starting build "0bdeea8e-1f87-42e6-9279-2d8bf2bbb4a4" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90" Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Sending build context to Docker daemon 5.12kB Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": latest: Pulling from oss-fuzz-base/base-builder-rust Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": b549f31133a9: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 376d71144b4a: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 92240faab440: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 321d5de98ff9: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6b5ab720b758: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 63094baf9071: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0e1b3d65bd58: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3c0b0ab6bbd9: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 8bacb5674b42: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 2482cc94d0a2: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3e64f9ca9bb1: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 11fbee66b8bc: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": f0724820763b: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 158ce984122a: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": c560bed52abc: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 180e2f442d09: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf09446ead2e: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ec6332d42c41: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3d38f71885f9: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7f283574f068: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": fdcf80b6836a: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 114513219d36: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6fe1b574bbf4: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 972fcac42ad2: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0ade13b521fd: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 206ec8a8e017: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 4236951d5d91: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a89c87befc62: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a016026484e0: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0e1b3d65bd58: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 4b9e5b107716: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 852e63add0ff: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a6e98bab7d07: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ad69aa942610: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3c0b0ab6bbd9: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6aec5954d4aa: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf98dce6d07e: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 11fbee66b8bc: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7fafc5d7a1a1: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 38efee1e343e: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 8bacb5674b42: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a29e36762fa7: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": f0724820763b: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 571cb01d878b: Pulling fs layer Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3e64f9ca9bb1: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 2482cc94d0a2: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 158ce984122a: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": c560bed52abc: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 180e2f442d09: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf09446ead2e: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 4b9e5b107716: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 852e63add0ff: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ec6332d42c41: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a6e98bab7d07: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3d38f71885f9: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ad69aa942610: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6aec5954d4aa: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0ade13b521fd: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7f283574f068: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 321d5de98ff9: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf98dce6d07e: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 206ec8a8e017: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7fafc5d7a1a1: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6b5ab720b758: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": fdcf80b6836a: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 114513219d36: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 38efee1e343e: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 4236951d5d91: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a016026484e0: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6fe1b574bbf4: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a89c87befc62: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a29e36762fa7: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 571cb01d878b: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 972fcac42ad2: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 63094baf9071: Waiting Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 92240faab440: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 92240faab440: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": b549f31133a9: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": b549f31133a9: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6b5ab720b758: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6b5ab720b758: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 321d5de98ff9: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 321d5de98ff9: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 63094baf9071: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 63094baf9071: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3c0b0ab6bbd9: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 376d71144b4a: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 376d71144b4a: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 8bacb5674b42: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 8bacb5674b42: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": b549f31133a9: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3e64f9ca9bb1: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3e64f9ca9bb1: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 11fbee66b8bc: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 11fbee66b8bc: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": f0724820763b: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": f0724820763b: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 158ce984122a: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 158ce984122a: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 2482cc94d0a2: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 2482cc94d0a2: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": c560bed52abc: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": c560bed52abc: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 180e2f442d09: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 180e2f442d09: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf09446ead2e: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf09446ead2e: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ec6332d42c41: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ec6332d42c41: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3d38f71885f9: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3d38f71885f9: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7f283574f068: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7f283574f068: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": fdcf80b6836a: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": fdcf80b6836a: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 114513219d36: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 114513219d36: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6fe1b574bbf4: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6fe1b574bbf4: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0e1b3d65bd58: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0e1b3d65bd58: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 972fcac42ad2: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 972fcac42ad2: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0ade13b521fd: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0ade13b521fd: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 206ec8a8e017: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 4236951d5d91: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a89c87befc62: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a89c87befc62: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 852e63add0ff: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 852e63add0ff: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a016026484e0: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a016026484e0: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a6e98bab7d07: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a6e98bab7d07: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 4b9e5b107716: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 4b9e5b107716: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ad69aa942610: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7fafc5d7a1a1: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7fafc5d7a1a1: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 376d71144b4a: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6aec5954d4aa: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6aec5954d4aa: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf98dce6d07e: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf98dce6d07e: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 92240faab440: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 38efee1e343e: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 38efee1e343e: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a29e36762fa7: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a29e36762fa7: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 321d5de98ff9: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6b5ab720b758: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 63094baf9071: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 571cb01d878b: Verifying Checksum Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 571cb01d878b: Download complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0e1b3d65bd58: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3c0b0ab6bbd9: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 8bacb5674b42: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 2482cc94d0a2: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3e64f9ca9bb1: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 11fbee66b8bc: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": f0724820763b: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 158ce984122a: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": c560bed52abc: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 180e2f442d09: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf09446ead2e: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ec6332d42c41: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 3d38f71885f9: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7f283574f068: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": fdcf80b6836a: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 114513219d36: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6fe1b574bbf4: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 972fcac42ad2: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 0ade13b521fd: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 206ec8a8e017: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 4236951d5d91: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a89c87befc62: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a016026484e0: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 4b9e5b107716: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 852e63add0ff: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a6e98bab7d07: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ad69aa942610: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 6aec5954d4aa: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": cf98dce6d07e: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 7fafc5d7a1a1: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 38efee1e343e: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": a29e36762fa7: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": 571cb01d878b: Pull complete Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Digest: sha256:a666a0300914227aed70b105b911d7f59b085a1f25c45c12cae66dd10f527c41 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ---> 6e9fab832b76 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Step 2/5 : RUN git clone --depth 1 https://github.com/facebookexperimental/starlark-rust.git starlark-rust Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ---> Running in 80f03d2162c7 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Cloning into 'starlark-rust'... Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Removing intermediate container 80f03d2162c7 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ---> b68faca736ea Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Step 3/5 : RUN rustup update nightly Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ---> Running in e1f1a6879781 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": info: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu' Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": info: latest update on 2025-08-10, rust version 1.91.0-nightly (ca7750494 2025-08-09) Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": info: downloading component 'cargo' Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": info: downloading component 'rust-std' Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": info: downloading component 'rustc' Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": info: installing component 'cargo' Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": info: installing component 'rust-std' Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": info: installing component 'rustc' Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90":  Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": nightly-x86_64-unknown-linux-gnu installed - rustc 1.91.0-nightly (ca7750494 2025-08-09) Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": info: checking for self-update Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Removing intermediate container e1f1a6879781 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ---> f529301bab8b Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Step 4/5 : WORKDIR starlark-rust Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ---> Running in 91235b3c00e5 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Removing intermediate container 91235b3c00e5 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ---> e15cc78cb53f Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": ---> b2d779e065b1 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Successfully built b2d779e065b1 Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Successfully tagged gcr.io/oss-fuzz/starlark-rust:latest Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/starlark-rust:latest Finished Step #1 - "build-602a1de5-f976-476f-9c0c-4e181c9b1f90" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/starlark-rust Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file42ACgO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/starlark-rust/.git Step #2 - "srcmap": + GIT_DIR=/src/starlark-rust Step #2 - "srcmap": + cd /src/starlark-rust Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/facebookexperimental/starlark-rust.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=0a873b4c4947a993d35185c5ce8b0c799a1bbe6d Step #2 - "srcmap": + jq_inplace /tmp/file42ACgO '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "0a873b4c4947a993d35185c5ce8b0c799a1bbe6d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileKQ2bUa Step #2 - "srcmap": + cat /tmp/file42ACgO Step #2 - "srcmap": + jq '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "0a873b4c4947a993d35185c5ce8b0c799a1bbe6d" }' Step #2 - "srcmap": + mv /tmp/fileKQ2bUa /tmp/file42ACgO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file42ACgO Step #2 - "srcmap": + rm /tmp/file42ACgO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/starlark-rust": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/facebookexperimental/starlark-rust.git", Step #2 - "srcmap": "rev": "0a873b4c4947a993d35185c5ce8b0c799a1bbe6d" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -name '*.star' -exec zip starlark_seed_corpus.zip '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/float.star (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/control.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/builtin.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/misc.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/dict.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/tuple.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/set.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/function.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/assign.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/bool.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/hello_world.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_tests.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cgo.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/site.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/javadoc.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_repository.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_cc_configure.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asciidoc.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_components.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/extension.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/android_sdk_repository_template.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/utilities.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/oci.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/config.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pull.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/alias_rules.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_archives.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/source.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/tests.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/binary.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/transitive_maven_jar.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/stdlib.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_job.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/common.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cover.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hello.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/self_extract_binary.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_test.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pack.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/protobuf.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/remote.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_rules.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain_utils.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/license.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/http.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/csharp.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/external_plugin_deps.star (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/win_rules.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/sets.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/python.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/def.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_jar.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bzl.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_nodes.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse_platform.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/archive.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/js.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embedded_tools.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/wrappers.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_archs.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-defaults.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build_defs.star (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_toolchain.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gazelle.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/providers.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flatten.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg_war.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lines_sorted_test.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/guava.star (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/import.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchains.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flavours.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dummy_toolchain.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vars.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/single_output_test.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prefix.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/foo.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_workspace.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/info.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugins.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/label.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jekyll.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/filetype.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_base.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/e4b_aspect.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/line_length.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prolog.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jgit.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list_source_repository.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dicts.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genrule2.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/junit.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/executable.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bindata.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java_rules_skylark.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/structs.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/mode.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/empty.star (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jobs.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/printer.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/image.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shell.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/passwd.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/library.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rpm.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genproto.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lib_cc_configure.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/paths.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/popular_repos.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/link.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embed_data.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/layers.