starting build "9f2868e4-b1a0-4a70-a142-3484ed5a71ee" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d" Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Sending build context to Docker daemon 5.12kB Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": latest: Pulling from oss-fuzz-base/base-builder-rust Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b549f31133a9: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 39bcd8a8bd9b: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 6f7a9ef2e021: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a38b432e639d: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e042758d330d: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a42a8ca010ab: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ea20439cfc6c: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": bfc1f633debc: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 4c6a33dcefd3: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e16b3346aa03: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 66a784769e33: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 976e4392e218: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d3860ff63ecf: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 6c02f0d0f735: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ccef27e390b2: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d1ab2403d1ef: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e042758d330d: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9b5cf5ce78fc: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b774cbd20fa1: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 85b1329f6399: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 79b69039850b: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": bfc1f633debc: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a42a8ca010ab: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e5abc5979fc3: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": f61f75488172: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 4c6a33dcefd3: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ea20439cfc6c: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e16b3346aa03: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 3db3f9dac664: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 8e593abf5010: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 66a784769e33: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 5a225048c1a6: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 81c660b943d2: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d3860ff63ecf: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 976e4392e218: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 17e6b915b4fe: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9141443de6f7: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b774cbd20fa1: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 6c02f0d0f735: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 125f4f0b4fb5: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 85b1329f6399: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c03c3cc9e10d: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ccef27e390b2: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 79b69039850b: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": be4c3f030334: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 342dd6d277c1: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d1ab2403d1ef: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b72a9835d151: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9b5cf5ce78fc: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 4dd127fa30dc: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c95e5f2c396e: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": f66a8cbb2d76: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": af1575d42bd5: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a38b432e639d: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 28b3b431be60: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 49ff3bf50d81: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": dfd38afe2a31: Pulling fs layer Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e5abc5979fc3: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": f61f75488172: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c03c3cc9e10d: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 3db3f9dac664: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": be4c3f030334: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 49ff3bf50d81: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 342dd6d277c1: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": dfd38afe2a31: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b72a9835d151: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 8e593abf5010: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 28b3b431be60: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c95e5f2c396e: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9141443de6f7: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": f66a8cbb2d76: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 5a225048c1a6: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": af1575d42bd5: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 125f4f0b4fb5: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 17e6b915b4fe: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 81c660b943d2: Waiting Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 6f7a9ef2e021: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 6f7a9ef2e021: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b549f31133a9: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e042758d330d: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e042758d330d: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a38b432e639d: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a38b432e639d: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ea20439cfc6c: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ea20439cfc6c: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 39bcd8a8bd9b: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 39bcd8a8bd9b: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": bfc1f633debc: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b549f31133a9: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e16b3346aa03: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e16b3346aa03: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 66a784769e33: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 66a784769e33: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 976e4392e218: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 976e4392e218: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d3860ff63ecf: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d3860ff63ecf: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 6c02f0d0f735: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 6c02f0d0f735: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ccef27e390b2: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ccef27e390b2: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 