starting build "fd99421b-df47-47c3-8f29-3478cf7e7b16" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 11.26kB Step #1: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 68f0a05088d4: Pulling fs layer Step #1: fc036af1fb82: Pulling fs layer Step #1: 4dd984a2c4cd: Pulling fs layer Step #1: 02f44cff9251: Pulling fs layer Step #1: 78eedb9c24d1: Pulling fs layer Step #1: c10ce716bc48: Pulling fs layer Step #1: 5a002da03f93: Pulling fs layer Step #1: c26cf580b400: Pulling fs layer Step #1: a34000951f24: Pulling fs layer Step #1: 09d46e9bcc80: Pulling fs layer Step #1: e868cba1bf9d: Pulling fs layer Step #1: bb609e1d8712: Pulling fs layer Step #1: 9cefa2757712: Pulling fs layer Step #1: 504c7b716e54: Pulling fs layer Step #1: d5a6ee2c6055: Pulling fs layer Step #1: 5da197700b3d: Pulling fs layer Step #1: 34ce862331f6: Pulling fs layer Step #1: 4dd984a2c4cd: Waiting Step #1: 9859ff431d87: Pulling fs layer Step #1: 5e4160ae6b8d: Pulling fs layer Step #1: d6b2b8ceba38: Pulling fs layer Step #1: a98e84c730db: Pulling fs layer Step #1: 110756886791: Pulling fs layer Step #1: 84ca88975d01: Pulling fs layer Step #1: e1cbe534da93: Pulling fs layer Step #1: d7f2a05063bc: Pulling fs layer Step #1: 02f44cff9251: Waiting Step #1: db2baaddc893: Pulling fs layer Step #1: 78eedb9c24d1: Waiting Step #1: 37586d83063c: Pulling fs layer Step #1: c10ce716bc48: Waiting Step #1: 618d4cdb2e86: Pulling fs layer Step #1: da476df3c135: Pulling fs layer Step #1: 451d64a04274: Pulling fs layer Step #1: 34ce862331f6: Waiting Step #1: 5a002da03f93: Waiting Step #1: 9859ff431d87: Waiting Step #1: 9cefa2757712: Waiting Step #1: 5e4160ae6b8d: Waiting Step #1: 504c7b716e54: Waiting Step #1: d6b2b8ceba38: Waiting Step #1: c26cf580b400: Waiting Step #1: d5a6ee2c6055: Waiting Step #1: a34000951f24: Waiting Step #1: 37586d83063c: Waiting Step #1: a98e84c730db: Waiting Step #1: 618d4cdb2e86: Waiting Step #1: e1cbe534da93: Waiting Step #1: 5da197700b3d: Waiting Step #1: bb609e1d8712: Waiting Step #1: 110756886791: Waiting Step #1: db2baaddc893: Waiting Step #1: da476df3c135: Waiting Step #1: 84ca88975d01: Waiting Step #1: d7f2a05063bc: Waiting Step #1: 451d64a04274: Waiting Step #1: e868cba1bf9d: Waiting Step #1: 09d46e9bcc80: Waiting Step #1: fc036af1fb82: Verifying Checksum Step #1: fc036af1fb82: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 4dd984a2c4cd: Verifying Checksum Step #1: 4dd984a2c4cd: Download complete Step #1: 02f44cff9251: Verifying Checksum Step #1: 02f44cff9251: Download complete Step #1: 78eedb9c24d1: Verifying Checksum Step #1: 78eedb9c24d1: Download complete Step #1: 5a002da03f93: Verifying Checksum Step #1: 5a002da03f93: Download complete Step #1: c26cf580b400: Verifying Checksum Step #1: c26cf580b400: Download complete Step #1: 68f0a05088d4: Verifying Checksum Step #1: 68f0a05088d4: Download complete Step #1: 09d46e9bcc80: Verifying Checksum Step #1: 09d46e9bcc80: Download complete Step #1: e868cba1bf9d: Verifying Checksum Step #1: e868cba1bf9d: Download complete Step #1: bb609e1d8712: Verifying Checksum Step #1: bb609e1d8712: Download complete Step #1: b549f31133a9: Pull complete Step #1: 9cefa2757712: Verifying Checksum Step #1: 9cefa2757712: Download complete Step #1: 504c7b716e54: Download complete Step #1: d5a6ee2c6055: Verifying Checksum Step #1: d5a6ee2c6055: Download complete Step #1: 5da197700b3d: Verifying Checksum Step #1: 5da197700b3d: Download complete Step #1: 34ce862331f6: Verifying Checksum Step #1: 34ce862331f6: Download complete Step #1: 9859ff431d87: Verifying Checksum Step #1: 9859ff431d87: Download complete Step #1: 5e4160ae6b8d: Verifying Checksum Step #1: 5e4160ae6b8d: Download complete Step #1: d6b2b8ceba38: Verifying Checksum Step #1: d6b2b8ceba38: Download complete Step #1: a98e84c730db: Verifying Checksum Step #1: a98e84c730db: Download complete Step #1: a34000951f24: Verifying Checksum Step #1: a34000951f24: Download complete Step #1: 110756886791: Download complete Step #1: 84ca88975d01: Verifying Checksum Step #1: 84ca88975d01: Download complete Step #1: d7f2a05063bc: Verifying Checksum Step #1: d7f2a05063bc: Download complete Step #1: e1cbe534da93: Verifying Checksum Step #1: e1cbe534da93: Download complete Step #1: 37586d83063c: Verifying Checksum Step #1: 37586d83063c: Download complete Step #1: db2baaddc893: Download complete Step #1: 618d4cdb2e86: Verifying Checksum Step #1: 618d4cdb2e86: Download complete Step #1: da476df3c135: Verifying Checksum Step #1: da476df3c135: Download complete Step #1: 451d64a04274: Verifying Checksum Step #1: 451d64a04274: Download complete Step #1: c10ce716bc48: Verifying Checksum Step #1: c10ce716bc48: Download complete Step #1: 68f0a05088d4: Pull complete Step #1: fc036af1fb82: Pull complete Step #1: 4dd984a2c4cd: Pull complete Step #1: 02f44cff9251: Pull complete Step #1: 78eedb9c24d1: Pull complete Step #1: c10ce716bc48: Pull complete Step #1: 5a002da03f93: Pull complete Step #1: c26cf580b400: Pull complete Step #1: a34000951f24: Pull complete Step #1: 09d46e9bcc80: Pull complete Step #1: e868cba1bf9d: Pull complete Step #1: bb609e1d8712: Pull complete Step #1: 9cefa2757712: Pull complete Step #1: 504c7b716e54: Pull complete Step #1: d5a6ee2c6055: Pull complete Step #1: 5da197700b3d: Pull complete Step #1: 34ce862331f6: Pull complete Step #1: 9859ff431d87: Pull complete Step #1: 5e4160ae6b8d: Pull complete Step #1: d6b2b8ceba38: Pull complete Step #1: a98e84c730db: Pull complete Step #1: 110756886791: Pull complete Step #1: 84ca88975d01: Pull complete Step #1: e1cbe534da93: Pull complete Step #1: d7f2a05063bc: Pull complete Step #1: db2baaddc893: Pull complete Step #1: 37586d83063c: Pull complete Step #1: 618d4cdb2e86: Pull complete Step #1: da476df3c135: Pull complete Step #1: 451d64a04274: Pull complete Step #1: Digest: sha256:599834d5e21c7d452b305d085a7a843a408b3d8f146d508f45d91519dd26befb Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> 525c9474a645 Step #1: Step 2/6 : RUN apt-get install -y pkg-config libblosc-dev libbz2-dev liblzo2-dev liblzma-dev liblz4-dev libz-dev Step #1: ---> Running in 995c0b842257 Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: bzip2-doc libblosc1 libglib2.0-0 libglib2.0-data libicu66 liblzo2-2 Step #1: libsnappy1v5 libxml2 shared-mime-info xdg-user-dirs Step #1: Suggested packages: Step #1: liblzma-doc Step #1: The following NEW packages will be installed: Step #1: bzip2-doc libblosc-dev libblosc1 libbz2-dev libglib2.0-0 libglib2.0-data Step #1: libicu66 liblz4-dev liblzma-dev liblzo2-2 liblzo2-dev libsnappy1v5 libxml2 Step #1: pkg-config shared-mime-info xdg-user-dirs zlib1g-dev Step #1: 0 upgraded, 17 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 12.1 MB of archives. Step #1: After this operation, 46.8 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libsnappy1v5 amd64 1.1.8-1build1 [16.7 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 libblosc1 amd64 1.17.1+ds1-1 [32.2 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libblosc-dev amd64 1.17.1+ds1-1 [38.7 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 liblzo2-2 amd64 2.10-2 [50.8 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 liblzo2-dev amd64 2.10-2 [91.3 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblz4-dev amd64 1.9.2-2ubuntu0.20.04.1 [74.9 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 12.1 MB in 1s (19.5 MB/s) Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package bzip2-doc. Step #1: Preparing to unpack .../06-bzip2-doc_1.0.8-2_all.deb ... Step #1: Unpacking bzip2-doc (1.0.8-2) ... Step #1: Selecting previously unselected package libsnappy1v5:amd64. Step #1: Preparing to unpack .../07-libsnappy1v5_1.1.8-1build1_amd64.deb ... Step #1: Unpacking libsnappy1v5:amd64 (1.1.8-1build1) ... Step #1: Selecting previously unselected package libblosc1. Step #1: Preparing to unpack .../08-libblosc1_1.17.1+ds1-1_amd64.deb ... Step #1: Unpacking libblosc1 (1.17.1+ds1-1) ... Step #1: Selecting previously unselected package libblosc-dev. Step #1: Preparing to unpack .../09-libblosc-dev_1.17.1+ds1-1_amd64.deb ... Step #1: Unpacking libblosc-dev (1.17.1+ds1-1) ... Step #1: Selecting previously unselected package libbz2-dev:amd64. Step #1: Preparing to unpack .../10-libbz2-dev_1.0.8-2_amd64.deb ... Step #1: Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #1: Selecting previously unselected package liblzo2-2:amd64. Step #1: Preparing to unpack .../11-liblzo2-2_2.10-2_amd64.deb ... Step #1: Unpacking liblzo2-2:amd64 (2.10-2) ... Step #1: Selecting previously unselected package liblzo2-dev:amd64. Step #1: Preparing to unpack .../12-liblzo2-dev_2.10-2_amd64.deb ... Step #1: Unpacking liblzo2-dev:amd64 (2.10-2) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../13-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../14-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package liblz4-dev:amd64. Step #1: Preparing to unpack .../15-liblz4-dev_1.9.2-2ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking liblz4-dev:amd64 (1.9.2-2ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package liblzma-dev:amd64. Step #1: Preparing to unpack .../16-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #1: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #1: Setting up bzip2-doc (1.0.8-2) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up liblzo2-2:amd64 (2.10-2) ... Step #1: Setting up libsnappy1v5:amd64 (1.1.8-1build1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up liblz4-dev:amd64 (1.9.2-2ubuntu0.20.04.1) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up liblzo2-dev:amd64 (2.10-2) ... Step #1: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libblosc1 (1.17.1+ds1-1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #1: Setting up libblosc-dev (1.17.1+ds1-1) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 995c0b842257 Step #1: ---> a870b793e445 Step #1: Step 3/6 : RUN pip3 install --upgrade pip && pip3 install cython packaging python-lzo blosc2 Step #1: ---> Running in e0db244eade6 Step #1: Collecting pip Step #1: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #1: Installing collected packages: pip Step #1: Found existing installation: pip 19.2.3 Step #1: Uninstalling pip-19.2.3: Step #1: Successfully uninstalled pip-19.2.3 Step #1: Successfully installed pip-24.0 Step #1: Collecting cython Step #1: Downloading Cython-3.0.10-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.2 kB) Step #1: Requirement already satisfied: packaging in /usr/local/lib/python3.8/site-packages (24.1) Step #1: Collecting python-lzo Step #1: Downloading python-lzo-1.15.tar.gz (17 kB) Step #1: Installing build dependencies: started Step #1: Installing build dependencies: finished with status 'done' Step #1: Getting requirements to build wheel: started Step #1: Getting requirements to build wheel: finished with status 'done' Step #1: Preparing metadata (pyproject.toml): started Step #1: Preparing metadata (pyproject.toml): finished with status 'done' Step #1: Collecting blosc2 Step #1: Downloading blosc2-2.5.1.tar.gz (4.7 MB) Step #1: ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 17.0 MB/s eta 0:00:00 Step #1: Installing build dependencies: started Step #1: Installing build dependencies: finished with status 'done' Step #1: Getting requirements to build wheel: started Step #1: Getting requirements to build wheel: finished with status 'done' Step #1: Preparing metadata (pyproject.toml): started Step #1: Preparing metadata (pyproject.toml): finished with status 'done' Step #1: Collecting numpy>=1.20.3 (from blosc2) Step #1: Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #1: Collecting ndindex>=1.4 (from blosc2) Step #1: Downloading ndindex-1.8-py3-none-any.whl.metadata (3.4 kB) Step #1: Collecting msgpack (from blosc2) Step #1: Downloading msgpack-1.0.8-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.1 kB) Step #1: Collecting py-cpuinfo (from blosc2) Step #1: Downloading py_cpuinfo-9.0.0-py3-none-any.whl.metadata (794 bytes) Step #1: Using cached Cython-3.0.10-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (3.6 MB) Step #1: Downloading ndindex-1.8-py3-none-any.whl (91 kB) Step #1: ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 91.2/91.2 kB 10.6 MB/s eta 0:00:00 Step #1: Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #1: ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 54.2 MB/s eta 0:00:00 Step #1: Downloading msgpack-1.0.8-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (390 kB) Step #1: ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 390.5/390.5 kB 36.6 MB/s eta 0:00:00 Step #1: Downloading py_cpuinfo-9.0.0-py3-none-any.whl (22 kB) Step #1: Building wheels for collected packages: python-lzo, blosc2 Step #1: Building wheel for python-lzo (pyproject.toml): started Step #1: Building wheel for python-lzo (pyproject.toml): finished with status 'done' Step #1: Created wheel for python-lzo: filename=python_lzo-1.15-cp38-cp38-linux_x86_64.whl size=17334 sha256=bbb773a937adbd4e2dea7c753f306881037f693ae938f2fec04e51095985b7c7 Step #1: Stored in directory: /root/.cache/pip/wheels/77/70/c1/108299e0a1737371859542f5731a5ea7273227beb5590be8f4 Step #1: Building wheel for blosc2 (pyproject.toml): started Step #1: Building wheel for blosc2 (pyproject.toml): finished with status 'done' Step #1: Created wheel for blosc2: filename=blosc2-2.5.1-cp38-cp38-linux_x86_64.whl size=6903544 sha256=b4d779fca9c46662bbb2732769111333e92db3aec22aef34984c27deb4ff5131 Step #1: Stored in directory: /root/.cache/pip/wheels/ab/95/5b/7fa56f8f767f9aff470168bd244135f7676cbfe8a0841b8410 Step #1: Successfully built python-lzo blosc2 Step #1: Installing collected packages: python-lzo, py-cpuinfo, numpy, ndindex, msgpack, cython, blosc2 Step #1: Successfully installed blosc2-2.5.1 cython-3.0.10 msgpack-1.0.8 ndindex-1.8 numpy-1.24.4 py-cpuinfo-9.0.0 python-lzo-1.15 Step #1: WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #1: Removing intermediate container e0db244eade6 Step #1: ---> 2a3fd1389a88 Step #1: Step 4/6 : RUN git clone https://github.com/pytables/pytables pytables Step #1: ---> Running in 48c7896eda6a Step #1: Cloning into 'pytables'... Step #1: Removing intermediate container 48c7896eda6a Step #1: ---> a7beac884433 Step #1: Step 5/6 : COPY *.sh *py $SRC/ Step #1: ---> c2ab7847ad46 Step #1: Step 6/6 : WORKDIR $SRC/pytables Step #1: ---> Running in 1fbca54ebd4f Step #1: Removing intermediate container 1fbca54ebd4f Step #1: ---> 8f2288654fd0 Step #1: Successfully built 8f2288654fd0 Step #1: Successfully tagged gcr.io/oss-fuzz/pytables:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/pytables Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file9ikTMP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/pytables/.git Step #2 - "srcmap": + GIT_DIR=/src/pytables Step #2 - "srcmap": + cd /src/pytables Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/pytables/pytables Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=ef44eefd2d35e2ef6998e8124a9481273b872a27 Step #2 - "srcmap": + jq_inplace /tmp/file9ikTMP '."/src/pytables" = { type: "git", url: "https://github.com/pytables/pytables", rev: "ef44eefd2d35e2ef6998e8124a9481273b872a27" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileD0o0Ec Step #2 - "srcmap": + cat /tmp/file9ikTMP Step #2 - "srcmap": + jq '."/src/pytables" = { type: "git", url: "https://github.com/pytables/pytables", rev: "ef44eefd2d35e2ef6998e8124a9481273b872a27" }' Step #2 - "srcmap": + mv /tmp/fileD0o0Ec /tmp/file9ikTMP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file9ikTMP Step #2 - "srcmap": + rm /tmp/file9ikTMP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/pytables": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/pytables/pytables", Step #2 - "srcmap": "rev": "ef44eefd2d35e2ef6998e8124a9481273b872a27" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + '[' address == coverage ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/ Step #3 - "compile-libfuzzer-address-x86_64": + wget https://support.hdfgroup.org/ftp/HDF5/releases/hdf5-1.10/hdf5-1.10.5/src/hdf5-1.10.5.tar.gz Step #3 - "compile-libfuzzer-address-x86_64": --2024-06-11 06:15:18-- https://support.hdfgroup.org/ftp/HDF5/releases/hdf5-1.10/hdf5-1.10.5/src/hdf5-1.10.5.tar.gz Step #3 - "compile-libfuzzer-address-x86_64": Resolving support.hdfgroup.org (support.hdfgroup.org)... 50.28.50.143 Step #3 - "compile-libfuzzer-address-x86_64": Connecting to support.hdfgroup.org (support.hdfgroup.org)|50.28.50.143|:443... connected. Step #3 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... 200 OK Step #3 - "compile-libfuzzer-address-x86_64": Length: 12030972 (11M) [application/x-gzip] Step #3 - "compile-libfuzzer-address-x86_64": Saving to: 'hdf5-1.10.5.tar.gz' Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": hdf5-1.10.5.tar.gz 0%[ ] 0 --.-KB/s hdf5-1.10.5.tar.gz 4%[ ] 491.84K 2.36MB/s hdf5-1.10.5.tar.gz 10%[=> ] 1.17M 2.89MB/s hdf5-1.10.5.tar.gz 16%[==> ] 1.88M 3.06MB/s hdf5-1.10.5.tar.gz 22%[===> ] 2.58M 3.14MB/s hdf5-1.10.5.tar.gz 28%[====> ] 3.28M 3.20MB/s hdf5-1.10.5.tar.gz 34%[=====> ] 3.97M 3.24MB/s hdf5-1.10.5.tar.gz 40%[=======> ] 4.68M 3.27MB/s hdf5-1.10.5.tar.gz 46%[========> ] 5.38M 3.29MB/s hdf5-1.10.5.tar.gz 52%[=========> ] 6.07M 3.31MB/s hdf5-1.10.5.tar.gz 58%[==========> ] 6.76M 3.32MB/s hdf5-1.10.5.tar.gz 64%[===========> ] 7.45M 3.33MB/s hdf5-1.10.5.tar.gz 70%[=============> ] 8.14M 3.34MB/s hdf5-1.10.5.tar.gz 76%[==============> ] 8.83M 3.34MB/s hdf5-1.10.5.tar.gz 83%[===============> ] 9.54M 3.34MB/s hdf5-1.10.5.tar.gz 89%[================> ] 10.24M 3.35MB/s eta 0s hdf5-1.10.5.tar.gz 95%[==================> ] 10.94M 3.42MB/s eta 0s hdf5-1.10.5.tar.gz 100%[===================>] 11.47M 3.42MB/s in 3.4s Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": 2024-06-11 06:15:21 (3.36 MB/s) - 'hdf5-1.10.5.tar.gz' saved [12030972/12030972] Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": + tar -xf hdf5-1.10.5.tar.gz Step #3 - "compile-libfuzzer-address-x86_64": + cd hdf5-1.10.5/ Step #3 - "compile-libfuzzer-address-x86_64": + ./configure --prefix=/usr/ Step #3 - "compile-libfuzzer-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-address-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-address-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-address-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-address-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking shell variables initial values... done Step #3 - "compile-libfuzzer-address-x86_64": checking if basename works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if xargs works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for cached host... none Step #3 - "compile-libfuzzer-address-x86_64": checking for config x86_64-unknown-linux-gnu... no Step #3 - "compile-libfuzzer-address-x86_64": checking for config x86_64-unknown-linux-gnu... no Step #3 - "compile-libfuzzer-address-x86_64": checking for config unknown-linux-gnu... no Step #3 - "compile-libfuzzer-address-x86_64": checking for config unknown-linux-gnu... no Step #3 - "compile-libfuzzer-address-x86_64": checking for config x86_64-linux-gnu... no Step #3 - "compile-libfuzzer-address-x86_64": checking for config x86_64-linux-gnu... no Step #3 - "compile-libfuzzer-address-x86_64": checking for config x86_64-unknown... no Step #3 - "compile-libfuzzer-address-x86_64": checking for config linux-gnu... found Step #3 - "compile-libfuzzer-address-x86_64": expr: syntax error: unexpected argument '1000000' Step #3 - "compile-libfuzzer-address-x86_64": No match to get cc_version_info for clang Step #3 - "compile-libfuzzer-address-x86_64": No match to get fc_version_info for Step #3 - "compile-libfuzzer-address-x86_64": checking for config ./config/site-specific/host-24d2582e9777... no Step #3 - "compile-libfuzzer-address-x86_64": checking build mode... production Step #3 - "compile-libfuzzer-address-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-address-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-address-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-address-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-address-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-address-x86_64": checking if unsupported combinations of configure options are allowed... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-address-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-address-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for off_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ssize_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ptrdiff_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-address-x86_64": checking size of char... 1 Step #3 - "compile-libfuzzer-address-x86_64": checking size of short... 2 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int... 4 Step #3 - "compile-libfuzzer-address-x86_64": checking size of unsigned... 4 Step #3 - "compile-libfuzzer-address-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of __int64... 0 Step #3 - "compile-libfuzzer-address-x86_64": checking size of float... 4 Step #3 - "compile-libfuzzer-address-x86_64": checking size of double... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of long double... 16 Step #3 - "compile-libfuzzer-address-x86_64": checking size of __float128... 16 Step #3 - "compile-libfuzzer-address-x86_64": checking size of _Quad... 0 Step #3 - "compile-libfuzzer-address-x86_64": checking quadmath.h usability... no Step #3 - "compile-libfuzzer-address-x86_64": checking quadmath.h presence... no Step #3 - "compile-libfuzzer-address-x86_64": checking for quadmath.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking maximum decimal precision for C... 21 Step #3 - "compile-libfuzzer-address-x86_64": checking if Fortran interface enabled... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-address-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-address-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-address-x86_64": checking if c++ interface enabled... no Step #3 - "compile-libfuzzer-address-x86_64": checking if the high-level library is enabled... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for tr... /usr/bin/tr Step #3 - "compile-libfuzzer-address-x86_64": checking if srcdir= and time commands work together... no Step #3 - "compile-libfuzzer-address-x86_64": checking if Java JNI interface enabled... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-address-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-address-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-address-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-address-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-address-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-address-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-address-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-address-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-address-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-address-x86_64": ./configure: line 12869: /usr/bin/file: No such file or directory Step #3 - "compile-libfuzzer-address-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-address-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-address-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-address-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-address-x86_64": checking for shl_load... no Step #3 - "compile-libfuzzer-address-x86_64": checking for shl_load in -ldld... no Step #3 - "compile-libfuzzer-address-x86_64": checking for dlopen... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether a program can dlopen itself... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether a statically linked program can dlopen itself... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if we should install only statically linked executables... no Step #3 - "compile-libfuzzer-address-x86_64": checking if -Wl,-rpath should be used to link shared libs in nondefault directories... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ceil in -lm... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for dlopen in -ldl... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/resource.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/resource.