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_defs.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/load.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vet.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/version.star (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_proto_library.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-tag.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_base.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cm.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/proto_alias.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/serialize.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push-all.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/path.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_docker_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repositories.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_rules.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compile.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/action.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/unix_cc_configure.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin_debug_target.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_configure.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compiler.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hash.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repository_tools.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_version_flag.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugin.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_repository.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_py_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dockerfile_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc_configure.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bundle.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_pull.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/workspace.star (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asm.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/aspect.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/templates.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/redirects.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git_repositories.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_hash_dict.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/zip.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/files_equal_test.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shared.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_node.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/windows_cc_configure.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_java_integration_test.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/package.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rust.star (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/container.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/classpath.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gwt.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jetty.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": + cd starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly fuzz build -O Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Locking 198 packages to latest Rust 1.91.0-nightly compatible versions Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anyhow v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indenter v0.3.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-ident v1.0.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_json v1.0.142 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.2.32 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex v1.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.174 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerocopy v0.8.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v2.0.104 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustix v1.0.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded url v2.5.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memchr v2.7.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded semver v1.0.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.4.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.15.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v2.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-codegen v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indexmap v2.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.95 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded log v0.4.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jobserver v0.1.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg-if v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast-impl v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded potential_utf v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-derive v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded inventory v0.3.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded form_urlencoded v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linux-raw-sys v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded errno v0.3.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.95 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-ident v1.0.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.174 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_json v1.0.142 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg-if v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling semver v1.0.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerocopy v0.8.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.15.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling log v0.4.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative v0.3.4 (/src/starlark-rust/allocative/allocative) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v2.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustix v1.0.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling form_urlencoded v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling linux-raw-sys v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_map v0.13.0 (/src/starlark-rust/starlark_map) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anyhow v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indexmap v2.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark v0.13.0 (/src/starlark-rust/starlark) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indenter v0.3.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling inventory v0.3.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-codegen v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling display_container v0.9.0 (/src/starlark-rust/gazebo/display_container) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cmp_any v0.8.1 (/src/starlark-rust/gazebo/cmp_any) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v2.0.104 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jobserver v0.1.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.2.32 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-automata v0.4.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex v1.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_derive v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe_derive v0.9.1 (/src/starlark-rust/gazebo/dupe_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast-impl v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash_derive v0.1.0 (/src/starlark-rust/gazebo/strong_hash_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative_derive v0.3.3 (/src/starlark-rust/allocative/allocative_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-derive v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash v0.1.0 (/src/starlark-rust/gazebo/strong_hash) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe v0.9.1 (/src/starlark-rust/gazebo/dupe) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_derive v0.13.0 (/src/starlark-rust/starlark_derive) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/allocative/allocative/src/flamegraph.rs:191:15 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  fn as_ref(&self) -> TreeRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  fn as_ref(&self) -> TreeRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/allocative/allocative/src/flamegraph.rs:349:25 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 349 |  pub fn root_visitor(&mut self) -> Visitor { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 349 |  pub fn root_visitor(&mut self) -> Visitor<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/allocative/allocative/src/flamegraph.rs:419:16 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 419 |  fn current(&mut self) -> TreeStackRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------ Step #3 - "compile-libfuzzer-coverage-x86_64":  | | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | | the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 419 |  fn current(&mut self) -> TreeStackRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling potential_utf v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `allocative` (lib) generated 3 warnings (run `cargo fix --lib -p allocative` to apply 3 suggestions) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling url v2.5.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_map.rs:63:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 63 |  pub fn iter(&self) -> small_map::Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 63 |  pub fn iter(&self) -> small_map::Iter<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_map.rs:69:21 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 69 |  pub fn iter_mut(&mut self) -> small_map::IterMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 69 |  pub fn iter_mut(&mut self) -> small_map::IterMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_map.rs:177:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 177 |  pub fn iter_hashed(&self) -> small_map::IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 177 |  pub fn iter_hashed(&self) -> small_map::IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_set.rs:116:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter(&self) -> Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter(&self) -> Iter<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:151:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 151 |  pub fn keys(&self) -> Keys { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 151 |  pub fn keys(&self) -> Keys<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:159:19 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 159 |  pub fn values(&self) -> Values { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 159 |  pub fn values(&self) -> Values<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:183:23 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub fn values_mut(&mut self) -> ValuesMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub fn values_mut(&mut self) -> ValuesMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:199:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 199 |  pub fn iter_hashed(&self) -> IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 199 |  pub fn iter_hashed(&self) -> IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_set.rs:110:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 110 |  pub fn iter(&self) -> Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 110 |  pub fn iter(&self) -> Iter<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_set.rs:116:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter_hashed(&self) -> IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter_hashed(&self) -> IterHashed<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_set.rs:127:31 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 127 |  pub fn iter_mut_unchecked(&mut self) -> IterMutUnchecked { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 127 |  pub fn iter_mut_unchecked(&mut self) -> IterMutUnchecked<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/sorted_map.rs:129:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 129 |  pub fn iter_hashed(&self) -> small_map::IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 129 |  pub fn iter_hashed(&self) -> small_map::IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/sorted_vec.rs:52:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub fn iter(&self) -> slice::Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ -------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub fn iter(&self) -> slice::Iter<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/unordered_map.rs:165:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 165 |  pub fn entry(&mut self, k: K) -> Entry Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ----------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 165 |  pub fn entry(&mut self, k: K) -> Entry<'_, K, V> Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/unordered_map.rs:182:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 182 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 182 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/unordered_set.rs:107:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 107 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 107 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:179:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 179 |  pub(crate) fn values(&self) -> Values { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 179 |  pub(crate) fn values(&self) -> Values<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:184:30 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 184 |  pub(crate) fn values_mut(&mut self) -> ValuesMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 184 |  pub(crate) fn values_mut(&mut self) -> ValuesMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:191:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  pub(crate) fn keys(&self) -> Keys { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  pub(crate) fn keys(&self) -> Keys<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:203:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 203 |  pub(crate) fn iter(&self) -> Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 203 |  pub(crate) fn iter(&self) -> Iter<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:210:31 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 210 |  pub(crate) fn iter_hashed(&self) -> IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 210 |  pub(crate) fn iter_hashed(&self) -> IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:226:28 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 226 |  pub(crate) fn iter_mut(&mut self) -> IterMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 226 |  pub(crate) fn iter_mut(&mut self) -> IterMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:233:38 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 233 |  pub(crate) fn iter_mut_unchecked(&mut self) -> IterMutUnchecked { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ---------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 233 |  pub(crate) fn iter_mut_unchecked(&mut self) -> IterMutUnchecked<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_syntax v0.13.0 (/src/starlark-rust/starlark_syntax) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `starlark_map` (lib) generated 23 warnings (run `cargo fix --lib -p starlark_map` to apply 23 suggestions) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/codemap.rs:595:19 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 595 |  pub fn as_ref(&self) -> FileSpanRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ----------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 595 |  pub fn as_ref(&self) -> FileSpanRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/fast_string.rs:181:32 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | fn convert_str_indices_slow(s: &str, start: Option, end: Option) -> Option { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^ the lifetime is elided here ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | fn convert_str_indices_slow(s: &str, start: Option, end: Option) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/fast_string.rs:213:31 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | pub fn convert_str_indices(s: &str, start: Option, end: Option) -> Option { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^ the lifetime is elided here ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | pub fn convert_str_indices(s: &str, start: Option, end: Option) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/syntax/module.rs:261:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 261 |  pub fn loads(&self) -> Vec { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 261 |  pub fn loads(&self) -> Vec> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/collections/symbol/symbol.rs:108:41 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 108 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 108 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/environment/slots.rs:52:33 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub(crate) fn get_slots_mut(&self) -> RefMut>>> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub(crate) fn get_slots_mut(&self) -> RefMut<'_, Vec>>> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:56:45 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 56 |  pub(crate) fn slow_arg_at_ptr(addr_ptr: BcPtrAddr) -> &BcInstrSlowArg { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------- the same lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 56 |  pub(crate) fn slow_arg_at_ptr(addr_ptr: BcPtrAddr<'_>) -> &BcInstrSlowArg { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/instrs.rs:161:29 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 161 |  pub(crate) fn start_ptr(&self) -> BcPtrAddr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 161 |  pub(crate) fn start_ptr(&self) -> BcPtrAddr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/instrs.rs:183:27 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub(crate) fn end_ptr(&self) -> BcPtrAddr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub(crate) fn end_ptr(&self) -> BcPtrAddr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/instrs.rs:201:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 201 |  fn iter(&self) -> impl Iterator { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 201 |  fn iter(&self) -> impl Iterator, BcAddr)> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler.rs:106:33 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 106 |  pub(crate) fn current_scope(&self) -> &ScopeNames { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ----------- Step #3 - "compile-libfuzzer-coverage-x86_64":  | | || Step #3 - "compile-libfuzzer-coverage-x86_64":  | | |the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | the same lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 106 |  pub(crate) fn current_scope(&self) -> &ScopeNames<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/expr.rs:298:33 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 298 |  pub(crate) fn as_frozen_def(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 298 |  pub(crate) fn as_frozen_def(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/expr.rs:303:42 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 303 |  pub(crate) fn as_frozen_bound_method(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ----------------------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 303 |  pub(crate) fn as_frozen_bound_method(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/expr.rs:470:22 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 470 |  fn as_short_list(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 470 |  fn as_short_list(&self) -> Option>> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/known.rs:32:32 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | pub(crate) fn list_to_tuple(x: &CstExpr) -> Cow { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | pub(crate) fn list_to_tuple(x: &CstExpr) -> Cow<'_, CstExpr> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:695:25 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 695 |  fn func_to_def_info(&self, func: Value<'_>) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ the lifetime is elided here ------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 695 |  fn func_to_def_info(&self, func: Value<'_>) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:708:38 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 708 |  pub(crate) fn top_frame_def_info(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 708 |  pub(crate) fn top_frame_def_info(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:739:51 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 739 |  pub(crate) fn top_frame_def_info_for_debugger(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 739 |  pub(crate) fn top_frame_def_info_for_debugger(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:109:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 109 |  fn eq_token(&self) -> PartialEqAny; Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 109 |  fn eq_token(&self) -> PartialEqAny<'_>; Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:111:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 111 |  fn cmp_token(&self) -> (OrdAny, &'static str); Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 111 |  fn cmp_token(&self) -> (OrdAny<'_>, &'static str); Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:153:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 153 |  fn eq_token(&self) -> PartialEqAny { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 153 |  fn eq_token(&self) -> PartialEqAny<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:163:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 163 |  fn cmp_token(&self) -> (OrdAny, &'static str) { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 163 |  fn cmp_token(&self) -> (OrdAny<'_>, &'static str) { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/layout/heap/allocator/alloc/chain.rs:186:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 186 |  pub(crate) fn iter(&self) -> ChunkChainIterator { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 186 |  pub(crate) fn iter(&self) -> ChunkChainIterator<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/layout/heap/profile/aggregated.rs:343:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 343 |  fn root(&self) -> StackFrameWithContext { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 343 |  fn root(&self) -> StackFrameWithContext<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/layout/heap/repr.rs:157:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 157 |  pub(crate) fn unpack(&self) -> AValueOrForwardUnpack { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 157 |  pub(crate) fn unpack(&self) -> AValueOrForwardUnpack<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/types/int/int_or_big.rs:125:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 125 |  pub(crate) fn as_ref(&self) -> StarlarkIntRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ -------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 125 |  pub(crate) fn as_ref(&self) -> StarlarkIntRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/types/string/str_type.rs:149:41 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 149 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 149 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `starlark_syntax` (lib) generated 4 warnings (run `cargo fix --lib -p starlark_syntax` to apply 4 suggestions) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `starlark` (lib) generated 23 warnings (run `cargo fix --lib -p starlark` to apply 23 suggestions) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark-fuzz