starting build "5f558db9-59e4-4fe3-b3fd-10eda361e6f5" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9" Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Sending build context to Docker daemon 5.12kB Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": latest: Pulling from oss-fuzz-base/base-builder-rust Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b549f31133a9: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": cad0867f0297: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 5d07bc49990e: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 21aae50984bf: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2b5f5f715028: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": fb6a199bc10f: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 1c207e5b0063: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": caf57254f43a: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 1462b1d00e14: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 540ea4dfdceb: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 8fdd4b5faaa9: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 40d7bc1ff8c7: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": d2eb4100ded1: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 156a283b0470: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e9658ec5255e: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c4e6646538bb: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6939a674b517: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 003b03fbacbd: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 58292fae4de9: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b06c7963df6e: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b6ae7f0c1d24: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 551029df1c46: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2f5903485cae: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 60671fdd34b1: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c1a14989bf3a: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 10a7a3f93f2d: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 22ef1e73dafd: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c9621467b9f7: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6e67e1dc3fc0: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2b5f5f715028: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b9c4ff0b77c8: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 155c2dfe5c67: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b5f1ebb46627: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e959da9f743c: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": caf57254f43a: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 1462b1d00e14: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": fb6a199bc10f: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 540ea4dfdceb: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c66a5b9ffa39: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 8fdd4b5faaa9: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 40d7bc1ff8c7: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 0f4fc2b4c404: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 1c207e5b0063: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": d2eb4100ded1: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 780b129705e7: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6939a674b517: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": a9144c235512: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 156a283b0470: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 003b03fbacbd: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e16fcfe620a9: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e9658ec5255e: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 21aae50984bf: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 64f5883495aa: Pulling fs layer Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c4e6646538bb: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6e67e1dc3fc0: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b6ae7f0c1d24: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 58292fae4de9: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 60671fdd34b1: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b9c4ff0b77c8: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b06c7963df6e: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 155c2dfe5c67: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c1a14989bf3a: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 551029df1c46: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b5f1ebb46627: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 10a7a3f93f2d: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2f5903485cae: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c66a5b9ffa39: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 22ef1e73dafd: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c9621467b9f7: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e959da9f743c: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e16fcfe620a9: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 0f4fc2b4c404: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 64f5883495aa: Waiting Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 5d07bc49990e: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 5d07bc49990e: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b549f31133a9: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b549f31133a9: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2b5f5f715028: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2b5f5f715028: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 21aae50984bf: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 21aae50984bf: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 1c207e5b0063: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": cad0867f0297: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": cad0867f0297: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": caf57254f43a: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": caf57254f43a: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b549f31133a9: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 540ea4dfdceb: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 540ea4dfdceb: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 8fdd4b5faaa9: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 8fdd4b5faaa9: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 40d7bc1ff8c7: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 40d7bc1ff8c7: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": d2eb4100ded1: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": d2eb4100ded1: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 156a283b0470: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 156a283b0470: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 1462b1d00e14: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 1462b1d00e14: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e9658ec5255e: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e9658ec5255e: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c4e6646538bb: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c4e6646538bb: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6939a674b517: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6939a674b517: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 003b03fbacbd: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 003b03fbacbd: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b06c7963df6e: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b06c7963df6e: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 58292fae4de9: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b6ae7f0c1d24: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b6ae7f0c1d24: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 551029df1c46: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 551029df1c46: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2f5903485cae: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2f5903485cae: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 60671fdd34b1: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 60671fdd34b1: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c1a14989bf3a: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c1a14989bf3a: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 10a7a3f93f2d: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 10a7a3f93f2d: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 22ef1e73dafd: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c9621467b9f7: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c9621467b9f7: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6e67e1dc3fc0: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6e67e1dc3fc0: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": cad0867f0297: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 5d07bc49990e: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 155c2dfe5c67: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": fb6a199bc10f: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": fb6a199bc10f: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b9c4ff0b77c8: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b9c4ff0b77c8: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c66a5b9ffa39: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c66a5b9ffa39: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e959da9f743c: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e959da9f743c: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b5f1ebb46627: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 780b129705e7: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 0f4fc2b4c404: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 0f4fc2b4c404: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": a9144c235512: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": a9144c235512: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e16fcfe620a9: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e16fcfe620a9: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 21aae50984bf: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2b5f5f715028: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 64f5883495aa: Verifying Checksum Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 64f5883495aa: Download complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": fb6a199bc10f: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 1c207e5b0063: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": caf57254f43a: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 1462b1d00e14: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 540ea4dfdceb: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 8fdd4b5faaa9: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 40d7bc1ff8c7: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": d2eb4100ded1: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 156a283b0470: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e9658ec5255e: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c4e6646538bb: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6939a674b517: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 003b03fbacbd: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 58292fae4de9: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b06c7963df6e: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b6ae7f0c1d24: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 551029df1c46: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 2f5903485cae: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 60671fdd34b1: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c1a14989bf3a: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 10a7a3f93f2d: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 22ef1e73dafd: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c9621467b9f7: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 6e67e1dc3fc0: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b9c4ff0b77c8: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 155c2dfe5c67: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": b5f1ebb46627: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e959da9f743c: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": c66a5b9ffa39: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 0f4fc2b4c404: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 780b129705e7: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": a9144c235512: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": e16fcfe620a9: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": 64f5883495aa: Pull complete Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Digest: sha256:2e738d81e22ee629c40a692384a93a334d99f5c793c5c3145c938c64ad41d637 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": ---> 220f95866a95 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Step 2/5 : RUN git clone --depth 1 https://github.com/facebookexperimental/starlark-rust.git starlark-rust Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": ---> Running in 11a7fbac0d16 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Cloning into 'starlark-rust'... Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Removing intermediate container 11a7fbac0d16 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": ---> 650dddff7208 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Step 3/5 : RUN rustup update nightly Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": ---> Running in 05b2b0572ed7 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": info: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu' Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": info: latest update on 2025-10-03, rust version 1.92.0-nightly (5c7ae0c7e 2025-10-02) Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": info: downloading component 'cargo' Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": info: downloading component 'rust-std' Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": info: downloading component 'rustc' Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": info: installing component 'cargo' Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": info: installing component 'rust-std' Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": info: installing component 'rustc' Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9":  Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": nightly-x86_64-unknown-linux-gnu installed - rustc 1.92.0-nightly (5c7ae0c7e 2025-10-02) Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": info: checking for self-update Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Removing intermediate container 05b2b0572ed7 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": ---> 2a7ca63a8464 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Step 4/5 : WORKDIR starlark-rust Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": ---> Running in 5c7f5c46cab2 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Removing intermediate container 5c7f5c46cab2 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": ---> 5dde9c3aa0f6 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": ---> deb1e6af9d92 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Successfully built deb1e6af9d92 Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Successfully tagged gcr.io/oss-fuzz/starlark-rust:latest Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/starlark-rust:latest Finished Step #1 - "build-bf5aa05f-77d8-4688-a3ce-1ce1c4d8bfd9" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/starlark-rust Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filedoJXyP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/starlark-rust/.git Step #2 - "srcmap": + GIT_DIR=/src/starlark-rust Step #2 - "srcmap": + cd /src/starlark-rust Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/facebookexperimental/starlark-rust.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=130efac7bd79fe7559d3f5774e00c4ddba4fb7f6 Step #2 - "srcmap": + jq_inplace /tmp/filedoJXyP '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "130efac7bd79fe7559d3f5774e00c4ddba4fb7f6" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileSYmLg9 Step #2 - "srcmap": + cat /tmp/filedoJXyP Step #2 - "srcmap": + jq '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "130efac7bd79fe7559d3f5774e00c4ddba4fb7f6" }' Step #2 - "srcmap": + mv /tmp/fileSYmLg9 /tmp/filedoJXyP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filedoJXyP Step #2 - "srcmap": + rm /tmp/filedoJXyP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/starlark-rust": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/facebookexperimental/starlark-rust.git", Step #2 - "srcmap": "rev": "130efac7bd79fe7559d3f5774e00c4ddba4fb7f6" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -name '*.star' -exec zip starlark_seed_corpus.zip '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/float.star (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/control.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/builtin.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/misc.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/dict.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/tuple.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/set.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/function.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/assign.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/bool.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/hello_world.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_tests.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cgo.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/site.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/javadoc.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_repository.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_cc_configure.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asciidoc.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_components.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/extension.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/android_sdk_repository_template.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/utilities.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/oci.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/config.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pull.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/alias_rules.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_archives.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/source.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/tests.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/binary.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/transitive_maven_jar.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/stdlib.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_job.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/common.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cover.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hello.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/self_extract_binary.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_test.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pack.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/protobuf.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/remote.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_rules.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain_utils.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/license.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/http.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/csharp.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/external_plugin_deps.star (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/win_rules.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/sets.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/python.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/def.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_jar.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bzl.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_nodes.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse_platform.