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/resource.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for unistd.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/file.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/file.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/file.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking setjmp.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking setjmp.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for setjmp.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking features.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking features.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for features.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking dirent.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking dirent.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for dirent.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking stdbool.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking stdbool.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdbool.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking mach/mach_time.h usability... no Step #3 - "compile-libfuzzer-address-x86_64": checking mach/mach_time.h presence... no Step #3 - "compile-libfuzzer-address-x86_64": checking for mach/mach_time.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking io.h usability... no Step #3 - "compile-libfuzzer-address-x86_64": checking io.h presence... no Step #3 - "compile-libfuzzer-address-x86_64": checking for io.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking winsock2.h usability... no Step #3 - "compile-libfuzzer-address-x86_64": checking winsock2.h presence... no Step #3 - "compile-libfuzzer-address-x86_64": checking for winsock2.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking sys/timeb.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking sys/timeb.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/timeb.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if libtool needs -no-undefined flag to build shared libraries... no Step #3 - "compile-libfuzzer-address-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #3 - "compile-libfuzzer-address-x86_64": checking size of int8_t... 1 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint8_t... 1 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int_least8_t... 1 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint_least8_t... 1 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int_fast8_t... 1 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint_fast8_t... 1 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int16_t... 2 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint16_t... 2 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int_least16_t... 2 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint_least16_t... 2 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int_fast16_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint_fast16_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int32_t... 4 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint32_t... 4 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int_least32_t... 4 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint_least32_t... 4 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int_fast32_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint_fast32_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int64_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint64_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int_least64_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint_least64_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of int_fast64_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of uint_fast64_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of size_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of ssize_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of ptrdiff_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of off_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking size of bool... 1 Step #3 - "compile-libfuzzer-address-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-address-x86_64": checking if dev_t is scalar... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for dmalloc library... suppressed Step #3 - "compile-libfuzzer-address-x86_64": checking zlib.h usability... yes Step #3 - "compile-libfuzzer-address-x86_64": checking zlib.h presence... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for zlib.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for compress2 in -lz... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for compress2... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for szlib... suppressed Step #3 - "compile-libfuzzer-address-x86_64": checking for thread safe support... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether CLOCK_MONOTONIC is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for tm_gmtoff in struct tm... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for global timezone variable... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for st_blocks in struct stat... no Step #3 - "compile-libfuzzer-address-x86_64": checking for _getvideoconfig... no Step #3 - "compile-libfuzzer-address-x86_64": checking for gettextinfo... no Step #3 - "compile-libfuzzer-address-x86_64": checking for GetConsoleScreenBufferInfo... no Step #3 - "compile-libfuzzer-address-x86_64": checking for getpwuid... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for _scrsize... no Step #3 - "compile-libfuzzer-address-x86_64": checking for ioctl... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for struct videoconfig... no Step #3 - "compile-libfuzzer-address-x86_64": checking for struct text_info... no Step #3 - "compile-libfuzzer-address-x86_64": checking for TIOCGWINSZ... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for TIOCGETD... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-address-x86_64": checking for alarm... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clock_gettime... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for difftime... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for fcntl... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for flock... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for fork... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for frexpf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for frexpl... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for gethostname... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for getrusage... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for lstat... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for rand_r... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for random... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for setsysinfo... no Step #3 - "compile-libfuzzer-address-x86_64": checking for signal... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for longjmp... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for setjmp... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for siglongjmp... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sigsetjmp... no Step #3 - "compile-libfuzzer-address-x86_64": checking for sigprocmask... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for snprintf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for srandom... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for strdup... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for symlink... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for system... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for strtoll... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for strtoull... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for tmpfile... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for asprintf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for vasprintf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for vsnprintf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for waitpid... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for roundf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for lroundf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for llroundf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for round... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for lround... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for llround... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for an ANSI C-conforming const... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if the compiler understands __inline__... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if the compiler understands __inline... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if the compiler understands inline... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for __attribute__ extension... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for __func__ extension... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for __FUNCTION__ extension... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for C99 designated initialization support... yes Step #3 - "compile-libfuzzer-address-x86_64": checking how to print long long... %unknownd and %unknownu Step #3 - "compile-libfuzzer-address-x86_64": checking enable debugging symbols... no Step #3 - "compile-libfuzzer-address-x86_64": checking enable asserts... no Step #3 - "compile-libfuzzer-address-x86_64": checking enable developer warnings... no Step #3 - "compile-libfuzzer-address-x86_64": checking profiling... no Step #3 - "compile-libfuzzer-address-x86_64": checking optimization level... high Step #3 - "compile-libfuzzer-address-x86_64": checking for internal debug output... none Step #3 - "compile-libfuzzer-address-x86_64": checking whether function stack tracking is enabled... no Step #3 - "compile-libfuzzer-address-x86_64": checking for API tracing... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether a memory checking tool will be used... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether internal memory allocation sanity checking is used... no Step #3 - "compile-libfuzzer-address-x86_64": checking for parallel support files... skipped Step #3 - "compile-libfuzzer-address-x86_64": checking whether O_DIRECT is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for posix_memalign... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if the direct I/O virtual file driver (VFD) is enabled... no Step #3 - "compile-libfuzzer-address-x86_64": checking for custom plugin default path definition... /usr/local/hdf5/lib/plugin Step #3 - "compile-libfuzzer-address-x86_64": checking whether exception handling functions is checked during data conversions... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether data accuracy is guaranteed during data conversions... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if the machine has window style path name... no Step #3 - "compile-libfuzzer-address-x86_64": checking if using special algorithm to convert long double to (unsigned) long values... no Step #3 - "compile-libfuzzer-address-x86_64": checking if using special algorithm to convert (unsigned) long to long double values... no Step #3 - "compile-libfuzzer-address-x86_64": checking if correctly converting long double to (unsigned) long long values... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if correctly converting (unsigned) long long to long double values... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if the system is IBM ppc64le and cannot correctly convert some long double values... no Step #3 - "compile-libfuzzer-address-x86_64": checking additional programs should be built... no Step #3 - "compile-libfuzzer-address-x86_64": checking if deprecated public symbols are available... yes Step #3 - "compile-libfuzzer-address-x86_64": checking which version of public symbols to use by default... v110 Step #3 - "compile-libfuzzer-address-x86_64": checking whether to perform strict file format checks... no Step #3 - "compile-libfuzzer-address-x86_64": checking for pread... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for pwrite... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to use pread/pwrite instead of read/write in certain VFDs... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to have library information embedded in the executables... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if alignment restrictions are strictly enforced... no Step #3 - "compile-libfuzzer-address-x86_64": configure: creating ./config.lt Step #3 - "compile-libfuzzer-address-x86_64": config.lt: creating libtool Step #3 - "compile-libfuzzer-address-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-address-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating src/libhdf5.settings Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/H5srcdir_str.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/testabort_fail.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/testcheck_version.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/testerror.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/testflushrefresh.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/testlibinfo.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/testlinks_env.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/testswmr.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/testvdsswmr.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/test_filter_plugin.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating test/test_usecases.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating testpar/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating testpar/testpflush.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/lib/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/h5dump/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/h5import/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/h5diff/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/h5jam/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/h5repack/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/h5ls/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/h5copy/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/misc/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/misc/h5cc Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/h5stat/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5dump/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5dump/h5dump_plugin.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5dump/testh5dump.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5dump/testh5dumppbits.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5dump/testh5dumpvds.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5dump/testh5dumpxml.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5ls/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5ls/h5ls_plugin.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5ls/testh5ls.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5ls/testh5lsvds.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5import/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5import/h5importtestutil.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5diff/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5diff/h5diff_plugin.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5diff/testh5diff.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5diff/testph5diff.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/src/h5format_convert/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5format_convert/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5format_convert/testh5fc.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5jam/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5jam/testh5jam.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5repack/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5repack/h5repack.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5repack/h5repack_plugin.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5copy/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5copy/testh5copy.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/misc/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/misc/testh5clear.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/misc/testh5mkgrp.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/misc/testh5repart.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/misc/vds/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5stat/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/h5stat/testh5stat.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tools/test/perform/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating examples/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating examples/run-c-ex.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating examples/testh5cc.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating c++/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating c++/src/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating c++/src/h5c++ Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating c++/test/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating c++/test/H5srcdir_str.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating c++/examples/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating c++/examples/run-c++-ex.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating c++/examples/testh5c++.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fortran/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fortran/src/h5fc Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fortran/src/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fortran/src/H5fort_type_defines.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fortran/test/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fortran/testpar/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fortran/examples/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fortran/examples/run-fortran-ex.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fortran/examples/testh5fc.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/src/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/src/jni/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/test/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/test/junit.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/examples/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/examples/intro/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/examples/intro/JavaIntroExample.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/examples/datasets/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/examples/datasets/JavaDatasetExample.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/examples/datatypes/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/examples/datatypes/JavaDatatypeExample.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/examples/groups/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating java/examples/groups/JavaGroupExample.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/src/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/test/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/test/H5srcdir_str.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/tools/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/tools/gif2h5/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/tools/gif2h5/h52giftest.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/tools/h5watch/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/tools/h5watch/testh5watch.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/examples/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/examples/run-hlc-ex.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/c++/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/c++/src/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/c++/test/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/c++/examples/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/c++/examples/run-hlc++-ex.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/fortran/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/fortran/src/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/fortran/test/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/fortran/examples/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating hl/fortran/examples/run-hlfortran-ex.sh Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating src/H5config.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing pubconf commands Step #3 - "compile-libfuzzer-address-x86_64": creating src/H5pubconf.h Step #3 - "compile-libfuzzer-address-x86_64": Post process src/libhdf5.settings Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing .classes commands Step #3 - "compile-libfuzzer-address-x86_64": SUMMARY OF THE HDF5 CONFIGURATION Step #3 - "compile-libfuzzer-address-x86_64": ================================= Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": General Information: Step #3 - "compile-libfuzzer-address-x86_64": ------------------- Step #3 - "compile-libfuzzer-address-x86_64": HDF5 Version: 1.10.5 Step #3 - "compile-libfuzzer-address-x86_64": Configured on: Tue Jun 11 06:15:53 UTC 2024 Step #3 - "compile-libfuzzer-address-x86_64": Configured by: root@24d2582e9777 Step #3 - "compile-libfuzzer-address-x86_64": Host system: x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": Uname information: Linux 24d2582e9777 5.10.0-29-cloud-amd64 #1 SMP Debian 5.10.216-1 (2024-05-03) x86_64 x86_64 x86_64 GNU/Linux Step #3 - "compile-libfuzzer-address-x86_64": Byte sex: little-endian Step #3 - "compile-libfuzzer-address-x86_64": Installation point: /usr Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Compiling Options: Step #3 - "compile-libfuzzer-address-x86_64": ------------------ Step #3 - "compile-libfuzzer-address-x86_64": Build Mode: production Step #3 - "compile-libfuzzer-address-x86_64": Debugging Symbols: no Step #3 - "compile-libfuzzer-address-x86_64": Asserts: no Step #3 - "compile-libfuzzer-address-x86_64": Profiling: no Step #3 - "compile-libfuzzer-address-x86_64": Optimization Level: high Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Linking Options: Step #3 - "compile-libfuzzer-address-x86_64": ---------------- Step #3 - "compile-libfuzzer-address-x86_64": Libraries: static, shared Step #3 - "compile-libfuzzer-address-x86_64": Statically Linked Executables: Step #3 - "compile-libfuzzer-address-x86_64": LDFLAGS: Step #3 - "compile-libfuzzer-address-x86_64": H5_LDFLAGS: Step #3 - "compile-libfuzzer-address-x86_64": AM_LDFLAGS: Step #3 - "compile-libfuzzer-address-x86_64": Extra libraries: -lz -ldl -lm Step #3 - "compile-libfuzzer-address-x86_64": Archiver: ar Step #3 - "compile-libfuzzer-address-x86_64": AR_FLAGS: cr Step #3 - "compile-libfuzzer-address-x86_64": Ranlib: ranlib Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Languages: Step #3 - "compile-libfuzzer-address-x86_64": ---------- Step #3 - "compile-libfuzzer-address-x86_64": C: yes Step #3 - "compile-libfuzzer-address-x86_64": C Compiler: /usr/local/bin/clang Step #3 - "compile-libfuzzer-address-x86_64": CPPFLAGS: Step #3 - "compile-libfuzzer-address-x86_64": H5_CPPFLAGS: -D_GNU_SOURCE -D_POSIX_C_SOURCE=200809L -DNDEBUG -UH5_DEBUG_API Step #3 - "compile-libfuzzer-address-x86_64": AM_CPPFLAGS: Step #3 - "compile-libfuzzer-address-x86_64": C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": H5 C Flags: Step #3 - "compile-libfuzzer-address-x86_64": AM C Flags: Step #3 - "compile-libfuzzer-address-x86_64": Shared C Library: yes Step #3 - "compile-libfuzzer-address-x86_64": Static C Library: yes Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Fortran: no Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": C++: no Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Java: no Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Features: Step #3 - "compile-libfuzzer-address-x86_64": --------- Step #3 - "compile-libfuzzer-address-x86_64": Parallel HDF5: no Step #3 - "compile-libfuzzer-address-x86_64": Parallel Filtered Dataset Writes: no Step #3 - "compile-libfuzzer-address-x86_64": Large Parallel I/O: no Step #3 - "compile-libfuzzer-address-x86_64": High-level library: yes Step #3 - "compile-libfuzzer-address-x86_64": Threadsafety: no Step #3 - "compile-libfuzzer-address-x86_64": Default API mapping: v110 Step #3 - "compile-libfuzzer-address-x86_64": With deprecated public symbols: yes Step #3 - "compile-libfuzzer-address-x86_64": I/O filters (external): deflate(zlib) Step #3 - "compile-libfuzzer-address-x86_64": MPE: no Step #3 - "compile-libfuzzer-address-x86_64": Direct VFD: no Step #3 - "compile-libfuzzer-address-x86_64": dmalloc: no Step #3 - "compile-libfuzzer-address-x86_64": Packages w/ extra debug output: none Step #3 - "compile-libfuzzer-address-x86_64": API tracing: no Step #3 - "compile-libfuzzer-address-x86_64": Using memory checker: no Step #3 - "compile-libfuzzer-address-x86_64": Memory allocation sanity checks: no Step #3 - "compile-libfuzzer-address-x86_64": Function stack tracing: no Step #3 - "compile-libfuzzer-address-x86_64": Strict file format checks: no Step #3 - "compile-libfuzzer-address-x86_64": Optimization instrumentation: no Step #3 - "compile-libfuzzer-address-x86_64": + make -j4 Step #3 - "compile-libfuzzer-address-x86_64": Making all in src Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/src' Step #3 - "compile-libfuzzer-address-x86_64": make all-am Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/src' Step #3 - "compile-libfuzzer-address-x86_64": CC H5.