v0.0.0 (/src/starlark-rust/starlark/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 2m 43s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/starlark /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 376d71144b4a: Already exists Step #4: 92240faab440: Already exists Step #4: 243854e1edc4: Pulling fs layer Step #4: d305c261bbb4: Pulling fs layer Step #4: 58a747249613: Pulling fs layer Step #4: 7d5b1f24dbe8: Pulling fs layer Step #4: 150fab9daa6d: Pulling fs layer Step #4: 029cfb818b6e: Pulling fs layer Step #4: ecd354590cdd: Pulling fs layer Step #4: 88baa1622773: Pulling fs layer Step #4: 2cf6a414ac48: Pulling fs layer Step #4: 3379e7ac0212: Pulling fs layer Step #4: 3e6da6b00ae6: Pulling fs layer Step #4: 09adefa95877: Pulling fs layer Step #4: 4ad3e56deb72: Pulling fs layer Step #4: 3a17bd3d3be6: Pulling fs layer Step #4: f955697a7128: Pulling fs layer Step #4: cf26144f4276: Pulling fs layer Step #4: c64de9e1b87d: Pulling fs layer Step #4: ab1625d3addd: Pulling fs layer Step #4: cda4f74a0824: Pulling fs layer Step #4: 64dea94b8943: Pulling fs layer Step #4: 01fbf3a68bf8: Pulling fs layer Step #4: 8222bda34d4e: Pulling fs layer Step #4: a6c7dbd5ada1: Pulling fs layer Step #4: 3e6da6b00ae6: Waiting Step #4: 09adefa95877: Waiting Step #4: 4ad3e56deb72: Waiting Step #4: 3a17bd3d3be6: Waiting Step #4: f955697a7128: Waiting Step #4: cf26144f4276: Waiting Step #4: c64de9e1b87d: Waiting Step #4: ab1625d3addd: Waiting Step #4: a6c7dbd5ada1: Waiting Step #4: cda4f74a0824: Waiting Step #4: 64dea94b8943: Waiting Step #4: 01fbf3a68bf8: Waiting Step #4: 8222bda34d4e: Waiting Step #4: 029cfb818b6e: Waiting Step #4: 88baa1622773: Waiting Step #4: 7d5b1f24dbe8: Waiting Step #4: 3379e7ac0212: Waiting Step #4: 2cf6a414ac48: Waiting Step #4: 150fab9daa6d: Waiting Step #4: 58a747249613: Verifying Checksum Step #4: 58a747249613: Download complete Step #4: 243854e1edc4: Verifying Checksum Step #4: 243854e1edc4: Download complete Step #4: d305c261bbb4: Verifying Checksum Step #4: d305c261bbb4: Download complete Step #4: 243854e1edc4: Pull complete Step #4: 150fab9daa6d: Verifying Checksum Step #4: 150fab9daa6d: Download complete Step #4: 7d5b1f24dbe8: Verifying Checksum Step #4: 7d5b1f24dbe8: Download complete Step #4: ecd354590cdd: Download complete Step #4: d305c261bbb4: Pull complete Step #4: 88baa1622773: Verifying Checksum Step #4: 88baa1622773: Download complete Step #4: 2cf6a414ac48: Verifying Checksum Step #4: 2cf6a414ac48: Download complete Step #4: 58a747249613: Pull complete Step #4: 3e6da6b00ae6: Verifying Checksum Step #4: 3e6da6b00ae6: Download complete Step #4: 7d5b1f24dbe8: Pull complete Step #4: 029cfb818b6e: Verifying Checksum Step #4: 029cfb818b6e: Download complete Step #4: 09adefa95877: Verifying Checksum Step #4: 09adefa95877: Download complete Step #4: 150fab9daa6d: Pull complete Step #4: 4ad3e56deb72: Download complete Step #4: f955697a7128: Download complete Step #4: 3379e7ac0212: Verifying Checksum Step #4: 3379e7ac0212: Download complete Step #4: 3a17bd3d3be6: Verifying Checksum Step #4: 3a17bd3d3be6: Download complete Step #4: c64de9e1b87d: Verifying Checksum Step #4: c64de9e1b87d: Download complete Step #4: ab1625d3addd: Download complete Step #4: cda4f74a0824: Verifying Checksum Step #4: cda4f74a0824: Download complete Step #4: 01fbf3a68bf8: Verifying Checksum Step #4: 01fbf3a68bf8: Download complete Step #4: 64dea94b8943: Verifying Checksum Step #4: 64dea94b8943: Download complete Step #4: a6c7dbd5ada1: Verifying Checksum Step #4: a6c7dbd5ada1: Download complete Step #4: 8222bda34d4e: Verifying Checksum Step #4: 8222bda34d4e: Download complete Step #4: cf26144f4276: Verifying Checksum Step #4: cf26144f4276: Download complete Step #4: 029cfb818b6e: Pull complete Step #4: ecd354590cdd: Pull complete Step #4: 88baa1622773: Pull complete Step #4: 2cf6a414ac48: Pull complete Step #4: 3379e7ac0212: Pull complete Step #4: 3e6da6b00ae6: Pull complete Step #4: 09adefa95877: Pull complete Step #4: 4ad3e56deb72: Pull complete Step #4: 3a17bd3d3be6: Pull complete Step #4: f955697a7128: Pull complete Step #4: cf26144f4276: Pull complete Step #4: c64de9e1b87d: Pull complete Step #4: ab1625d3addd: Pull complete Step #4: cda4f74a0824: Pull complete Step #4: 64dea94b8943: Pull complete Step #4: 01fbf3a68bf8: Pull complete Step #4: 8222bda34d4e: Pull complete Step #4: a6c7dbd5ada1: Pull complete Step #4: Digest: sha256:461b8f4a8569deb3ebd275ab6e9833f33d325f370dc26ef830d4afcfa930c0b6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running starlark Step #5: Error occured while running starlark: Step #5: Cov returncode: 0, grep returncode: 0 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2149920843 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x5599d2d7c850, 0x5599d2dc3535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x5599d2dc3538,0x5599d3230388), Step #5: MERGE-OUTER: 38370 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2150115938 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x5584d603e850, 0x5584d6085535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x5584d6085538,0x5584d64f2388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: 38370 total files; 0 processed earlier; will process 38370 files now Step #5: #1 pulse cov: 478 ft: 479 exec/s: 0 rss: 60Mb Step #5: #2 pulse cov: 562 ft: 584 exec/s: 0 rss: 62Mb Step #5: #4 pulse cov: 6796 ft: 6844 exec/s: 0 rss: 81Mb Step #5: #8 pulse cov: 6956 ft: 7378 exec/s: 0 rss: 81Mb Step #5: #16 pulse cov: 7221 ft: 7781 exec/s: 0 rss: 83Mb Step #5: #32 pulse cov: 7279 ft: 7844 exec/s: 0 rss: 83Mb Step #5: #64 pulse cov: 7382 ft: 7969 exec/s: 0 rss: 83Mb Step #5: #128 pulse cov: 7781 ft: 8594 exec/s: 0 rss: 83Mb Step #5: #256 pulse cov: 8755 ft: 10029 exec/s: 0 rss: 83Mb Step #5: #512 pulse cov: 10868 ft: 14582 exec/s: 0 rss: 86Mb Step #5: #1024 pulse cov: 13563 ft: 19353 exec/s: 1024 rss: 86Mb Step #5: #2048 pulse cov: 16722 ft: 26981 exec/s: 682 rss: 88Mb Step #5: #4096 pulse cov: 20857 ft: 40383 exec/s: 512 rss: 107Mb Step #5: #8192 pulse cov: 25572 ft: 61583 exec/s: 126 rss: 781Mb Step #5: ==42==WARNING: AddressSanitizer failed to allocate 0x1b9bd635770 bytes Step #5: memory allocation of 1897257981808 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002a (pc 0x7fd5a198700b bp 0x7ffe6dc82ae0 sp 0x7ffe6dc82890 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fd5a198700b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fd5a1966858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5584d4843cb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x5584d48438a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x5584d4844420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x5584d4844442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x5584d4844d0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x5584d4844d0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x5584d4844cf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x5584d51a0b43 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x5584d51a0b43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x5584d51a0b43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x5584d51a0b43 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x5584d51a0b43 in alloc::string::String::with_capacity::hc47566ce7833bce9 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/string.rs:488:23 Step #5: #14 0x5584d51a0b43 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x5584d4e97c55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5584d4e97c55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5584d4c3ba95 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x5584d4c3ba95 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x5584d4c3ba95 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x5584d4c3ba95 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x5584d4c3ba95 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x5584d4c3ba95 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x5584d4c3ba95 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x5584d4c3ba95 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x5584d4da97ec in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x5584d4da97ec in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x5584d4da97ec in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x5584d4da97ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x5584d4da97ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x5584d4da97ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x5584d4da97ec in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x5584d4da97ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x5584d4da97ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x5584d4da97ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x5584d4da97ec in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x5584d4da97ec in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x5584d4da97ec in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x5584d4da97ec in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x5584d49111d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x5584d49111d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x5584d49111d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x5584d491070c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x5584d5717e70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x5584d5717e70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #45 0x5584d5718a18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #46 0x5584d57186e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #47 0x5584d57186e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #48 0x5584d57186e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x5584d5734f90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #50 0x5584d573de40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x5584d5725c65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #52 0x5584d5750122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7fd5a1968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x5584d484647d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==42==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fd5a1943580 rcx = 0x00007fd5a198700b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe6dc82890 rbp = 0x00007ffe6dc82ae0 rsp = 0x00007ffe6dc82890 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe6dc82890 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fd5a1759e00 r13 = 0x000000000007f1a4 r14 = 0x000001b9bd635770 r15 = 0x0007f1a400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==42==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x27,0x56,0x56,0x56,0x56,0x56,0x56,0x56,0x27,0x2a,0x35,0x32,0x30,0x36,0x31,0x32,0x2a,0x35,0x32,0x30,0x36,0x31,0x32, Step #5: 'VVVVVVV'*520612*520612 Step #5: artifact_prefix='./'; Test unit written to ./crash-7b8338bb98f48a035cc0a442a91aa175714e4552 Step #5: Base64: J1ZWVlZWVlYnKjUyMDYxMio1MjA2MTI= Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2219969211 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x55e654455850, 0x55e65449c535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x55e65449c538,0x55e654909388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/7b8338bb98f48a035cc0a442a91aa175714e4552' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 8561 processed earlier; will process 29809 files now Step #5: #1 pulse cov: 7963 ft: 7964 exec/s: 0 rss: 83Mb Step #5: #2 pulse cov: 8441 ft: 9015 exec/s: 0 rss: 88Mb Step #5: #4 pulse cov: 9092 ft: 10236 exec/s: 0 rss: 89Mb Step #5: #8 pulse cov: 9785 ft: 11656 exec/s: 0 rss: 89Mb Step #5: #16 pulse cov: 10887 ft: 13904 exec/s: 0 rss: 89Mb Step #5: #32 pulse cov: 12481 ft: 17127 exec/s: 0 rss: 89Mb Step #5: #64 pulse cov: 13971 ft: 21006 exec/s: 0 rss: 89Mb Step #5: #128 pulse cov: 15641 ft: 25584 exec/s: 0 rss: 95Mb Step #5: #256 pulse cov: 18234 ft: 32588 exec/s: 17 rss: 471Mb Step #5: #512 pulse cov: 19899 ft: 39013 exec/s: 30 rss: 471Mb Step #5: #1024 pulse cov: 22364 ft: 48747 exec/s: 37 rss: 471Mb Step #5: #2048 pulse cov: 24700 ft: 59476 exec/s: 48 rss: 471Mb Step #5: #4096 pulse cov: 26779 ft: 72837 exec/s: 43 rss: 471Mb Step #5: #8192 pulse cov: 29655 ft: 99927 exec/s: 39 rss: 1886Mb Step #5: ==46==WARNING: AddressSanitizer failed to allocate 0x29485623090 bytes Step #5: memory allocation of 2836916220048 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002e (pc 0x7ffafe95900b bp 0x7ffd60e82920 sp 0x7ffd60e826d0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7ffafe95900b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7ffafe938858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55e652c5acb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55e652c5a8a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x55e652c5b420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x55e652c5b442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x55e652c5bd0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55e652c5bd0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55e652c5bcf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55e6535439e1 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55e6535439e1 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55e6535439e1 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55e6535439e1 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55e6535439e1 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55e6532aec55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55e6532aec55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55e653052a95 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55e653052a95 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55e653052a95 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55e653052a95 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55e653052a95 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55e653052a95 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55e653052a95 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55e653052a95 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55e6531c07ec in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55e6531c07ec in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55e6531c07ec in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55e6531c07ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55e6531c07ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55e6531c07ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55e6531c07ec in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55e6531c07ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55e6531c07ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55e6531c07ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55e6531c07ec in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55e6531c07ec in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55e6531c07ec in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55e6531c07ec in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55e652d281d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55e652d281d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55e652d281d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55e652d2770c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55e653b2ee70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55e653b2ee70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #44 0x55e653b2fa18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #45 0x55e653b2f6e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #46 0x55e653b2f6e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #47 0x55e653b2f6e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55e653b4bf90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #49 0x55e653b54e40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55e653b3cc65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #51 0x55e653b67122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7ffafe93a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55e652c5d47d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==46==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007ffafe915580 rcx = 0x00007ffafe95900b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd60e826d0 rbp = 0x00007ffd60e82920 rsp = 0x00007ffd60e826d0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd60e826d0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007d4afde745b8 r14 = 0x0000000000000008 r15 = 0x0000029485623090 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==46==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x5a,0x3d,0x34,0x39,0x31,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x61,0x4e,0x5c,0x0,0x64,0x2a,0x67,0x68,0x67,0x5f,0x4e,0x20,0x69,0x6e,0x74,0x3a,0x20,0x64,0x79,0x2b,0x61,0x62,0x73,0x28,0x2d,0x2b,0x37,0x2a,0x34,0x23,0x38,0x5a,0x34,0x2c,0x22,0x22,0xa,0x5a,0x34,0x3d,0x5a,0x2a,0x30,0x23,0x5a,0x3d,0x32,0x2c,0x22,0x22,0xa,0x5a,0x21,0x3d,0x5a,0x2a,0x37,0x32,0x31,0x36,0x32,0x36,0x36,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x35,0x35,0x3d,0x34,0x23,0x35,0x23,0x37,0x35,0x35,0x3d,0x35,0x66,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x23,0x5a,0x2b,0x3d,0x5a,0x2c,0x6e,0x65,0x0,0x2d,0x34,0x39,0x34,0x38,0x31,0x2b,0x36,0x31,0x3b,0x2a,0x35,0x35,0x36,0x2d,0x34,0x39,0x36,0x32,0x37,0xd8,0xce,0x36,0x32,0x36,0x37,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x36,0x2c,0x3d,0x34,0x35,0x23,0x37,0x35,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x35,0x3d,0x35,0x66,0x23,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x61,0x61,0x69,0x6c,0x35, Step #5: Z=49141*[0]\012Z#8or lNaN\\\000d*ghg_N int: dy+abs(-+7*4#8Z4,\"\"\012Z4=Z*0#Z=2,\"\"\012Z!=Z*7216266\012Z*Z*63-45#555=4#5#755=5f41*[0]\012Z##Z+=Z,ne\000-49481+61;*556-49627\330\3166267\012Z*Z*63-45#56,=45#758or lN5=5f#\000\000\000\000\000\000\000aail5 Step #5: artifact_prefix='./'; Test unit written to ./crash-6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f Step #5: Base64: Wj00OTE0MSpbMF0KWiM4b3IgbE5hTlwAZCpnaGdfTiBpbnQ6IGR5K2FicygtKzcqNCM4WjQsIiIKWjQ9WiowI1o9MiwiIgpaIT1aKjcyMTYyNjYKWipaKjYzLTQ1IzU1NT00IzUjNzU1PTVmNDEqWzBdClojI1orPVosbmUALTQ5NDgxKzYxOyo1NTYtNDk2MjfYzjYyNjcKWipaKjYzLTQ1IzU2LD00NSM3NThvciBsTjU9NWYjAAAAAAAAAGFhaWw1 Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2468581830 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x559cc90f9850, 0x559cc9140535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x559cc9140538,0x559cc95ad388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 19030 processed earlier; will process 19340 files now Step #5: #1 pulse cov: 7368 ft: 7369 exec/s: 0 rss: 85Mb Step #5: #2 pulse cov: 8419 ft: 9100 exec/s: 0 rss: 89Mb Step #5: #4 pulse cov: 9769 ft: 11867 exec/s: 0 rss: 90Mb Step #5: #8 pulse cov: 10895 ft: 14207 exec/s: 0 rss: 99Mb Step #5: #16 pulse cov: 13666 ft: 21711 exec/s: 0 rss: 99Mb Step #5: #32 pulse cov: 15134 ft: 26390 exec/s: 0 rss: 99Mb Step #5: #64 pulse cov: 17757 ft: 34938 exec/s: 0 rss: 99Mb Step #5: #128 pulse cov: 20699 ft: 45435 exec/s: 128 rss: 147Mb Step #5: #256 pulse cov: 23213 ft: 59004 exec/s: 64 rss: 211Mb Step #5: #512 pulse cov: 25748 ft: 73374 exec/s: 73 rss: 257Mb Step #5: #1024 pulse cov: 27970 ft: 89879 exec/s: 53 rss: 567Mb Step #5: ==50==WARNING: AddressSanitizer failed to allocate 0xbb8a95ab1b40 bytes Step #5: memory allocation of 206203890899776 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000032 (pc 0x7f127041300b bp 0x7fff93cedd20 sp 0x7fff93cedad0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f127041300b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f12703f2858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x559cc78fecb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x559cc78fe8a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x559cc78ff420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x559cc78ff442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x559cc78ffd0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x559cc78ffd0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x559cc78ffcf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x559cc825bb43 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x559cc825bb43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x559cc825bb43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x559cc825bb43 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x559cc825bb43 in alloc::string::String::with_capacity::hc47566ce7833bce9 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/string.rs:488:23 Step #5: #14 0x559cc825bb43 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x559cc7f52c55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x559cc7f52c55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x559cc7cf6a95 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x559cc7cf6a95 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x559cc7cf6a95 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x559cc7cf6a95 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x559cc7cf6a95 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x559cc7cf6a95 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x559cc7cf6a95 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x559cc7cf6a95 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x559cc7e647ec in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x559cc7e647ec in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x559cc7e647ec in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x559cc7e647ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x559cc7e647ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x559cc7e647ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x559cc7e647ec in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x559cc7e647ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x559cc7e647ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x559cc7e647ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x559cc7e647ec in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x559cc7e647ec in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x559cc7e647ec in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x559cc7e647ec in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x559cc79cc1d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x559cc79cc1d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x559cc79cc1d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x559cc79cb70c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x559cc87d2e70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x559cc87d2e70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #45 0x559cc87d3a18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #46 0x559cc87d36e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #47 0x559cc87d36e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #48 0x559cc87d36e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x559cc87eff90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #50 0x559cc87f8e40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x559cc87e0c65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #52 0x559cc880b122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7f12703f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x559cc790147d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==50==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f12703cf580 rcx = 0x00007f127041300b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fff93cedad0 rbp = 0x00007fff93cedd20 rsp = 0x00007fff93cedad0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fff93cedad0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f127015b440 r13 = 0x0000000017d7955c r14 = 0x0000bb8a95ab1b40 r15 = 0x17d7955c00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==50==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f2f9006dc8a02d2c49751cc6a90b849fd092f65b Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504580793 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x559abfa84850, 0x559abfacb535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x559abfacb538,0x559abff38388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f2f9006dc8a02d2c49751cc6a90b849fd092f65b' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 