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/archive.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/js.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embedded_tools.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/wrappers.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_archs.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-defaults.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build_defs.star (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_toolchain.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gazelle.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/providers.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flatten.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg_war.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lines_sorted_test.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/guava.star (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/import.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchains.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flavours.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dummy_toolchain.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vars.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/single_output_test.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prefix.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/foo.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_workspace.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/info.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugins.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/label.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jekyll.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/filetype.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_base.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/e4b_aspect.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/line_length.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prolog.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jgit.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list_source_repository.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dicts.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genrule2.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/junit.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/executable.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bindata.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java_rules_skylark.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/structs.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/mode.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/empty.star (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jobs.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/printer.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/image.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shell.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/passwd.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/library.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rpm.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genproto.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lib_cc_configure.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/paths.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/popular_repos.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/link.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embed_data.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/layers.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_defs.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/load.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vet.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/version.star (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_proto_library.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-tag.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_base.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cm.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/proto_alias.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/serialize.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push-all.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/path.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_docker_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repositories.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_rules.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compile.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/action.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/unix_cc_configure.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin_debug_target.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_configure.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compiler.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hash.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repository_tools.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_version_flag.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugin.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_repository.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_py_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dockerfile_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc_configure.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bundle.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_pull.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/workspace.star (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asm.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/aspect.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/templates.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/redirects.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git_repositories.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_hash_dict.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/zip.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/files_equal_test.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shared.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_node.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/windows_cc_configure.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_java_integration_test.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/package.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rust.star (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/container.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/classpath.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gwt.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jetty.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": + cd starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly fuzz build -O Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Locking 192 packages to latest Rust 1.92.0-nightly compatible versions Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anyhow v1.0.100 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded find-msvc-tools v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v2.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg-if v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded log v0.4.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded url v2.5.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_json v1.0.145 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memchr v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerocopy v0.8.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v2.0.106 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.8.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustix v1.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_core v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex v1.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-ident v1.0.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.4.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.176 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded semver v1.0.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indexmap v2.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.16.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.2.39 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jobserver v0.1.34 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded inventory v0.3.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indenter v0.3.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.41 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.101 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded potential_utf v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-derive v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded errno v0.3.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast v1.0.25 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded percent-encoding v2.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-codegen v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded form_urlencoded v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast-impl v1.0.25 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linux-raw-sys v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.101 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.41 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-ident v1.0.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.176 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_core v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.8.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_json v1.0.145 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg-if v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling semver v1.0.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerocopy v0.8.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.16.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling log v0.4.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast v1.0.25 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative v0.3.4 (/src/starlark-rust/allocative/allocative) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustix v1.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling percent-encoding v2.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v2.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_map v0.13.0 (/src/starlark-rust/starlark_map) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling form_urlencoded v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-codegen v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling linux-raw-sys v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling find-msvc-tools v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anyhow v1.0.100 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indexmap v2.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indenter v0.3.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark v0.13.0 (/src/starlark-rust/starlark) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v2.0.106 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cmp_any v0.8.1 (/src/starlark-rust/gazebo/cmp_any) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling display_container v0.9.0 (/src/starlark-rust/gazebo/display_container) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling inventory v0.3.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jobserver v0.1.34 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.2.39 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-automata v0.4.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex v1.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_derive v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe_derive v0.9.1 (/src/starlark-rust/gazebo/dupe_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast-impl v1.0.25 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative_derive v0.3.3 (/src/starlark-rust/allocative/allocative_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash_derive v0.1.0 (/src/starlark-rust/gazebo/strong_hash_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-derive v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe v0.9.1 (/src/starlark-rust/gazebo/dupe) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_derive v0.13.0 (/src/starlark-rust/starlark_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash v0.1.0 (/src/starlark-rust/gazebo/strong_hash) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling potential_utf v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling url v2.5.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_syntax v0.13.0 (/src/starlark-rust/starlark_syntax) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark-fuzz v0.0.0 (/src/starlark-rust/starlark/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 2m 36s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/starlark /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: cad0867f0297: Already exists Step #4: 5d07bc49990e: Already exists Step #4: 44cb0126eb9f: Pulling fs layer Step #4: a56ff748a9a8: Pulling fs layer Step #4: a2fb0ed9e009: Pulling fs layer Step #4: f1c66ff839e8: Pulling fs layer Step #4: 6407c60781cb: Pulling fs layer Step #4: 2aedbca4b0c5: Pulling fs layer Step #4: 5eb917c1be4c: Pulling fs layer Step #4: b14d900f9083: Pulling fs layer Step #4: 147a0260c0e7: Pulling fs layer Step #4: 45ecb17becc3: Pulling fs layer Step #4: 4b12f89cab71: Pulling fs layer Step #4: 0264e9dc4f17: Pulling fs layer Step #4: 604b903d86bc: Pulling fs layer Step #4: 74ceb0df6853: Pulling fs layer Step #4: c464a0b74cc6: Pulling fs layer Step #4: 32bac08d0f41: Pulling fs layer Step #4: 313c0e14775f: Pulling fs layer Step #4: 54b5966c5152: Pulling fs layer Step #4: e4d1c52c51e5: Pulling fs layer Step #4: 6c2a7aea9205: Pulling fs layer Step #4: 96c0e9d3caa1: Pulling fs layer Step #4: fe059bb13cd6: Pulling fs layer Step #4: bd1214b0ceb5: Pulling fs layer Step #4: 45ecb17becc3: Waiting Step #4: 4b12f89cab71: Waiting Step #4: 0264e9dc4f17: Waiting Step #4: 604b903d86bc: Waiting Step #4: 74ceb0df6853: Waiting Step #4: c464a0b74cc6: Waiting Step #4: f1c66ff839e8: Waiting Step #4: 32bac08d0f41: Waiting Step #4: 6407c60781cb: Waiting Step #4: 2aedbca4b0c5: Waiting Step #4: fe059bb13cd6: Waiting Step #4: bd1214b0ceb5: Waiting Step #4: 5eb917c1be4c: Waiting Step #4: 313c0e14775f: Waiting Step #4: b14d900f9083: Waiting Step #4: e4d1c52c51e5: Waiting Step #4: 54b5966c5152: Waiting Step #4: 147a0260c0e7: Waiting Step #4: 96c0e9d3caa1: Waiting Step #4: 6c2a7aea9205: Waiting Step #4: a2fb0ed9e009: Verifying Checksum Step #4: a2fb0ed9e009: Download complete Step #4: 44cb0126eb9f: Download complete Step #4: a56ff748a9a8: Verifying Checksum Step #4: a56ff748a9a8: Download complete Step #4: 44cb0126eb9f: Pull complete Step #4: 6407c60781cb: Verifying Checksum Step #4: 6407c60781cb: Download complete Step #4: f1c66ff839e8: Verifying Checksum Step #4: f1c66ff839e8: Download complete Step #4: 5eb917c1be4c: Download complete Step #4: b14d900f9083: Verifying Checksum Step #4: b14d900f9083: Download complete Step #4: a56ff748a9a8: Pull complete Step #4: a2fb0ed9e009: Pull complete Step #4: 147a0260c0e7: Download complete Step #4: 2aedbca4b0c5: Verifying Checksum Step #4: 2aedbca4b0c5: Download complete Step #4: f1c66ff839e8: Pull complete Step #4: 4b12f89cab71: Verifying Checksum Step #4: 4b12f89cab71: Download complete Step #4: 6407c60781cb: Pull complete Step #4: 0264e9dc4f17: Verifying Checksum Step #4: 0264e9dc4f17: Download complete Step #4: 604b903d86bc: Verifying Checksum Step #4: 604b903d86bc: Download complete Step #4: 45ecb17becc3: Download complete Step #4: c464a0b74cc6: Verifying Checksum Step #4: c464a0b74cc6: Download complete Step #4: 313c0e14775f: Verifying Checksum Step #4: 313c0e14775f: Download complete Step #4: 54b5966c5152: Verifying Checksum Step #4: 54b5966c5152: Download complete Step #4: 74ceb0df6853: Verifying Checksum Step #4: 74ceb0df6853: Download complete Step #4: e4d1c52c51e5: Verifying Checksum Step #4: e4d1c52c51e5: Download complete Step #4: 6c2a7aea9205: Verifying Checksum Step #4: 6c2a7aea9205: Download complete Step #4: fe059bb13cd6: Download complete Step #4: 96c0e9d3caa1: Verifying Checksum Step #4: 96c0e9d3caa1: Download complete Step #4: 32bac08d0f41: Verifying Checksum Step #4: 32bac08d0f41: Download complete Step #4: bd1214b0ceb5: Verifying Checksum Step #4: bd1214b0ceb5: Download complete Step #4: 2aedbca4b0c5: Pull complete Step #4: 5eb917c1be4c: Pull complete Step #4: b14d900f9083: Pull complete Step #4: 147a0260c0e7: Pull complete Step #4: 45ecb17becc3: Pull complete Step #4: 4b12f89cab71: Pull complete Step #4: 0264e9dc4f17: Pull complete Step #4: 604b903d86bc: Pull complete Step #4: 74ceb0df6853: Pull complete Step #4: c464a0b74cc6: Pull complete Step #4: 32bac08d0f41: Pull complete Step #4: 313c0e14775f: Pull complete Step #4: 54b5966c5152: Pull complete Step #4: e4d1c52c51e5: Pull complete Step #4: 6c2a7aea9205: Pull complete Step #4: 96c0e9d3caa1: Pull complete Step #4: fe059bb13cd6: Pull complete Step #4: bd1214b0ceb5: Pull complete Step #4: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running starlark Step #5: Error occured while running starlark: Step #5: Cov returncode: 0, grep returncode: 0 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972942829 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x55844b7634c0, 0x55844b7aa0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x55844b7aa0b8,0x55844bc16028), Step #5: MERGE-OUTER: 40221 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973127093 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x5604ab1824c0, 0x5604ab1c90b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x5604ab1c90b8,0x5604ab635028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: 40221 total files; 0 processed earlier; will process 40221 files now Step #5: #1 pulse cov: 6184 ft: 6185 exec/s: 0 rss: 75Mb Step #5: #2 pulse cov: 6601 ft: 6616 exec/s: 0 rss: 76Mb Step #5: #4 pulse cov: 7009 ft: 7372 exec/s: 0 rss: 78Mb Step #5: #8 pulse cov: 7244 ft: 7744 exec/s: 0 rss: 78Mb Step #5: #16 pulse cov: 7293 ft: 7870 exec/s: 0 rss: 79Mb Step #5: #32 pulse cov: 7348 ft: 7928 exec/s: 0 rss: 79Mb Step #5: #64 pulse cov: 7458 ft: 8060 exec/s: 0 rss: 79Mb Step #5: #128 pulse cov: 8064 ft: 8916 exec/s: 0 rss: 79Mb Step #5: #256 pulse cov: 8821 ft: 10032 exec/s: 0 rss: 81Mb Step #5: #512 pulse cov: 11039 ft: 14815 exec/s: 0 rss: 82Mb Step #5: #1024 pulse cov: 13740 ft: 19651 exec/s: 1024 rss: 84Mb Step #5: #2048 pulse cov: 16794 ft: 27285 exec/s: 682 rss: 86Mb Step #5: #4096 pulse cov: 21227 ft: 41451 exec/s: 341 rss: 298Mb Step #5: #8192 pulse cov: 25863 ft: 63209 exec/s: 128 rss: 770Mb Step #5: ==42==WARNING: AddressSanitizer failed to allocate 0x1b9bd635770 bytes Step #5: memory allocation of 1897257981808 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002a (pc 0x7f672a07e00b bp 0x7fffd0e7b5e0 sp 0x7fffd0e7b390 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f672a07e00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f672a05d858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5604a999f5f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x5604a99a0308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x5604a99a0101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x5604a999f5e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x5604a99a4a36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x5604a99a4a36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x5604a99a4ac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x5604aa25932c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x5604aa25932c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x5604aa25932c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x5604aa25932c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x5604aa25932c in alloc::string::String::with_capacity::h0b2ff83bca08f380 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/string.rs:488:23 Step #5: #14 0x5604aa25932c in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x5604aa00f2a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5604aa00f2a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5604a9bcc365 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x5604a9bcc365 