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5checksum.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5dbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5system.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5timer.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5trace.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5A.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Abtree2.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Adense.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Adense.c:331:16: warning: initializing 'H5A_t *' (aka 'struct H5A_t *') with an expression of type 'const H5A_t *' (aka 'const struct H5A_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 331 | H5A_t *old_attr = *user_attr; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ ~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Adeprec.lo Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Aint.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Aint.c:200:45: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 200 | if(NULL == (attr->shared->dt = H5T_copy(type, H5T_COPY_ALL))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Aint.c:638:71: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 638 | (dst_id = H5I_register(H5I_DATATYPE, H5T_copy(mem_type, H5T_COPY_ALL), FALSE)) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Aint.c:738:62: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 738 | if((src_id = H5I_register(H5I_DATATYPE, H5T_copy(mem_type, H5T_COPY_ALL), FALSE)) < 0 || Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Atest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5AC.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5ACdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5ACproxy_entry.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B.lo Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Bcache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Bdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B2.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B2cache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B2dbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B2hdr.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B2int.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B2internal.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B2leaf.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B2stat.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5B2test.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5C.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Cdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Cepoch.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Cimage.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Clog.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Clog_json.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Clog_trace.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Cprefetched.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Cquery.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ctag.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ctest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5CS.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5CX.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5D.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dbtree.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dbtree2.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dchunk.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dcompact.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Dchunk.c:5796:95: warning: passing 'const hsize_t *' (aka 'const unsigned long long *') to parameter of type 'hsize_t *' (aka 'unsigned long long *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 5796 | if(H5D__chunk_file_alloc(udata->idx_info_dst, NULL, &udata_dst.chunk_block, &need_insert, udata_dst.common.scaled) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Dpkg.h:650:59: note: passing argument to parameter 'scaled' here Step #3 - "compile-libfuzzer-address-x86_64": 650 | H5F_block_t *new_chunk, hbool_t *need_insert, hsize_t scaled[]); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Dchunk.c:5933:39: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 5933 | if(NULL == (dt_mem = H5T_copy(dt_src, H5T_COPY_TRANSIENT))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Dchunk.c:5941:39: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 5941 | if(NULL == (dt_dst = H5T_copy(dt_src, H5T_COPY_TRANSIENT))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Dcontig.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ddbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ddeprec.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dearray.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Defl.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dfarray.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dfill.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dint.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Dfill.c:239:62: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 239 | if((src_id = H5I_register(H5I_DATATYPE, H5T_copy(fill_type, H5T_COPY_ALL), FALSE)) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Dfill.c:242:62: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 242 | if((dst_id = H5I_register(H5I_DATATYPE, H5T_copy(buf_type, H5T_COPY_ALL), FALSE)) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Dfill.c:408:54: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 408 | if(NULL == (fb_info->mem_type = H5T_copy(dset_type, H5T_COPY_TRANSIENT))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Dint.c:508:43: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 508 | if((dset->shared->type = H5T_copy(type, H5T_COPY_ALL)) == NULL) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dio.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dlayout.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dnone.lo Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Doh.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dscatgath.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dselect.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dsingle.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dtest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Dvirtual.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5E.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Edeprec.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Eint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EA.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAcache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAdblkpage.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAdblock.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAhdr.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAiblock.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAsblock.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAstat.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5EAtest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5F.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Faccum.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fcwfs.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fdeprec.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fefc.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ffake.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fio.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fmount.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fquery.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fsfile.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fspace.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fsuper.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Fsuper_cache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ftest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FA.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FAcache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FAdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FAdblock.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FAdblkpage.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FAhdr.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FAint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FAstat.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FAtest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FD.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FDcore.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FDfamily.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FDint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FDlog.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FDmulti.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FDsec2.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FDspace.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FDstdio.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FDtest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FL.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FO.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FS.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FScache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FSdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FSint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FSsection.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FSstat.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5FStest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5G.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gbtree2.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gcache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gcompact.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gdense.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gdeprec.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gent.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Glink.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gloc.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gname.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gnode.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gobj.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Goh.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Groot.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gstab.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gtest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Gtraverse.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HF.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFbtree2.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFcache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFdblock.lo Step #3 - "compile-libfuzzer-address-x86_64": H5HFcache.c:772:12: warning: assigning to 'H5F_t *' (aka 'struct H5F_t *') from 'const H5F_t *' (aka 'const struct H5F_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 772 | hdr->f = f; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ ~ Step #3 - "compile-libfuzzer-address-x86_64": H5HFcache.c:1362:12: warning: assigning to 'H5F_t *' (aka 'struct H5F_t *') from 'const H5F_t *' (aka 'const struct H5F_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 1362 | hdr->f = f; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ ~ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5HFdtable.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFhdr.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFhuge.lo Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFiblock.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFiter.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFman.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFsection.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFspace.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFstat.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFtest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HFtiny.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HG.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HGcache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HGdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HGquery.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HL.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HLcache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HLdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HLint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HLprfx.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HLdblk.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5HP.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5I.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Itest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5L.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Lexternal.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5make_libsettings.o Step #3 - "compile-libfuzzer-address-x86_64": CC H5MF.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5MFaggr.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5MFdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5MFsection.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5MM.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5MP.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5MPtest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5O.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Odeprec.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Odeprec.c:141:8: warning: call to undeclared function 'H5CX_set_apl'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-address-x86_64": 141 | if(H5CX_set_apl(&lapl_id, H5P_CLS_LACC, loc_id, FALSE) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Odeprec.c:195:8: warning: call to undeclared function 'H5CX_set_apl'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-address-x86_64": 195 | if(H5CX_set_apl(&lapl_id, H5P_CLS_LACC, loc_id, FALSE) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Odeprec.c:322:8: warning: call to undeclared function 'H5CX_set_apl'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-address-x86_64": 322 | if(H5CX_set_apl(&lapl_id, H5P_CLS_LACC, loc_id, FALSE) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Oainfo.lo Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oalloc.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oattr.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oattribute.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Obogus.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Obtreek.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ocache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ocache_image.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ochunk.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ocont.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ocopy.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Odbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Odrvinfo.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Odtype.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oefl.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Odtype.c:1190:32: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 1190 | if(NULL == (dst = H5T_copy(src, H5T_COPY_ALL))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Odtype.c:1544:49: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 1544 | if(NULL == (udata->src_dtype = H5T_copy(dt_src, H5T_COPY_TRANSIENT))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Ofill.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oflush.lo Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ofsinfo.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oginfo.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Olayout.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Olinfo.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Olink.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Omessage.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Omtime.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oname.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Onull.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Opline.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Orefcount.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Osdspace.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oshared.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Oshmesg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ostab.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Otest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ounknown.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5P.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pacpl.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pdapl.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Pdapl.c:208:32: warning: incompatible function pointer types passing 'herr_t (const void *, void **, size_t *)' (aka 'int (const void *, void **, unsigned long *)') to parameter of type 'H5P_prp_encode_func_t' (aka 'int (*)(const void *, void **, unsigned long *, void *)') [-Wincompatible-function-pointer-types] Step #3 - "compile-libfuzzer-address-x86_64": 208 | NULL, NULL, NULL, H5D_ACS_DATA_CACHE_NUM_SLOTS_ENC, H5D_ACS_DATA_CACHE_NUM_SLOTS_DEC, NULL, NULL, NULL, NULL) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": H5Pdapl.c:52:49: note: expanded from macro 'H5D_ACS_DATA_CACHE_NUM_SLOTS_ENC' Step #3 - "compile-libfuzzer-address-x86_64": 52 | #define H5D_ACS_DATA_CACHE_NUM_SLOTS_ENC H5P__encode_chunk_cache_nslots Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Ppkg.h:141:27: note: passing argument to parameter 'prp_encode' here Step #3 - "compile-libfuzzer-address-x86_64": 141 | H5P_prp_encode_func_t prp_encode, H5P_prp_decode_func_t prp_decode, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Pdapl.c:213:32: warning: incompatible function pointer types passing 'herr_t (const void *, void **, size_t *)' (aka 'int (const void *, void **, unsigned long *)') to parameter of type 'H5P_prp_encode_func_t' (aka 'int (*)(const void *, void **, unsigned long *, void *)') [-Wincompatible-function-pointer-types] Step #3 - "compile-libfuzzer-address-x86_64": 213 | NULL, NULL, NULL, H5D_ACS_DATA_CACHE_BYTE_SIZE_ENC, H5D_ACS_DATA_CACHE_BYTE_SIZE_DEC, NULL, NULL, NULL, NULL) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": H5Pdapl.c:57:49: note: expanded from macro 'H5D_ACS_DATA_CACHE_BYTE_SIZE_ENC' Step #3 - "compile-libfuzzer-address-x86_64": 57 | #define H5D_ACS_DATA_CACHE_BYTE_SIZE_ENC H5P__encode_chunk_cache_nbytes Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Ppkg.h:141:27: note: passing argument to parameter 'prp_encode' here Step #3 - "compile-libfuzzer-address-x86_64": 141 | H5P_prp_encode_func_t prp_encode, H5P_prp_decode_func_t prp_decode, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Pdapl.c:235:67: warning: incompatible function pointer types passing 'herr_t (const void *, void **, size_t *)' (aka 'int (const void *, void **, unsigned long *)') to parameter of type 'H5P_prp_encode_func_t' (aka 'int (*)(const void *, void **, unsigned long *, void *)') [-Wincompatible-function-pointer-types] Step #3 - "compile-libfuzzer-address-x86_64": 235 | NULL, H5D_ACS_VDS_PREFIX_SET, H5D_ACS_VDS_PREFIX_GET, H5D_ACS_VDS_PREFIX_ENC, H5D_ACS_VDS_PREFIX_DEC, Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": H5Pdapl.c:79:49: note: expanded from macro 'H5D_ACS_VDS_PREFIX_ENC' Step #3 - "compile-libfuzzer-address-x86_64": 79 | #define H5D_ACS_VDS_PREFIX_ENC H5P__dapl_vds_file_pref_enc Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Ppkg.h:141:27: note: passing argument to parameter 'prp_encode' here Step #3 - "compile-libfuzzer-address-x86_64": 141 | H5P_prp_encode_func_t prp_encode, H5P_prp_decode_func_t prp_decode, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Pdcpl.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Pdcpl.c:3362:54: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 3362 | if((dst_id = H5I_register(H5I_DATATYPE, H5T_copy(type, H5T_COPY_TRANSIENT), FALSE)) < 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Pdeprec.lo Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pdxpl.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pencdec.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pfapl.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Pfapl.c:521:31: warning: incompatible function pointer types passing 'herr_t (const void *, void **, size_t *)' (aka 'int (const void *, void **, unsigned long *)') to parameter of type 'H5P_prp_encode_func_t' (aka 'int (*)(const void *, void **, unsigned long *, void *)') [-Wincompatible-function-pointer-types] Step #3 - "compile-libfuzzer-address-x86_64": 521 | NULL, NULL, NULL, H5F_ACS_LIBVER_LOW_BOUND_ENC, H5F_ACS_LIBVER_LOW_BOUND_DEC, Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": H5Pfapl.c:148:45: note: expanded from macro 'H5F_ACS_LIBVER_LOW_BOUND_ENC' Step #3 - "compile-libfuzzer-address-x86_64": 148 | #define H5F_ACS_LIBVER_LOW_BOUND_ENC H5P__facc_libver_type_enc Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Ppkg.h:141:27: note: passing argument to parameter 'prp_encode' here Step #3 - "compile-libfuzzer-address-x86_64": 141 | H5P_prp_encode_func_t prp_encode, H5P_prp_decode_func_t prp_decode, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Pfapl.c:527:31: warning: incompatible function pointer types passing 'herr_t (const void *, void **, size_t *)' (aka 'int (const void *, void **, unsigned long *)') to parameter of type 'H5P_prp_encode_func_t' (aka 'int (*)(const void *, void **, unsigned long *, void *)') [-Wincompatible-function-pointer-types] Step #3 - "compile-libfuzzer-address-x86_64": 527 | NULL, NULL, NULL, H5F_ACS_LIBVER_HIGH_BOUND_ENC, H5F_ACS_LIBVER_HIGH_BOUND_DEC, Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": H5Pfapl.c:154:45: note: expanded from macro 'H5F_ACS_LIBVER_HIGH_BOUND_ENC' Step #3 - "compile-libfuzzer-address-x86_64": 154 | #define H5F_ACS_LIBVER_HIGH_BOUND_ENC H5P__facc_libver_type_enc Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Ppkg.h:141:27: note: passing argument to parameter 'prp_encode' here Step #3 - "compile-libfuzzer-address-x86_64": 141 | H5P_prp_encode_func_t prp_encode, H5P_prp_decode_func_t prp_decode, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Pfcpl.lo Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pfmpl.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pgcpl.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pint.lo Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Plapl.