20603 processed earlier; will process 17767 files now Step #5: #1 pulse cov: 9415 ft: 9416 exec/s: 0 rss: 95Mb Step #5: #2 pulse cov: 9894 ft: 10771 exec/s: 0 rss: 96Mb Step #5: #4 pulse cov: 12306 ft: 17213 exec/s: 0 rss: 99Mb Step #5: #8 pulse cov: 13245 ft: 19795 exec/s: 0 rss: 100Mb Step #5: #16 pulse cov: 15264 ft: 25065 exec/s: 0 rss: 102Mb Step #5: #32 pulse cov: 17080 ft: 31004 exec/s: 0 rss: 103Mb Step #5: #64 pulse cov: 18577 ft: 38757 exec/s: 0 rss: 112Mb Step #5: #128 pulse cov: 21790 ft: 49571 exec/s: 64 rss: 157Mb Step #5: #256 pulse cov: 24116 ft: 63459 exec/s: 64 rss: 167Mb Step #5: #512 pulse cov: 26578 ft: 78723 exec/s: 73 rss: 177Mb Step #5: #1024 pulse cov: 28803 ft: 95364 exec/s: 53 rss: 569Mb Step #5: #2048 pulse cov: 30366 ft: 112283 exec/s: 40 rss: 569Mb Step #5: #4096 pulse cov: 31811 ft: 132291 exec/s: 35 rss: 622Mb Step #5: ==54==WARNING: AddressSanitizer failed to allocate 0x272b4d0601e0 bytes Step #5: memory allocation of 43066929316320 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==54==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000036 (pc 0x7fd783e5300b bp 0x7ffd34997760 sp 0x7ffd34997510 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fd783e5300b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fd783e32858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x559abe289cb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x559abe2898a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x559abe28a420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x559abe28a442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x559abe28ad0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x559abe28ad0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x559abe28acf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x559abeb729e1 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x559abeb729e1 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x559abeb729e1 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x559abeb729e1 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x559abeb729e1 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x559abe8ddc55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x559abe8ddc55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x559abe681a95 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x559abe681a95 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x559abe681a95 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x559abe681a95 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x559abe681a95 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x559abe681a95 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x559abe681a95 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x559abe681a95 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x559abe7ef7ec in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x559abe7ef7ec in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x559abe7ef7ec in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x559abe7ef7ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x559abe7ef7ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x559abe7ef7ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x559abe7ef7ec in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x559abe7ef7ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x559abe7ef7ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x559abe7ef7ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x559abe7ef7ec in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x559abe7ef7ec in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x559abe7ef7ec in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x559abe7ef7ec in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x559abe3571d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x559abe3571d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x559abe3571d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x559abe35670c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x559abf15de70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x559abf15de70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #44 0x559abf15ea18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #45 0x559abf15e6e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #46 0x559abf15e6e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #47 0x559abf15e6e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x559abf17af90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #49 0x559abf183e40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x559abf16bc65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #51 0x559abf196122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7fd783e34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x559abe28c47d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==54==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fd783e0f580 rcx = 0x00007fd783e5300b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd34997510 rbp = 0x00007ffd34997760 rsp = 0x00007ffd34997510 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd34997510 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007d27832529b8 r14 = 0x0000000000000008 r15 = 0x0000272b4d0601e0 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==54==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-78948c83d103a48d7be94fabbff6c9244242ea13 Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2727814423 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x55cca98cc850, 0x55cca9913535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x55cca9913538,0x55cca9d80388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/78948c83d103a48d7be94fabbff6c9244242ea13' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 26706 processed earlier; will process 11664 files now Step #5: #1 pulse cov: 7375 ft: 7376 exec/s: 0 rss: 84Mb Step #5: #2 pulse cov: 9157 ft: 11016 exec/s: 0 rss: 89Mb Step #5: #4 pulse cov: 9666 ft: 12089 exec/s: 0 rss: 91Mb Step #5: #8 pulse cov: 13678 ft: 21289 exec/s: 0 rss: 93Mb Step #5: #16 pulse cov: 15899 ft: 30094 exec/s: 0 rss: 95Mb Step #5: #32 pulse cov: 17242 ft: 37078 exec/s: 0 rss: 96Mb Step #5: #64 pulse cov: 20162 ft: 48450 exec/s: 0 rss: 99Mb Step #5: #128 pulse cov: 22871 ft: 61546 exec/s: 21 rss: 297Mb Step #5: #256 pulse cov: 25380 ft: 76102 exec/s: 23 rss: 1004Mb Step #5: #512 pulse cov: 28420 ft: 96751 exec/s: 13 rss: 1004Mb Step #5: #1024 pulse cov: 30296 ft: 114573 exec/s: 17 rss: 1004Mb Step #5: ==58==WARNING: AddressSanitizer failed to allocate 0x4477c7b2bf8e0 bytes Step #5: memory allocation of 1204499874838752 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==58==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000003a (pc 0x7f75860f300b bp 0x7ffcff48ae60 sp 0x7ffcff48ac10 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f75860f300b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f75860d2858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55cca80d1cb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55cca80d18a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x55cca80d2420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x55cca80d2442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x55cca80d2d0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55cca80d2d0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55cca80d2cf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55cca89ba9e1 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55cca89ba9e1 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55cca89ba9e1 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55cca89ba9e1 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55cca89ba9e1 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55cca8725c55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55cca8725c55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55cca84c9a95 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55cca84c9a95 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55cca84c9a95 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55cca84c9a95 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55cca84c9a95 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55cca84c9a95 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55cca84c9a95 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55cca84c9a95 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55cca86377ec in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55cca86377ec in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55cca86377ec in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55cca86377ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55cca86377ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55cca86377ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55cca86377ec in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55cca86377ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55cca86377ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55cca86377ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55cca86377ec in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55cca86377ec in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55cca86377ec in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55cca86377ec in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55cca819f1d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55cca819f1d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55cca819f1d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55cca819e70c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55cca8fa5e70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55cca8fa5e70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #44 0x55cca8fa6a18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #45 0x55cca8fa66e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #46 0x55cca8fa66e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #47 0x55cca8fa66e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55cca8fc2f90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #49 0x55cca8fcbe40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55cca8fb3c65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #51 0x55cca8fde122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f75860d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55cca80d447d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==58==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f75860af580 rcx = 0x00007f75860f300b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffcff48ac10 rbp = 0x00007ffcff48ae60 rsp = 0x00007ffcff48ac10 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffcff48ac10 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007cc585459db8 r14 = 0x0000000000000008 r15 = 0x0004477c7b2bf8e0 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==58==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2c4386cdb6be9a7e2cd43b854f927a574a37ba10 Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799536335 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x562f80b22850, 0x562f80b69535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x562f80b69538,0x562f80fd6388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/2c4386cdb6be9a7e2cd43b854f927a574a37ba10' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 27825 processed earlier; will process 10545 files now Step #5: #1 pulse cov: 7692 ft: 7693 exec/s: 0 rss: 87Mb Step #5: #2 pulse cov: 7873 ft: 8073 exec/s: 0 rss: 87Mb Step #5: #4 pulse cov: 10769 ft: 14120 exec/s: 0 rss: 93Mb Step #5: #8 pulse cov: 13291 ft: 18384 exec/s: 0 rss: 95Mb Step #5: #16 pulse cov: 16623 ft: 29560 exec/s: 0 rss: 100Mb Step #5: #32 pulse cov: 19201 ft: 41021 exec/s: 0 rss: 104Mb Step #5: #64 pulse cov: 20752 ft: 50836 exec/s: 10 rss: 127Mb Step #5: #128 pulse cov: 23023 ft: 65073 exec/s: 11 rss: 144Mb Step #5: #256 pulse cov: 26088 ft: 79951 exec/s: 18 rss: 231Mb Step #5: #512 pulse cov: 28438 ft: 98432 exec/s: 19 rss: 248Mb Step #5: #1024 pulse cov: 30208 ft: 116822 exec/s: 20 rss: 342Mb Step #5: ==62==WARNING: AddressSanitizer failed to allocate 0x3f808080000 bytes Step #5: memory allocation of 4363821514752 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==62==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000003e (pc 0x7f188d77b00b bp 0x7ffc44691800 sp 0x7ffc446915b0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f188d77b00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f188d75a858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x562f7f327cb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x562f7f3278a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x562f7f328420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x562f7f328442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x562f7f328d0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x562f7f328d0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x562f7f328cf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x562f7fc109e1 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x562f7fc109e1 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x562f7fc109e1 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x562f7fc109e1 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x562f7fc109e1 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x562f7f97bc55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x562f7f97bc55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x562f7f71fa95 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x562f7f71fa95 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x562f7f71fa95 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x562f7f71fa95 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x562f7f71fa95 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x562f7f71fa95 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x562f7f71fa95 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x562f7f71fa95 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x562f7f88d7ec in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x562f7f88d7ec in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x562f7f88d7ec in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x562f7f88d7ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x562f7f88d7ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x562f7f88d7ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x562f7f88d7ec in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x562f7f88d7ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x562f7f88d7ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x562f7f88d7ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x562f7f88d7ec in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x562f7f88d7ec in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x562f7f88d7ec in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x562f7f88d7ec in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x562f7f3f51d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x562f7f3f51d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x562f7f3f51d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x562f7f3f470c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x562f801fbe70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x562f801fbe70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #44 0x562f801fca18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #45 0x562f801fc6e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #46 0x562f801fc6e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #47 0x562f801fc6e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x562f80218f90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #49 0x562f80221e40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x562f80209c65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #51 0x562f80234122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f188d75c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x562f7f32a47d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==62==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f188d737580 rcx = 0x00007f188d77b00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffc446915b0 rbp = 0x00007ffc44691800 rsp = 0x00007ffc446915b0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffc446915b0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007c688ccd4eb8 r14 = 0x0000000000000008 r15 = 0x000003f808080000 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==62==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f3b39f688fc34378b8e85476350a842ef6a419b7 Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880504856 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x558eb65ca850, 0x558eb6611535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x558eb6611538,0x558eb6a7e388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f3b39f688fc34378b8e85476350a842ef6a419b7' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 29684 processed earlier; will process 8686 files now Step #5: #1 pulse cov: 11796 ft: 11797 exec/s: 0 rss: 91Mb Step #5: #2 pulse cov: 12262 ft: 13574 exec/s: 0 rss: 95Mb Step #5: #4 pulse cov: 12941 ft: 16025 exec/s: 0 rss: 96Mb Step #5: #8 pulse cov: 14107 ft: 19562 exec/s: 0 rss: 97Mb Step #5: #16 pulse cov: 16102 ft: 28120 exec/s: 0 rss: 99Mb Step #5: #32 pulse cov: 18949 ft: 39987 exec/s: 10 rss: 847Mb Step #5: #64 pulse cov: 20719 ft: 50669 exec/s: 12 rss: 847Mb Step #5: #128 pulse cov: 23852 ft: 67840 exec/s: 16 rss: 847Mb Step #5: #256 pulse cov: 26495 ft: 85998 exec/s: 19 rss: 847Mb Step #5: #512 pulse cov: 29017 ft: 103160 exec/s: 24 rss: 847Mb Step #5: #1024 pulse cov: 30456 ft: 121424 exec/s: 24 rss: 1855Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==66==ERROR: AddressSanitizer: stack-overflow on address 0x7ffe4d9daba0 (pc 0x558eb536a6e9 bp 0x7ffe4d9dc1b0 sp 0x7ffe4d9daba0 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x558eb536a6e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs Step #5: #1 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #2 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #3 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #4 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #5 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #6 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #7 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #8 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #9 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #10 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #11 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #12 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #13 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #14 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #15 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #16 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #17 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #18 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #19 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #20 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #21 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #22 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #23 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #24 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #25 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #26 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #27 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #28 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #29 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #30 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #31 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #32 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #33 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #34 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #35 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #36 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #37 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #38 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #39 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #40 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #41 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #42 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #43 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #44 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #45 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #46 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #47 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #48 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #49 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #50 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #51 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #52 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #53 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #54 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #55 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #56 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #57 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #58 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #59 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #60 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #61 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #62 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #63 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #64 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #65 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #66 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #67 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #68 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #69 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #70 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #71 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #72 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #73 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #74 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #75 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #76 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #77 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #78 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #79 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #80 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #81 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #82 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #83 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #84 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #85 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #86 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #87 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #88 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #89 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #90 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #91 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #92 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #93 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #94 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #95 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #96 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #97 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #98 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #99 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #100 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #101 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #102 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #103 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #104 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #105 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #106 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #107 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #108 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #109 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #110 