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x5604a9bcc365 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x5604a9bcc365 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x5604a9bcc365 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x5604a9bcc365 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x5604a9bcc365 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x5604a9bcc365 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x5604a9e5e32c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x5604a9e5e32c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x5604a9e5e32c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x5604a9e5e32c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x5604a9e5e32c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x5604a9e5e32c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x5604a9e5e32c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x5604a9e5e32c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x5604a9e5e32c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x5604a9e5e32c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x5604a9e5e32c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x5604a9e5e32c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x5604a9e5e32c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x5604a9e5e32c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x5604a9a6ec36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x5604a9a6ec36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x5604a9a6ec36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x5604a9a71b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x5604aa86e2b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x5604aa86e2b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #45 0x5604aa86ebb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #46 0x5604aa86dbc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #47 0x5604aa86dbc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #48 0x5604aa86dbc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x5604aa88a66d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #50 0x5604aa8934d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x5604aa87b249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #52 0x5604aa8a5cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7f672a05f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x5604a99a65fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==42==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f672a03a580 rcx = 0x00007f672a07e00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fffd0e7b390 rbp = 0x00007fffd0e7b5e0 rsp = 0x00007fffd0e7b390 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fffd0e7b390 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f6729e5ba80 r13 = 0x000000000007f1a4 r14 = 0x000001b9bd635770 r15 = 0x0007f1a400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==42==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x27,0x56,0x56,0x56,0x56,0x56,0x56,0x56,0x27,0x2a,0x35,0x32,0x30,0x36,0x31,0x32,0x2a,0x35,0x32,0x30,0x36,0x31,0x32, Step #5: 'VVVVVVV'*520612*520612 Step #5: artifact_prefix='./'; Test unit written to ./crash-7b8338bb98f48a035cc0a442a91aa175714e4552 Step #5: Base64: J1ZWVlZWVlYnKjUyMDYxMio1MjA2MTI= Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038341437 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x5577bde764c0, 0x5577bdebd0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x5577bdebd0b8,0x5577be329028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/7b8338bb98f48a035cc0a442a91aa175714e4552' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 8283 processed earlier; will process 31938 files now Step #5: #1 pulse cov: 8158 ft: 8159 exec/s: 0 rss: 80Mb Step #5: #2 pulse cov: 8988 ft: 9837 exec/s: 0 rss: 82Mb Step #5: #4 pulse cov: 9627 ft: 11031 exec/s: 0 rss: 83Mb Step #5: #8 pulse cov: 10030 ft: 11984 exec/s: 0 rss: 84Mb Step #5: #16 pulse cov: 11413 ft: 14764 exec/s: 0 rss: 86Mb Step #5: #32 pulse cov: 12490 ft: 17616 exec/s: 0 rss: 87Mb Step #5: #64 pulse cov: 13806 ft: 21150 exec/s: 0 rss: 110Mb Step #5: #128 pulse cov: 15583 ft: 25928 exec/s: 128 rss: 110Mb Step #5: #256 pulse cov: 17465 ft: 31981 exec/s: 25 rss: 440Mb Step #5: #512 pulse cov: 20380 ft: 40353 exec/s: 28 rss: 440Mb Step #5: #1024 pulse cov: 22596 ft: 48662 exec/s: 44 rss: 450Mb Step #5: #2048 pulse cov: 25026 ft: 59882 exec/s: 58 rss: 450Mb Step #5: #4096 pulse cov: 27050 ft: 74255 exec/s: 49 rss: 450Mb Step #5: #8192 pulse cov: 29849 ft: 100042 exec/s: 46 rss: 1538Mb Step #5: ==46==WARNING: AddressSanitizer failed to allocate 0x29485623090 bytes Step #5: memory allocation of 2836916220048 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002e (pc 0x7f965279a00b bp 0x7ffef3fddb80 sp 0x7ffef3fdd930 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f965279a00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f9652779858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5577bc6935f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x5577bc694308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x5577bc694101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x5577bc6935e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x5577bc698a36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x5577bc698a36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x5577bc698ac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x5577bcfa6f8c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x5577bcfa6f8c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x5577bcfa6f8c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x5577bcfa6f8c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x5577bcfa6f8c in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x5577bcd032a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x5577bcd032a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x5577bc8c0365 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x5577bc8c0365 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x5577bc8c0365 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x5577bc8c0365 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x5577bc8c0365 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x5577bc8c0365 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x5577bc8c0365 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x5577bc8c0365 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x5577bcb5232c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x5577bcb5232c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x5577bcb5232c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x5577bcb5232c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x5577bcb5232c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x5577bcb5232c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x5577bcb5232c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x5577bcb5232c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x5577bcb5232c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x5577bcb5232c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x5577bcb5232c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x5577bcb5232c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x5577bcb5232c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x5577bcb5232c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x5577bc762c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x5577bc762c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x5577bc762c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x5577bc765b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x5577bd5622b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x5577bd5622b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #44 0x5577bd562bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #45 0x5577bd561bc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #46 0x5577bd561bc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #47 0x5577bd561bc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x5577bd57e66d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #49 0x5577bd5874d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x5577bd56f249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #51 0x5577bd599cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f965277b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x5577bc69a5fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==46==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f9652756580 rcx = 0x00007f965279a00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffef3fdd930 rbp = 0x00007ffef3fddb80 rsp = 0x00007ffef3fdd930 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffef3fdd930 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007ce651afd0b8 r14 = 0x0000000000000008 r15 = 0x0000029485623090 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==46==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x5a,0x3d,0x34,0x39,0x31,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x61,0x4e,0x5c,0x0,0x64,0x2a,0x67,0x68,0x67,0x5f,0x4e,0x20,0x69,0x6e,0x74,0x3a,0x20,0x64,0x79,0x2b,0x61,0x62,0x73,0x28,0x2d,0x2b,0x37,0x2a,0x34,0x23,0x38,0x5a,0x34,0x2c,0x22,0x22,0xa,0x5a,0x34,0x3d,0x5a,0x2a,0x30,0x23,0x5a,0x3d,0x32,0x2c,0x22,0x22,0xa,0x5a,0x21,0x3d,0x5a,0x2a,0x37,0x32,0x31,0x36,0x32,0x36,0x36,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x35,0x35,0x3d,0x34,0x23,0x35,0x23,0x37,0x35,0x35,0x3d,0x35,0x66,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x23,0x5a,0x2b,0x3d,0x5a,0x2c,0x6e,0x65,0x0,0x2d,0x34,0x39,0x34,0x38,0x31,0x2b,0x36,0x31,0x3b,0x2a,0x35,0x35,0x36,0x2d,0x34,0x39,0x36,0x32,0x37,0xd8,0xce,0x36,0x32,0x36,0x37,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x36,0x2c,0x3d,0x34,0x35,0x23,0x37,0x35,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x35,0x3d,0x35,0x66,0x23,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x61,0x61,0x69,0x6c,0x35, Step #5: Z=49141*[0]\012Z#8or lNaN\\\000d*ghg_N int: dy+abs(-+7*4#8Z4,\"\"\012Z4=Z*0#Z=2,\"\"\012Z!=Z*7216266\012Z*Z*63-45#555=4#5#755=5f41*[0]\012Z##Z+=Z,ne\000-49481+61;*556-49627\330\3166267\012Z*Z*63-45#56,=45#758or lN5=5f#\000\000\000\000\000\000\000aail5 Step #5: artifact_prefix='./'; Test unit written to ./crash-6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f Step #5: Base64: Wj00OTE0MSpbMF0KWiM4b3IgbE5hTlwAZCpnaGdfTiBpbnQ6IGR5K2FicygtKzcqNCM4WjQsIiIKWjQ9WiowI1o9MiwiIgpaIT1aKjcyMTYyNjYKWipaKjYzLTQ1IzU1NT00IzUjNzU1PTVmNDEqWzBdClojI1orPVosbmUALTQ5NDgxKzYxOyo1NTYtNDk2MjfYzjYyNjcKWipaKjYzLTQ1IzU2LD00NSM3NThvciBsTjU9NWYjAAAAAAAAAGFhaWw1 Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270612711 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x56098cdb94c0, 0x56098ce000b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x56098ce000b8,0x56098d26c028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 19420 processed earlier; will process 20801 files now Step #5: #1 pulse cov: 6860 ft: 6861 exec/s: 0 rss: 80Mb Step #5: #2 pulse cov: 7545 ft: 8128 exec/s: 0 rss: 84Mb Step #5: #4 pulse cov: 10033 ft: 12080 exec/s: 0 rss: 86Mb Step #5: #8 pulse cov: 10348 ft: 13132 exec/s: 0 rss: 87Mb Step #5: #16 pulse cov: 12991 ft: 20865 exec/s: 0 rss: 87Mb Step #5: #32 pulse cov: 15277 ft: 26227 exec/s: 0 rss: 88Mb Step #5: #64 pulse cov: 17715 ft: 34198 exec/s: 0 rss: 89Mb Step #5: #128 pulse cov: 20523 ft: 44588 exec/s: 0 rss: 353Mb Step #5: #256 pulse cov: 23952 ft: 60606 exec/s: 128 rss: 353Mb Step #5: #512 pulse cov: 26103 ft: 74948 exec/s: 85 rss: 1127Mb Step #5: #1024 pulse cov: 28305 ft: 90920 exec/s: 40 rss: 1127Mb Step #5: ==50==WARNING: AddressSanitizer failed to allocate 0xbb8a95ab1b40 bytes Step #5: memory allocation of 206203890899776 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000032 (pc 0x7f0678b4b00b bp 0x7fff4eddd440 sp 0x7fff4eddd1f0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f0678b4b00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f0678b2a858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x56098b5d65f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x56098b5d7308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x56098b5d7101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x56098b5d65e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x56098b5dba36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x56098b5dba36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x56098b5dbac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x56098be9032c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x56098be9032c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x56098be9032c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x56098be9032c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x56098be9032c in alloc::string::String::with_capacity::h0b2ff83bca08f380 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/string.rs:488:23 Step #5: #14 0x56098be9032c in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x56098bc462a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x56098bc462a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x56098b803365 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x56098b803365 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x56098b803365 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x56098b803365 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x56098b803365 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x56098b803365 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x56098b803365 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x56098b803365 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x56098ba9532c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x56098ba9532c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x56098ba9532c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x56098ba9532c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x56098ba9532c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x56098ba9532c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x56098ba9532c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x56098ba9532c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x56098ba9532c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x56098ba9532c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x56098ba9532c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x56098ba9532c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x56098ba9532c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x56098ba9532c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x56098b6a5c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x56098b6a5c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x56098b6a5c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x56098b6a8b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x56098c4a52b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x56098c4a52b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #45 0x56098c4a5bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #46 0x56098c4a4bc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #47 0x56098c4a4bc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #48 0x56098c4a4bc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x56098c4c166d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #50 0x56098c4ca4d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x56098c4b2249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #52 0x56098c4dccc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7f0678b2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x56098b5dd5fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==50==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f0678b07580 rcx = 0x00007f0678b4b00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fff4eddd1f0 rbp = 0x00007fff4eddd440 rsp = 0x00007fff4eddd1f0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fff4eddd1f0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f0678a28840 r13 = 0x0000000017d7955c r14 = 0x0000bb8a95ab1b40 r15 = 0x17d7955c00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==50==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f2f9006dc8a02d2c49751cc6a90b849fd092f65b Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323473971 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x55c926c944c0, 0x55c926cdb0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x55c926cdb0b8,0x55c927147028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f2f9006dc8a02d2c49751cc6a90b849fd092f65b' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 21102 processed earlier; will process 19119 files now Step #5: #1 pulse cov: 7585 ft: 7586 exec/s: 0 rss: 84Mb Step #5: #2 pulse cov: 8984 ft: 11037 exec/s: 0 rss: 87Mb Step #5: #4 pulse cov: 10865 ft: 14161 exec/s: 0 rss: 88Mb Step #5: #8 pulse cov: 12906 ft: 17884 exec/s: 0 rss: 90Mb Step #5: #16 pulse cov: 15087 ft: 23970 exec/s: 0 rss: 90Mb Step #5: #32 pulse cov: 16263 ft: 28790 exec/s: 0 rss: 91Mb Step #5: #64 pulse cov: 18420 ft: 37895 exec/s: 0 rss: 94Mb Step #5: #128 pulse cov: 21589 ft: 48856 exec/s: 32 rss: 134Mb Step #5: #256 pulse cov: 24069 ft: 64611 exec/s: 42 rss: 145Mb Step #5: #512 pulse cov: 26793 ft: 80984 exec/s: 51 rss: 170Mb Step #5: #1024 pulse cov: 28996 ft: 96151 exec/s: 40 rss: 239Mb Step #5: #2048 pulse cov: 30669 ft: 112977 exec/s: 40 rss: 596Mb Step #5: #4096 pulse cov: 32110 ft: 133404 exec/s: 39 rss: 821Mb Step #5: ==54==WARNING: AddressSanitizer failed to allocate 0x272b4d0601e0 bytes Step #5: memory allocation of 43066929316320 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==54==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000036 (pc 0x7f758b6f400b bp 0x7fff8c89e2e0 sp 0x7fff8c89e090 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f758b6f400b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f758b6d3858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55c9254b15f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55c9254b2308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x55c9254b2101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x55c9254b15e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x55c9254b6a36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55c9254b6a36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55c9254b6ac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x55c925dc4f8c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x55c925dc4f8c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x55c925dc4f8c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55c925dc4f8c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x55c925dc4f8c in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55c925b212a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55c925b212a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55c9256de365 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55c9256de365 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55c9256de365 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55c9256de365 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55c9256de365 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55c9256de365 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55c9256de365 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55c9256de365 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55c92597032c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55c92597032c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55c92597032c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55c92597032c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55c92597032c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55c92597032c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55c92597032c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55c92597032c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55c92597032c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55c92597032c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55c92597032c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55c92597032c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55c92597032c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55c92597032c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55c925580c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55c925580c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55c925580c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55c925583b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55c9263802b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55c9263802b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #44 