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Plcpl.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pocpl.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pocpypl.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Pocpypl.c:171:83: warning: incompatible function pointer types passing 'herr_t (const void *, void **, size_t *)' (aka 'int (const void *, void **, unsigned long *)') to parameter of type 'H5P_prp_encode_func_t' (aka 'int (*)(const void *, void **, unsigned long *, void *)') [-Wincompatible-function-pointer-types] Step #3 - "compile-libfuzzer-address-x86_64": 171 | NULL, H5O_CPY_MERGE_COMM_DT_LIST_SET, H5O_CPY_MERGE_COMM_DT_LIST_GET, H5O_CPY_MERGE_COMM_DT_LIST_ENC, H5O_CPY_MERGE_COMM_DT_LIST_DEC, Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": H5Pocpypl.c:59:48: note: expanded from macro 'H5O_CPY_MERGE_COMM_DT_LIST_ENC' Step #3 - "compile-libfuzzer-address-x86_64": 59 | #define H5O_CPY_MERGE_COMM_DT_LIST_ENC H5P__ocpy_merge_comm_dt_list_enc Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Ppkg.h:141:27: note: passing argument to parameter 'prp_encode' here Step #3 - "compile-libfuzzer-address-x86_64": 141 | H5P_prp_encode_func_t prp_encode, H5P_prp_decode_func_t prp_decode, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Pstrcpl.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ptest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5PB.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5PL.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5PLint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5PLpath.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5PLplugin_cache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5R.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Rint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Rdeprec.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5UC.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5RS.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5S.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Sall.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Sdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Shyper.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Snone.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Spoint.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Sselect.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Stest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5SL.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5SM.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5SMbtree2.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5SMcache.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5SMmessage.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5SMtest.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5ST.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5T.lo Step #3 - "compile-libfuzzer-address-x86_64": H5T.c:4681:42: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 4681 | if(NULL == (path->src = H5T_copy(src, H5T_COPY_ALL))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-address-x86_64": H5T.c:3213:17: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 3213 | H5T_copy(H5T_t *old_dt, H5T_copy_t method) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5T.c:4683:42: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 4683 | if(NULL == (path->dst = H5T_copy(dst, H5T_COPY_ALL))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-address-x86_64": H5T.c:3213:17: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 3213 | H5T_copy(H5T_t *old_dt, H5T_copy_t method) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5T.c:4739:33: warning: expression which evaluates to zero treated as a null pointer constant of type 'H5E_t *' (aka 'struct H5E_t *') [-Wnon-literal-null-conversion] Step #3 - "compile-libfuzzer-address-x86_64": 4739 | H5E_clear_stack(H5E_DEFAULT); /*ignore the error*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Epublic.h:27:33: note: expanded from macro 'H5E_DEFAULT' Step #3 - "compile-libfuzzer-address-x86_64": 27 | #define H5E_DEFAULT (hid_t)0 Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": H5T.c:4746:33: warning: expression which evaluates to zero treated as a null pointer constant of type 'H5E_t *' (aka 'struct H5E_t *') [-Wnon-literal-null-conversion] Step #3 - "compile-libfuzzer-address-x86_64": 4746 | H5E_clear_stack(H5E_DEFAULT); /*ignore the error*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Epublic.h:27:33: note: expanded from macro 'H5E_DEFAULT' Step #3 - "compile-libfuzzer-address-x86_64": 27 | #define H5E_DEFAULT (hid_t)0 Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Tarray.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tbit.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tcommit.lo Step #3 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tcompound.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tconv.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Tcompound.c:464:56: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 464 | parent->shared->u.compnd.memb[idx].type = H5T_copy(member, H5T_COPY_ALL); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tcset.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tdbg.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tdeprec.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tenum.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Tenum.c:111:42: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 111 | ret_value->shared->parent = H5T_copy(parent, H5T_COPY_ALL); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Tenum.c:412:38: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 412 | if(NULL == (copied_dt = H5T_copy(dt, H5T_COPY_ALL))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5Tenum.c:551:35: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 551 | if (NULL==(copied_dt=H5T_copy(dt, H5T_COPY_ALL))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5Tfields.lo Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tfixed.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tfloat.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5detect.o Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tnative.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Toffset.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Toh.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Topaque.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Torder.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tpad.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tprecis.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tstrpad.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tvisit.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tvlen.lo Step #3 - "compile-libfuzzer-address-x86_64": H5Tvlen.c:135:47: warning: passing 'const H5T_t *' (aka 'const struct H5T_t *') to parameter of type 'H5T_t *' (aka 'struct H5T_t *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 135 | if(NULL == (dt->shared->parent = H5T_copy(base, H5T_COPY_ALL))) Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./H5Tprivate.h:108:31: note: passing argument to parameter 'old_dt' here Step #3 - "compile-libfuzzer-address-x86_64": 108 | H5_DLL H5T_t *H5T_copy(H5T_t *old_dt, H5T_copy_t method); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5TS.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5VM.lo Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5WB.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Z.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Zdeflate.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Zfletcher32.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Znbit.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Zshuffle.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Zscaleoffset.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Zszip.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Ztrans.lo Step #3 - "compile-libfuzzer-address-x86_64": CCLD H5make_libsettings Step #3 - "compile-libfuzzer-address-x86_64": CCLD H5detect Step #3 - "compile-libfuzzer-address-x86_64": LD_LIBRARY_PATH="$LD_LIBRARY_PATH`echo | \ Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's/-L/:/g' -e 's/ //g'`" \ Step #3 - "compile-libfuzzer-address-x86_64": ./H5make_libsettings > H5lib_settings.c || \ Step #3 - "compile-libfuzzer-address-x86_64": (test $HDF5_Make_Ignore && echo "*** Error ignored") || \ Step #3 - "compile-libfuzzer-address-x86_64": (rm -f H5lib_settings.c ; exit 1) Step #3 - "compile-libfuzzer-address-x86_64": LD_LIBRARY_PATH="$LD_LIBRARY_PATH`echo | \ Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's/-L/:/g' -e 's/ //g'`" \ Step #3 - "compile-libfuzzer-address-x86_64": ./H5detect > H5Tinit.c || \ Step #3 - "compile-libfuzzer-address-x86_64": (test $HDF5_Make_Ignore && echo "*** Error ignored") || \ Step #3 - "compile-libfuzzer-address-x86_64": (rm -f H5Tinit.c ; exit 1) Step #3 - "compile-libfuzzer-address-x86_64": CC H5lib_settings.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5Tinit.lo Step #3 - "compile-libfuzzer-address-x86_64": CCLD libhdf5.la Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/src' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/src' Step #3 - "compile-libfuzzer-address-x86_64": Making all in test Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/test' Step #3 - "compile-libfuzzer-address-x86_64": CC h5test.lo Step #3 - "compile-libfuzzer-address-x86_64": CC testframe.lo Step #3 - "compile-libfuzzer-address-x86_64": CC cache_common.lo Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_common.lo Step #3 - "compile-libfuzzer-address-x86_64": CC filter_plugin1_dsets.lo Step #3 - "compile-libfuzzer-address-x86_64": CC filter_plugin2_dsets.lo Step #3 - "compile-libfuzzer-address-x86_64": CC filter_plugin3_dsets.lo Step #3 - "compile-libfuzzer-address-x86_64": CC filter_plugin4_groups.lo Step #3 - "compile-libfuzzer-address-x86_64": CC testhdf5.o Step #3 - "compile-libfuzzer-address-x86_64": CC tarray.o Step #3 - "compile-libfuzzer-address-x86_64": CC tattr.o Step #3 - "compile-libfuzzer-address-x86_64": CC tchecksum.o Step #3 - "compile-libfuzzer-address-x86_64": CC tconfig.o Step #3 - "compile-libfuzzer-address-x86_64": CC tfile.o Step #3 - "compile-libfuzzer-address-x86_64": CC tgenprop.o Step #3 - "compile-libfuzzer-address-x86_64": CC th5o.o Step #3 - "compile-libfuzzer-address-x86_64": CC th5s.o Step #3 - "compile-libfuzzer-address-x86_64": CC tcoords.o Step #3 - "compile-libfuzzer-address-x86_64": CC theap.o Step #3 - "compile-libfuzzer-address-x86_64": CC tid.o Step #3 - "compile-libfuzzer-address-x86_64": CC titerate.o Step #3 - "compile-libfuzzer-address-x86_64": CC tmeta.o Step #3 - "compile-libfuzzer-address-x86_64": CC tmisc.o Step #3 - "compile-libfuzzer-address-x86_64": CC trefer.o Step #3 - "compile-libfuzzer-address-x86_64": CC trefstr.o Step #3 - "compile-libfuzzer-address-x86_64": CC tselect.o Step #3 - "compile-libfuzzer-address-x86_64": CC tskiplist.o Step #3 - "compile-libfuzzer-address-x86_64": CC tsohm.o Step #3 - "compile-libfuzzer-address-x86_64": CC ttime.o Step #3 - "compile-libfuzzer-address-x86_64": CC ttst.o Step #3 - "compile-libfuzzer-address-x86_64": CC tunicode.o Step #3 - "compile-libfuzzer-address-x86_64": CC tvlstr.o Step #3 - "compile-libfuzzer-address-x86_64": CC tvltypes.o Step #3 - "compile-libfuzzer-address-x86_64": CC cache.o Step #3 - "compile-libfuzzer-address-x86_64": CC cache_api.o Step #3 - "compile-libfuzzer-address-x86_64": CC cache_image.o Step #3 - "compile-libfuzzer-address-x86_64": CC genall5.o Step #3 - "compile-libfuzzer-address-x86_64": CC cache_tagging.o Step #3 - "compile-libfuzzer-address-x86_64": CC lheap.o Step #3 - "compile-libfuzzer-address-x86_64": CC ohdr.o Step #3 - "compile-libfuzzer-address-x86_64": CC stab.o Step #3 - "compile-libfuzzer-address-x86_64": CC gheap.o Step #3 - "compile-libfuzzer-address-x86_64": CC evict_on_close.o Step #3 - "compile-libfuzzer-address-x86_64": CC farray.o Step #3 - "compile-libfuzzer-address-x86_64": CC earray.o Step #3 - "compile-libfuzzer-address-x86_64": CC btree2.o Step #3 - "compile-libfuzzer-address-x86_64": CC fheap.o Step #3 - "compile-libfuzzer-address-x86_64": CC pool.o Step #3 - "compile-libfuzzer-address-x86_64": CC accum.o Step #3 - "compile-libfuzzer-address-x86_64": CC hyperslab.o Step #3 - "compile-libfuzzer-address-x86_64": CC istore.o Step #3 - "compile-libfuzzer-address-x86_64": CC bittests.o Step #3 - "compile-libfuzzer-address-x86_64": CC dt_arith.o Step #3 - "compile-libfuzzer-address-x86_64": dt_arith.c:630:74: warning: incompatible function pointer types passing 'herr_t (hid_t, hid_t, H5T_cdata_t *, size_t, size_t, size_t, void *, void *)' (aka 'int (long, long, struct H5T_cdata_t *, unsigned long, unsigned long, unsigned long, void *, void *)') to parameter of type 'H5T_conv_t' (aka 'int (*)(long, long, struct H5T_cdata_t *, unsigned long, unsigned long, unsigned long, void *, void *, long)') [-Wincompatible-function-pointer-types] Step #3 - "compile-libfuzzer-address-x86_64": 630 | H5Tunregister(H5T_PERS_HARD, NULL, H5T_NATIVE_INT, H5T_NATIVE_FLOAT, H5T__conv_int_float); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ../src/H5Tpublic.h:589:34: note: passing argument to parameter 'func' here Step #3 - "compile-libfuzzer-address-x86_64": 589 | hid_t dst_id, H5T_conv_t func); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": dt_arith.c:639:77: warning: incompatible function pointer types passing 'herr_t (hid_t, hid_t, H5T_cdata_t *, size_t, size_t, size_t, void *, void *)' (aka 'int (long, long, struct H5T_cdata_t *, unsigned long, unsigned long, unsigned long, void *, void *)') to parameter of type 'H5T_conv_t' (aka 'int (*)(long, long, struct H5T_cdata_t *, unsigned long, unsigned long, unsigned long, void *, void *, long)') [-Wincompatible-function-pointer-types] Step #3 - "compile-libfuzzer-address-x86_64": 639 | H5Tregister(H5T_PERS_HARD, "int_flt", H5T_NATIVE_INT, H5T_NATIVE_FLOAT, H5T__conv_int_float); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ../src/H5Tpublic.h:587:32: note: passing argument to parameter 'func' here Step #3 - "compile-libfuzzer-address-x86_64": 587 | hid_t dst_id, H5T_conv_t func); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC page_buffer.o Step #3 - "compile-libfuzzer-address-x86_64": CC dtypes.o Step #3 - "compile-libfuzzer-address-x86_64": dtypes.c:1858:26: warning: passing 'const char *' to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 1858 | if(rdata.str) HDfree(rdata.str); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ../src/H5private.h:859:31: note: expanded from macro 'HDfree' Step #3 - "compile-libfuzzer-address-x86_64": 859 | #define HDfree(M) free(M) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/include/stdlib.h:565:25: note: passing argument to parameter '__ptr' here Step #3 - "compile-libfuzzer-address-x86_64": 565 | extern void free (void *__ptr) __THROW; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": dtypes.c:1879:26: warning: passing 'const char *' to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 1879 | if(rdata.str) HDfree(rdata.str); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ../src/H5private.h:859:31: note: expanded from macro 'HDfree' Step #3 - "compile-libfuzzer-address-x86_64": 859 | #define HDfree(M) free(M) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/include/stdlib.h:565:25: note: passing argument to parameter '__ptr' here Step #3 - "compile-libfuzzer-address-x86_64": 565 | extern void free (void *__ptr) __THROW; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": dtypes.c:2846:27: warning: passing 'const char *' to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 2846 | if(rdata1.str) HDfree(rdata1.str); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ../src/H5private.h:859:31: note: expanded from macro 'HDfree' Step #3 - "compile-libfuzzer-address-x86_64": 859 | #define HDfree(M) free(M) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/include/stdlib.h:565:25: note: passing argument to parameter '__ptr' here Step #3 - "compile-libfuzzer-address-x86_64": 565 | extern void free (void *__ptr) __THROW; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC dsets.o Step #3 - "compile-libfuzzer-address-x86_64": CC chunk_info.o Step #3 - "compile-libfuzzer-address-x86_64": CC cmpd_dset.o Step #3 - "compile-libfuzzer-address-x86_64": cmpd_dset.c:2222:63: warning: incompatible function pointer types passing 'herr_t (hid_t, hid_t, H5T_cdata_t *, size_t, size_t, size_t, void *, void *)' (aka 'int (long, long, struct H5T_cdata_t *, unsigned long, unsigned long, unsigned long, void *, void *)') to parameter of type 'H5T_conv_t' (aka 'int (*)(long, long, struct H5T_cdata_t *, unsigned long, unsigned long, unsigned long, void *, void *, long)') [-Wincompatible-function-pointer-types] Step #3 - "compile-libfuzzer-address-x86_64": 2222 | H5Tunregister(H5T_PERS_DONTCARE, NULL, (hid_t)-1, (hid_t)-1, H5T__conv_struct_opt); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ../src/H5Tpublic.h:589:34: note: passing argument to parameter 'func' here Step #3 - "compile-libfuzzer-address-x86_64": 589 | hid_t dst_id, H5T_conv_t func); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": CC filter_fail.o Step #3 - "compile-libfuzzer-address-x86_64": CC extend.o Step #3 - "compile-libfuzzer-address-x86_64": CC direct_chunk.o Step #3 - "compile-libfuzzer-address-x86_64": CC external.o Step #3 - "compile-libfuzzer-address-x86_64": CC efc.o Step #3 - "compile-libfuzzer-address-x86_64": CC objcopy.o Step #3 - "compile-libfuzzer-address-x86_64": CC links.o Step #3 - "compile-libfuzzer-address-x86_64": CC unlink.o Step #3 - "compile-libfuzzer-address-x86_64": CC twriteorder.o Step #3 - "compile-libfuzzer-address-x86_64": CC big.o Step #3 - "compile-libfuzzer-address-x86_64": CC mtime.o Step #3 - "compile-libfuzzer-address-x86_64": CC fillval.o Step #3 - "compile-libfuzzer-address-x86_64": CC mount.o Step #3 - "compile-libfuzzer-address-x86_64": CC flush1.o Step #3 - "compile-libfuzzer-address-x86_64": CC flush2.o Step #3 - "compile-libfuzzer-address-x86_64": CC app_ref.o Step #3 - "compile-libfuzzer-address-x86_64": CC enum.o Step #3 - "compile-libfuzzer-address-x86_64": CC set_extent.o Step #3 - "compile-libfuzzer-address-x86_64": CC ttsafe.o Step #3 - "compile-libfuzzer-address-x86_64": CC ttsafe_dcreate.o Step #3 - "compile-libfuzzer-address-x86_64": CC ttsafe_error.o Step #3 - "compile-libfuzzer-address-x86_64": CC ttsafe_cancel.o Step #3 - "compile-libfuzzer-address-x86_64": CC ttsafe_acreate.o Step #3 - "compile-libfuzzer-address-x86_64": CC enc_dec_plist.o Step #3 - "compile-libfuzzer-address-x86_64": CC enc_dec_plist_cross_platform.o Step #3 - "compile-libfuzzer-address-x86_64": CC getname.o Step #3 - "compile-libfuzzer-address-x86_64": CC vfd.o Step #3 - "compile-libfuzzer-address-x86_64": CC ntypes.o Step #3 - "compile-libfuzzer-address-x86_64": CC dangle.o Step #3 - "compile-libfuzzer-address-x86_64": CC dtransform.o Step #3 - "compile-libfuzzer-address-x86_64": CC reserved.o Step #3 - "compile-libfuzzer-address-x86_64": CC cross_read.o Step #3 - "compile-libfuzzer-address-x86_64": CC freespace.o Step #3 - "compile-libfuzzer-address-x86_64": CC mf.o Step #3 - "compile-libfuzzer-address-x86_64": CC vds.o Step #3 - "compile-libfuzzer-address-x86_64": CC file_image.o Step #3 - "compile-libfuzzer-address-x86_64": CC unregister.o Step #3 - "compile-libfuzzer-address-x86_64": CC cache_logging.o Step #3 - "compile-libfuzzer-address-x86_64": CC cork.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr.o Step #3 - "compile-libfuzzer-address-x86_64": CC error_test.o Step #3 - "compile-libfuzzer-address-x86_64": CC err_compat.o Step #3 - "compile-libfuzzer-address-x86_64": CC tcheck_version.o Step #3 - "compile-libfuzzer-address-x86_64": CC testmeta.o Step #3 - "compile-libfuzzer-address-x86_64": CC accum_swmr_reader.o Step #3 - "compile-libfuzzer-address-x86_64": CC atomic_writer.o Step #3 - "compile-libfuzzer-address-x86_64": CC atomic_reader.o Step #3 - "compile-libfuzzer-address-x86_64": CC links_env.o Step #3 - "compile-libfuzzer-address-x86_64": CC filenotclosed.o Step #3 - "compile-libfuzzer-address-x86_64": CC del_many_dense_attrs.o Step #3 - "compile-libfuzzer-address-x86_64": CC flushrefresh.o Step #3 - "compile-libfuzzer-address-x86_64": CC use_append_chunk.o Step #3 - "compile-libfuzzer-address-x86_64": CC use_common.o Step #3 - "compile-libfuzzer-address-x86_64": CC use_append_mchunks.o Step #3 - "compile-libfuzzer-address-x86_64": CC use_disable_mdc_flushes.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_generator.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_start_write.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_reader.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_writer.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_remove_reader.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_remove_writer.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_addrem_writer.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_sparse_reader.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_sparse_writer.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_check_compat_vfd.o Step #3 - "compile-libfuzzer-address-x86_64": CC vds_swmr_gen.o Step #3 - "compile-libfuzzer-address-x86_64": CC vds_swmr_reader.o Step #3 - "compile-libfuzzer-address-x86_64": CC vds_swmr_writer.o Step #3 - "compile-libfuzzer-address-x86_64": CC filter_plugin.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD libh5test.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD libfilter_plugin1_dsets.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD libfilter_plugin2_dsets.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD libfilter_plugin3_dsets.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD libfilter_plugin4_groups.