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #111 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #112 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #113 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #114 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #115 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #116 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #117 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #118 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #119 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #120 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #121 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #122 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #123 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #124 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #125 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #126 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #127 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #128 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #129 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #130 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #131 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #132 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #133 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #134 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #135 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #136 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #137 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #138 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #139 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #140 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #141 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #142 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #143 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #144 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #145 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #146 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #147 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #148 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #149 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #150 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #151 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #152 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #153 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #154 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #155 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #156 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #157 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #158 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #159 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #160 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #161 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #162 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #163 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #164 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #165 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #166 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #167 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #168 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #169 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #170 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #171 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #172 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #173 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #174 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #175 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #176 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #177 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #178 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #179 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #180 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #181 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #182 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #183 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #184 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #185 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #186 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #187 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #188 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #189 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #190 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #191 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #192 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #193 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #194 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #195 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #196 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #197 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #198 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #199 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #200 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #201 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #202 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #203 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #204 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #205 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #206 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #207 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #208 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #209 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #210 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #211 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #212 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #213 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #214 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #215 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #216 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #217 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #218 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #219 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #220 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #221 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #222 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #223 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #224 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #225 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #226 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #227 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #228 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #229 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #230 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #231 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #232 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #233 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #234 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #235 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #236 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #237 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #238 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #239 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #240 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #241 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #242 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #243 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #244 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #245 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #246 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #247 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #248 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #249 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #250 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #251 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #252 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #253 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #254 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #255 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #256 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #257 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #258 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #259 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #260 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #261 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #262 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #263 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #264 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #265 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #266 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #267 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #268 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #269 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #270 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #271 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #272 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #273 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #274 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #275 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #276 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #277 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #278 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #279 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #280 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #281 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #282 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #283 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #284 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #285 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #286 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #287 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #288 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #289 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #290 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #291 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #292 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #293 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #294 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #295 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #296 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #297 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #298 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #299 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #300 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #301 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #302 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #303 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #304 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #305 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #306 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #307 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #308 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #309 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #310 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #311 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #312 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #313 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #314 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #315 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #316 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #317 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #318 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #319 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #320 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #321 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #322 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #323 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #324 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #325 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #326 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #327 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #328 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #329 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #330 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #331 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #332 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #333 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #334 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #335 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #336 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #337 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #338 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #339 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #340 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #341 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #342 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #343 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #344 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #345 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #346 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #347 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #348 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #349 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #350 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #351 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #352 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #353 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #354 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #355 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #356 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #357 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #358 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #359 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #360 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #361 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #362 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #363 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #364 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #365 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #366 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #367 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #368 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #369 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #370 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #371 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #372 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #373 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #374 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #375 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #376 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #377 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #378 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #379 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #380 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #381 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #382 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #383 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #384 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #385 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #386 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #387 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #388 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #389 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #390 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #391 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #392 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #393 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #394 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #395 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #396 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #397 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #398 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #399 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #400 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #401 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #402 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #403 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #404 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #405 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #406 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #407 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #408 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #409 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #410 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #411 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #412 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #413 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #414 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #415 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #416 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #417 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #418 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #419 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #420 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #421 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #422 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #423 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #424 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #425 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #426 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #427 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #428 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #429 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #430 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #431 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #432 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #433 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #434 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #435 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #436 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #437 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #438 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #439 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #440 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #441 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #442 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #443 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #444 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #445 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #446 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #447 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #448 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #449 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #450 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #451 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #452 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #453 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #454 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #455 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #456 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #457 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #458 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #459 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #460 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #461 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #462 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #463 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #464 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #465 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #466 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #467 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #468 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #469 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #470 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #471 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #472 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #473 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #474 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #475 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #476 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #477 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #478 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #479 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #480 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #481 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #482 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #483 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #484 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #485 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #486 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #487 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #488 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #489 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #490 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #491 0x558eb536cd3e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #492 0x558eb536cd3e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: Step #5: DEDUP_TOKEN: ::expression_type--::expression_un_op--::expression_type Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/typing/ctx.rs in ::expression_type Step #5: ==66==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2116cdd99e63cd64c4b4e9576412a340f09503ac Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926453501 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x5625decec850, 0x5625ded33535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x5625ded33538,0x5625df1a0388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/2116cdd99e63cd64c4b4e9576412a340f09503ac' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 30847 processed earlier; will process 7523 files now Step #5: #1 pulse cov: 8246 ft: 8247 exec/s: 0 rss: 92Mb Step #5: #2 pulse cov: 10200 ft: 11286 exec/s: 0 rss: 93Mb Step #5: #4 pulse cov: 10822 ft: 13862 exec/s: 0 rss: 95Mb Step #5: #8 pulse cov: 12041 ft: 16078 exec/s: 0 rss: 97Mb Step #5: #16 pulse cov: 16069 ft: 27962 exec/s: 0 rss: 103Mb Step #5: #32 pulse cov: 17849 ft: 38882 exec/s: 32 rss: 117Mb Step #5: #64 pulse cov: 21607 ft: 53863 exec/s: 64 rss: 122Mb Step #5: #128 pulse cov: 23869 ft: 69148 exec/s: 25 rss: 133Mb Step #5: #256 pulse cov: 26519 ft: 86410 exec/s: 25 rss: 166Mb Step #5: #512 pulse cov: 28976 ft: 105449 exec/s: 28 rss: 214Mb Step #5: ==70==WARNING: AddressSanitizer failed to allocate 0x240c65c1d44 bytes Step #5: memory allocation of 2477229088068 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==70==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000046 (pc 0x7f2d4d06100b bp 0x7ffe46dfe420 sp 