0x55c926380bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #45 0x55c92637fbc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #46 0x55c92637fbc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #47 0x55c92637fbc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55c92639c66d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #49 0x55c9263a54d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55c92638d249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #51 0x55c9263b7cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f758b6d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55c9254b85fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==54==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f758b6b0580 rcx = 0x00007f758b6f400b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fff8c89e090 rbp = 0x00007fff8c89e2e0 rsp = 0x00007fff8c89e090 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fff8c89e090 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007cc58aa89838 r14 = 0x0000000000000008 r15 = 0x0000272b4d0601e0 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==54==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-78948c83d103a48d7be94fabbff6c9244242ea13 Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545045441 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x55bcc81054c0, 0x55bcc814c0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x55bcc814c0b8,0x55bcc85b8028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/78948c83d103a48d7be94fabbff6c9244242ea13' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 27759 processed earlier; will process 12462 files now Step #5: #1 pulse cov: 7306 ft: 7307 exec/s: 0 rss: 85Mb Step #5: #2 pulse cov: 8228 ft: 8744 exec/s: 0 rss: 86Mb Step #5: #4 pulse cov: 10321 ft: 13259 exec/s: 0 rss: 88Mb Step #5: #8 pulse cov: 10991 ft: 14805 exec/s: 0 rss: 89Mb Step #5: #16 pulse cov: 15299 ft: 28480 exec/s: 0 rss: 93Mb Step #5: #32 pulse cov: 18025 ft: 37815 exec/s: 0 rss: 94Mb Step #5: #64 pulse cov: 19934 ft: 47538 exec/s: 0 rss: 96Mb Step #5: #128 pulse cov: 23374 ft: 63354 exec/s: 42 rss: 627Mb Step #5: #256 pulse cov: 26543 ft: 79828 exec/s: 32 rss: 1012Mb Step #5: #512 pulse cov: 28472 ft: 98019 exec/s: 28 rss: 1012Mb Step #5: #1024 pulse cov: 30461 ft: 115960 exec/s: 39 rss: 1012Mb Step #5: ==58==WARNING: AddressSanitizer failed to allocate 0x4477c7b2bf8e0 bytes Step #5: memory allocation of 1204499874838752 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==58==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000003a (pc 0x7f576d1ad00b bp 0x7ffcc769ad60 sp 0x7ffcc769ab10 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f576d1ad00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f576d18c858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55bcc69225f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55bcc6923308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x55bcc6923101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x55bcc69225e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x55bcc6927a36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55bcc6927a36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55bcc6927ac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x55bcc7235f8c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x55bcc7235f8c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x55bcc7235f8c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55bcc7235f8c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x55bcc7235f8c in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55bcc6f922a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55bcc6f922a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55bcc6b4f365 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55bcc6b4f365 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55bcc6b4f365 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55bcc6b4f365 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55bcc6b4f365 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55bcc6b4f365 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55bcc6b4f365 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55bcc6b4f365 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55bcc6de132c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55bcc6de132c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55bcc6de132c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55bcc6de132c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55bcc6de132c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55bcc6de132c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55bcc6de132c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55bcc6de132c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55bcc6de132c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55bcc6de132c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55bcc6de132c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55bcc6de132c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55bcc6de132c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55bcc6de132c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55bcc69f1c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55bcc69f1c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55bcc69f1c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55bcc69f4b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55bcc77f12b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55bcc77f12b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #44 0x55bcc77f1bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #45 0x55bcc77f0bc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #46 0x55bcc77f0bc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #47 0x55bcc77f0bc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55bcc780d66d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #49 0x55bcc78164d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55bcc77fe249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #51 0x55bcc7828cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f576d18e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55bcc69295fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==58==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f576d169580 rcx = 0x00007f576d1ad00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffcc769ab10 rbp = 0x00007ffcc769ad60 rsp = 0x00007ffcc769ab10 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffcc769ab10 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007ca76c5deab8 r14 = 0x0000000000000008 r15 = 0x0004477c7b2bf8e0 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==58==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2c4386cdb6be9a7e2cd43b854f927a574a37ba10 Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582726004 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x55862c5cd4c0, 0x55862c6140b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x55862c6140b8,0x55862ca80028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/2c4386cdb6be9a7e2cd43b854f927a574a37ba10' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 29002 processed earlier; will process 11219 files now Step #5: #1 pulse cov: 9655 ft: 9656 exec/s: 0 rss: 87Mb Step #5: #2 pulse cov: 10140 ft: 10301 exec/s: 0 rss: 88Mb Step #5: #4 pulse cov: 11174 ft: 12888 exec/s: 0 rss: 90Mb Step #5: #8 pulse cov: 13366 ft: 17903 exec/s: 0 rss: 91Mb Step #5: #16 pulse cov: 16438 ft: 28959 exec/s: 0 rss: 99Mb Step #5: #32 pulse cov: 18944 ft: 38860 exec/s: 0 rss: 100Mb Step #5: #64 pulse cov: 21153 ft: 50651 exec/s: 12 rss: 130Mb Step #5: #128 pulse cov: 23470 ft: 66544 exec/s: 16 rss: 143Mb Step #5: #256 pulse cov: 26199 ft: 81541 exec/s: 17 rss: 236Mb Step #5: #512 pulse cov: 28597 ft: 99951 exec/s: 19 rss: 242Mb Step #5: #1024 pulse cov: 30675 ft: 118900 exec/s: 22 rss: 292Mb Step #5: ==62==WARNING: AddressSanitizer failed to allocate 0x3f808080000 bytes Step #5: memory allocation of 4363821514752 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==62==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000003e (pc 0x7f23b9a3e00b bp 0x7ffd5d890f00 sp 0x7ffd5d890cb0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f23b9a3e00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f23b9a1d858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55862adea5f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55862adeb308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x55862adeb101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x55862adea5e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x55862adefa36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55862adefa36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55862adefac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x55862b6fdf8c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x55862b6fdf8c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x55862b6fdf8c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55862b6fdf8c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x55862b6fdf8c in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55862b45a2a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55862b45a2a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55862b017365 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55862b017365 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55862b017365 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55862b017365 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55862b017365 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55862b017365 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55862b017365 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55862b017365 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55862b2a932c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55862b2a932c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55862b2a932c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55862b2a932c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55862b2a932c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55862b2a932c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55862b2a932c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55862b2a932c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55862b2a932c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55862b2a932c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55862b2a932c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55862b2a932c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55862b2a932c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55862b2a932c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55862aeb9c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55862aeb9c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55862aeb9c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55862aebcb2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55862bcb92b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55862bcb92b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #44 0x55862bcb9bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #45 0x55862bcb8bc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #46 0x55862bcb8bc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #47 0x55862bcb8bc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55862bcd566d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #49 0x55862bcde4d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55862bcc6249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #51 0x55862bcf0cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f23b9a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55862adf15fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==62==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f23b99fa580 rcx = 0x00007f23b9a3e00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd5d890cb0 rbp = 0x00007ffd5d890f00 rsp = 0x00007ffd5d890cb0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd5d890cb0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007c73b8e90cb8 r14 = 0x0000000000000008 r15 = 0x000003f808080000 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==62==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f3b39f688fc34378b8e85476350a842ef6a419b7 Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669976100 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x55ac8d8dd4c0, 0x55ac8d9240b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x55ac8d9240b8,0x55ac8dd90028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f3b39f688fc34378b8e85476350a842ef6a419b7' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 30909 processed earlier; will process 9312 files now Step #5: #1 pulse cov: 11846 ft: 11847 exec/s: 0 rss: 91Mb Step #5: #2 pulse cov: 12388 ft: 14781 exec/s: 0 rss: 92Mb Step #5: #4 pulse cov: 13503 ft: 18004 exec/s: 0 rss: 93Mb Step #5: #8 pulse cov: 13937 ft: 20649 exec/s: 0 rss: 93Mb Step #5: #16 pulse cov: 15832 ft: 27424 exec/s: 0 rss: 97Mb Step #5: #32 pulse cov: 19371 ft: 40481 exec/s: 0 rss: 103Mb Step #5: #64 pulse cov: 21861 ft: 52137 exec/s: 32 rss: 282Mb Step #5: #128 pulse cov: 24309 ft: 69479 exec/s: 32 rss: 282Mb Step #5: #256 pulse cov: 27262 ft: 87485 exec/s: 32 rss: 282Mb Step #5: #512 pulse cov: 29455 ft: 104576 exec/s: 42 rss: 282Mb Step #5: #1024 pulse cov: 30767 ft: 122616 exec/s: 34 rss: 908Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==66==ERROR: AddressSanitizer: stack-overflow on address 0x7fff0614ff40 (pc 0x55ac8c5ea4d0 bp 0x7fff061515d0 sp 0x7fff0614ff40 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x55ac8c5ea4d0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs Step #5: #1 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #2 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #3 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #4 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #5 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #6 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #7 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #8 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #9 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #10 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #11 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #12 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #13 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #14 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #15 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #16 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #17 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #18 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #19 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #20 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #21 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #22 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #23 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #24 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #25 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #26 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #27 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #28 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #29 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #30 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #31 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #32 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #33 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #34 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #35 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #36 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #37 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #38 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #39 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #40 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #41 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #42 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #43 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #44 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #45 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #46 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #47 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #48 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #49 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #50 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #51 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #52 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #53 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #54 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #55 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #56 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #57 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #58 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #59 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #60 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #61 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #62 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #63 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #64 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #65 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #66 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #67 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #68 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #69 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #70 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #71 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #72 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #73 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #74 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #75 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #76 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #77 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #78 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #79 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #80 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #81 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #82 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #83 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #84 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #85 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #86 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #87 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #88 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #89 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #90 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #91 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #92 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #93 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #94 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #95 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #96 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #97 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #98 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #99 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #100 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #101 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #102 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #103 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #104 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #105 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #106 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #107 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #108 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #109 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #110 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #111 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #112 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #113 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #114 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #115 