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD cache Step #3 - "compile-libfuzzer-address-x86_64": CCLD cache_api Step #3 - "compile-libfuzzer-address-x86_64": CCLD cache_image Step #3 - "compile-libfuzzer-address-x86_64": CCLD cache_tagging Step #3 - "compile-libfuzzer-address-x86_64": CCLD lheap Step #3 - "compile-libfuzzer-address-x86_64": CCLD ohdr Step #3 - "compile-libfuzzer-address-x86_64": CCLD stab Step #3 - "compile-libfuzzer-address-x86_64": CCLD gheap Step #3 - "compile-libfuzzer-address-x86_64": CCLD evict_on_close Step #3 - "compile-libfuzzer-address-x86_64": CCLD farray Step #3 - "compile-libfuzzer-address-x86_64": CCLD earray Step #3 - "compile-libfuzzer-address-x86_64": CCLD btree2 Step #3 - "compile-libfuzzer-address-x86_64": CCLD fheap Step #3 - "compile-libfuzzer-address-x86_64": CCLD pool Step #3 - "compile-libfuzzer-address-x86_64": CCLD accum Step #3 - "compile-libfuzzer-address-x86_64": CCLD hyperslab Step #3 - "compile-libfuzzer-address-x86_64": CCLD istore Step #3 - "compile-libfuzzer-address-x86_64": CCLD bittests Step #3 - "compile-libfuzzer-address-x86_64": CCLD dt_arith Step #3 - "compile-libfuzzer-address-x86_64": CCLD page_buffer Step #3 - "compile-libfuzzer-address-x86_64": CCLD dtypes Step #3 - "compile-libfuzzer-address-x86_64": CCLD dsets Step #3 - "compile-libfuzzer-address-x86_64": CCLD chunk_info Step #3 - "compile-libfuzzer-address-x86_64": CCLD cmpd_dset Step #3 - "compile-libfuzzer-address-x86_64": CCLD filter_fail Step #3 - "compile-libfuzzer-address-x86_64": CCLD extend Step #3 - "compile-libfuzzer-address-x86_64": CCLD direct_chunk Step #3 - "compile-libfuzzer-address-x86_64": CCLD external Step #3 - "compile-libfuzzer-address-x86_64": CCLD efc Step #3 - "compile-libfuzzer-address-x86_64": CCLD objcopy Step #3 - "compile-libfuzzer-address-x86_64": CCLD unlink Step #3 - "compile-libfuzzer-address-x86_64": CCLD twriteorder Step #3 - "compile-libfuzzer-address-x86_64": CCLD big Step #3 - "compile-libfuzzer-address-x86_64": CCLD mtime Step #3 - "compile-libfuzzer-address-x86_64": CCLD fillval Step #3 - "compile-libfuzzer-address-x86_64": CCLD mount Step #3 - "compile-libfuzzer-address-x86_64": CCLD flush1 Step #3 - "compile-libfuzzer-address-x86_64": CCLD flush2 Step #3 - "compile-libfuzzer-address-x86_64": CCLD app_ref Step #3 - "compile-libfuzzer-address-x86_64": CCLD enum Step #3 - "compile-libfuzzer-address-x86_64": CCLD set_extent Step #3 - "compile-libfuzzer-address-x86_64": CCLD ttsafe Step #3 - "compile-libfuzzer-address-x86_64": CCLD enc_dec_plist Step #3 - "compile-libfuzzer-address-x86_64": CCLD enc_dec_plist_cross_platform Step #3 - "compile-libfuzzer-address-x86_64": CCLD getname Step #3 - "compile-libfuzzer-address-x86_64": CCLD vfd Step #3 - "compile-libfuzzer-address-x86_64": CCLD ntypes Step #3 - "compile-libfuzzer-address-x86_64": CCLD dangle Step #3 - "compile-libfuzzer-address-x86_64": CCLD dtransform Step #3 - "compile-libfuzzer-address-x86_64": CCLD reserved Step #3 - "compile-libfuzzer-address-x86_64": CCLD cross_read Step #3 - "compile-libfuzzer-address-x86_64": CCLD freespace Step #3 - "compile-libfuzzer-address-x86_64": CCLD mf Step #3 - "compile-libfuzzer-address-x86_64": CCLD vds Step #3 - "compile-libfuzzer-address-x86_64": CCLD file_image Step #3 - "compile-libfuzzer-address-x86_64": CCLD unregister Step #3 - "compile-libfuzzer-address-x86_64": CCLD cache_logging Step #3 - "compile-libfuzzer-address-x86_64": CCLD cork Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr Step #3 - "compile-libfuzzer-address-x86_64": CCLD error_test Step #3 - "compile-libfuzzer-address-x86_64": CCLD err_compat Step #3 - "compile-libfuzzer-address-x86_64": CCLD tcheck_version Step #3 - "compile-libfuzzer-address-x86_64": CCLD testmeta Step #3 - "compile-libfuzzer-address-x86_64": CCLD accum_swmr_reader Step #3 - "compile-libfuzzer-address-x86_64": CCLD atomic_writer Step #3 - "compile-libfuzzer-address-x86_64": CCLD atomic_reader Step #3 - "compile-libfuzzer-address-x86_64": CCLD links_env Step #3 - "compile-libfuzzer-address-x86_64": CCLD filenotclosed Step #3 - "compile-libfuzzer-address-x86_64": CCLD del_many_dense_attrs Step #3 - "compile-libfuzzer-address-x86_64": CCLD flushrefresh Step #3 - "compile-libfuzzer-address-x86_64": CCLD use_append_chunk Step #3 - "compile-libfuzzer-address-x86_64": CCLD use_append_mchunks Step #3 - "compile-libfuzzer-address-x86_64": CCLD use_disable_mdc_flushes Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_generator Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_start_write Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_reader Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_writer Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_remove_reader Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_remove_writer Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_addrem_writer Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_sparse_reader Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_sparse_writer Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_check_compat_vfd Step #3 - "compile-libfuzzer-address-x86_64": CCLD vds_swmr_gen Step #3 - "compile-libfuzzer-address-x86_64": CCLD vds_swmr_reader Step #3 - "compile-libfuzzer-address-x86_64": CCLD vds_swmr_writer Step #3 - "compile-libfuzzer-address-x86_64": CCLD filter_plugin Step #3 - "compile-libfuzzer-address-x86_64": CCLD testhdf5 Step #3 - "compile-libfuzzer-address-x86_64": CCLD links Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/test' Step #3 - "compile-libfuzzer-address-x86_64": Making all in tools Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": Making all in lib Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/tools/lib' Step #3 - "compile-libfuzzer-address-x86_64": CC h5tools.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5tools_dump.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5tools_str.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5tools_utils.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5diff.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5diff_array.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5diff_attr.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5diff_dset.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5diff_util.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5trav.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5tools_filters.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5tools_ref.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5tools_type.lo Step #3 - "compile-libfuzzer-address-x86_64": CC io_timer.lo Step #3 - "compile-libfuzzer-address-x86_64": CCLD libh5tools.la Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/tools/lib' Step #3 - "compile-libfuzzer-address-x86_64": Making all in src Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5diff Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": CC h5diff_main.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5diff_common.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5diff Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5ls Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": CC h5ls.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5ls Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5dump Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": CC h5dump.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5dump_ddl.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5dump_xml.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5dump Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": Making all in misc Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/misc' Step #3 - "compile-libfuzzer-address-x86_64": CC h5debug.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5repart.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5mkgrp.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5clear.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5clear Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5mkgrp Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5repart Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5debug Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/misc' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5import Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5import' Step #3 - "compile-libfuzzer-address-x86_64": CC h5import.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5import Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5import' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5repack Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": CC h5repack.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5repack_copy.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5repack_filters.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5repack_opttable.lo Step #3 - "compile-libfuzzer-address-x86_64": h5repack_filters.c:100:15: warning: assigning to 'char *' from 'const char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-address-x86_64": 100 | pname = name; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ ~~~~ Step #3 - "compile-libfuzzer-address-x86_64": h5repack.c:750:70: warning: format specifies type 'int' but the argument has type 'size_t' (aka 'unsigned long') [-Wformat] Step #3 - "compile-libfuzzer-address-x86_64": 750 | printf("Opening file. Searching %d objects to modify ...\n", travt->nobjs); Step #3 - "compile-libfuzzer-address-x86_64": |  ~~ ^~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64":  |  %zu Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": CC h5repack_parse.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5repack_refs.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5repack_verify.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5repack_main.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD libh5repack.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5repack Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5jam Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": CC h5jam.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5unjam.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5unjam Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5jam Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5copy Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": CC h5copy.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5copy Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5format_convert Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": CC h5format_convert.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5format_convert Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5stat Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": CC h5stat.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5stat Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": Making all in test Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5diff Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": CC dynlib_diff.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5diffgentest.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD libdynlibdiff.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5diffgentest Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5ls Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": CC dynlib_ls.lo Step #3 - "compile-libfuzzer-address-x86_64": CCLD libdynlibls.la Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5dump Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": CC dynlib_dump.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5dumpgentest.o Step #3 - "compile-libfuzzer-address-x86_64": CC binread.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD binread Step #3 - "compile-libfuzzer-address-x86_64": CCLD libdynlibdump.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5dumpgentest Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": Making all in misc Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": Making all in vds Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/misc/vds' Step #3 - "compile-libfuzzer-address-x86_64": CC UC_1_one_dim_gen.o Step #3 - "compile-libfuzzer-address-x86_64": CC UC_2_two_dims_gen.o Step #3 - "compile-libfuzzer-address-x86_64": CC UC_3_gaps_gen.o Step #3 - "compile-libfuzzer-address-x86_64": CC UC_4_printf_gen.o Step #3 - "compile-libfuzzer-address-x86_64": CC UC_5_stride_gen.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD UC_3_gaps_gen Step #3 - "compile-libfuzzer-address-x86_64": CCLD UC_4_printf_gen Step #3 - "compile-libfuzzer-address-x86_64": CCLD UC_1_one_dim_gen Step #3 - "compile-libfuzzer-address-x86_64": CCLD UC_2_two_dims_gen Step #3 - "compile-libfuzzer-address-x86_64": CCLD UC_5_stride_gen Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/misc/vds' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": CC h5repart_gentest.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5clear_gentest.o Step #3 - "compile-libfuzzer-address-x86_64": CC talign.o Step #3 - "compile-libfuzzer-address-x86_64": CC repart_test.o Step #3 - "compile-libfuzzer-address-x86_64": h5clear_gentest.c:258:26: warning: implicit conversion from 'long' to 'int32_t' (aka 'int') changes value from 4168810027 to -126157269 [-Wconstant-conversion] Step #3 - "compile-libfuzzer-address-x86_64": 258 | chksum = 4168810027; Step #3 - "compile-libfuzzer-address-x86_64": |  ~ ^~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": h5clear_gentest.c:263:26: warning: implicit conversion from 'long' to 'int32_t' (aka 'int') changes value from 3716054346 to -578912950 [-Wconstant-conversion] Step #3 - "compile-libfuzzer-address-x86_64": 263 | chksum = 3716054346; Step #3 - "compile-libfuzzer-address-x86_64": |  ~ ^~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64":  CC clear_open_chk.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5repart_gentest Step #3 - "compile-libfuzzer-address-x86_64": CCLD repart_test Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5clear_gentest Step #3 - "compile-libfuzzer-address-x86_64": CCLD talign Step #3 - "compile-libfuzzer-address-x86_64": CCLD clear_open_chk Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5import Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5import' Step #3 - "compile-libfuzzer-address-x86_64": CC h5importtest.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5importtest Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5import' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5repack Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": CC dynlib_rpk.lo Step #3 - "compile-libfuzzer-address-x86_64": CC dynlib_vrpk.lo Step #3 - "compile-libfuzzer-address-x86_64": CC h5repacktst.o Step #3 - "compile-libfuzzer-address-x86_64": CC testh5repack_detect_szip.o Step #3 - "compile-libfuzzer-address-x86_64": In file included from testh5repack_detect_szip.c:17: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../test/h5test.h:29: Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:33:9: warning: 'HERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 33 | #define HERROR(maj_id, min_id, ...) H5E_printf_stack(NULL, __FILE__, FUNC, __LINE__, H5E_ERR_CLS_g, maj_id, min_id, __VA_ARGS__) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:76:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 76 | #define HERROR(maj_id, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from testh5repack_detect_szip.c:17: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../test/h5test.h:29: Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:65:9: warning: 'HGOTO_ERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 65 | #define HGOTO_ERROR(maj, min, ret_val, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:117:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 117 | #define HGOTO_ERROR(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from testh5repack_detect_szip.c:17: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../test/h5test.h:29: Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:169:9: warning: 'H5E_THROW' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 169 | #define H5E_THROW(...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:106:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 106 | #define H5E_THROW(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from h5repacktst.c:17: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:76:9: warning: 'HERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 76 | #define HERROR(maj_id, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:33:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 33 | #define HERROR(maj_id, min_id, ...) H5E_printf_stack(NULL, __FILE__, FUNC, __LINE__, H5E_ERR_CLS_g, maj_id, min_id, __VA_ARGS__) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from h5repacktst.c:17: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:106:9: warning: 'H5E_THROW' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 106 | #define H5E_THROW(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:169:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 169 | #define H5E_THROW(...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from h5repacktst.c:17: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:117:9: warning: 'HGOTO_ERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 117 | #define HGOTO_ERROR(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:65:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 65 | #define HGOTO_ERROR(maj, min, ret_val, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CCLD testh5repack_detect_szip Step #3 - "compile-libfuzzer-address-x86_64": CCLD libdynlibadd.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD libdynlibvers.la Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5repacktst Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5jam Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": CC tellub.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5jamgentest.o Step #3 - "compile-libfuzzer-address-x86_64": CC getub.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD tellub Step #3 - "compile-libfuzzer-address-x86_64": CCLD getub Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5jamgentest Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5copy Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": CC h5copygentest.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5copygentest Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5format_convert Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": CC h5fc_gentest.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5fc_chk_idx.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5fc_chk_idx Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5fc_gentest Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5stat Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": CC h5stat_gentest.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5stat_gentest Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": Making all in perform Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/perform' Step #3 - "compile-libfuzzer-address-x86_64": CC sio_perf.o Step #3 - "compile-libfuzzer-address-x86_64": CC sio_engine.o Step #3 - "compile-libfuzzer-address-x86_64": CC iopipe.o Step #3 - "compile-libfuzzer-address-x86_64": CC chunk.o Step #3 - "compile-libfuzzer-address-x86_64": In file included from sio_engine.c:35: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./sio_perf.h:19: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:76:9: warning: 'HERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 76 | #define HERROR(maj_id, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:33:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 33 | #define HERROR(maj_id, min_id, ...) H5E_printf_stack(NULL, __FILE__, FUNC, __LINE__, H5E_ERR_CLS_g, maj_id, min_id, __VA_ARGS__) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from sio_engine.c:35: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./sio_perf.h:19: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:106:9: warning: 'H5E_THROW' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 106 | #define H5E_THROW(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:169:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 169 | #define H5E_THROW(...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from sio_engine.c:35: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./sio_perf.h:19: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:117:9: warning: 'HGOTO_ERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 117 | #define HGOTO_ERROR(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:65:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 65 | #define HGOTO_ERROR(maj, min, ret_val, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from sio_perf.c:56: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./sio_perf.h:19: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:76:9: warning: 'HERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 76 | #define HERROR(maj_id, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:33:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 33 | #define HERROR(maj_id, min_id, ...) H5E_printf_stack(NULL, __FILE__, FUNC, __LINE__, H5E_ERR_CLS_g, maj_id, min_id, __VA_ARGS__) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from sio_perf.c:56: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./sio_perf.h:19: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:106:9: warning: 'H5E_THROW' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 106 | #define H5E_THROW(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:169:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 169 | #define H5E_THROW(...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from sio_perf.c:56: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./sio_perf.h:19: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:117:9: warning: 'HGOTO_ERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 117 | #define HGOTO_ERROR(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:65:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 65 | #define HGOTO_ERROR(maj, min, ret_val, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC overhead.o Step #3 - "compile-libfuzzer-address-x86_64": CC zip_perf.o Step #3 - "compile-libfuzzer-address-x86_64": In file included from zip_perf.c:24: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:76:9: warning: 'HERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 76 | #define HERROR(maj_id, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:33:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 33 | #define HERROR(maj_id, min_id, ...) H5E_printf_stack(NULL, __FILE__, FUNC, __LINE__, H5E_ERR_CLS_g, maj_id, min_id, __VA_ARGS__) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from zip_perf.c:24: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:106:9: warning: 'H5E_THROW' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 106 | #define H5E_THROW(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:169:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 169 | #define H5E_THROW(...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": In file included from zip_perf.c:24: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ../../../tools/lib/h5tools.h:24: Step #3 - "compile-libfuzzer-address-x86_64": ../../../tools/lib/h5tools_error.h:117:9: warning: 'HGOTO_ERROR' macro redefined [-Wmacro-redefined] Step #3 - "compile-libfuzzer-address-x86_64": 117 | #define HGOTO_ERROR(fail_value, min_id, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": ../../../src/H5Eprivate.h:65:9: note: previous definition is here Step #3 - "compile-libfuzzer-address-x86_64": 65 | #define HGOTO_ERROR(maj, min, ret_val, ...) { \ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC perf_meta.o Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC perf.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD iopipe Step #3 - "compile-libfuzzer-address-x86_64": CCLD chunk Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CCLD overhead Step #3 - "compile-libfuzzer-address-x86_64": CCLD zip_perf Step #3 - "compile-libfuzzer-address-x86_64": CCLD perf_meta Step #3 - "compile-libfuzzer-address-x86_64": CCLD perf Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5perf_serial Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/perform' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": Making all in . Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5' Step #3 - "compile-libfuzzer-address-x86_64": Making all in hl Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": Making all in src Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/hl/src' Step #3 - "compile-libfuzzer-address-x86_64": CC H5DO.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5DS.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5IM.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5LT.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5LTanalyze.lo Step #3 - "compile-libfuzzer-address-x86_64": H5LTanalyze.c:4:32: warning: unknown warning group '-Wlarger-than=', ignored [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-address-x86_64": 4 | #pragma GCC diagnostic ignored "-Wlarger-than="  Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5LTanalyze.c:13:32: warning: unknown warning group '-Wsuggest-attribute=pure', ignored [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-address-x86_64": 13 | #pragma GCC diagnostic ignored "-Wsuggest-attribute=pure"  Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": hl/src/H5LTanalyze.l:30:32: warning: unknown warning group '-Wsuggest-attribute=const', ignored [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-address-x86_64": 30 | #pragma GCC diagnostic ignored "-Wsuggest-attribute=const" Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  CC H5LTparse.lo Step #3 - "compile-libfuzzer-address-x86_64": H5LTparse.c:4:32: warning: unknown warning group '-Wlarger-than=', ignored [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-address-x86_64": 4 | #pragma GCC diagnostic ignored "-Wlarger-than="  Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": H5LTparse.c:13:32: warning: unknown warning group '-Wsuggest-attribute=pure', ignored [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-address-x86_64": 13 | #pragma GCC diagnostic ignored "-Wsuggest-attribute=pure"  Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC H5PT.