0x7ffe46dfe1d0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f2d4d06100b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f2d4d040858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5625dd4f1cb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x5625dd4f18a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x5625dd4f2420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x5625dd4f2442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x5625dd4f2d0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x5625dd4f2d0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x5625dd4f2cf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x5625dde4eb43 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x5625dde4eb43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x5625dde4eb43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x5625dde4eb43 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x5625dde4eb43 in alloc::string::String::with_capacity::hc47566ce7833bce9 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/string.rs:488:23 Step #5: #14 0x5625dde4eb43 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x5625ddb45c55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5625ddb45c55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5625dd8e9a95 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x5625dd8e9a95 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x5625dd8e9a95 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x5625dd8e9a95 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x5625dd8e9a95 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x5625dd8e9a95 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x5625dd8e9a95 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x5625dd8e9a95 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x5625dda577ec in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x5625dda577ec in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x5625dda577ec in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x5625dda577ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x5625dda577ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x5625dda577ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x5625dda577ec in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x5625dda577ec in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x5625dda577ec in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x5625dda577ec in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x5625dda577ec in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x5625dda577ec in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x5625dda577ec in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x5625dda577ec in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x5625dd5bf1d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x5625dd5bf1d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x5625dd5bf1d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x5625dd5be70c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x5625de3c5e70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x5625de3c5e70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #45 0x5625de3c6a18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #46 0x5625de3c66e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #47 0x5625de3c66e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #48 0x5625de3c66e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x5625de3e2f90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #50 0x5625de3ebe40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x5625de3d3c65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #52 0x5625de3fe122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7f2d4d042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x5625dd4f447d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==70==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f2d4d01d580 rcx = 0x00007f2d4d06100b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe46dfe1d0 rbp = 0x00007ffe46dfe420 rsp = 0x00007ffe46dfe1d0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe46dfe1d0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f2d4ce35d00 r13 = 0x000000000023bba4 r14 = 0x00000240c65c1d44 r15 = 0x0023bba400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==70==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-de98a44ab25ff38e9082e964d3e099c6ba33b8b1 Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950694581 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x55ccb7c1a850, 0x55ccb7c61535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x55ccb7c61538,0x55ccb80ce388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/de98a44ab25ff38e9082e964d3e099c6ba33b8b1' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 31579 processed earlier; will process 6791 files now Step #5: #1 pulse cov: 6983 ft: 6984 exec/s: 0 rss: 89Mb Step #5: #2 pulse cov: 9846 ft: 11704 exec/s: 0 rss: 94Mb Step #5: #4 pulse cov: 12639 ft: 18378 exec/s: 0 rss: 96Mb Step #5: #8 pulse cov: 13684 ft: 22925 exec/s: 0 rss: 97Mb Step #5: #16 pulse cov: 16170 ft: 29933 exec/s: 0 rss: 102Mb Step #5: #32 pulse cov: 18168 ft: 39675 exec/s: 0 rss: 118Mb Step #5: #64 pulse cov: 21248 ft: 55405 exec/s: 32 rss: 157Mb Step #5: #128 pulse cov: 24163 ft: 71676 exec/s: 18 rss: 213Mb Step #5: #256 pulse cov: 26807 ft: 88031 exec/s: 25 rss: 218Mb Step #5: #512 pulse cov: 28850 ft: 107899 exec/s: 21 rss: 225Mb Step #5: #1024 pulse cov: 30485 ft: 125381 exec/s: 26 rss: 288Mb Step #5: ==74==WARNING: AddressSanitizer failed to allocate 0x146cb126848 bytes Step #5: memory allocation of 1403566319688 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==74==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000004a (pc 0x7f02fa87d00b bp 0x7fffdc6045c0 sp 0x7fffdc604370 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f02fa87d00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f02fa85c858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55ccb641fcb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55ccb641f8a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x55ccb6420420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x55ccb6420442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x55ccb6420d0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55ccb6420d0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55ccb6420cf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55ccb6d7cb43 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55ccb6d7cb43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55ccb6d7cb43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55ccb6d7cb43 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55ccb6d7cb43 in alloc::string::String::with_capacity::hc47566ce7833bce9 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/string.rs:488:23 Step #5: #14 0x55ccb6d7cb43 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55ccb6a73c55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55ccb6a73c55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55ccb691e395 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55ccb691e395 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55ccb693387c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55ccb6931fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x55ccb6931fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x55ccb6931fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x55ccb6931fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x55ccb6931fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x55ccb6931fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x55ccb659a7ea in ::exprs::{closure#0} /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1479:27 Step #5: #27 0x55ccb659a7ea in core::iter::adapters::map::map_try_fold::<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0} /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/adapters/map.rs:95:28 Step #5: #28 0x55ccb659a7ea in >> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::adapters::map::map_try_fold<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/traits/iterator.rs:2426:21 Step #5: #29 0x55ccb659a7ea in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::try_fold::<(), >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/adapters/map.rs:121:19 Step #5: #30 0x55ccb659a7ea in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/adapters/mod.rs:192:14 Step #5: #31 0x55ccb659a7ea in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_for_each::>::Break, core::ops::control_flow::ControlFlow>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/traits/iterator.rs:2487:14 Step #5: #32 0x55ccb659a7ea in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::next /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/adapters/mod.rs:174:14 Step #5: #33 0x55ccb659a7ea in >>::extend_desugared::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:3741:44 Step #5: #34 0x55ccb659a7ea in > as alloc::vec::spec_extend::SpecExtend, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::spec_extend /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/spec_extend.rs:19:14 Step #5: #35 0x55ccb659a7ea in > as alloc::vec::spec_from_iter_nested::SpecFromIterNested, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/spec_from_iter_nested.rs:42:9 Step #5: #36 0x55ccb659a7ea in > as alloc::vec::spec_from_iter::SpecFromIter, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/spec_from_iter.rs:34:9 Step #5: #37 0x55ccb659a7ea in > as core::iter::traits::collect::FromIterator>>::from_iter::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:3633:9 Step #5: #38 0x55ccb659a7ea in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::collect::>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/traits/iterator.rs:2027:9 Step #5: #39 0x55ccb659a7ea in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>>::{closure#0} /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/result.rs:2141:51 Step #5: #40 0x55ccb659a7ea in core::iter::adapters::try_process::>>, ::exprs::{closure#0}>, starlark::eval::compiler::span::IrSpanned, core::result::Result, >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter>>, ::exprs::{closure#0}>>::{closure#0}, alloc::vec::Vec>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/adapters/mod.rs:160:17 Step #5: #41 0x55ccb692dde7 in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/result.rs:2141:9 Step #5: #42 0x55ccb692dde7 in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::collect::>, starlark::eval::compiler::error::CompilerInternalError>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/traits/iterator.rs:2027:9 Step #5: #43 0x55ccb692dde7 in ::exprs /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1480:14 Step #5: #44 0x55ccb692dde7 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1250:31 Step #5: #45 0x55ccb6931fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x55ccb6931fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x55ccb6931fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x55ccb695a89d in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #49 0x55ccb695a89d in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #50 0x55ccb69851b8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #51 0x55ccb69851b8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #52 0x55ccb69851b8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #53 0x55ccb69851b8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #54 0x55ccb69851b8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #55 0x55ccb64ed1d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #56 0x55ccb64ed1d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #57 0x55ccb64ed1d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #58 0x55ccb64ec70c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #59 0x55ccb72f3e70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #60 0x55ccb72f3e70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #61 0x55ccb72f4a18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #62 0x55ccb72f46e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #63 0x55ccb72f46e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #64 0x55ccb72f46e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #65 0x55ccb7310f90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #66 0x55ccb7319e40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #67 0x55ccb7301c65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #68 0x55ccb732c122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #69 0x7f02fa85e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #70 0x55ccb642247d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==74==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f02fa839580 rcx = 0x00007f02fa87d00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fffdc604370 rbp = 0x00007fffdc6045c0 rsp = 0x00007fffdc604370 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fffdc604370 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f02fa642ac0 r13 = 0x0000000029408396 r14 = 0x00000146cb126848 r15 = 0x2940839600000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==74==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-eea937e17caaebf4de6d1742265a466e9687c4b8 Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995979542 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x5568e077a850, 0x5568e07c1535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x5568e07c1538,0x5568e0c2e388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/eea937e17caaebf4de6d1742265a466e9687c4b8' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 32717 processed earlier; will process 5653 files now Step #5: #1 pulse cov: 7539 ft: 7540 exec/s: 0 rss: 92Mb Step #5: #2 pulse cov: 9736 ft: 10826 exec/s: 0 rss: 95Mb Step #5: #4 pulse cov: 12049 ft: 15724 exec/s: 0 rss: 98Mb Step #5: #8 pulse cov: 13630 ft: 20421 exec/s: 0 rss: 98Mb Step #5: #16 pulse cov: 16507 ft: 30847 exec/s: 16 rss: 116Mb Step #5: #32 pulse cov: 19829 ft: 41852 exec/s: 32 rss: 123Mb Step #5: #64 pulse cov: 22199 ft: 55542 exec/s: 32 rss: 130Mb Step #5: #128 pulse cov: 24479 ft: 71168 exec/s: 42 rss: 139Mb Step #5: #256 pulse cov: 26970 ft: 89531 exec/s: 36 rss: 153Mb Step #5: ==78==WARNING: AddressSanitizer failed to allocate 0x23eec1d66f4 bytes Step #5: memory allocation of 2469272577780 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==78==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000004e (pc 0x7f97a7f3100b bp 0x7ffd1a5fdca0 sp 0x7ffd1a5fda50 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f97a7f3100b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f97a7f10858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5568def7fcb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x5568def7f8a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x5568def80420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x5568def80442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x5568def80d0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x5568def80d0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x5568def80cf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x5568df8dcb43 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x5568df8dcb43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x5568df8dcb43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x5568df8dcb43 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x5568df8dcb43 in alloc::string::String::with_capacity::hc47566ce7833bce9 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/string.rs:488:23 Step #5: #14 0x5568df8dcb43 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x5568df5d3c55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5568df5d3c55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5568df47e395 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x5568df47e395 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x5568df49387c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x5568df4ba89d in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #21 0x5568df4ba89d in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x5568df4e51b8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #23 0x5568df4e51b8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x5568df4e51b8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x5568df4e51b8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x5568df4e51b8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x5568df04d1d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x5568df04d1d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x5568df04d1d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x5568df04c70c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x5568dfe53e70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x5568dfe53e70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #33 0x5568dfe54a18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #34 0x5568dfe546e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #35 0x5568dfe546e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #36 0x5568dfe546e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x5568dfe70f90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #38 0x5568dfe79e40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x5568dfe61c65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #40 0x5568dfe8c122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7f97a7f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x5568def8247d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==78==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f97a7eed580 rcx = 0x00007f97a7f3100b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd1a5fda50 rbp = 0x00007ffd1a5fdca0 rsp = 0x00007ffd1a5fda50 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd1a5fda50 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f97a7c5a4c0 r13 = 0x00000000323b6c4a r14 = 0x0000023eec1d66f4 r15 = 0x323b6c4a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==78==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-e0f1aae7763b5d5114373d59f86df1f591af7ed8 Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004337065 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x559a07160850, 0x559a071a7535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x559a071a7538,0x559a07614388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/e0f1aae7763b5d5114373d59f86df1f591af7ed8' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 32975 processed earlier; will process 5395 files now Step #5: #1 pulse cov: 12166 ft: 12167 exec/s: 1 rss: 103Mb Step #5: #2 pulse cov: 12726 ft: 14288 exec/s: 2 rss: 105Mb Step #5: #4 pulse cov: 13666 ft: 17025 exec/s: 4 rss: 118Mb Step #5: #8 pulse cov: 14626 ft: 22133 exec/s: 2 rss: 354Mb Step #5: #16 pulse cov: 16609 ft: 31075 exec/s: 4 rss: 354Mb Step #5: #32 pulse cov: 19469 ft: 43178 exec/s: 8 rss: 354Mb Step #5: #64 pulse cov: 21751 ft: 56030 exec/s: 12 rss: 354Mb Step #5: #128 pulse cov: 24354 ft: 73582 exec/s: 25 rss: 354Mb Step #5: #256 pulse cov: 27350 ft: 92648 exec/s: 23 rss: 357Mb Step #5: ==82==WARNING: AddressSanitizer failed to allocate 0x18effe188cc bytes Step #5: memory allocation of 1713689954508 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==82==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000052 (pc 0x7f8bbbe3600b bp 0x7ffdbc0f8900 sp 0x7ffdbc0f86b0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f8bbbe3600b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f8bbbe15858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x559a05965cb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x559a059658a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x559a05966420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x559a05966442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x559a05966d0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x559a05966d0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x559a05966cf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x559a062c2b43 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x559a062c2b43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x559a062c2b43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x559a062c2b43 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x559a062c2b43 in alloc::string::String::with_capacity::hc47566ce7833bce9 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/string.rs:488:23 Step #5: #14 0x559a062c2b43 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x559a05fb9e00 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #16 0x559a05fb9e00 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #17 0x559a05e64395 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x559a05e64395 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x559a05e7987c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x559a05ea0578 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:799:32 Step #5: #21 0x559a05ea0578 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x559a05ecb298 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:687:23 Step #5: #23 0x559a05ecb298 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x559a05ecb298 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x559a05ecb298 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x559a05ecb298 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x559a05a331d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x559a05a331d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x559a05a331d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x559a05a3270c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x559a06839e70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x559a06839e70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #33 0x559a0683aa18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #34 0x559a0683a6e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #35 0x559a0683a6e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #36 0x559a0683a6e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x559a06856f90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #38 0x559a0685fe40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x559a06847c65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #40 0x559a06872122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7f8bbbe17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x559a0596847d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==82==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f8bbbdf2580 rcx = 0x00007f8bbbe3600b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffdbc0f86b0 rbp = 0x00007ffdbc0f8900 rsp = 0x00007ffdbc0f86b0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffdbc0f86b0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f8bbbd0c300 r13 = 0x000000007ffff63a r14 = 0x0000018effe188cc r15 = 0x7ffff63a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==82==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f1fa4c0d6f51cde5d62bed003482de40421fdfea Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016236594 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x55dd17858850, 0x55dd1789f535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x55dd1789f538,0x55dd17d0c388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f1fa4c0d6f51cde5d62bed003482de40421fdfea' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 33232 processed earlier; will process 5138 files now Step #5: #1 pulse cov: 7053 ft: 7054 exec/s: 0 rss: 92Mb Step #5: #2 pulse cov: 7957 ft: 8807 exec/s: 0 rss: 97Mb Step #5: #4 pulse cov: 9592 ft: 12554 exec/s: 0 rss: 109Mb Step #5: #8 pulse cov: 13627 ft: 20944 exec/s: 0 rss: 113Mb Step #5: #16 pulse cov: 15954 ft: 27424 exec/s: 0 rss: 115Mb Step #5: #32 pulse cov: 18959 ft: 40644 exec/s: 0 rss: 131Mb Step #5: #64 pulse cov: 21942 ft: 56146 exec/s: 0 rss: 131Mb Step #5: #128 pulse cov: 24239 ft: 71514 exec/s: 64 rss: 140Mb Step #5: #256 pulse cov: 26607 ft: 90768 exec/s: 51 rss: 185Mb Step #5: #512 pulse cov: 29158 ft: 111968 exec/s: 23 rss: 296Mb Step #5: ==86==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==86==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000056 (pc 0x7f226ad4700b bp 0x7ffe5541d880 sp 0x7ffe5541d630 