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #116 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #117 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #118 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #119 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #120 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #121 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #122 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #123 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #124 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #125 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #126 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #127 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #128 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #129 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #130 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #131 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #132 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #133 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #134 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #135 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #136 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #137 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #138 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #139 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #140 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #141 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #142 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #143 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #144 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #145 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #146 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #147 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #148 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #149 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #150 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #151 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #152 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #153 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #154 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #155 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #156 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #157 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #158 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #159 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #160 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #161 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #162 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #163 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #164 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #165 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #166 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #167 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #168 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #169 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #170 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #171 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #172 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #173 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #174 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #175 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #176 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #177 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #178 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #179 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #180 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #181 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #182 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #183 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #184 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #185 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #186 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #187 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #188 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #189 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #190 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #191 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #192 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #193 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #194 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #195 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #196 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #197 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #198 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #199 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #200 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #201 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #202 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #203 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #204 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #205 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #206 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #207 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #208 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #209 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #210 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #211 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #212 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #213 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #214 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #215 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #216 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #217 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #218 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #219 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #220 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #221 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #222 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #223 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #224 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #225 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #226 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #227 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #228 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #229 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #230 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #231 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #232 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #233 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #234 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #235 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #236 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #237 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #238 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #239 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #240 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #241 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #242 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #243 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #244 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #245 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #246 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #247 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #248 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #249 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #250 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #251 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #252 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #253 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #254 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #255 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #256 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #257 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #258 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #259 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #260 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #261 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #262 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #263 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #264 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #265 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #266 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #267 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #268 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #269 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #270 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #271 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #272 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #273 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #274 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #275 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #276 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #277 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #278 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #279 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #280 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #281 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #282 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #283 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #284 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #285 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #286 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #287 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #288 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #289 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #290 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #291 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #292 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #293 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #294 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #295 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #296 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #297 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #298 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #299 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #300 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #301 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #302 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #303 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #304 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #305 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #306 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #307 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #308 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #309 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #310 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #311 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #312 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #313 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #314 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #315 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #316 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #317 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #318 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #319 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #320 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #321 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #322 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #323 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #324 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #325 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #326 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #327 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #328 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #329 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #330 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #331 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #332 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #333 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #334 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #335 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #336 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #337 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #338 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #339 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #340 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #341 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #342 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #343 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #344 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #345 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #346 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #347 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #348 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #349 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #350 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #351 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #352 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #353 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #354 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #355 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #356 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #357 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #358 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #359 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #360 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #361 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #362 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #363 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #364 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #365 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #366 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #367 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #368 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #369 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #370 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #371 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #372 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #373 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #374 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #375 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #376 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #377 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #378 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #379 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #380 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #381 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #382 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #383 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #384 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #385 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #386 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #387 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #388 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #389 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #390 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #391 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #392 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #393 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #394 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #395 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #396 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #397 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #398 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #399 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #400 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #401 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #402 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #403 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #404 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #405 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #406 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #407 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #408 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #409 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #410 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #411 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #412 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #413 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #414 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #415 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #416 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #417 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #418 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #419 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #420 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #421 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #422 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #423 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #424 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #425 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #426 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #427 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #428 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #429 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #430 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #431 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #432 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #433 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #434 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #435 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #436 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #437 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #438 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #439 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #440 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #441 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #442 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #443 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #444 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #445 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #446 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #447 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #448 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #449 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #450 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #451 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #452 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #453 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #454 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #455 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #456 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #457 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #458 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #459 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #460 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #461 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #462 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #463 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #464 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #465 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #466 