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5TB.lo Step #3 - "compile-libfuzzer-address-x86_64": CC H5LD.lo Step #3 - "compile-libfuzzer-address-x86_64": CCLD libhdf5_hl.la Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/hl/src' Step #3 - "compile-libfuzzer-address-x86_64": Making all in test Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/hl/test' Step #3 - "compile-libfuzzer-address-x86_64": CC test_lite.o Step #3 - "compile-libfuzzer-address-x86_64": CC test_image.o Step #3 - "compile-libfuzzer-address-x86_64": CC test_file_image.o Step #3 - "compile-libfuzzer-address-x86_64": CC test_table.o Step #3 - "compile-libfuzzer-address-x86_64": CC test_ds.o Step #3 - "compile-libfuzzer-address-x86_64": CC test_packet.o Step #3 - "compile-libfuzzer-address-x86_64": CC test_packet_vlen.o Step #3 - "compile-libfuzzer-address-x86_64": CC test_ld.o Step #3 - "compile-libfuzzer-address-x86_64": CC test_dset_append.o Step #3 - "compile-libfuzzer-address-x86_64": CC test_h5do_compat.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD test_lite Step #3 - "compile-libfuzzer-address-x86_64": CCLD test_image Step #3 - "compile-libfuzzer-address-x86_64": CCLD test_file_image Step #3 - "compile-libfuzzer-address-x86_64": CCLD test_table Step #3 - "compile-libfuzzer-address-x86_64": CCLD test_packet Step #3 - "compile-libfuzzer-address-x86_64": CCLD test_ld Step #3 - "compile-libfuzzer-address-x86_64": CCLD test_dset_append Step #3 - "compile-libfuzzer-address-x86_64": CCLD test_h5do_compat Step #3 - "compile-libfuzzer-address-x86_64": CCLD test_ds Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/hl/test' Step #3 - "compile-libfuzzer-address-x86_64": Making all in tools Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": Making all in gif2h5 Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/hl/tools/gif2h5' Step #3 - "compile-libfuzzer-address-x86_64": CC gif2hdf.o Step #3 - "compile-libfuzzer-address-x86_64": CC gif2mem.o Step #3 - "compile-libfuzzer-address-x86_64": CC decompress.o Step #3 - "compile-libfuzzer-address-x86_64": CC gifread.o Step #3 - "compile-libfuzzer-address-x86_64": gif2mem.c:298:29: warning: logical not is only applied to the left hand side of this comparison [-Wlogical-not-parentheses] Step #3 - "compile-libfuzzer-address-x86_64": 298 | if (!*MemGif++ == 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ ~~ Step #3 - "compile-libfuzzer-address-x86_64": gif2mem.c:298:29: note: add parentheses after the '!' to evaluate the comparison first Step #3 - "compile-libfuzzer-address-x86_64": 298 | if (!*MemGif++ == 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  ( ) Step #3 - "compile-libfuzzer-address-x86_64": gif2mem.c:298:29: note: add parentheses around left hand side expression to silence this warning Step #3 - "compile-libfuzzer-address-x86_64": 298 | if (!*MemGif++ == 0) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  ( ) Step #3 - "compile-libfuzzer-address-x86_64":  CC writehdf.o Step #3 - "compile-libfuzzer-address-x86_64": CC hdf2gif.o Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": CC hdfgifwr.o Step #3 - "compile-libfuzzer-address-x86_64": CC h52gifgentst.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD gif2h5 Step #3 - "compile-libfuzzer-address-x86_64": CCLD h52gifgentst Step #3 - "compile-libfuzzer-address-x86_64": CCLD h52gif Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/hl/tools/gif2h5' Step #3 - "compile-libfuzzer-address-x86_64": Making all in h5watch Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/hl/tools/h5watch' Step #3 - "compile-libfuzzer-address-x86_64": CC h5watch.o Step #3 - "compile-libfuzzer-address-x86_64": CC swmr_check_compat_vfd.o Step #3 - "compile-libfuzzer-address-x86_64": CC h5watchgentest.o Step #3 - "compile-libfuzzer-address-x86_64": CC extend_dset-extend_dset.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD swmr_check_compat_vfd Step #3 - "compile-libfuzzer-address-x86_64": CCLD extend_dset Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5watchgentest Step #3 - "compile-libfuzzer-address-x86_64": CCLD h5watch Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/hl/tools/h5watch' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": + make install Step #3 - "compile-libfuzzer-address-x86_64": Making install in src Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/src' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/src' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/lib' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libhdf5.la '/usr/lib' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libhdf5.so.103.1.0 /usr/lib/libhdf5.so.103.1.0 Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: (cd /usr/lib && { ln -s -f libhdf5.so.103.1.0 libhdf5.so.103 || { rm -f libhdf5.so.103 && ln -s libhdf5.so.103.1.0 libhdf5.so.103; }; }) Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: (cd /usr/lib && { ln -s -f libhdf5.so.103.1.0 libhdf5.so || { rm -f libhdf5.so && ln -s libhdf5.so.103.1.0 libhdf5.so; }; }) Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libhdf5.lai /usr/lib/libhdf5.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libhdf5.a /usr/lib/libhdf5.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: chmod 644 /usr/lib/libhdf5.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: ranlib /usr/lib/libhdf5.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/lib Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-address-x86_64": /usr/lib Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-address-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-address-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-address-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during execution Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during linking Step #3 - "compile-libfuzzer-address-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-address-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-address-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/include' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 hdf5.h H5api_adpt.h H5overflow.h H5pubconf.h H5public.h H5version.h H5Apublic.h H5ACpublic.h H5Cpublic.h H5Dpublic.h H5Epubgen.h H5Epublic.h H5Fpublic.h H5FDpublic.h H5FDcore.h H5FDdirect.h H5FDfamily.h H5FDlog.h H5FDmpi.h H5FDmpio.h H5FDmulti.h H5FDsec2.h H5FDstdio.h H5FDwindows.h H5Gpublic.h H5Ipublic.h H5Lpublic.h H5MMpublic.h H5Opublic.h H5Ppublic.h H5PLextern.h H5PLpublic.h H5Rpublic.h H5Spublic.h H5Tpublic.h H5Zpublic.h '/usr/include' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/lib' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libhdf5.settings '/usr/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/src' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/src' Step #3 - "compile-libfuzzer-address-x86_64": Making install in test Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/test' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/test' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/test' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/test' Step #3 - "compile-libfuzzer-address-x86_64": Making install in tools Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": Making install in lib Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/tools/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/tools/lib' Step #3 - "compile-libfuzzer-address-x86_64": Making install in src Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5diff Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5diff '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5diff /usr/bin/h5diff Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5ls Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5ls '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5ls /usr/bin/h5ls Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5dump Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5dump '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5dump /usr/bin/h5dump Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": Making install in misc Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/misc' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/misc' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5debug h5repart h5mkgrp h5clear '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5debug /usr/bin/h5debug Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5repart /usr/bin/h5repart Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5mkgrp /usr/bin/h5mkgrp Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5clear /usr/bin/h5clear Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c h5redeploy '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/misc' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/misc' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5import Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5import' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/h5import' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5import '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5import /usr/bin/h5import Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5import' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5import' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5repack Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5repack '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5repack /usr/bin/h5repack Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5jam Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5jam h5unjam '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5jam /usr/bin/h5jam Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5unjam /usr/bin/h5unjam Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5copy Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5copy '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5copy /usr/bin/h5copy Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5format_convert Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5format_convert '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5format_convert /usr/bin/h5format_convert Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5stat Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5stat '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5stat /usr/bin/h5stat Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/tools/src' Step #3 - "compile-libfuzzer-address-x86_64": Making install in test Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5diff Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5diff' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5ls Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5ls' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5dump Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5dump' Step #3 - "compile-libfuzzer-address-x86_64": Making install in misc Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": Making install in vds Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/misc/vds' Step #3 - "compile-libfuzzer-address-x86_64": make[5]: Entering directory '/src/hdf5-1.10.5/tools/test/misc/vds' Step #3 - "compile-libfuzzer-address-x86_64": make[5]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[5]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[5]: Leaving directory '/src/hdf5-1.10.5/tools/test/misc/vds' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/misc/vds' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": make[5]: Entering directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": make[5]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[5]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[5]: Leaving directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/misc' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5import Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5import' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/h5import' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5import' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5import' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5repack Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5repack' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5jam Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5jam' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5copy Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5copy' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5format_convert Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5format_convert' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5stat Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/h5stat' Step #3 - "compile-libfuzzer-address-x86_64": Making install in perform Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test/perform' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test/perform' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5perf_serial '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5perf_serial /usr/bin/h5perf_serial Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test/perform' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test/perform' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/tools/test' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/tools' Step #3 - "compile-libfuzzer-address-x86_64": Making install in . Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5' Step #3 - "compile-libfuzzer-address-x86_64": Making install in hl Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": Making install in src Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/hl/src' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/hl/src' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/lib' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libhdf5_hl.la '/usr/lib' Step #3 - "compile-libfuzzer-address-x86_64": libtool: warning(B: relinking 'libhdf5_hl.la'(B Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: (cd /src/hdf5-1.10.5/hl/src; /bin/bash "/src/hdf5-1.10.5/libtool" --silent --tag CC --mode=relink clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -version-info 101:2:1 -o libhdf5_hl.la -rpath /usr/lib H5DO.lo H5DS.lo H5IM.lo H5LT.lo H5LTanalyze.lo H5LTparse.lo H5PT.lo H5TB.lo H5LD.lo ../../src/libhdf5.la -lz -ldl -lm ) Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libhdf5_hl.so.100.1.2T /usr/lib/libhdf5_hl.so.100.1.2 Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: (cd /usr/lib && { ln -s -f libhdf5_hl.so.100.1.2 libhdf5_hl.so.100 || { rm -f libhdf5_hl.so.100 && ln -s libhdf5_hl.so.100.1.2 libhdf5_hl.so.100; }; }) Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: (cd /usr/lib && { ln -s -f libhdf5_hl.so.100.1.2 libhdf5_hl.so || { rm -f libhdf5_hl.so && ln -s libhdf5_hl.so.100.1.2 libhdf5_hl.so; }; }) Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libhdf5_hl.lai /usr/lib/libhdf5_hl.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libhdf5_hl.a /usr/lib/libhdf5_hl.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: chmod 644 /usr/lib/libhdf5_hl.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: ranlib /usr/lib/libhdf5_hl.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/lib Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-address-x86_64": /usr/lib Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-address-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-address-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-address-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during execution Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during linking Step #3 - "compile-libfuzzer-address-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-address-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-address-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/include' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 hdf5_hl.h H5DOpublic.h H5IMpublic.h H5LTpublic.h H5TBpublic.h H5DSpublic.h H5PTpublic.h H5LDpublic.h '/usr/include' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/hl/src' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/hl/src' Step #3 - "compile-libfuzzer-address-x86_64": Making install in test Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/hl/test' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/hl/test' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/hl/test' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/hl/test' Step #3 - "compile-libfuzzer-address-x86_64": Making install in tools Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": Making install in gif2h5 Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/hl/tools/gif2h5' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/hl/tools/gif2h5' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c gif2h5 h52gif '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/gif2h5 /usr/bin/gif2h5 Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h52gif /usr/bin/h52gif Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/hl/tools/gif2h5' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/hl/tools/gif2h5' Step #3 - "compile-libfuzzer-address-x86_64": Making install in h5watch Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/hl/tools/h5watch' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/hl/tools/h5watch' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../../../libtool --mode=install /usr/bin/install -c h5watch '/usr/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/h5watch /usr/bin/h5watch Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/hl/tools/h5watch' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/hl/tools/h5watch' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/hl/tools' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": for d in examples hl; do \ Step #3 - "compile-libfuzzer-address-x86_64": (cd $d && make install-examples) || exit 1; \ Step #3 - "compile-libfuzzer-address-x86_64": done Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/examples' Step #3 - "compile-libfuzzer-address-x86_64": ../bin/mkdirs /usr/share/hdf5_examples/c Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_write.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_read.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_extend_write.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_chunk_read.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_crtgrpd.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_subset.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_cmprss.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_rdwt.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_crtgrpar.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_extend.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_crtatt.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_crtgrp.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_crtdat.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_compound.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_group.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_select.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_attribute.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_mount.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_reference.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_drivers.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_extlink.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_elink_unix2win.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_ref2reg.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_shared_mesg.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ph5example.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_vds.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_vds-exc.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_vds-exclim.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_vds-eiger.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_vds-simpleIO.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_vds-percival.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_vds-percival-unlim.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./h5_vds-percival-unlim-maxmin.c /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c run-c-ex.sh /usr/share/hdf5_examples/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./README /usr/share/hdf5_examples/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./run-all-ex.sh /usr/share/hdf5_examples/. Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/examples' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": for d in examples ; do \ Step #3 - "compile-libfuzzer-address-x86_64": (cd $d && make install-examples) || exit 1; \ Step #3 - "compile-libfuzzer-address-x86_64": done Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/hdf5-1.10.5/hl/examples' Step #3 - "compile-libfuzzer-address-x86_64": ../../bin/mkdirs /usr/share/hdf5_examples/hl/c Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_lite1.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_lite2.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_lite3.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ptExampleFL.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_image1.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_image2.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_01.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_02.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_03.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_04.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_05.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_06.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_07.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_08.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_09.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_10.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_11.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_table_12.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./ex_ds1.c /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./image24pixel.txt /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./image8.txt /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./pal_rgb.h /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c run-hlc-ex.sh /usr/share/hdf5_examples/hl/c/. Step #3 - "compile-libfuzzer-address-x86_64": + /usr/bin/install -c ./run-hl-ex.sh /usr/share/hdf5_examples/hl/. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/hdf5-1.10.5/hl/examples' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/hdf5-1.10.5/hl' Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/pytables Step #3 - "compile-libfuzzer-address-x86_64": + python3 ./setup.py install Step #3 - "compile-libfuzzer-address-x86_64": * Using Python 3.8.3 (default, Jun 11 2024, 03:21:57) Step #3 - "compile-libfuzzer-address-x86_64": * Found cython 3.0.10 Step #3 - "compile-libfuzzer-address-x86_64": * USE_PKGCONFIG: True Step #3 - "compile-libfuzzer-address-x86_64": * Found HDF5 headers at ``/usr/include``, library at ``/usr/lib``. Step #3 - "compile-libfuzzer-address-x86_64": .. WARNING:: Could not find the HDF5 runtime. Step #3 - "compile-libfuzzer-address-x86_64": The HDF5 shared library was *not* found in the default library Step #3 - "compile-libfuzzer-address-x86_64": paths. In case of runtime problems, please remember to install it. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-address-x86_64": tmp/lzo_version_datenpt6o_vz.o: in function `main': Step #3 - "compile-libfuzzer-address-x86_64": lzo_version_datenpt6o_vz.c:(.text.main[main]+0xd): undefined reference to `__sancov_lowest_stack' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: tmp/lzo_version_datenpt6o_vz.o: in function `sancov.module_ctor_8bit_counters': Step #3 - "compile-libfuzzer-address-x86_64": lzo_version_datenpt6o_vz.c:(.text.sancov.module_ctor_8bit_counters[sancov.module_ctor_8bit_counters]+0x13): undefined reference to `__sanitizer_cov_8bit_counters_init' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: lzo_version_datenpt6o_vz.c:(.text.sancov.module_ctor_8bit_counters[sancov.module_ctor_8bit_counters]+0x26): undefined reference to `__sanitizer_cov_pcs_init' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: tmp/lzo_version_datenpt6o_vz.o: in function `asan.module_ctor': Step #3 - "compile-libfuzzer-address-x86_64": lzo_version_datenpt6o_vz.c:(.text.asan.module_ctor[asan.module_ctor]+0x5): undefined reference to `__asan_init' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: lzo_version_datenpt6o_vz.c:(.text.asan.module_ctor[asan.module_ctor]+0xa): undefined reference to `__asan_version_mismatch_check_v8' Step #3 - "compile-libfuzzer-address-x86_64": clang: error: linker command failed with exit code 1 (use -v to see invocation) Step #3 - "compile-libfuzzer-address-x86_64": * Could not find LZO 2 headers and library; disabling support for it. Step #3 - "compile-libfuzzer-address-x86_64": /tmp/lzo_version_datemkcl5xg4.c:1:10: fatal error: 'lzo1x.h' file not found Step #3 - "compile-libfuzzer-address-x86_64": 1 | #include "lzo1x.h" Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": 1 error generated. Step #3 - "compile-libfuzzer-address-x86_64": * Could not find LZO 1 headers and library; disabling support for it. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-address-x86_64": tmp/BZ2_bzlibVersiondxqlqgg6.o: in function `main': Step #3 - "compile-libfuzzer-address-x86_64": BZ2_bzlibVersiondxqlqgg6.c:(.text.main[main]+0xd): undefined reference to `__sancov_lowest_stack' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: tmp/BZ2_bzlibVersiondxqlqgg6.o: in function `sancov.module_ctor_8bit_counters': Step #3 - "compile-libfuzzer-address-x86_64": BZ2_bzlibVersiondxqlqgg6.c:(.text.sancov.module_ctor_8bit_counters[sancov.module_ctor_8bit_counters]+0x13): undefined reference to `__sanitizer_cov_8bit_counters_init' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: BZ2_bzlibVersiondxqlqgg6.c:(.text.sancov.module_ctor_8bit_counters[sancov.module_ctor_8bit_counters]+0x26): undefined reference to `__sanitizer_cov_pcs_init' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: tmp/BZ2_bzlibVersiondxqlqgg6.o: in function `asan.module_ctor': Step #3 - "compile-libfuzzer-address-x86_64": BZ2_bzlibVersiondxqlqgg6.c:(.text.asan.module_ctor[asan.module_ctor]+0x5): undefined reference to `__asan_init' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/ld: BZ2_bzlibVersiondxqlqgg6.c:(.text.asan.module_ctor[asan.module_ctor]+0xa): undefined reference to `__asan_version_mismatch_check_v8' Step #3 - "compile-libfuzzer-address-x86_64": clang: error: linker command failed with exit code 1 (use -v to see invocation) Step #3 - "compile-libfuzzer-address-x86_64": * Could not find bzip2 headers and library; disabling support for it. Step #3 - "compile-libfuzzer-address-x86_64": * Found blosc headers at ``/usr/include``, library at ``/usr/lib``. Step #3 - "compile-libfuzzer-address-x86_64": * Run 'blosc2_find_directories_hook' Step #3 - "compile-libfuzzer-address-x86_64": * Found blosc2 headers at ``/usr/local/include``, library at ``/usr/local/lib``. Step #3 - "compile-libfuzzer-address-x86_64": * Copying blosc2 runtime library to 'tables' dir because it was not found in standard locations Step #3 - "compile-libfuzzer-address-x86_64": Compiling tables/utilsextension.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/1] Cythonizing tables/utilsextension.pyx Step #3 - "compile-libfuzzer-address-x86_64": performance hint: tables/utilsextension.pxd:20:26: No exception value declared for 'get_native_type' in pxd file. Step #3 - "compile-libfuzzer-address-x86_64": Users cimporting this function and calling it without the gil will always require an exception check. Step #3 - "compile-libfuzzer-address-x86_64": Suggest adding an explicit exception value. Step #3 - "compile-libfuzzer-address-x86_64": Compiling tables/hdf5extension.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/1] Cythonizing tables/hdf5extension.pyx Step #3 - "compile-libfuzzer-address-x86_64": Compiling tables/tableextension.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/1] Cythonizing tables/tableextension.pyx Step #3 - "compile-libfuzzer-address-x86_64": Compiling tables/linkextension.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/1] Cythonizing tables/linkextension.pyx Step #3 - "compile-libfuzzer-address-x86_64": Compiling tables/_comp_lzo.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/1] Cythonizing tables/_comp_lzo.pyx Step #3 - "compile-libfuzzer-address-x86_64": Compiling tables/_comp_bzip2.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/1] Cythonizing tables/_comp_bzip2.pyx Step #3 - "compile-libfuzzer-address-x86_64": Compiling tables/lrucacheextension.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/1] Cythonizing tables/lrucacheextension.pyx Step #3 - "compile-libfuzzer-address-x86_64": Compiling tables/indexesextension.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/1] Cythonizing tables/indexesextension.pyx Step #3 - "compile-libfuzzer-address-x86_64": running install Step #3 - "compile-libfuzzer-address-x86_64": running bdist_egg Step #3 - "compile-libfuzzer-address-x86_64": running egg_info Step #3 - "compile-libfuzzer-address-x86_64": creating UNKNOWN.egg-info Step #3 - "compile-libfuzzer-address-x86_64": writing UNKNOWN.egg-info/PKG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing dependency_links to UNKNOWN.egg-info/dependency_links.txt Step #3 - "compile-libfuzzer-address-x86_64": writing top-level names to UNKNOWN.egg-info/top_level.txt Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'UNKNOWN.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest file 'UNKNOWN.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest template 'MANIFEST.in' Step #3 - "compile-libfuzzer-address-x86_64": warning: no previously-included files matching '*.c' found under directory 'tables' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*' under directory 'tables.egg-info' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.c' under directory 'c-blosc/blosc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.h' under directory 'c-blosc/blosc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.inc' under directory 'c-blosc/blosc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.c' under directory 'c-blosc/internal-complibs' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.cc' under directory 'c-blosc/internal-complibs' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.h' under directory 'c-blosc/internal-complibs' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.conf' under directory 'doc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.*_t' under directory 'doc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.js' under directory 'doc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.css' under directory 'doc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*' under directory 'doc/sphinxext' Step #3 - "compile-libfuzzer-address-x86_64": warning: no previously-included files matching '*' found under directory 'doc/build' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.h5' under directory 'bench' Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'UNKNOWN.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": running install_lib Step #3 - "compile-libfuzzer-address-x86_64": running build_ext Step #3 - "compile-libfuzzer-address-x86_64": building 'tables.utilsextension' extension Step #3 - "compile-libfuzzer-address-x86_64": creating build Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8 Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/tables Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/src Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/hdf5-blosc Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/hdf5-blosc/src Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/hdf5-blosc2 Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/hdf5-blosc2/src Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c tables/utilsextension.c -o build/temp.linux-x86_64-3.8/tables/utilsextension.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": tables/utilsextension.c:27413:76: warning: code will never be executed [-Wunreachable-code] Step #3 - "compile-libfuzzer-address-x86_64": 27413 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": tables/utilsextension.c:27413:73: note: silence by adding parentheses to mark code as explicitly dead Step #3 - "compile-libfuzzer-address-x86_64": 27413 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  /* DISABLES CODE */ ( ) Step #3 - "compile-libfuzzer-address-x86_64": tables/utilsextension.c:28169:21: warning: fallthrough annotation in unreachable code [-Wunreachable-code-fallthrough] Step #3 - "compile-libfuzzer-address-x86_64": 28169 | CYTHON_FALLTHROUGH; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/utilsextension.c:557:34: note: expanded from macro 'CYTHON_FALLTHROUGH' Step #3 - "compile-libfuzzer-address-x86_64": 557 | #define CYTHON_FALLTHROUGH __attribute__((fallthrough)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/utilsextension.c:28180:21: warning: fallthrough annotation in unreachable code [-Wunreachable-code-fallthrough] Step #3 - "compile-libfuzzer-address-x86_64": 28180 | CYTHON_FALLTHROUGH; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/utilsextension.c:557:34: note: expanded from macro 'CYTHON_FALLTHROUGH' Step #3 - "compile-libfuzzer-address-x86_64": 557 | #define CYTHON_FALLTHROUGH __attribute__((fallthrough)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/utilsextension.c:30022:5: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 30022 | 0, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/utils.c -o build/temp.linux-x86_64-3.8/src/utils.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": src/utils.c:237:14: warning: variable 'namedtypes' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-address-x86_64": 237 | int namedtypes = 0; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5ARRAY.c -o build/temp.linux-x86_64-3.8/src/H5ARRAY.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5ATTR.c -o build/temp.linux-x86_64-3.8/src/H5ATTR.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c hdf5-blosc/src/blosc_filter.c -o build/temp.linux-x86_64-3.8/hdf5-blosc/src/blosc_filter.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c hdf5-blosc2/src/blosc2_filter.c -o build/temp.linux-x86_64-3.8/hdf5-blosc2/src/blosc2_filter.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8 Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/tables Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/tables/utilsextension.o build/temp.linux-x86_64-3.8/src/utils.o build/temp.linux-x86_64-3.8/src/H5ARRAY.o build/temp.linux-x86_64-3.8/src/H5ATTR.o build/temp.linux-x86_64-3.8/hdf5-blosc/src/blosc_filter.o build/temp.linux-x86_64-3.8/hdf5-blosc2/src/blosc2_filter.o -L/usr/local/lib -lhdf5 -lblosc -lblosc2 -o build/lib.linux-x86_64-3.8/tables/utilsextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'tables.hdf5extension' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c tables/hdf5extension.c -o build/temp.linux-x86_64-3.8/tables/hdf5extension.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:39478:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 39478 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:39598:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 39598 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:39746:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 39746 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:39925:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 39925 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:40093:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 40093 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:40206:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 40206 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:40327:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 40327 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:40443:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 40443 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:44812:76: warning: code will never be executed [-Wunreachable-code] Step #3 - "compile-libfuzzer-address-x86_64": 44812 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:44812:73: note: silence by adding parentheses to mark code as explicitly dead Step #3 - "compile-libfuzzer-address-x86_64": 44812 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  /* DISABLES CODE */ ( ) Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:46394:21: warning: fallthrough annotation in unreachable code [-Wunreachable-code-fallthrough] Step #3 - "compile-libfuzzer-address-x86_64": 46394 | CYTHON_FALLTHROUGH; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:557:34: note: expanded from macro 'CYTHON_FALLTHROUGH' Step #3 - "compile-libfuzzer-address-x86_64": 557 | #define CYTHON_FALLTHROUGH __attribute__((fallthrough)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:46405:21: warning: fallthrough annotation in unreachable code [-Wunreachable-code-fallthrough] Step #3 - "compile-libfuzzer-address-x86_64": 46405 | CYTHON_FALLTHROUGH; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:557:34: note: expanded from macro 'CYTHON_FALLTHROUGH' Step #3 - "compile-libfuzzer-address-x86_64": 557 | #define CYTHON_FALLTHROUGH __attribute__((fallthrough)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/hdf5extension.c:48523:5: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 48523 | 0, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 12 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/utils.c -o build/temp.linux-x86_64-3.8/src/utils.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": src/utils.c:237:14: warning: variable 'namedtypes' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-address-x86_64": 237 | int namedtypes = 0; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/typeconv.c -o build/temp.linux-x86_64-3.8/src/typeconv.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5ARRAY.c -o build/temp.linux-x86_64-3.8/src/H5ARRAY.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5ARRAY-opt.c -o build/temp.linux-x86_64-3.8/src/H5ARRAY-opt.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": src/H5ARRAY-opt.c:502:47: warning: format specifies type 'unsigned long' but the argument has type 'hsize_t' (aka 'unsigned long long') [-Wformat] Step #3 - "compile-libfuzzer-address-x86_64": 501 | "B2ND array shape[%d] (%ld) != chunk shape[%d] (%lu)", Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~ Step #3 - "compile-libfuzzer-address-x86_64":  |  %llu Step #3 - "compile-libfuzzer-address-x86_64":  502 | i, array->shape[i], i, chunk_shape[i]); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": src/H5ARRAY-opt.c:37:52: note: expanded from macro 'IF_TRUE_OUT_BTRACE' Step #3 - "compile-libfuzzer-address-x86_64": 37 | IF_TRUE_OUT_DO(_COND, BLOSC_TRACE_ERROR(_MESG, ##__VA_ARGS__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~~~ ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/blosc2.h:97:63: note: expanded from macro 'BLOSC_TRACE_ERROR' Step #3 - "compile-libfuzzer-address-x86_64": 97 | #define BLOSC_TRACE_ERROR(msg, ...) BLOSC_TRACE(error, msg, ##__VA_ARGS__) Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~ ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/blosc2.h:104:61: note: expanded from macro 'BLOSC_TRACE' Step #3 - "compile-libfuzzer-address-x86_64": 104 | fprintf(stderr, "[%s] - " msg " (%s:%d)\n", #cat, ##__VA_ARGS__, __FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~ ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": src/H5ARRAY-opt.c:32:53: note: expanded from macro 'IF_TRUE_OUT_DO' Step #3 - "compile-libfuzzer-address-x86_64": 32 | #define IF_TRUE_OUT_DO(_COND, _STMT) { if (_COND) { _STMT; goto out; } } Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5VLARRAY.c -o build/temp.linux-x86_64-3.8/src/H5VLARRAY.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5ATTR.c -o build/temp.linux-x86_64-3.8/src/H5ATTR.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c hdf5-blosc/src/blosc_filter.c -o build/temp.linux-x86_64-3.8/hdf5-blosc/src/blosc_filter.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c hdf5-blosc2/src/blosc2_filter.c -o build/temp.linux-x86_64-3.8/hdf5-blosc2/src/blosc2_filter.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/tables/hdf5extension.o build/temp.linux-x86_64-3.8/src/utils.o build/temp.linux-x86_64-3.8/src/typeconv.o build/temp.linux-x86_64-3.8/src/H5ARRAY.o build/temp.linux-x86_64-3.8/src/H5ARRAY-opt.o build/temp.linux-x86_64-3.8/src/H5VLARRAY.o build/temp.linux-x86_64-3.8/src/H5ATTR.o build/temp.linux-x86_64-3.8/hdf5-blosc/src/blosc_filter.o build/temp.linux-x86_64-3.8/hdf5-blosc2/src/blosc2_filter.o -L/usr/local/lib -lhdf5 -lblosc -lblosc2 -o build/lib.linux-x86_64-3.8/tables/hdf5extension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'tables.tableextension' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c tables/tableextension.c -o build/temp.linux-x86_64-3.8/tables/tableextension.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": tables/tableextension.c:25708:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 25708 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/tableextension.c:26144:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 26144 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/tableextension.c:28920:76: warning: code will never be executed [-Wunreachable-code] Step #3 - "compile-libfuzzer-address-x86_64": 28920 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": tables/tableextension.c:28920:73: note: silence by adding parentheses to mark code as explicitly dead Step #3 - "compile-libfuzzer-address-x86_64": 28920 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  /* DISABLES CODE */ ( ) Step #3 - "compile-libfuzzer-address-x86_64": tables/tableextension.c:29648:21: warning: fallthrough annotation in unreachable code [-Wunreachable-code-fallthrough] Step #3 - "compile-libfuzzer-address-x86_64": 29648 | CYTHON_FALLTHROUGH; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/tableextension.c:574:34: note: expanded from macro 'CYTHON_FALLTHROUGH' Step #3 - "compile-libfuzzer-address-x86_64": 574 | #define CYTHON_FALLTHROUGH __attribute__((fallthrough)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/tableextension.c:29659:21: warning: fallthrough annotation in unreachable code [-Wunreachable-code-fallthrough] Step #3 - "compile-libfuzzer-address-x86_64": 29659 | CYTHON_FALLTHROUGH; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/tableextension.c:574:34: note: expanded from macro 'CYTHON_FALLTHROUGH' Step #3 - "compile-libfuzzer-address-x86_64": 574 | #define CYTHON_FALLTHROUGH __attribute__((fallthrough)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/tableextension.c:32452:5: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 32452 | 0, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/utils.c -o build/temp.linux-x86_64-3.8/src/utils.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": src/utils.c:237:14: warning: variable 'namedtypes' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-address-x86_64": 237 | int namedtypes = 0; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/typeconv.c -o build/temp.linux-x86_64-3.8/src/typeconv.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5TB-opt.c -o build/temp.linux-x86_64-3.8/src/H5TB-opt.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": src/H5TB-opt.c:445:59: warning: format specifies type 'ssize_t' (aka 'long') but the argument has type 'hsize_t' (aka 'unsigned long long') [-Wformat] Step #3 - "compile-libfuzzer-address-x86_64": 445 | BLOSC_TRACE_ERROR("Cannot get lazy chunk %zd in %s\n", nchunk, filename); Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~ ^~~~~~ Step #3 - "compile-libfuzzer-address-x86_64":  |  %llu Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/blosc2.h:97:63: note: expanded from macro 'BLOSC_TRACE_ERROR' Step #3 - "compile-libfuzzer-address-x86_64": 97 | #define BLOSC_TRACE_ERROR(msg, ...) BLOSC_TRACE(error, msg, ##__VA_ARGS__) Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~ ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/blosc2.h:104:61: note: expanded from macro 'BLOSC_TRACE' Step #3 - "compile-libfuzzer-address-x86_64": 104 | fprintf(stderr, "[%s] - " msg " (%s:%d)\n", #cat, ##__VA_ARGS__, __FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~ ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5ATTR.c -o build/temp.linux-x86_64-3.8/src/H5ATTR.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c hdf5-blosc/src/blosc_filter.c -o build/temp.linux-x86_64-3.8/hdf5-blosc/src/blosc_filter.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c hdf5-blosc2/src/blosc2_filter.c -o build/temp.linux-x86_64-3.8/hdf5-blosc2/src/blosc2_filter.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/tables/tableextension.o build/temp.linux-x86_64-3.8/src/utils.o build/temp.linux-x86_64-3.8/src/typeconv.o build/temp.linux-x86_64-3.8/src/H5TB-opt.o build/temp.linux-x86_64-3.8/src/H5ATTR.o build/temp.linux-x86_64-3.8/hdf5-blosc/src/blosc_filter.o build/temp.linux-x86_64-3.8/hdf5-blosc2/src/blosc2_filter.o -L/usr/local/lib -lhdf5 -lblosc -lblosc2 -o build/lib.linux-x86_64-3.8/tables/tableextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'tables._comp_lzo' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c tables/_comp_lzo.c -o build/temp.linux-x86_64-3.8/tables/_comp_lzo.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": tables/_comp_lzo.c:3547:76: warning: code will never be executed [-Wunreachable-code] Step #3 - "compile-libfuzzer-address-x86_64": 3547 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": tables/_comp_lzo.c:3547:73: note: silence by adding parentheses to mark code as explicitly dead Step #3 - "compile-libfuzzer-address-x86_64": 3547 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  /* DISABLES CODE */ ( ) Step #3 - "compile-libfuzzer-address-x86_64": tables/_comp_lzo.c:5018:5: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 5018 | 0, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5Zlzo.c -o build/temp.linux-x86_64-3.8/src/H5Zlzo.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/tables/_comp_lzo.o build/temp.linux-x86_64-3.8/src/H5Zlzo.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/tables/_comp_lzo.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'tables._comp_bzip2' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c tables/_comp_bzip2.c -o build/temp.linux-x86_64-3.8/tables/_comp_bzip2.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": tables/_comp_bzip2.c:3547:76: warning: code will never be executed [-Wunreachable-code] Step #3 - "compile-libfuzzer-address-x86_64": 3547 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": tables/_comp_bzip2.c:3547:73: note: silence by adding parentheses to mark code as explicitly dead Step #3 - "compile-libfuzzer-address-x86_64": 3547 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  /* DISABLES CODE */ ( ) Step #3 - "compile-libfuzzer-address-x86_64": tables/_comp_bzip2.c:5018:5: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 5018 | 0, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5Zbzip2.c -o build/temp.linux-x86_64-3.8/src/H5Zbzip2.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/tables/_comp_bzip2.o build/temp.linux-x86_64-3.8/src/H5Zbzip2.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/tables/_comp_bzip2.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'tables.linkextension' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c tables/linkextension.c -o build/temp.linux-x86_64-3.8/tables/linkextension.