4c6a33dcefd3: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 4c6a33dcefd3: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d1ab2403d1ef: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d1ab2403d1ef: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9b5cf5ce78fc: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9b5cf5ce78fc: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b774cbd20fa1: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b774cbd20fa1: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 85b1329f6399: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 85b1329f6399: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 79b69039850b: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 79b69039850b: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e5abc5979fc3: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e5abc5979fc3: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": f61f75488172: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": f61f75488172: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 3db3f9dac664: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 3db3f9dac664: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 8e593abf5010: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 5a225048c1a6: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 5a225048c1a6: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 81c660b943d2: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 17e6b915b4fe: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9141443de6f7: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9141443de6f7: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 125f4f0b4fb5: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 125f4f0b4fb5: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c03c3cc9e10d: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c03c3cc9e10d: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 342dd6d277c1: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b72a9835d151: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b72a9835d151: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 4dd127fa30dc: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c95e5f2c396e: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c95e5f2c396e: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 39bcd8a8bd9b: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": f66a8cbb2d76: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": af1575d42bd5: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": af1575d42bd5: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 6f7a9ef2e021: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a42a8ca010ab: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a42a8ca010ab: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 28b3b431be60: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 28b3b431be60: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 49ff3bf50d81: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 49ff3bf50d81: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a38b432e639d: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e042758d330d: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": dfd38afe2a31: Verifying Checksum Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": dfd38afe2a31: Download complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": a42a8ca010ab: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ea20439cfc6c: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": bfc1f633debc: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 4c6a33dcefd3: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e16b3346aa03: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 66a784769e33: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 976e4392e218: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d3860ff63ecf: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 6c02f0d0f735: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ccef27e390b2: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": d1ab2403d1ef: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9b5cf5ce78fc: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b774cbd20fa1: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 85b1329f6399: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 79b69039850b: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": e5abc5979fc3: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": f61f75488172: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 3db3f9dac664: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 8e593abf5010: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 5a225048c1a6: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 81c660b943d2: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 17e6b915b4fe: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 9141443de6f7: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 125f4f0b4fb5: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c03c3cc9e10d: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": be4c3f030334: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 342dd6d277c1: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": b72a9835d151: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 4dd127fa30dc: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": c95e5f2c396e: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": f66a8cbb2d76: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": af1575d42bd5: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 28b3b431be60: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": 49ff3bf50d81: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": dfd38afe2a31: Pull complete Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Digest: sha256:ceb10580aaff825dc8b69644b8d3ff2dd606afc6aa5d48599ae9657399d36cf1 Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ---> 7358df0f1a3a Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Step 2/5 : RUN git clone --depth 1 https://github.com/facebookexperimental/starlark-rust.git starlark-rust Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ---> Running in f700617568e2 Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Cloning into 'starlark-rust'... Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Removing intermediate container f700617568e2 Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ---> 36f90079454b Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Step 3/5 : RUN rustup update nightly Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ---> Running in d32395963e3e Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": info: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu' Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": info: latest update on 2025-09-28, rust version 1.92.0-nightly (4082d6a3f 2025-09-27) Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": info: downloading component 'cargo' Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": info: downloading component 'rust-std' Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": info: downloading component 'rustc' Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": info: installing component 'cargo' Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": info: installing component 'rust-std' Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": info: installing component 'rustc' Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d":  Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": nightly-x86_64-unknown-linux-gnu installed - rustc 1.92.0-nightly (4082d6a3f 2025-09-27) Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": info: checking for self-update Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Removing intermediate container d32395963e3e Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ---> 4a7be4367b16 Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Step 4/5 : WORKDIR starlark-rust Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ---> Running in 1117056724d2 Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Removing intermediate container 1117056724d2 Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ---> 1d1eb10680bc Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": ---> ea8ee3648004 Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Successfully built ea8ee3648004 Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Successfully tagged gcr.io/oss-fuzz/starlark-rust:latest Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/starlark-rust:latest Finished Step #1 - "build-0711b08e-8dc0-41d4-a554-b6bb085fc04d" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/starlark-rust Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file9EzUWP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/starlark-rust/.git Step #2 - "srcmap": + GIT_DIR=/src/starlark-rust Step #2 - "srcmap": + cd /src/starlark-rust Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/facebookexperimental/starlark-rust.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=130efac7bd79fe7559d3f5774e00c4ddba4fb7f6 Step #2 - "srcmap": + jq_inplace /tmp/file9EzUWP '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "130efac7bd79fe7559d3f5774e00c4ddba4fb7f6" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileEJD149 Step #2 - "srcmap": + cat /tmp/file9EzUWP Step #2 - "srcmap": + jq '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "130efac7bd79fe7559d3f5774e00c4ddba4fb7f6" }' Step #2 - "srcmap": + mv /tmp/fileEJD149 /tmp/file9EzUWP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file9EzUWP Step #2 - "srcmap": + rm /tmp/file9EzUWP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/starlark-rust": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/facebookexperimental/starlark-rust.git", Step #2 - "srcmap": "rev": "130efac7bd79fe7559d3f5774e00c4ddba4fb7f6" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -name '*.star' -exec zip starlark_seed_corpus.zip '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/float.star (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/control.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/builtin.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/misc.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/dict.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/tuple.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/set.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/function.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/assign.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/bool.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/hello_world.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_tests.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cgo.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/site.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/javadoc.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_repository.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_cc_configure.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asciidoc.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_components.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/extension.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/android_sdk_repository_template.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/utilities.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/oci.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/config.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pull.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/alias_rules.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_archives.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/source.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/tests.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/binary.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/transitive_maven_jar.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/stdlib.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_job.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/common.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cover.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hello.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/self_extract_binary.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_test.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pack.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/protobuf.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/remote.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_rules.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain_utils.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/license.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/http.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/csharp.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/external_plugin_deps.star (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/win_rules.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/sets.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/python.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/def.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_jar.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bzl.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_nodes.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse_platform.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/archive.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/js.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embedded_tools.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/wrappers.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_archs.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-defaults.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build_defs.star (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_toolchain.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gazelle.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/providers.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flatten.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg_war.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lines_sorted_test.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/guava.star (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/import.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchains.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flavours.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dummy_toolchain.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vars.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/single_output_test.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prefix.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/foo.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_workspace.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/info.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugins.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/label.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jekyll.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/filetype.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_base.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/e4b_aspect.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/line_length.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prolog.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jgit.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list_source_repository.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dicts.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genrule2.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/junit.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/executable.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bindata.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java_rules_skylark.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/structs.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/mode.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/empty.star (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jobs.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/printer.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/image.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shell.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/passwd.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/library.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rpm.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genproto.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lib_cc_configure.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/paths.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/popular_repos.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/link.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embed_data.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/layers.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_defs.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/load.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vet.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/version.star (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_proto_library.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-tag.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_base.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cm.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/proto_alias.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/serialize.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push-all.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/path.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_docker_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repositories.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_rules.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compile.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/action.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/unix_cc_configure.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin_debug_target.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_configure.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compiler.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hash.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repository_tools.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_version_flag.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugin.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_repository.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_py_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dockerfile_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc_configure.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bundle.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_pull.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/workspace.star (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asm.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/aspect.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/templates.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/redirects.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git_repositories.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_hash_dict.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/zip.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/files_equal_test.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shared.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_node.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/windows_cc_configure.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_java_integration_test.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/package.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rust.star (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/container.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/classpath.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gwt.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jetty.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": + cd starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly fuzz build -O Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Locking 192 packages to latest Rust 1.92.0-nightly compatible versions Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indenter v0.3.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded form_urlencoded v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-codegen v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-ident v1.0.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_json v1.0.145 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded url v2.5.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerocopy v0.8.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v2.0.106 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.4.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memchr v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_core v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded semver v1.0.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustix v1.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.176 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex v1.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.16.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indexmap v2.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.2.39 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.8.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v2.