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #467 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #468 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #469 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #470 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #471 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #472 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #473 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #474 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #475 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #476 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #477 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #478 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #479 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #480 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #481 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #482 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #483 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #484 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #485 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #486 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #487 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #488 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #489 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #490 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #491 0x55ac8c5ec9e9 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #492 0x55ac8c5ec9e9 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: Step #5: DEDUP_TOKEN: ::expression_type--::expression_un_op--::expression_type Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/typing/ctx.rs in ::expression_type Step #5: ==66==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2116cdd99e63cd64c4b4e9576412a340f09503ac Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706985039 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x55ce5a3644c0, 0x55ce5a3ab0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x55ce5a3ab0b8,0x55ce5a817028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/2116cdd99e63cd64c4b4e9576412a340f09503ac' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 32233 processed earlier; will process 7988 files now Step #5: #1 pulse cov: 8727 ft: 8728 exec/s: 0 rss: 91Mb Step #5: #2 pulse cov: 10537 ft: 11722 exec/s: 0 rss: 93Mb Step #5: #4 pulse cov: 11077 ft: 12989 exec/s: 0 rss: 93Mb Step #5: #8 pulse cov: 12223 ft: 15792 exec/s: 0 rss: 95Mb Step #5: #16 pulse cov: 15787 ft: 26338 exec/s: 0 rss: 100Mb Step #5: #32 pulse cov: 17454 ft: 37688 exec/s: 32 rss: 110Mb Step #5: #64 pulse cov: 21152 ft: 52872 exec/s: 64 rss: 119Mb Step #5: #128 pulse cov: 24356 ft: 71020 exec/s: 18 rss: 145Mb Step #5: #256 pulse cov: 26560 ft: 87293 exec/s: 23 rss: 162Mb Step #5: #512 pulse cov: 29282 ft: 107353 exec/s: 28 rss: 217Mb Step #5: ==70==WARNING: AddressSanitizer failed to allocate 0x240c65c1d44 bytes Step #5: memory allocation of 2477229088068 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==70==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000046 (pc 0x7f3fee34000b bp 0x7ffcdfbffac0 sp 0x7ffcdfbff870 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f3fee34000b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f3fee31f858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55ce58b815f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55ce58b82308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x55ce58b82101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x55ce58b815e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x55ce58b86a36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55ce58b86a36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55ce58b86ac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x55ce5943b32c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x55ce5943b32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x55ce5943b32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55ce5943b32c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x55ce5943b32c in alloc::string::String::with_capacity::h0b2ff83bca08f380 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/string.rs:488:23 Step #5: #14 0x55ce5943b32c in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x55ce591f12a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55ce591f12a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55ce58dae365 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x55ce58dae365 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x55ce58dae365 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x55ce58dae365 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x55ce58dae365 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x55ce58dae365 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x55ce58dae365 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x55ce58dae365 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x55ce5904032c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x55ce5904032c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x55ce5904032c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x55ce5904032c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x55ce5904032c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x55ce5904032c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x55ce5904032c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x55ce5904032c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x55ce5904032c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x55ce5904032c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x55ce5904032c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x55ce5904032c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x55ce5904032c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x55ce5904032c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x55ce58c50c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x55ce58c50c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x55ce58c50c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x55ce58c53b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x55ce59a502b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x55ce59a502b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #45 0x55ce59a50bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #46 0x55ce59a4fbc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #47 0x55ce59a4fbc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #48 0x55ce59a4fbc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x55ce59a6c66d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #50 0x55ce59a754d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x55ce59a5d249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #52 0x55ce59a87cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7f3fee321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x55ce58b885fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==70==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f3fee2fc580 rcx = 0x00007f3fee34000b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffcdfbff870 rbp = 0x00007ffcdfbffac0 rsp = 0x00007ffcdfbff870 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffcdfbff870 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f3fee2168c0 r13 = 0x000000000023bba4 r14 = 0x00000240c65c1d44 r15 = 0x0023bba400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==70==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-de98a44ab25ff38e9082e964d3e099c6ba33b8b1 Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737175861 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x560ec6a8d4c0, 0x560ec6ad40b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x560ec6ad40b8,0x560ec6f40028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/de98a44ab25ff38e9082e964d3e099c6ba33b8b1' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 32984 processed earlier; will process 7237 files now Step #5: #1 pulse cov: 10672 ft: 10673 exec/s: 0 rss: 92Mb Step #5: #2 pulse cov: 12121 ft: 15122 exec/s: 0 rss: 93Mb Step #5: #4 pulse cov: 12794 ft: 18937 exec/s: 0 rss: 94Mb Step #5: #8 pulse cov: 14471 ft: 24236 exec/s: 0 rss: 97Mb Step #5: #16 pulse cov: 16191 ft: 29319 exec/s: 0 rss: 102Mb Step #5: #32 pulse cov: 18778 ft: 40874 exec/s: 0 rss: 117Mb Step #5: #64 pulse cov: 22132 ft: 55484 exec/s: 64 rss: 156Mb Step #5: #128 pulse cov: 24314 ft: 70135 exec/s: 21 rss: 162Mb Step #5: #256 pulse cov: 27225 ft: 88804 exec/s: 28 rss: 201Mb Step #5: #512 pulse cov: 29157 ft: 107937 exec/s: 26 rss: 226Mb Step #5: #1024 pulse cov: 30674 ft: 126219 exec/s: 28 rss: 295Mb Step #5: ==74==WARNING: AddressSanitizer failed to allocate 0x146cb126848 bytes Step #5: memory allocation of 1403566319688 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==74==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000004a (pc 0x7fa287baa00b bp 0x7ffd465588c0 sp 0x7ffd46558670 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fa287baa00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fa287b89858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x560ec52aa5f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x560ec52ab308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x560ec52ab101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x560ec52aa5e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x560ec52afa36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x560ec52afa36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x560ec52afac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x560ec5b6432c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x560ec5b6432c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x560ec5b6432c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x560ec5b6432c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x560ec5b6432c in alloc::string::String::with_capacity::h0b2ff83bca08f380 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/string.rs:488:23 Step #5: #14 0x560ec5b6432c in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x560ec591a2a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x560ec591a2a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x560ec5885e4c in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x560ec5885e4c in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x560ec58a3f55 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x560ec58a26b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x560ec58a26b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x560ec58a26b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x560ec58a26b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x560ec58a26b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x560ec58a26b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x560ec54ad18a in ::exprs::{closure#0} /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1479:27 Step #5: #27 0x560ec54ad18a in core::iter::adapters::map::map_try_fold::<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0} /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/iter/adapters/map.rs:95:28 Step #5: #28 0x560ec54ad18a in >> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::adapters::map::map_try_fold<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/iter/traits/iterator.rs:2427:21 Step #5: #29 0x560ec54ad18a in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::try_fold::<(), >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/iter/adapters/map.rs:121:19 Step #5: #30 0x560ec54ad18a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/iter/adapters/mod.rs:192:14 Step #5: #31 0x560ec54ad18a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_for_each::>::Break, core::ops::control_flow::ControlFlow>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/iter/traits/iterator.rs:2488:14 Step #5: #32 0x560ec54ad18a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::next /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/iter/adapters/mod.rs:174:14 Step #5: #33 0x560ec54ad18a in >>::extend_desugared::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:3793:44 Step #5: #34 0x560ec54ad18a in > as alloc::vec::spec_extend::SpecExtend, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::spec_extend /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/spec_extend.rs:17:14 Step #5: #35 0x560ec54ad18a in > as alloc::vec::spec_from_iter_nested::SpecFromIterNested, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/spec_from_iter_nested.rs:41:9 Step #5: #36 0x560ec54ad18a in > as alloc::vec::spec_from_iter::SpecFromIter, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/spec_from_iter.rs:33:9 Step #5: #37 0x560ec54ad18a in > as core::iter::traits::collect::FromIterator>>::from_iter::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:3689:9 Step #5: #38 0x560ec54ad18a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::collect::>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/iter/traits/iterator.rs:2028:9 Step #5: #39 0x560ec54ad18a in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>>::{closure#0} /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/result.rs:2144:51 Step #5: #40 0x560ec54ad18a in core::iter::adapters::try_process::>>, ::exprs::{closure#0}>, starlark::eval::compiler::span::IrSpanned, core::result::Result, >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter>>, ::exprs::{closure#0}>>::{closure#0}, alloc::vec::Vec>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/iter/adapters/mod.rs:160:17 Step #5: #41 0x560ec589e4c7 in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/result.rs:2144:9 Step #5: #42 0x560ec589e4c7 in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::collect::>, starlark::eval::compiler::error::CompilerInternalError>> /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/core/src/iter/traits/iterator.rs:2028:9 Step #5: #43 0x560ec589e4c7 in ::exprs /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1480:14 Step #5: #44 0x560ec589e4c7 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1250:31 Step #5: #45 0x560ec58a26b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x560ec58a26b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x560ec58a26b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x560ec587096d in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #49 0x560ec587096d in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #50 0x560ec5768cf8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #51 0x560ec5768cf8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #52 0x560ec5768cf8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #53 0x560ec5768cf8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #54 0x560ec5768cf8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #55 0x560ec5379c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #56 0x560ec5379c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #57 0x560ec5379c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #58 0x560ec537cb2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #59 0x560ec61792b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #60 0x560ec61792b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #61 0x560ec6179bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #62 0x560ec6178bc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #63 0x560ec6178bc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #64 0x560ec6178bc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #65 0x560ec619566d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #66 0x560ec619e4d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #67 0x560ec6186249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #68 0x560ec61b0cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #69 0x7fa287b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #70 0x560ec52b15fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==74==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fa287b66580 rcx = 0x00007fa287baa00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd46558670 rbp = 0x00007ffd465588c0 rsp = 0x00007ffd46558670 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd46558670 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fa28795a3c0 r13 = 0x0000000029408396 r14 = 0x00000146cb126848 r15 = 0x2940839600000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==74==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-eea937e17caaebf4de6d1742265a466e9687c4b8 Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780317251 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x5576338b74c0, 0x5576338fe0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x5576338fe0b8,0x557633d6a028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/eea937e17caaebf4de6d1742265a466e9687c4b8' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 34177 processed earlier; will process 6044 files now Step #5: #1 pulse cov: 8732 ft: 8733 exec/s: 0 rss: 90Mb Step #5: #2 pulse cov: 8749 ft: 9202 exec/s: 0 rss: 92Mb Step #5: #4 pulse cov: 10811 ft: 13649 exec/s: 0 rss: 96Mb Step #5: #8 pulse cov: 13455 ft: 20324 exec/s: 0 rss: 97Mb Step #5: #16 pulse cov: 16679 ft: 32619 exec/s: 0 rss: 107Mb Step #5: #32 pulse cov: 19279 ft: 43770 exec/s: 0 rss: 107Mb Step #5: #64 pulse cov: 22055 ft: 57409 exec/s: 0 rss: 115Mb Step #5: #128 pulse cov: 24294 ft: 71586 exec/s: 42 rss: 228Mb Step #5: #256 pulse cov: 27425 ft: 91230 exec/s: 51 rss: 228Mb Step #5: ==78==WARNING: AddressSanitizer failed to allocate 0x23eec1d66f4 bytes Step #5: memory allocation of 2469272577780 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==78==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000004e (pc 0x7efd904a700b bp 0x7ffc9a15c280 sp 0x7ffc9a15c030 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7efd904a700b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7efd90486858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5576320d45f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x5576320d5308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x5576320d5101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x5576320d45e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x5576320d9a36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x5576320d9a36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x5576320d9ac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x55763298e32c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x55763298e32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x55763298e32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55763298e32c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x55763298e32c in alloc::string::String::with_capacity::h0b2ff83bca08f380 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/string.rs:488:23 Step #5: #14 0x55763298e32c in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x5576327442a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5576327442a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5576326afe4c in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x5576326afe4c in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x5576326cdf55 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55763269a96d in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #21 0x55763269a96d in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x557632592cf8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #23 0x557632592cf8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x557632592cf8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x557632592cf8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x557632592cf8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x5576321a3c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x5576321a3c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x5576321a3c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x5576321a6b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x557632fa32b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x557632fa32b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #33 0x557632fa3bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #34 0x557632fa2bc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #35 0x557632fa2bc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #36 0x557632fa2bc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x557632fbf66d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #38 