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f226ad4700b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f226ad26858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55dd1605dcb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55dd1605d8a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x55dd1605e420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x55dd1605e442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x55dd1605ed0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55dd1605ed0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55dd1605ecf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55dd169bab43 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55dd169bab43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55dd169bab43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55dd169bab43 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55dd169bab43 in alloc::string::String::with_capacity::hc47566ce7833bce9 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/string.rs:488:23 Step #5: #14 0x55dd169bab43 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55dd166b1c55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55dd166b1c55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55dd1655c395 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55dd1655c395 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55dd1657187c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55dd165700dc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x55dd1659889d in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x55dd1659889d in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x55dd165c31b8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x55dd165c31b8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x55dd165c31b8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x55dd165c31b8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x55dd165c31b8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x55dd1612b1d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x55dd1612b1d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x55dd1612b1d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x55dd1612a70c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x55dd16f31e70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x55dd16f31e70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #34 0x55dd16f32a18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #35 0x55dd16f326e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #36 0x55dd16f326e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #37 0x55dd16f326e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x55dd16f4ef90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #39 0x55dd16f57e40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x55dd16f3fc65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #41 0x55dd16f6a122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7f226ad28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x55dd1606047d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==86==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f226ad03580 rcx = 0x00007f226ad4700b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe5541d630 rbp = 0x00007ffe5541d880 rsp = 0x00007ffe5541d630 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe5541d630 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f226ac185c0 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==86==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-fb041dbde6a3a195a31216f07f0932877fe5eb72 Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3051733829 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x55f3287ff850, 0x55f328846535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x55f328846538,0x55f328cb3388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/fb041dbde6a3a195a31216f07f0932877fe5eb72' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 34102 processed earlier; will process 4268 files now Step #5: #1 pulse cov: 7229 ft: 7230 exec/s: 0 rss: 96Mb Step #5: #2 pulse cov: 7936 ft: 8125 exec/s: 0 rss: 98Mb Step #5: #4 pulse cov: 12918 ft: 16306 exec/s: 0 rss: 101Mb Step #5: #8 pulse cov: 14221 ft: 21105 exec/s: 0 rss: 103Mb Step #5: #16 pulse cov: 16267 ft: 29764 exec/s: 0 rss: 103Mb Step #5: #32 pulse cov: 18664 ft: 41262 exec/s: 0 rss: 108Mb Step #5: #64 pulse cov: 21921 ft: 58578 exec/s: 64 rss: 117Mb Step #5: #128 pulse cov: 24132 ft: 75105 exec/s: 128 rss: 126Mb Step #5: #256 pulse cov: 26965 ft: 93944 exec/s: 85 rss: 167Mb Step #5: #512 pulse cov: 28950 ft: 112050 exec/s: 51 rss: 314Mb Step #5: ==90==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==90==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000005a (pc 0x7f64f339b00b bp 0x7ffe11391a20 sp 0x7ffe113917d0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f64f339b00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f64f337a858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55f327004cb9 in std::sys::pal::unix::abort_internal::ha9f701fbbc466547 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55f3270048a8 in std::process::abort::h7304eb308ddb4900 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/process.rs:2499:5 Step #5: #4 0x55f327005420 in std::alloc::rust_oom::h774d749b8ebe76f7 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:377:5 Step #5: #5 0x55f327005442 in __rustc::__rg_oom /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/alloc.rs:372:1 Step #5: #6 0x55f327005d0b in alloc::alloc::handle_alloc_error::rt_error::h3cb191d7e3a0c85f /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55f327005d0b in alloc::alloc::handle_alloc_error::h4fe6998609a653ba /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55f327005cf8 in alloc::raw_vec::handle_error::h3548a567930b22dd /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55f327961b43 in ::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55f327961b43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55f327961b43 in >::with_capacity_in /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55f327961b43 in >::with_capacity /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55f327961b43 in alloc::string::String::with_capacity::hc47566ce7833bce9 /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/string.rs:488:23 Step #5: #14 0x55f327961b43 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55f327658c55 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55f327658c55 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55f327503395 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55f327503395 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55f32751887c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55f3275170dc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x55f32753f89d in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x55f32753f89d in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x55f32756a1b8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x55f32756a1b8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x55f32756a1b8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x55f32756a1b8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x55f32756a1b8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x55f3270d21d7 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x55f3270d21d7 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x55f3270d21d7 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x55f3270d170c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x55f327ed8e70 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x55f327ed8e70 in std::panicking::catch_unwind::do_call:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:590:40 Step #5: #34 0x55f327ed9a18 in __rust_try libfuzzer_sys.b499dcbafd4507da-cgu.0 Step #5: #35 0x55f327ed96e5 in std::panicking::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panicking.rs:553:19 Step #5: #36 0x55f327ed96e5 in std::panic::catch_unwind:: /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/std/src/panic.rs:357:14 Step #5: #37 0x55f327ed96e5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x55f327ef5f90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #39 0x55f327efee40 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x55f327ee6c65 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #41 0x55f327f11122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7f64f337c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x55f32700747d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0c47d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::ha9f701fbbc466547 Step #5: ==90==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f64f3357580 rcx = 0x00007f64f339b00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe113917d0 rbp = 0x00007ffe11391a20 rsp = 0x00007ffe113917d0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe113917d0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f64f315d600 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==90==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-430a5f933815ba0ed5a52745bc62c9c88bf40439 Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067861023 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x55692730d850, 0x556927354535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x556927354538,0x5569277c1388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/430a5f933815ba0ed5a52745bc62c9c88bf40439' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 34884 processed earlier; will process 3486 files now Step #5: #1 pulse cov: 7499 ft: 7500 exec/s: 0 rss: 96Mb Step #5: #2 pulse cov: 8276 ft: 8346 exec/s: 0 rss: 97Mb Step #5: #4 pulse cov: 8628 ft: 9164 exec/s: 0 rss: 97Mb Step #5: #8 pulse cov: 11756 ft: 14319 exec/s: 0 rss: 100Mb Step #5: #16 pulse cov: 15412 ft: 25163 exec/s: 0 rss: 102Mb Step #5: #32 pulse cov: 18798 ft: 38559 exec/s: 0 rss: 118Mb Step #5: #64 pulse cov: 21976 ft: 55188 exec/s: 64 rss: 124Mb Step #5: #128 pulse cov: 24189 ft: 72843 exec/s: 64 rss: 147Mb Step #5: #256 pulse cov: 26761 ft: 94080 exec/s: 42 rss: 394Mb Step #5: #512 pulse cov: 28988 ft: 114691 exec/s: 23 rss: 672Mb Step #5: ==94== ERROR: libFuzzer: out-of-memory (used: 2318Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 1157101312 bytes in 231153 chunks; quarantined: 1124717801 bytes in 31330 chunks; 311386 other chunks; total chunks: 573869; showing top 95% (at most 8 unique contexts) Step #5: 1115201520 byte(s) (96%) in 1 allocation(s) Step #5: #0 0x556925ba39e4 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5569259f55a7 in alloc::alloc::alloc::hccffa9d550bf5d6c /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/alloc/src/alloc.rs:94:9 Step #5: #2 0x5569259f55a7 in ::new_chunk /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:894:20 Step #5: #3 0x5569259f55a7 in ::alloc_layout_slow::{closure#1} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:2043:25 Step #5: #4 0x5569259f55a7 in <&mut ::alloc_layout_slow::{closure#1} as core::ops::function::FnMut<(bumpalo::NewChunkMemoryDetails,)>>::call_mut /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/ops/function.rs:301:21 Step #5: #5 0x5569259f55a7 in core::iter::traits::iterator::Iterator::find_map::check::, &mut ::alloc_layout_slow::{closure#1}>::{closure#0} /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/traits/iterator.rs:2914:32 Step #5: #6 0x5569259f55a7 in ::alloc_layout_slow::{closure#0}> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::traits::iterator::Iterator::find_map::check, &mut ::alloc_layout_slow::{closure#1}>::{closure#0}, core::ops::control_flow::ControlFlow>> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/traits/iterator.rs:2426:21 Step #5: #7 0x5569259f55a7 in ::alloc_layout_slow::{closure#0}> as core::iter::traits::iterator::Iterator>::find_map::, &mut ::alloc_layout_slow::{closure#1}> /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/traits/iterator.rs:2920:14 Step #5: #8 0x5569259f55a7 in ::alloc_layout_slow::{closure#0}>, ::alloc_layout_slow::{closure#1}> as core::iter::traits::iterator::Iterator>::next /rustc/ca77504943887037504c7fc0b9bf06dab3910373/library/core/src/iter/adapters/filter_map.rs:64:19 Step #5: #9 0x5569259f55a7 in ::alloc_layout_slow /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:2048:18 Step #5: #10 0x556926150d38 in ::try_alloc_layout /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:1883:18 Step #5: #11 0x556926150d38 in ::alloc_layout /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:1865:14 Step #5: #12 0x556926150d38 in ::alloc /src/starlark-rust/starlark/src/values/layout/heap/allocator/bumpalo.rs:67:9 Step #5: #13 0x556926150d38 in >::alloc_uninit:: /src/starlark-rust/starlark/src/values/layout/heap/arena.rs:238:22 Step #5: #14 0x556926150d38 in >::alloc_extra:: /src/starlark-rust/starlark/src/values/layout/heap/arena.rs:301:28 Step #5: #15 0x556926160f4b in >::alloc_str_init::<::alloc_str::{closure#0}> /src/starlark-rust/starlark/src/values/layout/heap/arena.rs:314:31 Step #5: #16 0x556926160f4b in ::alloc_str_init::<::alloc_str::{closure#0}> /src/starlark-rust/starlark/src/values/layout/heap/heap_type.rs:627:23 Step #5: #17 0x556926160f4b in ::alloc_str /src/starlark-rust/starlark/src/values/layout/heap/heap_type.rs:653:18 Step #5: #18 0x55692646fa4a in ::alloc_string_value /src/starlark-rust/starlark/src/values/types/string/alloc_unpack.rs:68:14 Step #5: #19 0x55692646fa4a in ::alloc_value /src/starlark-rust/starlark/src/values/types/string/alloc_unpack.rs:62:14 Step #5: #20 0x55692646fa4a in ::alloc:: /src/starlark-rust/starlark/src/values/layout/heap/heap_type.rs:837:11 Step #5: #21 0x55692646fa4a in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:349:22 Step #5: #22 0x556926166e00 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #23 0x556926166e00 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #24 0x556926011395 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #25 0x556926011395 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #26 0x55692602687c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #27 0x5569260250dc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #28 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #29 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #30 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #31 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #32 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #33 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #34 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #35 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #36 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #37 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #38 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #39 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #40 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #41 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #42 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #43 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #44 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #45 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x556926024fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--alloc::alloc::alloc::hccffa9d550bf5d6c--::new_chunk Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./oom-6f9236ee9d69fde35a21499385d47eea1143fd1e Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101608956 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x55c1327e1850, 0x55c132828535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x55c132828538,0x55c132c95388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/6f9236ee9d69fde35a21499385d47eea1143fd1e' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 35745 processed earlier; will process 2625 files now Step #5: #1 pulse cov: 953 ft: 954 exec/s: 0 rss: 81Mb Step #5: #2 pulse cov: 9328 ft: 9506 exec/s: 0 rss: 97Mb Step #5: #4 pulse cov: 9974 ft: 11016 exec/s: 0 rss: 103Mb Step #5: #8 pulse cov: 14564 ft: 19120 exec/s: 0 rss: 106Mb Step #5: #16 pulse cov: 16282 ft: 26709 exec/s: 0 rss: 119Mb Step #5: #32 pulse cov: 19093 ft: 39784 exec/s: 0 rss: 119Mb Step #5: #64 pulse cov: 22076 ft: 56988 exec/s: 64 rss: 136Mb Step #5: #128 pulse cov: 24632 ft: 76622 exec/s: 64 rss: 149Mb Step #5: #256 pulse cov: 26738 ft: 93923 exec/s: 51 rss: 162Mb Step #5: #512 pulse cov: 28984 ft: 114235 exec/s: 32 rss: 504Mb Step #5: #1024 pulse cov: 30316 ft: 131221 exec/s: 32 rss: 504Mb Step #5: #2048 pulse cov: 31034 ft: 146423 exec/s: 14 rss: 504Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==98==ERROR: AddressSanitizer: stack-overflow on address 0x7ffd81052b58 (pc 0x55c1314f4a2a bp 0x7ffd81053390 sp 0x7ffd81052b60 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x55c1314f4a2a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs Step #5: #1 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #2 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #3 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #4 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #5 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #6 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #7 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #8 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #9 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #10 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #11 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #12 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #13 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #14 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #15 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #16 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #17 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #18 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #19 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #20 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #27 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #28 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #29 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #30 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #31 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #32 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #33 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #34 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #35 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #36 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #37 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #38 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #39 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #40 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #41 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #42 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #43 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #44 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #45 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #49 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #50 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #51 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #52 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #53 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #54 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #55 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #56 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #57 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #58 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #59 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #60 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #61 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #62 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #63 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #64 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #65 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #66 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #67 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #68 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #69 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #70 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #71 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #72 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #73 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #74 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #75 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #76 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #77 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #78 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #79 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #80 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #81 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #82 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #83 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #84 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #85 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #86 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #87 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #88 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #89 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #90 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #91 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #92 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #93 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #94 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #95 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #96 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #97 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #98 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #99 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #100 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #101 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #102 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #103 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #104 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #105 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #106 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #107 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #108 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #109 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #110 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #111 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #112 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #113 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #114 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #115 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #116 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #117 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #118 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #119 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #120 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #121 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #122 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #123 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #124 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #125 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #126 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #127 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #128 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #129 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #130 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #131 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #132 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #133 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #134 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #135 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #136 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #137 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #138 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #139 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #140 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #141 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #142 