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:10402:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 10402 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:10508:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 10508 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:10615:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 10615 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:12986:76: warning: code will never be executed [-Wunreachable-code] Step #3 - "compile-libfuzzer-address-x86_64": 12986 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:12986:73: note: silence by adding parentheses to mark code as explicitly dead Step #3 - "compile-libfuzzer-address-x86_64": 12986 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  /* DISABLES CODE */ ( ) Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:13337:21: warning: fallthrough annotation in unreachable code [-Wunreachable-code-fallthrough] Step #3 - "compile-libfuzzer-address-x86_64": 13337 | CYTHON_FALLTHROUGH; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:557:34: note: expanded from macro 'CYTHON_FALLTHROUGH' Step #3 - "compile-libfuzzer-address-x86_64": 557 | #define CYTHON_FALLTHROUGH __attribute__((fallthrough)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:13348:21: warning: fallthrough annotation in unreachable code [-Wunreachable-code-fallthrough] Step #3 - "compile-libfuzzer-address-x86_64": 13348 | CYTHON_FALLTHROUGH; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:557:34: note: expanded from macro 'CYTHON_FALLTHROUGH' Step #3 - "compile-libfuzzer-address-x86_64": 557 | #define CYTHON_FALLTHROUGH __attribute__((fallthrough)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/linkextension.c:15673:5: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 15673 | 0, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/tables/linkextension.o -L/usr/local/lib -lhdf5 -lblosc -lblosc2 -o build/lib.linux-x86_64-3.8/tables/linkextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'tables.lrucacheextension' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c tables/lrucacheextension.c -o build/temp.linux-x86_64-3.8/tables/lrucacheextension.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": tables/lrucacheextension.c:15093:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 15093 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/lrucacheextension.c:15296:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 15296 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/lrucacheextension.c:15475:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 15475 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/lrucacheextension.c:15679:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 15679 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/lrucacheextension.c:15857:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 15857 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/lrucacheextension.c:18411:76: warning: code will never be executed [-Wunreachable-code] Step #3 - "compile-libfuzzer-address-x86_64": 18411 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": tables/lrucacheextension.c:18411:73: note: silence by adding parentheses to mark code as explicitly dead Step #3 - "compile-libfuzzer-address-x86_64": 18411 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  /* DISABLES CODE */ ( ) Step #3 - "compile-libfuzzer-address-x86_64": tables/lrucacheextension.c:21337:5: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 21337 | 0, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/tables/lrucacheextension.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/tables/lrucacheextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'tables.indexesextension' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c tables/indexesextension.c -o build/temp.linux-x86_64-3.8/tables/indexesextension.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": tables/indexesextension.c:31006:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 31006 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/indexesextension.c:31133:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 31133 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/indexesextension.c:31337:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 31337 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/indexesextension.c:31465:3: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 31465 | 0, /*tp_print*/ Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": tables/indexesextension.c:34596:76: warning: code will never be executed [-Wunreachable-code] Step #3 - "compile-libfuzzer-address-x86_64": 34596 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": tables/indexesextension.c:34596:73: note: silence by adding parentheses to mark code as explicitly dead Step #3 - "compile-libfuzzer-address-x86_64": 34596 | if (__Pyx_PyTuple_SET_ITEM(argstuple, (Py_ssize_t)i, args[i]) < 0) goto bad; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64":  |  /* DISABLES CODE */ ( ) Step #3 - "compile-libfuzzer-address-x86_64": tables/indexesextension.c:36980:5: warning: 'tp_print' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-address-x86_64": 36980 | 0, Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/cpython/object.h:260:5: note: 'tp_print' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-address-x86_64": 260 | Py_DEPRECATED(3.8) int (*tp_print)(PyObject *, FILE *, int); Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/python3.8/pyport.h:515:54: note: expanded from macro 'Py_DEPRECATED' Step #3 - "compile-libfuzzer-address-x86_64": 515 | #define Py_DEPRECATED(VERSION_UNUSED) __attribute__((__deprecated__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/utils.c -o build/temp.linux-x86_64-3.8/src/utils.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": src/utils.c:237:14: warning: variable 'namedtypes' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-address-x86_64": 237 | int namedtypes = 0; Step #3 - "compile-libfuzzer-address-x86_64": |  ^ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/H5ARRAY-opt.c -o build/temp.linux-x86_64-3.8/src/H5ARRAY-opt.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": src/H5ARRAY-opt.c:502:47: warning: format specifies type 'unsigned long' but the argument has type 'hsize_t' (aka 'unsigned long long') [-Wformat] Step #3 - "compile-libfuzzer-address-x86_64": 501 | "B2ND array shape[%d] (%ld) != chunk shape[%d] (%lu)", Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~ Step #3 - "compile-libfuzzer-address-x86_64":  |  %llu Step #3 - "compile-libfuzzer-address-x86_64":  502 | i, array->shape[i], i, chunk_shape[i]); Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": src/H5ARRAY-opt.c:37:52: note: expanded from macro 'IF_TRUE_OUT_BTRACE' Step #3 - "compile-libfuzzer-address-x86_64": 37 | IF_TRUE_OUT_DO(_COND, BLOSC_TRACE_ERROR(_MESG, ##__VA_ARGS__)) Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~~~ ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/blosc2.h:97:63: note: expanded from macro 'BLOSC_TRACE_ERROR' Step #3 - "compile-libfuzzer-address-x86_64": 97 | #define BLOSC_TRACE_ERROR(msg, ...) BLOSC_TRACE(error, msg, ##__VA_ARGS__) Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~ ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/include/blosc2.h:104:61: note: expanded from macro 'BLOSC_TRACE' Step #3 - "compile-libfuzzer-address-x86_64": 104 | fprintf(stderr, "[%s] - " msg " (%s:%d)\n", #cat, ##__VA_ARGS__, __FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-address-x86_64": |  ~~~ ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": src/H5ARRAY-opt.c:32:53: note: expanded from macro 'IF_TRUE_OUT_DO' Step #3 - "compile-libfuzzer-address-x86_64": 32 | #define IF_TRUE_OUT_DO(_COND, _STMT) { if (_COND) { _STMT; goto out; } } Step #3 - "compile-libfuzzer-address-x86_64": |  ^~~~~ Step #3 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c src/idx-opt.c -o build/temp.linux-x86_64-3.8/src/idx-opt.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c hdf5-blosc/src/blosc_filter.c -o build/temp.linux-x86_64-3.8/hdf5-blosc/src/blosc_filter.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DNDEBUG=1 -DHAVE_BLOSC_LIB=1 -DHAVE_BLOSC2_LIB=1 -Ihdf5-blosc/src -Ihdf5-blosc2/src -I/usr/local/lib/python3.8/site-packages/numpy/core/include -I/usr/local/include/python3.8 -c hdf5-blosc2/src/blosc2_filter.c -o build/temp.linux-x86_64-3.8/hdf5-blosc2/src/blosc2_filter.o -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -Isrc -DH5_USE_110_API -DH5Rdereference_vers=2 -DNPY_NO_DEPRECATED_API=NPY_1_7_API_VERSION Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/tables/indexesextension.o build/temp.linux-x86_64-3.8/src/utils.o build/temp.linux-x86_64-3.8/src/H5ARRAY-opt.o build/temp.linux-x86_64-3.8/src/idx-opt.o build/temp.linux-x86_64-3.8/hdf5-blosc/src/blosc_filter.o build/temp.linux-x86_64-3.8/hdf5-blosc2/src/blosc2_filter.o -L/usr/local/lib -lhdf5 -lblosc -lblosc2 -o build/lib.linux-x86_64-3.8/tables/indexesextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64 Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/tables Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/tables/linkextension.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/tables Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/tables/indexesextension.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/tables Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/tables/utilsextension.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/tables Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/tables/_comp_bzip2.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/tables Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/tables/lrucacheextension.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/tables Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/tables/tableextension.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/tables Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/tables/_comp_lzo.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/tables Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/tables/hdf5extension.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/tables Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for tables/utilsextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for tables/hdf5extension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for tables/tableextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for tables/_comp_lzo.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for tables/_comp_bzip2.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for tables/linkextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for tables/lrucacheextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for tables/indexesextension.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/tables/utilsextension.py to utilsextension.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/tables/hdf5extension.py to hdf5extension.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/tables/tableextension.py to tableextension.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/tables/_comp_lzo.py to _comp_lzo.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/tables/_comp_bzip2.py to _comp_bzip2.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/tables/linkextension.py to linkextension.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/tables/lrucacheextension.py to lrucacheextension.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/tables/indexesextension.py to indexesextension.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing build/bdist.linux-x86_64/egg/EGG-INFO/native_libs.txt Step #3 - "compile-libfuzzer-address-x86_64": zip_safe flag not set; analyzing archive contents... Step #3 - "compile-libfuzzer-address-x86_64": tables.__pycache__._comp_bzip2.cpython-38: module references __file__ Step #3 - "compile-libfuzzer-address-x86_64": tables.__pycache__._comp_lzo.cpython-38: module references __file__ Step #3 - "compile-libfuzzer-address-x86_64": tables.__pycache__.hdf5extension.cpython-38: module references __file__ Step #3 - "compile-libfuzzer-address-x86_64": tables.__pycache__.indexesextension.cpython-38: module references __file__ Step #3 - "compile-libfuzzer-address-x86_64": tables.__pycache__.linkextension.cpython-38: module references __file__ Step #3 - "compile-libfuzzer-address-x86_64": tables.__pycache__.lrucacheextension.cpython-38: module references __file__ Step #3 - "compile-libfuzzer-address-x86_64": tables.__pycache__.tableextension.cpython-38: module references __file__ Step #3 - "compile-libfuzzer-address-x86_64": tables.__pycache__.utilsextension.cpython-38: module references __file__ Step #3 - "compile-libfuzzer-address-x86_64": creating dist Step #3 - "compile-libfuzzer-address-x86_64": creating 'dist/UNKNOWN-0.0.0-py3.8-linux-x86_64.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #3 - "compile-libfuzzer-address-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #3 - "compile-libfuzzer-address-x86_64": Processing UNKNOWN-0.0.0-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": creating /usr/local/lib/python3.8/site-packages/UNKNOWN-0.0.0-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Extracting UNKNOWN-0.0.0-py3.8-linux-x86_64.egg to /usr/local/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-address-x86_64": Adding UNKNOWN 0.0.0 to easy-install.pth file Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Installed /usr/local/lib/python3.8/site-packages/UNKNOWN-0.0.0-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Processing dependencies for UNKNOWN==0.0.0 Step #3 - "compile-libfuzzer-address-x86_64": Finished processing dependencies for UNKNOWN==0.0.0 Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/pytables Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | error Step #3 - "compile-libfuzzer-address-x86_64": error: subprocess-exited-with-error Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": × pip subprocess to install build dependencies did not run successfully. Step #3 - "compile-libfuzzer-address-x86_64": │ exit code: 1 Step #3 - "compile-libfuzzer-address-x86_64": ╰─> [91 lines of output] Step #3 - "compile-libfuzzer-address-x86_64":   Collecting setuptools>=61.0.0 Step #3 - "compile-libfuzzer-address-x86_64":   Using cached setuptools-70.0.0-py3-none-any.whl.metadata (5.9 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Collecting wheel Step #3 - "compile-libfuzzer-address-x86_64":   Using cached wheel-0.43.0-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Collecting oldest-supported-numpy Step #3 - "compile-libfuzzer-address-x86_64":   Using cached oldest_supported_numpy-2023.12.21-py3-none-any.whl.metadata (9.8 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Collecting packaging Step #3 - "compile-libfuzzer-address-x86_64":   Using cached packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Collecting py-cpuinfo Step #3 - "compile-libfuzzer-address-x86_64":   Using cached py_cpuinfo-9.0.0-py3-none-any.whl.metadata (794 bytes) Step #3 - "compile-libfuzzer-address-x86_64":   Collecting Cython>=0.29.32 Step #3 - "compile-libfuzzer-address-x86_64":   Using cached Cython-3.0.10-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.2 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Collecting blosc2>=2.3.0 Step #3 - "compile-libfuzzer-address-x86_64":   Using cached blosc2-2.5.1-cp38-cp38-linux_x86_64.whl Step #3 - "compile-libfuzzer-address-x86_64":   Collecting typing-extensions>=4.4.0 Step #3 - "compile-libfuzzer-address-x86_64":   Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Collecting numpy==1.17.3 (from oldest-supported-numpy) Step #3 - "compile-libfuzzer-address-x86_64":   Using cached numpy-1.17.3-cp38-cp38-manylinux1_x86_64.whl.metadata (2.0 kB) Step #3 - "compile-libfuzzer-address-x86_64":   INFO: pip is looking at multiple versions of blosc2 to determine which version is compatible with other requirements. This could take a while. Step #3 - "compile-libfuzzer-address-x86_64":   Collecting blosc2>=2.3.0 Step #3 - "compile-libfuzzer-address-x86_64":   Downloading blosc2-2.4.0.tar.gz (4.7 MB) Step #3 - "compile-libfuzzer-address-x86_64":   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 18.7 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64":   Installing build dependencies: started Step #3 - "compile-libfuzzer-address-x86_64":   Installing build dependencies: finished with status 'done' Step #3 - "compile-libfuzzer-address-x86_64":   Getting requirements to build wheel: started Step #3 - "compile-libfuzzer-address-x86_64":   Getting requirements to build wheel: finished with status 'done' Step #3 - "compile-libfuzzer-address-x86_64":   Preparing metadata (pyproject.toml): started Step #3 - "compile-libfuzzer-address-x86_64":   Preparing metadata (pyproject.toml): finished with status 'done' Step #3 - "compile-libfuzzer-address-x86_64":   Downloading blosc2-2.3.2.tar.gz (4.7 MB) Step #3 - "compile-libfuzzer-address-x86_64":   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 40.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64":   Installing build dependencies: started Step #3 - "compile-libfuzzer-address-x86_64":   Installing build dependencies: finished with status 'done' Step #3 - "compile-libfuzzer-address-x86_64":   Getting requirements to build wheel: started Step #3 - "compile-libfuzzer-address-x86_64":   Getting requirements to build wheel: finished with status 'done' Step #3 - "compile-libfuzzer-address-x86_64":   Preparing metadata (pyproject.toml): started Step #3 - "compile-libfuzzer-address-x86_64":   Preparing metadata (pyproject.toml): finished with status 'done' Step #3 - "compile-libfuzzer-address-x86_64":   Downloading blosc2-2.3.1.tar.gz (4.7 MB) Step #3 - "compile-libfuzzer-address-x86_64":   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 56.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64":   Installing build dependencies: started Step #3 - "compile-libfuzzer-address-x86_64":   Installing build dependencies: finished with status 'done' Step #3 - "compile-libfuzzer-address-x86_64":   Getting requirements to build wheel: started Step #3 - "compile-libfuzzer-address-x86_64":   Getting requirements to build wheel: finished with status 'done' Step #3 - "compile-libfuzzer-address-x86_64":   Preparing metadata (pyproject.toml): started Step #3 - "compile-libfuzzer-address-x86_64":   Preparing metadata (pyproject.toml): finished with status 'done' Step #3 - "compile-libfuzzer-address-x86_64":   Collecting oldest-supported-numpy Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2023.12.12-py3-none-any.whl.metadata (9.8 kB) Step #3 - "compile-libfuzzer-address-x86_64":   INFO: pip is still looking at multiple versions of blosc2 to determine which version is compatible with other requirements. This could take a while. Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2023.10.25-py3-none-any.whl.metadata (9.8 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2023.8.3-py3-none-any.whl.metadata (9.5 kB) Step #3 - "compile-libfuzzer-address-x86_64":   INFO: This is taking longer than usual. You might need to provide the dependency resolver with stricter constraints to reduce runtime. See https://pip.pypa.io/warnings/backtracking for guidance. If you want to abort this run, press Ctrl + C. Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2022.11.19-py3-none-any.whl.metadata (9.8 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2022.8.16-py3-none-any.whl.metadata (7.2 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2022.5.28-py3-none-any.whl.metadata (7.3 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2022.5.27-py3-none-any.whl.metadata (7.3 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2022.4.18-py3-none-any.whl.metadata (7.2 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2022.4.10-py3-none-any.whl.metadata (7.0 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2022.4.8-py3-none-any.whl.metadata (7.2 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2022.3.27-py3-none-any.whl.metadata (7.0 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-2022.1.30-py3-none-any.whl.metadata (6.6 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.15-py3-none-any.whl.metadata (6.6 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.14-py3-none-any.whl.metadata (6.4 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.13-py3-none-any.whl.metadata (6.4 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.12-py3-none-any.whl.metadata (6.3 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.11-py3-none-any.whl.metadata (6.3 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.10-py3-none-any.whl.metadata (6.3 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.9-py3-none-any.whl.metadata (6.1 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.8-py3-none-any.whl.metadata (5.8 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.7-py3-none-any.whl.metadata (5.2 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.6-py3-none-any.whl.metadata (4.6 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.5-py3-none-any.whl.metadata (4.6 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.4-py3-none-any.whl.metadata (4.6 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.3-py3-none-any.whl.metadata (4.6 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.2-py2.py3-none-any.whl.metadata (1.7 kB) Step #3 - "compile-libfuzzer-address-x86_64":   Downloading oldest_supported_numpy-0.1-py2.py3-none-any.whl.metadata (1.0 kB) Step #3 - "compile-libfuzzer-address-x86_64":   ERROR: Cannot install blosc2==2.3.1, blosc2==2.3.2, blosc2==2.4.0, blosc2==2.5.1 and oldest-supported-numpy==0.1 because these package versions have conflicting dependencies. Step #3 - "compile-libfuzzer-address-x86_64":   Step #3 - "compile-libfuzzer-address-x86_64":   The conflict is caused by: Step #3 - "compile-libfuzzer-address-x86_64":   oldest-supported-numpy 0.1 depends on numpy==1.17.3; python_version >= "3.8" and platform_system != "AIX" Step #3 - "compile-libfuzzer-address-x86_64":   blosc2 2.5.1 depends on numpy>=1.20.3 Step #3 - "compile-libfuzzer-address-x86_64":   oldest-supported-numpy 0.1 depends on numpy==1.17.3; python_version >= "3.8" and platform_system != "AIX" Step #3 - "compile-libfuzzer-address-x86_64":   blosc2 2.4.0 depends on numpy>=1.20.3 Step #3 - "compile-libfuzzer-address-x86_64":   oldest-supported-numpy 0.1 depends on numpy==1.17.3; python_version >= "3.8" and platform_system != "AIX" Step #3 - "compile-libfuzzer-address-x86_64":   blosc2 2.3.2 depends on numpy>=1.20.3 Step #3 - "compile-libfuzzer-address-x86_64":   oldest-supported-numpy 0.1 depends on numpy==1.17.3; python_version >= "3.8" and platform_system != "AIX" Step #3 - "compile-libfuzzer-address-x86_64":   blosc2 2.3.1 depends on numpy>=1.20.3 Step #3 - "compile-libfuzzer-address-x86_64":   Step #3 - "compile-libfuzzer-address-x86_64":   To fix this you could try to: Step #3 - "compile-libfuzzer-address-x86_64":   1. loosen the range of package versions you've specified Step #3 - "compile-libfuzzer-address-x86_64":   2. remove package versions to allow pip attempt to solve the dependency conflict Step #3 - "compile-libfuzzer-address-x86_64":   Step #3 - "compile-libfuzzer-address-x86_64":   ERROR: ResolutionImpossible: for help visit https://pip.pypa.io/en/latest/topics/dependency-resolution/#dealing-with-dependency-conflicts Step #3 - "compile-libfuzzer-address-x86_64":   [end of output] Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": note: This error originates from a subprocess, and is likely not a problem with pip. Step #3 - "compile-libfuzzer-address-x86_64": error: subprocess-exited-with-error Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": × pip subprocess to install build dependencies did not run successfully. Step #3 - "compile-libfuzzer-address-x86_64": │ exit code: 1 Step #3 - "compile-libfuzzer-address-x86_64": ╰─> See above for output. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": note: This error originates from a subprocess, and is likely not a problem with pip. Step #3 - "compile-libfuzzer-address-x86_64": [?25h******************************************************************************** Step #3 - "compile-libfuzzer-address-x86_64": Failed to build. Step #3 - "compile-libfuzzer-address-x86_64": To reproduce, run: Step #3 - "compile-libfuzzer-address-x86_64": python infra/helper.py build_image pytables Step #3 - "compile-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 pytables Step #3 - "compile-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #3 - "compile-libfuzzer-address-x86_64" ERROR ERROR: build step 3 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1