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast-impl v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.101 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded percent-encoding v2.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg-if v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded potential_utf v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jobserver v0.1.34 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded inventory v0.3.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-derive v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded log v0.4.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded find-msvc-tools v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded errno v0.3.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anyhow v1.0.100 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linux-raw-sys v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.101 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-ident v1.0.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.176 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_core v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.8.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_json v1.0.145 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg-if v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerocopy v0.8.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling semver v1.0.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.16.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling log v0.4.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative v0.3.4 (/src/starlark-rust/allocative/allocative) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v2.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustix v1.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling percent-encoding v2.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling linux-raw-sys v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_map v0.13.0 (/src/starlark-rust/starlark_map) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling form_urlencoded v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-codegen v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling find-msvc-tools v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anyhow v1.0.100 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indexmap v2.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indenter v0.3.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark v0.13.0 (/src/starlark-rust/starlark) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cmp_any v0.8.1 (/src/starlark-rust/gazebo/cmp_any) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling display_container v0.9.0 (/src/starlark-rust/gazebo/display_container) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v2.0.106 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling inventory v0.3.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jobserver v0.1.34 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.2.39 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-automata v0.4.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex v1.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_derive v1.0.228 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe_derive v0.9.1 (/src/starlark-rust/gazebo/dupe_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast-impl v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash_derive v0.1.0 (/src/starlark-rust/gazebo/strong_hash_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative_derive v0.3.3 (/src/starlark-rust/allocative/allocative_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-derive v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe v0.9.1 (/src/starlark-rust/gazebo/dupe) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash v0.1.0 (/src/starlark-rust/gazebo/strong_hash) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_derive v0.13.0 (/src/starlark-rust/starlark_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos v0.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling potential_utf v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling url v2.5.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_syntax v0.13.0 (/src/starlark-rust/starlark_syntax) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark-fuzz v0.0.0 (/src/starlark-rust/starlark/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 3m 50s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/starlark /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 39bcd8a8bd9b: Already exists Step #4: 6f7a9ef2e021: Already exists Step #4: 9dd490e100a3: Pulling fs layer Step #4: 2daef018adff: Pulling fs layer Step #4: 21e37d78cd1f: Pulling fs layer Step #4: 5d5825cdf968: Pulling fs layer Step #4: 465f9d4510e3: Pulling fs layer Step #4: e470a54ca083: Pulling fs layer Step #4: 0f913a43784c: Pulling fs layer Step #4: e558786d2eae: Pulling fs layer Step #4: 7b9e42ee34c1: Pulling fs layer Step #4: 167ecaf02c0f: Pulling fs layer Step #4: 842d5f41c0c4: Pulling fs layer Step #4: 4de8b266c88a: Pulling fs layer Step #4: 93f7affd0874: Pulling fs layer Step #4: 3ba20d4bf0fc: Pulling fs layer Step #4: 1dcde4249218: Pulling fs layer Step #4: bdd744cce1c1: Pulling fs layer Step #4: c634ba61f565: Pulling fs layer Step #4: 73214dca8bb6: Pulling fs layer Step #4: 7ccd5955c5e2: Pulling fs layer Step #4: 801a29a9efe6: Pulling fs layer Step #4: 0f913a43784c: Waiting Step #4: ac58de8dbae0: Pulling fs layer Step #4: 5a7f9e29e96b: Pulling fs layer Step #4: e558786d2eae: Waiting Step #4: 5ed831aa5b64: Pulling fs layer Step #4: 7b9e42ee34c1: Waiting Step #4: 167ecaf02c0f: Waiting Step #4: 7ccd5955c5e2: Waiting Step #4: e470a54ca083: Waiting Step #4: 801a29a9efe6: Waiting Step #4: 1dcde4249218: Waiting Step #4: 5a7f9e29e96b: Waiting Step #4: 465f9d4510e3: Waiting Step #4: c634ba61f565: Waiting Step #4: 5d5825cdf968: Waiting Step #4: 3ba20d4bf0fc: Waiting Step #4: bdd744cce1c1: Waiting Step #4: 73214dca8bb6: Waiting Step #4: ac58de8dbae0: Waiting Step #4: 93f7affd0874: Waiting Step #4: 5ed831aa5b64: Waiting Step #4: 21e37d78cd1f: Verifying Checksum Step #4: 21e37d78cd1f: Download complete Step #4: 9dd490e100a3: Download complete Step #4: 2daef018adff: Verifying Checksum Step #4: 2daef018adff: Download complete Step #4: 465f9d4510e3: Verifying Checksum Step #4: 465f9d4510e3: Download complete Step #4: 9dd490e100a3: Pull complete Step #4: 5d5825cdf968: Verifying Checksum Step #4: 5d5825cdf968: Download complete Step #4: 0f913a43784c: Download complete Step #4: e558786d2eae: Verifying Checksum Step #4: e558786d2eae: Download complete Step #4: 7b9e42ee34c1: Verifying Checksum Step #4: 7b9e42ee34c1: Download complete Step #4: 2daef018adff: Pull complete Step #4: 21e37d78cd1f: Pull complete Step #4: 842d5f41c0c4: Verifying Checksum Step #4: 842d5f41c0c4: Download complete Step #4: e470a54ca083: Verifying Checksum Step #4: e470a54ca083: Download complete Step #4: 4de8b266c88a: Download complete Step #4: 5d5825cdf968: Pull complete Step #4: 93f7affd0874: Verifying Checksum Step #4: 93f7affd0874: Download complete Step #4: 465f9d4510e3: Pull complete Step #4: 1dcde4249218: Verifying Checksum Step #4: 1dcde4249218: Download complete Step #4: 167ecaf02c0f: Download complete Step #4: c634ba61f565: Verifying Checksum Step #4: c634ba61f565: Download complete Step #4: 73214dca8bb6: Verifying Checksum Step #4: 73214dca8bb6: Download complete Step #4: 3ba20d4bf0fc: Verifying Checksum Step #4: 3ba20d4bf0fc: Download complete Step #4: 7ccd5955c5e2: Verifying Checksum Step #4: 7ccd5955c5e2: Download complete Step #4: 801a29a9efe6: Verifying Checksum Step #4: 801a29a9efe6: Download complete Step #4: ac58de8dbae0: Verifying Checksum Step #4: ac58de8dbae0: Download complete Step #4: 5a7f9e29e96b: Download complete Step #4: bdd744cce1c1: Verifying Checksum Step #4: bdd744cce1c1: Download complete Step #4: 5ed831aa5b64: Verifying Checksum Step #4: 5ed831aa5b64: Download complete Step #4: e470a54ca083: Pull complete Step #4: 0f913a43784c: Pull complete Step #4: e558786d2eae: Pull complete Step #4: 7b9e42ee34c1: Pull complete Step #4: 167ecaf02c0f: Pull complete Step #4: 842d5f41c0c4: Pull complete Step #4: 4de8b266c88a: Pull complete Step #4: 93f7affd0874: Pull complete Step #4: 3ba20d4bf0fc: Pull complete Step #4: 1dcde4249218: Pull complete Step #4: bdd744cce1c1: Pull complete Step #4: c634ba61f565: Pull complete Step #4: 73214dca8bb6: Pull complete Step #4: 7ccd5955c5e2: Pull complete Step #4: 801a29a9efe6: Pull complete Step #4: ac58de8dbae0: Pull complete Step #4: 5a7f9e29e96b: Pull complete Step #4: 5ed831aa5b64: Pull complete Step #4: Digest: sha256:b701011cda7c8cf3bcff52899ab243966ca912a9fd2b0d99ded8f3f6eafac0ac Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running starlark Step #5: Error occured while running starlark: Step #5: Cov returncode: 0, grep returncode: 0 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2165174818 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x562f843a8ae0, 0x562f843ef5e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x562f843ef5e8,0x562f8485a618), Step #5: MERGE-OUTER: 40286 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2165437027 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x5632fcd37ae0, 0x5632fcd7e5e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x5632fcd7e5e8,0x5632fd1e9618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: 40286 total files; 0 processed earlier; will process 40286 files now Step #5: #1 pulse cov: 6678 ft: 6679 exec/s: 0 rss: 76Mb Step #5: #2 pulse cov: 6696 ft: 6993 exec/s: 0 rss: 77Mb Step #5: #4 pulse cov: 6770 ft: 7079 exec/s: 0 rss: 77Mb Step #5: #8 pulse cov: 6863 ft: 7264 exec/s: 0 rss: 77Mb Step #5: #16 pulse cov: 7031 ft: 7572 exec/s: 0 rss: 78Mb Step #5: #32 pulse cov: 7330 ft: 7916 exec/s: 0 rss: 78Mb Step #5: #64 pulse cov: 7432 ft: 8048 exec/s: 0 rss: 78Mb Step #5: #128 pulse cov: 7944 ft: 8843 exec/s: 0 rss: 78Mb Step #5: #256 pulse cov: 8954 ft: 10134 exec/s: 0 rss: 81Mb Step #5: #512 pulse cov: 11000 ft: 14779 exec/s: 512 rss: 83Mb Step #5: #1024 pulse cov: 13474 ft: 19087 exec/s: 512 rss: 84Mb Step #5: #2048 pulse cov: 16748 ft: 27203 exec/s: 409 rss: 86Mb Step #5: #4096 pulse cov: 21112 ft: 41021 exec/s: 186 rss: 300Mb Step #5: #8192 pulse cov: 25773 ft: 62856 exec/s: 50 rss: 782Mb Step #5: ==42==WARNING: AddressSanitizer failed to allocate 0x1b9bd635770 bytes Step #5: memory allocation of 1897257981808 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002a (pc 0x7fe34433c00b bp 0x7fff48c675e0 sp 0x7fff48c67390 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fe34433c00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fe34431b858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5632fb53e3a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x5632fb53f0b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x5632fb53eeb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x5632fb53e392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x5632fb5438d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x5632fb5438d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x5632fb543968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x5632fbdf7903 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x5632fbdf7903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x5632fbdf7903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x5632fbdf7903 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x5632fbdf7903 in alloc::string::String::with_capacity::h8e6b07b15509daf1 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/string.rs:488:23 Step #5: #14 0x5632fbdf7903 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x5632fbbae095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5632fbbae095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5632fb76aa65 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x5632fb76aa65 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x5632fb76aa65 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x5632fb76aa65 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x5632fb76aa65 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x5632fb76aa65 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x5632fb76aa65 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x5632fb76aa65 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x5632fb9fcf9c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x5632fb9fcf9c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x5632fb9fcf9c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x5632fb9fcf9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x5632fb9fcf9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x5632fb9fcf9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x5632fb9fcf9c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x5632fb9fcf9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x5632fb9fcf9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x5632fb9fcf9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x5632fb9fcf9c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x5632fb9fcf9c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x5632fb9fcf9c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x5632fb9fcf9c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x5632fb60dae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x5632fb60dae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x5632fb60dae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x5632fb6109cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x5632fc40b330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x5632fc40b330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #45 0x5632fc40bc38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #46 0x5632fc40ac45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #47 0x5632fc40ac45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #48 0x5632fc40ac45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x5632fc4276ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #50 0x5632fc430558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x5632fc4182c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #52 0x5632fc442d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7fe34431d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x5632fb5454ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==42==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fe3442f8580 