0x557632fc84d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x557632fb0249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #40 0x557632fdacc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7efd90488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x5576320db5fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==78==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007efd90463580 rcx = 0x00007efd904a700b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffc9a15c030 rbp = 0x00007ffc9a15c280 rsp = 0x00007ffc9a15c030 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffc9a15c030 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007efd9025a540 r13 = 0x00000000323b6c4a r14 = 0x0000023eec1d66f4 r15 = 0x323b6c4a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==78==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-e0f1aae7763b5d5114373d59f86df1f591af7ed8 Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788946355 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x55ac18bb34c0, 0x55ac18bfa0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x55ac18bfa0b8,0x55ac19066028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/e0f1aae7763b5d5114373d59f86df1f591af7ed8' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 34463 processed earlier; will process 5758 files now Step #5: #1 pulse cov: 8942 ft: 8943 exec/s: 0 rss: 103Mb Step #5: #2 pulse cov: 12969 ft: 16135 exec/s: 0 rss: 107Mb Step #5: #4 pulse cov: 13136 ft: 17478 exec/s: 4 rss: 115Mb Step #5: #8 pulse cov: 14900 ft: 23398 exec/s: 8 rss: 117Mb Step #5: #16 pulse cov: 16348 ft: 30541 exec/s: 16 rss: 121Mb Step #5: #32 pulse cov: 18514 ft: 41533 exec/s: 32 rss: 132Mb Step #5: #64 pulse cov: 21215 ft: 55256 exec/s: 64 rss: 132Mb Step #5: #128 pulse cov: 24568 ft: 73845 exec/s: 21 rss: 149Mb Step #5: #256 pulse cov: 27624 ft: 94544 exec/s: 19 rss: 365Mb Step #5: ==82==WARNING: AddressSanitizer failed to allocate 0x18effe188cc bytes Step #5: memory allocation of 1713689954508 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==82==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000052 (pc 0x7fd4ffd1900b bp 0x7fff047d6e60 sp 0x7fff047d6c10 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fd4ffd1900b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fd4ffcf8858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55ac173d05f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55ac173d1308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x55ac173d1101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x55ac173d05e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x55ac173d5a36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55ac173d5a36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55ac173d5ac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x55ac17c8a32c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x55ac17c8a32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x55ac17c8a32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55ac17c8a32c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x55ac17c8a32c in alloc::string::String::with_capacity::h0b2ff83bca08f380 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/string.rs:488:23 Step #5: #14 0x55ac17c8a32c in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x55ac17a40450 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #16 0x55ac17a40450 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #17 0x55ac179abe4c in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55ac179abe4c in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55ac179c9f55 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55ac17996648 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:799:32 Step #5: #21 0x55ac17996648 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x55ac1788edd8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:687:23 Step #5: #23 0x55ac1788edd8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x55ac1788edd8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x55ac1788edd8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x55ac1788edd8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x55ac1749fc36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x55ac1749fc36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x55ac1749fc36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x55ac174a2b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x55ac1829f2b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x55ac1829f2b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #33 0x55ac1829fbb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #34 0x55ac1829ebc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #35 0x55ac1829ebc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #36 0x55ac1829ebc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x55ac182bb66d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #38 0x55ac182c44d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x55ac182ac249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #40 0x55ac182d6cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7fd4ffcfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x55ac173d75fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==82==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fd4ffcd5580 rcx = 0x00007fd4ffd1900b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fff047d6c10 rbp = 0x00007fff047d6e60 rsp = 0x00007fff047d6c10 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fff047d6c10 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fd4ffa4fac0 r13 = 0x000000007ffff63a r14 = 0x0000018effe188cc r15 = 0x7ffff63a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==82==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f1fa4c0d6f51cde5d62bed003482de40421fdfea Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1803620459 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x55d6066664c0, 0x55d6066ad0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x55d6066ad0b8,0x55d606b19028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f1fa4c0d6f51cde5d62bed003482de40421fdfea' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 34729 processed earlier; will process 5492 files now Step #5: #1 pulse cov: 7667 ft: 7668 exec/s: 0 rss: 94Mb Step #5: #2 pulse cov: 8134 ft: 8321 exec/s: 0 rss: 94Mb Step #5: #4 pulse cov: 8641 ft: 9657 exec/s: 0 rss: 95Mb Step #5: #8 pulse cov: 11532 ft: 16519 exec/s: 0 rss: 108Mb Step #5: #16 pulse cov: 16687 ft: 26265 exec/s: 0 rss: 115Mb Step #5: #32 pulse cov: 19489 ft: 42729 exec/s: 0 rss: 129Mb Step #5: #64 pulse cov: 22066 ft: 56631 exec/s: 64 rss: 139Mb Step #5: #128 pulse cov: 24288 ft: 73084 exec/s: 64 rss: 139Mb Step #5: #256 pulse cov: 26652 ft: 91982 exec/s: 51 rss: 177Mb Step #5: #512 pulse cov: 29317 ft: 112081 exec/s: 28 rss: 289Mb Step #5: ==86==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==86==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000056 (pc 0x7fe9316cf00b bp 0x7ffead2152c0 sp 0x7ffead215070 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fe9316cf00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fe9316ae858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55d604e835f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55d604e84308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x55d604e84101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x55d604e835e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x55d604e88a36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55d604e88a36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55d604e88ac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x55d60573d32c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x55d60573d32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x55d60573d32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55d60573d32c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x55d60573d32c in alloc::string::String::with_capacity::h0b2ff83bca08f380 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/string.rs:488:23 Step #5: #14 0x55d60573d32c in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x55d6054f32a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55d6054f32a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55d60545ee4c in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55d60545ee4c in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55d60547cf55 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55d60547b7bc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x55d60544996d in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x55d60544996d in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x55d605341cf8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x55d605341cf8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x55d605341cf8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x55d605341cf8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x55d605341cf8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x55d604f52c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x55d604f52c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x55d604f52c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x55d604f55b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x55d605d522b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x55d605d522b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #34 0x55d605d52bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #35 0x55d605d51bc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #36 0x55d605d51bc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #37 0x55d605d51bc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x55d605d6e66d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #39 0x55d605d774d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x55d605d5f249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #41 0x55d605d89cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7fe9316b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x55d604e8a5fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==86==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fe93168b580 rcx = 0x00007fe9316cf00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffead215070 rbp = 0x00007ffead2152c0 rsp = 0x00007ffead215070 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffead215070 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fe931459240 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==86==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-fb041dbde6a3a195a31216f07f0932877fe5eb72 Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1836553137 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x559e06e174c0, 0x559e06e5e0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x559e06e5e0b8,0x559e072ca028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/fb041dbde6a3a195a31216f07f0932877fe5eb72' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 35654 processed earlier; will process 4567 files now Step #5: #1 pulse cov: 8051 ft: 8052 exec/s: 0 rss: 93Mb Step #5: #2 pulse cov: 9530 ft: 11691 exec/s: 0 rss: 95Mb Step #5: #4 pulse cov: 10047 ft: 13257 exec/s: 0 rss: 97Mb Step #5: #8 pulse cov: 11587 ft: 16567 exec/s: 0 rss: 100Mb Step #5: #16 pulse cov: 15909 ft: 25850 exec/s: 0 rss: 102Mb Step #5: #32 pulse cov: 18694 ft: 40050 exec/s: 0 rss: 109Mb Step #5: #64 pulse cov: 21887 ft: 55323 exec/s: 0 rss: 116Mb Step #5: #128 pulse cov: 24881 ft: 75843 exec/s: 128 rss: 133Mb Step #5: #256 pulse cov: 27202 ft: 95187 exec/s: 85 rss: 189Mb Step #5: #512 pulse cov: 29101 ft: 113222 exec/s: 42 rss: 318Mb Step #5: ==90==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==90==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000005a (pc 0x7f078b5de00b bp 0x7ffce0324d80 sp 0x7ffce0324b30 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f078b5de00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f078b5bd858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x559e056345f9 in std::sys::pal::unix::abort_internal::h3ef959b605f97c2f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x559e05635308 in std::process::abort::he8c83668ef6e7d11 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/process.rs:2511:5 Step #5: #4 0x559e05635101 in std::alloc::rust_oom::h8d8c4cbee153ccfd /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:377:5 Step #5: #5 0x559e056345e2 in __rustc::__rg_oom /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/alloc.rs:372:1 Step #5: #6 0x559e05639a36 in alloc::alloc::handle_alloc_error::rt_error::ha29fc3c501392e3f /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x559e05639a36 in alloc::alloc::handle_alloc_error::h8f2d922709fe88d2 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x559e05639ac5 in alloc::raw_vec::handle_error::hb9153599bf445ece /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:862:38 Step #5: #9 0x559e05eee32c in ::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:427:25 Step #5: #10 0x559e05eee32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/raw_vec/mod.rs:187:20 Step #5: #11 0x559e05eee32c in >::with_capacity_in /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x559e05eee32c in >::with_capacity /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/vec/mod.rs:519:9 Step #5: #13 0x559e05eee32c in alloc::string::String::with_capacity::h0b2ff83bca08f380 /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/alloc/src/string.rs:488:23 Step #5: #14 0x559e05eee32c in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x559e05ca42a5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x559e05ca42a5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x559e05c0fe4c in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x559e05c0fe4c in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x559e05c2df55 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x559e05c2c7bc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x559e05bfa96d in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x559e05bfa96d in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x559e05af2cf8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x559e05af2cf8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x559e05af2cf8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x559e05af2cf8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x559e05af2cf8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x559e05703c36 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x559e05703c36 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x559e05703c36 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x559e05706b2c in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x559e065032b0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x559e065032b0 in std::panicking::catch_unwind::do_call:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:590:40 Step #5: #34 0x559e06503bb8 in __rust_try libfuzzer_sys.fbda9608d8f5ab6d-cgu.0 Step #5: #35 0x559e06502bc5 in std::panicking::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panicking.rs:553:19 Step #5: #36 0x559e06502bc5 in std::panic::catch_unwind:: /rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/panic.rs:359:14 Step #5: #37 0x559e06502bc5 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x559e0651f66d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #39 0x559e065284d8 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x559e06510249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #41 0x559e0653acc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7f078b5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x559e0563b5fd in _start (out/libfuzzer-coverage-x86_64/starlark+0x9fc5fd) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3ef959b605f97c2f Step #5: ==90==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f078b59a580 rcx = 0x00007f078b5de00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffce0324b30 rbp = 0x00007ffce0324d80 rsp = 0x00007ffce0324b30 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffce0324b30 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f078b356480 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==90==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-430a5f933815ba0ed5a52745bc62c9c88bf40439 Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1859680227 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x5564f37c34c0, 0x5564f380a0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x5564f380a0b8,0x5564f3c76028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/430a5f933815ba0ed5a52745bc62c9c88bf40439' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 36531 processed earlier; will process 3690 files now Step #5: #1 pulse cov: 8324 ft: 8325 exec/s: 1 rss: 672Mb Step #5: #2 pulse cov: 8756 ft: 8916 exec/s: 2 rss: 672Mb Step #5: #4 pulse cov: 9673 ft: 11018 exec/s: 4 rss: 672Mb Step #5: #8 pulse cov: 10287 ft: 12788 exec/s: 8 rss: 672Mb Step #5: #16 pulse cov: 14326 ft: 22627 exec/s: 16 rss: 672Mb Step #5: #32 pulse cov: 19584 ft: 41107 exec/s: 32 rss: 672Mb Step #5: #64 pulse cov: 22527 ft: 57972 exec/s: 32 rss: 672Mb Step #5: #128 pulse cov: 24820 ft: 74717 exec/s: 42 rss: 672Mb Step #5: #256 pulse cov: 26755 ft: 95911 exec/s: 32 rss: 672Mb Step #5: #512 pulse cov: 29131 ft: 115538 exec/s: 25 rss: 672Mb Step #5: ==94== ERROR: libFuzzer: out-of-memory (used: 2335Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 39727797 bytes in 235967 chunks; quarantined: 8974589 bytes in 13473 chunks; 340549 other chunks; total chunks: 589989; showing top 95% (at most 8 unique contexts) Step #5: 24383096 byte(s) (61%) in 11 allocation(s) Step #5: #0 0x5564f2075b64 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5564f2f5a143 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x5564f2ee6cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7fd60ab6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--main Step #5: 5196880 byte(s) (13%) in 129922 allocation(s) Step #5: #0 0x5564f2075b64 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5564f2f5a143 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x5564f2ed569b in unsigned long fuzzer::TracePC::CollectFeatures, std::__Fuzzer::allocator> const&, bool)::$_2>(fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool)::$_2) const /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:254:27 Step #5: #3 0x5564f2ed4522 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:247:11 Step #5: #4 0x5564f2ebc249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #5 0x5564f2ee6cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #6 0x7fd60ab6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--unsigned long fuzzer::TracePC::CollectFeatures, std::__Fuzzer::allocator> const&, bool)::$_2>(fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool)::$_2) const Step #5: 3217680 byte(s) (8%) in 1 allocation(s) Step #5: #0 0x5564f2075b64 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5564f2f5a143 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x5564f2ed2752 in fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:71:9 Step #5: #3 0x5564f2ed40b2 in ParseOrExit /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:32:8 Step #5: #4 0x5564f2ed40b2 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:209:5 Step #5: #5 0x5564f2ebc249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #6 0x5564f2ee6cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7fd60ab6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) Step #5: 2589608 byte(s) (6%) in 40222 allocation(s) Step #5: #0 0x5564f2075b64 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5564f2f5a143 in operator new(unsigned long) cxa_noexception.cpp Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long) Step #5: 1209240 byte(s) (3%) in 30231 allocation(s) Step #5: #0 0x5564f2075b64 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5564f2f5a143 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x5564f2ebc249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #3 0x5564f2ee6cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #4 0x7fd60ab6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) Step #5: 1209240 byte(s) (3%) in 30231 allocation(s) Step #5: #0 0x5564f2075b64 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5564f2f5a143 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x5564f2ed452e in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:251:9 