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #143 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #144 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #145 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #146 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #147 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #148 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #149 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #150 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #151 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #152 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #153 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #154 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #155 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #156 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #157 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #158 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #159 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #160 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #161 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #162 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #163 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #164 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #165 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #166 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #167 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #168 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #169 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #170 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #171 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #172 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #173 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #174 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #175 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #176 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #177 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #178 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #179 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #180 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #181 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #182 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #183 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #184 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #185 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #186 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #187 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #188 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #189 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #190 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #191 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #192 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #193 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #194 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #195 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #196 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #197 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #198 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #199 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #200 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #201 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #202 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #203 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #204 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #205 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #206 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #207 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #208 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #209 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #210 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #211 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #212 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #213 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #214 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #215 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #216 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #217 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #218 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #219 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #220 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #221 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #222 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #223 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #224 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #225 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #226 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #227 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #228 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #229 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #230 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #231 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #232 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #233 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #234 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #235 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #236 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #237 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #238 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #239 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #240 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #241 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #242 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #243 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #244 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #245 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #246 0x55c1314f8fd9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: Step #5: DEDUP_TOKEN: ::expr--::expr--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/eval/compiler/expr.rs in ::expr Step #5: ==98==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-7480b632d96bf02cdb88cb23f84a711b93ee208a Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273397365 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x5573b2ce0850, 0x5573b2d27535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x5573b2d27538,0x5573b3194388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/7480b632d96bf02cdb88cb23f84a711b93ee208a' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 38011 processed earlier; will process 359 files now Step #5: #1 pulse cov: 12345 ft: 12346 exec/s: 0 rss: 99Mb Step #5: #2 pulse cov: 12701 ft: 12926 exec/s: 0 rss: 104Mb Step #5: #4 pulse cov: 14165 ft: 19147 exec/s: 0 rss: 111Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==102==ERROR: AddressSanitizer: stack-overflow on address 0x7fff5630d858 (pc 0x5573b19f3a2a bp 0x7fff5630e090 sp 0x7fff5630d860 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x5573b19f3a2a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs Step #5: #1 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #2 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #3 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #4 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #5 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #6 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #7 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #8 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #9 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #10 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #11 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #12 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #13 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #14 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #15 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #16 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #17 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #18 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #19 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #20 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #21 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #22 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #23 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #24 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #25 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #26 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #27 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #28 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #29 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #30 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #31 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #32 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #33 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #34 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #35 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #36 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #37 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #38 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #39 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #40 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #41 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #42 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #43 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #44 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #45 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #46 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #47 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #48 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #49 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #50 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #51 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #52 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #53 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #54 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #55 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #56 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #57 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #58 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #59 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #60 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #61 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #62 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #63 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #64 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #65 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #66 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #67 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #68 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #69 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #70 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #71 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #72 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #73 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #74 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #75 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #76 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #77 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #78 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #79 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #80 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #81 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #82 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #83 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #84 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #85 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #86 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #87 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #88 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #89 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #90 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #91 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #92 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #93 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #94 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #95 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #96 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #97 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #98 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #99 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #100 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #101 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #102 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #103 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #104 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #105 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #106 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #107 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #108 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #109 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #110 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #111 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #112 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #113 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #114 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #115 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #116 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #117 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #118 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #119 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #120 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #121 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #122 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #123 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #124 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #125 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #126 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #127 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #128 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #129 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #130 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #131 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #132 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #133 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #134 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #135 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #136 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #137 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #138 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #139 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #140 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #141 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #142 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #143 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #144 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #145 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #146 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #147 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #148 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #149 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #150 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #151 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #152 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #153 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #154 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #155 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #156 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #157 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #158 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #159 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #160 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #161 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #162 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #163 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #164 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #165 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #166 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #167 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #168 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #169 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #170 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #171 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #172 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #173 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #174 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #175 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #176 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #177 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #178 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #179 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #180 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #181 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #182 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #183 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #184 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #185 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #186 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #187 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #188 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #189 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #190 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #191 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #192 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #193 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #194 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #195 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #196 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #197 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #198 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #199 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #200 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #201 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #202 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #203 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #204 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #205 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #206 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #207 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #208 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #209 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #210 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #211 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #212 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #213 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #214 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #215 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #216 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #217 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #218 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #219 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #220 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #221 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #222 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #223 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #224 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #225 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #226 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #227 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #228 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #229 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #230 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #231 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #232 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #233 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #234 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #235 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #236 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #237 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #238 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #239 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #240 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #241 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #242 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #243 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #244 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #245 0x5573b19f485e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #246 0x5573b19f444a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: Step #5: DEDUP_TOKEN: ::expr--::expr--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/eval/compiler/expr.rs in ::expr Step #5: ==102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-c04c7fdb223d5457075d3b540e11aecc68f327a5 Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274517396 Step #5: INFO: Loaded 1 modules (290021 inline 8-bit counters): 290021 [0x55bd1caae850, 0x55bd1caf5535), Step #5: INFO: Loaded 1 PC tables (290021 PCs): 290021 [0x55bd1caf5538,0x55bd1cf62388), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/c04c7fdb223d5457075d3b540e11aecc68f327a5' caused a failure at the previous merge step Step #5: MERGE-INNER: 38370 total files; 38017 processed earlier; will process 353 files now Step #5: #1 pulse cov: 7334 ft: 7335 exec/s: 0 rss: 102Mb Step #5: #2 pulse cov: 9904 ft: 10754 exec/s: 0 rss: 111Mb Step #5: #4 pulse cov: 13783 ft: 20755 exec/s: 0 rss: 114Mb Step #5: #8 pulse cov: 15492 ft: 26712 exec/s: 0 rss: 115Mb Step #5: #16 pulse cov: 18509 ft: 38907 exec/s: 16 rss: 123Mb Step #5: #32 pulse cov: 20872 ft: 48971 exec/s: 10 rss: 154Mb Step #5: #64 pulse cov: 22930 ft: 62099 exec/s: 16 rss: 157Mb Step #5: #128 pulse cov: 24896 ft: 78513 exec/s: 11 rss: 220Mb Step #5: #256 pulse cov: 26233 ft: 94519 exec/s: 6 rss: 383Mb Step #5: #353 DONE cov: 26630 ft: 98316 exec/s: 4 rss: 631Mb Step #5: MERGE-OUTER: successful in 17 attempt(s) Step #5: MERGE-OUTER: the control file has 20536701 bytes Step #5: MERGE-OUTER: consumed 10Mb (113Mb rss) to parse the control file Step #5: MERGE-OUTER: 33577 new files with 204810 new features added; 35002 new coverage edges Step #5: warning: /workspace/out/libfuzzer-coverage-x86_64/dumps/starlark.11631148482833846708_0.profraw: raw profile version mismatch: Profile uses raw profile format version = 10; expected version = 9 Step #5: PLEASE update this tool to version in the raw profile, or regenerate raw profile with expected version. Step #5: error: no profile can be merged Step #5: [2025-08-10 07:30:27,363 INFO] Finding shared libraries for targets (if any). Step #5: [2025-08-10 07:30:27,375 INFO] Finished finding shared libraries for targets. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/starlark.profdata: could not read profile data!No such file or directory Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/starlark_error.log Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/starlark.profdata: could not read profile data!No such file or directory Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image starlark-rust Step #5: python infra/helper.py build_fuzzers --sanitizer coverage starlark-rust Step #5: python infra/helper.py coverage starlark-rust Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1