rcx = 0x00007fe34433c00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fff48c67390 rbp = 0x00007fff48c675e0 rsp = 0x00007fff48c67390 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fff48c67390 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fe344219480 r13 = 0x000000000007f1a4 r14 = 0x000001b9bd635770 r15 = 0x0007f1a400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==42==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x27,0x56,0x56,0x56,0x56,0x56,0x56,0x56,0x27,0x2a,0x35,0x32,0x30,0x36,0x31,0x32,0x2a,0x35,0x32,0x30,0x36,0x31,0x32, Step #5: 'VVVVVVV'*520612*520612 Step #5: artifact_prefix='./'; Test unit written to ./crash-7b8338bb98f48a035cc0a442a91aa175714e4552 Step #5: Base64: J1ZWVlZWVlYnKjUyMDYxMio1MjA2MTI= Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2334369256 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x55ec65611ae0, 0x55ec656585e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x55ec656585e8,0x55ec65ac3618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/7b8338bb98f48a035cc0a442a91aa175714e4552' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 8386 processed earlier; will process 31900 files now Step #5: #1 pulse cov: 7428 ft: 7429 exec/s: 0 rss: 79Mb Step #5: #2 pulse cov: 8523 ft: 10354 exec/s: 0 rss: 84Mb Step #5: #4 pulse cov: 8996 ft: 11662 exec/s: 0 rss: 85Mb Step #5: #8 pulse cov: 10655 ft: 14278 exec/s: 0 rss: 89Mb Step #5: #16 pulse cov: 11279 ft: 15675 exec/s: 0 rss: 89Mb Step #5: #32 pulse cov: 12387 ft: 17914 exec/s: 0 rss: 89Mb Step #5: #64 pulse cov: 13865 ft: 21690 exec/s: 64 rss: 90Mb Step #5: #128 pulse cov: 15905 ft: 27548 exec/s: 18 rss: 202Mb Step #5: #256 pulse cov: 18264 ft: 34192 exec/s: 10 rss: 439Mb Step #5: #512 pulse cov: 20277 ft: 41568 exec/s: 16 rss: 439Mb Step #5: #1024 pulse cov: 22551 ft: 50099 exec/s: 21 rss: 468Mb Step #5: #2048 pulse cov: 24925 ft: 60910 exec/s: 24 rss: 468Mb Step #5: #4096 pulse cov: 27049 ft: 75529 exec/s: 17 rss: 468Mb Step #5: #8192 pulse cov: 29848 ft: 101283 exec/s: 15 rss: 1521Mb Step #5: ==46==WARNING: AddressSanitizer failed to allocate 0x29485623090 bytes Step #5: memory allocation of 2836916220048 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002e (pc 0x7f0b4acdb00b bp 0x7ffff431a900 sp 0x7ffff431a6b0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f0b4acdb00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f0b4acba858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55ec63e183a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55ec63e190b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x55ec63e18eb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x55ec63e18392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x55ec63e1d8d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55ec63e1d8d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55ec63e1d968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x55ec6472b061 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x55ec6472b061 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x55ec6472b061 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x55ec6472b061 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x55ec6472b061 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55ec64488095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55ec64488095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55ec64044a65 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55ec64044a65 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55ec64044a65 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55ec64044a65 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55ec64044a65 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55ec64044a65 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55ec64044a65 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55ec64044a65 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55ec642d6f9c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55ec642d6f9c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55ec642d6f9c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55ec642d6f9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55ec642d6f9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55ec642d6f9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55ec642d6f9c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55ec642d6f9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55ec642d6f9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55ec642d6f9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55ec642d6f9c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55ec642d6f9c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55ec642d6f9c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55ec642d6f9c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55ec63ee7ae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55ec63ee7ae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55ec63ee7ae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55ec63eea9cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55ec64ce5330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55ec64ce5330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #44 0x55ec64ce5c38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #45 0x55ec64ce4c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #46 0x55ec64ce4c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #47 0x55ec64ce4c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55ec64d016ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #49 0x55ec64d0a558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55ec64cf22c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #51 0x55ec64d1cd42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f0b4acbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55ec63e1f4ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==46==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f0b4ac97580 rcx = 0x00007f0b4acdb00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffff431a6b0 rbp = 0x00007ffff431a900 rsp = 0x00007ffff431a6b0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffff431a6b0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007c5b4a143238 r14 = 0x0000000000000008 r15 = 0x0000029485623090 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==46==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x5a,0x3d,0x34,0x39,0x31,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x61,0x4e,0x5c,0x0,0x64,0x2a,0x67,0x68,0x67,0x5f,0x4e,0x20,0x69,0x6e,0x74,0x3a,0x20,0x64,0x79,0x2b,0x61,0x62,0x73,0x28,0x2d,0x2b,0x37,0x2a,0x34,0x23,0x38,0x5a,0x34,0x2c,0x22,0x22,0xa,0x5a,0x34,0x3d,0x5a,0x2a,0x30,0x23,0x5a,0x3d,0x32,0x2c,0x22,0x22,0xa,0x5a,0x21,0x3d,0x5a,0x2a,0x37,0x32,0x31,0x36,0x32,0x36,0x36,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x35,0x35,0x3d,0x34,0x23,0x35,0x23,0x37,0x35,0x35,0x3d,0x35,0x66,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x23,0x5a,0x2b,0x3d,0x5a,0x2c,0x6e,0x65,0x0,0x2d,0x34,0x39,0x34,0x38,0x31,0x2b,0x36,0x31,0x3b,0x2a,0x35,0x35,0x36,0x2d,0x34,0x39,0x36,0x32,0x37,0xd8,0xce,0x36,0x32,0x36,0x37,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x36,0x2c,0x3d,0x34,0x35,0x23,0x37,0x35,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x35,0x3d,0x35,0x66,0x23,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x61,0x61,0x69,0x6c,0x35, Step #5: Z=49141*[0]\012Z#8or lNaN\\\000d*ghg_N int: dy+abs(-+7*4#8Z4,\"\"\012Z4=Z*0#Z=2,\"\"\012Z!