Step #5: #3 0x5564f2ebc249 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #4 0x5564f2ee6cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #5 0x7fd60ab6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) Step #5: 1048576 byte(s) (2%) in 1 allocation(s) Step #5: #0 0x5564f2075b64 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5564f2f5a143 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x5564f2ebc20b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:888:10 Step #5: #3 0x5564f2ee6cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #4 0x7fd60ab6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./oom-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1896049954 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x55ef83c484c0, 0x55ef83c8f0b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x55ef83c8f0b8,0x55ef840fb028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/0ac8fc36532016cfddb685fa43271cc0039ac861' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 37470 processed earlier; will process 2751 files now Step #5: #1 pulse cov: 720 ft: 721 exec/s: 0 rss: 75Mb Step #5: #2 pulse cov: 8464 ft: 8626 exec/s: 0 rss: 93Mb Step #5: #4 pulse cov: 11499 ft: 14662 exec/s: 0 rss: 97Mb Step #5: #8 pulse cov: 13791 ft: 21140 exec/s: 0 rss: 99Mb Step #5: #16 pulse cov: 15942 ft: 30145 exec/s: 0 rss: 104Mb Step #5: #32 pulse cov: 18020 ft: 41221 exec/s: 0 rss: 108Mb Step #5: #64 pulse cov: 20953 ft: 55793 exec/s: 0 rss: 126Mb Step #5: #128 pulse cov: 23875 ft: 73755 exec/s: 128 rss: 132Mb Step #5: #256 pulse cov: 26778 ft: 93684 exec/s: 64 rss: 172Mb Step #5: #512 pulse cov: 29181 ft: 113270 exec/s: 36 rss: 365Mb Step #5: #1024 pulse cov: 30495 ft: 131042 exec/s: 34 rss: 365Mb Step #5: #2048 pulse cov: 31271 ft: 146432 exec/s: 14 rss: 490Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==98==ERROR: AddressSanitizer: stack-overflow on address 0x7fff0a9c2f38 (pc 0x55ef82a5910a bp 0x7fff0a9c37d0 sp 0x7fff0a9c2f40 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x55ef82a5910a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs Step #5: #1 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #2 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #3 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #4 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #5 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #6 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #7 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #8 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #9 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #10 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #11 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #12 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #13 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #14 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #15 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #16 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #17 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #18 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #19 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #20 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #27 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #28 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #29 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #30 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #31 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #32 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #33 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #34 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #35 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #36 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #37 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #38 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #39 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #40 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #41 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #42 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #43 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #44 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #45 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #49 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #50 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #51 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #52 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #53 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #54 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #55 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #56 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #57 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #58 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #59 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #60 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #61 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #62 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #63 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #64 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #65 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #66 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #67 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #68 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #69 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #70 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #71 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #72 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #73 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #74 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #75 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #76 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #77 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #78 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #79 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #80 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #81 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #82 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #83 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #84 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #85 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #86 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #87 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #88 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #89 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #90 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #91 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #92 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #93 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #94 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #95 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #96 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #97 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #98 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #99 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #100 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #101 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #102 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #103 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #104 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #105 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #106 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #107 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #108 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #109 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #110 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #111 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #112 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #113 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #114 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #115 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #116 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #117 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #118 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #119 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #120 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #121 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #122 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #123 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #124 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #125 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #126 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #127 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #128 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #129 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #130 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #131 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #132 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #133 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #134 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #135 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #136 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #137 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #138 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #139 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #140 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #141 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #142 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #143 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #144 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #145 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #146 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #147 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #148 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #149 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #150 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #151 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #152 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #153 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #154 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #155 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #156 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #157 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #158 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #159 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #160 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #161 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #162 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #163 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #164 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #165 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #166 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #167 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #168 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #169 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #170 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #171 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #172 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #173 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #174 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #175 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #176 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #177 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #178 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #179 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #180 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #181 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #182 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #183 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #184 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #185 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #186 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #187 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #188 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #189 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #190 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #191 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #192 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #193 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #194 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #195 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #196 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #197 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #198 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #199 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #200 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #201 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #202 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #203 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #204 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #205 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #206 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #207 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #208 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #209 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #210 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #211 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #212 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #213 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #214 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #215 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #216 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #217 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #218 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #219 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #220 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #221 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #222 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #223 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #224 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #225 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #226 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #227 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #228 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #229 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #230 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #231 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #232 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #233 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #234 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #235 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #236 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #237 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #238 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #239 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #240 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #241 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #242 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #243 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #244 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #245 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #246 0x55ef82a5d6b9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: Step #5: DEDUP_TOKEN: ::expr--::expr--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/eval/compiler/expr.rs in ::expr Step #5: ==98==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-885e8f07eed11a75d09bda2107c74a44de792b45 Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2127874344 Step #5: INFO: Loaded 1 modules (289783 inline 8-bit counters): 289783 [0x5622771c04c0, 0x5622772070b7), Step #5: INFO: Loaded 1 PC tables (289783 PCs): 289783 [0x5622772070b8,0x562277673028), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/885e8f07eed11a75d09bda2107c74a44de792b45' caused a failure at the previous merge step Step #5: MERGE-INNER: 40221 total files; 39689 processed earlier; will process 532 files now Step #5: #1 pulse cov: 10409 ft: 10410 exec/s: 0 rss: 103Mb Step #5: #2 pulse cov: 12155 ft: 14742 exec/s: 0 rss: 107Mb Step #5: #4 pulse cov: 14129 ft: 19881 exec/s: 0 rss: 114Mb Step #5: #8 pulse cov: 14872 ft: 22202 exec/s: 0 rss: 129Mb Step #5: #16 pulse cov: 18485 ft: 33898 exec/s: 16 rss: 132Mb Step #5: #32 pulse cov: 20663 ft: 50487 exec/s: 16 rss: 331Mb Step #5: #64 pulse cov: 23416 ft: 63756 exec/s: 16 rss: 331Mb Step #5: #128 pulse cov: 25239 ft: 80548 exec/s: 12 rss: 331Mb Step #5: #256 pulse cov: 27142 ft: 95907 exec/s: 12 rss: 331Mb Step #5: #512 pulse cov: 27991 ft: 108513 exec/s: 6 rss: 444Mb Step #5: #532 DONE cov: 28006 ft: 108614 exec/s: 5 rss: 444Mb Step #5: MERGE-OUTER: successful in 16 attempt(s) Step #5: MERGE-OUTER: the control file has 21051629 bytes Step #5: MERGE-OUTER: consumed 10Mb (107Mb rss) to parse the control file Step #5: MERGE-OUTER: 35922 new files with 208233 new features added; 35421 new coverage edges Step #5: [2025-10-03 06:50:34,878 INFO] Finding shared libraries for targets (if any). Step #5: [2025-10-03 06:50:34,888 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/starlark_error.log Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNCNkNvNtNtCsidkyCKg3qmL_8starlark6values11stack_guard11STACK_DEPTH0s_0B9_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNCNkNvNtNtCsidkyCKg3qmL_8starlark6values28recursive_repr_or_json_guard10REPR_STACK00B9_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNCNkNvNtNtNtCsgl1lREHo41d_14regex_automata4util4pool5inner9THREAD_ID0s_0CsidkyCKg3qmL_8starlark'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNCNkNvNtNtNtNtNtNtCsidkyCKg3qmL_8starlark6values6layout4heap9allocator5alloc10per_thread20PER_THREAD_ALLOCATOR00Bh_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNvNvNtNtNtCsgl1lREHo41d_14regex_automata4util4pool5inner9THREAD_ID6___init'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNvNvNtNtNtNtNtNtCsidkyCKg3qmL_8starlark6values6layout4heap9allocator5alloc10per_thread20PER_THREAD_ALLOCATOR6___init'. Step #5: [2025-10-03 06:50:36,844 INFO] Finding shared libraries for targets (if any). Step #5: [2025-10-03 06:50:36,853 INFO] Finished finding shared libraries for targets. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: The file '/rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/thread_local/native/mod.rs' isn't covered. Step #5: [2025-10-03 06:50:38,521 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-10-03 06:50:38,521 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: Traceback (most recent call last): Step #5: File "/opt/code_coverage/coverage_utils.py", line 829, in Step #5: sys.exit(Main()) Step #5: ^^^^^^ Step #5: File "/opt/code_coverage/coverage_utils.py", line 823, in Main Step #5: return _CmdPostProcess(args) Step #5: ^^^^^^^^^^^^^^^^^^^^^ Step #5: File "/opt/code_coverage/coverage_utils.py", line 780, in _CmdPostProcess Step #5: processor.PrepareHtmlReport() Step #5: File "/opt/code_coverage/coverage_utils.py", line 577, in PrepareHtmlReport Step #5: self.GenerateFileViewHtmlIndexFile(per_file_coverage_summary, Step #5: File "/opt/code_coverage/coverage_utils.py", line 450, in GenerateFileViewHtmlIndexFile Step #5: self.GetCoverageHtmlReportPathForFile(file_path), Step #5: ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #5: File "/opt/code_coverage/coverage_utils.py", line 422, in GetCoverageHtmlReportPathForFile Step #5: assert os.path.isfile( Step #5: ^^^^^^^^^^^^^^^ Step #5: AssertionError: "/rustc/5c7ae0c7ed184c603e5224604a9f33ca0e8e0b36/library/std/src/sys/thread_local/native/mod.rs" is not a file. Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image starlark-rust Step #5: python infra/helper.py build_fuzzers --sanitizer coverage starlark-rust Step #5: python infra/helper.py coverage starlark-rust Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1