=Z*7216266\012Z*Z*63-45#555=4#5#755=5f41*[0]\012Z##Z+=Z,ne\000-49481+61;*556-49627\330\3166267\012Z*Z*63-45#56,=45#758or lN5=5f#\000\000\000\000\000\000\000aail5 Step #5: artifact_prefix='./'; Test unit written to ./crash-6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f Step #5: Base64: Wj00OTE0MSpbMF0KWiM4b3IgbE5hTlwAZCpnaGdfTiBpbnQ6IGR5K2FicygtKzcqNCM4WjQsIiIKWjQ9WiowI1o9MiwiIgpaIT1aKjcyMTYyNjYKWipaKjYzLTQ1IzU1NT00IzUjNzU1PTVmNDEqWzBdClojI1orPVosbmUALTQ5NDgxKzYxOyo1NTYtNDk2MjfYzjYyNjcKWipaKjYzLTQ1IzU2LD00NSM3NThvciBsTjU9NWYjAAAAAAAAAGFhaWw1 Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023291417 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x560329a75ae0, 0x560329abc5e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x560329abc5e8,0x560329f27618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 19470 processed earlier; will process 20816 files now Step #5: #1 pulse cov: 7122 ft: 7123 exec/s: 0 rss: 81Mb Step #5: #2 pulse cov: 7549 ft: 8156 exec/s: 0 rss: 83Mb Step #5: #4 pulse cov: 9264 ft: 12098 exec/s: 0 rss: 85Mb Step #5: #8 pulse cov: 12021 ft: 16919 exec/s: 0 rss: 86Mb Step #5: #16 pulse cov: 13952 ft: 22691 exec/s: 0 rss: 87Mb Step #5: #32 pulse cov: 15355 ft: 26100 exec/s: 0 rss: 89Mb Step #5: #64 pulse cov: 17479 ft: 33022 exec/s: 0 rss: 90Mb Step #5: #128 pulse cov: 21006 ft: 44932 exec/s: 42 rss: 351Mb Step #5: #256 pulse cov: 23918 ft: 61242 exec/s: 36 rss: 351Mb Step #5: #512 pulse cov: 26080 ft: 75075 exec/s: 17 rss: 351Mb Step #5: #1024 pulse cov: 28276 ft: 91136 exec/s: 16 rss: 526Mb Step #5: ==50==WARNING: AddressSanitizer failed to allocate 0xbb8a95ab1b40 bytes Step #5: memory allocation of 206203890899776 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000032 (pc 0x7f14255b800b bp 0x7fff1ca730a0 sp 0x7fff1ca72e50 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f14255b800b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f1425597858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x56032827c3a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x56032827d0b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x56032827ceb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x56032827c392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x5603282818d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x5603282818d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x560328281968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x560328b35903 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x560328b35903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x560328b35903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x560328b35903 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x560328b35903 in alloc::string::String::with_capacity::h8e6b07b15509daf1 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/string.rs:488:23 Step #5: #14 0x560328b35903 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x5603288ec095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5603288ec095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5603284a8a65 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x5603284a8a65 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x5603284a8a65 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x5603284a8a65 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x5603284a8a65 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x5603284a8a65 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x5603284a8a65 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x5603284a8a65 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x56032873af9c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x56032873af9c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x56032873af9c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x56032873af9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x56032873af9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x56032873af9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x56032873af9c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x56032873af9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x56032873af9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x56032873af9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x56032873af9c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x56032873af9c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x56032873af9c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x56032873af9c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x56032834bae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x56032834bae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x56032834bae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x56032834e9cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x560329149330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x560329149330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #45 0x560329149c38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #46 0x560329148c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #47 0x560329148c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #48 0x560329148c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x5603291656ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #50 0x56032916e558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x5603291562c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #52 0x560329180d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7f1425599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x5603282834ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==50==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f1425574580 rcx = 0x00007f14255b800b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fff1ca72e50 rbp = 0x00007fff1ca730a0 rsp = 0x00007fff1ca72e50 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fff1ca72e50 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f142535da40 r13 = 0x0000000017d7955c r14 = 0x0000bb8a95ab1b40 r15 = 0x17d7955c00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==50==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f2f9006dc8a02d2c49751cc6a90b849fd092f65b Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134036735 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x55ed3603bae0, 0x55ed360825e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x55ed360825e8,0x55ed364ed618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f2f9006dc8a02d2c49751cc6a90b849fd092f65b' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 21130 processed earlier; will process 19156 files now Step #5: #1 pulse cov: 10319 ft: 10320 exec/s: 0 rss: 86Mb Step #5: #2 pulse cov: 10459 ft: 11393 exec/s: 0 rss: 89Mb Step #5: #4 pulse cov: 11703 ft: 15060 exec/s: 0 rss: 90Mb Step #5: #8 pulse cov: 13171 ft: 18896 exec/s: 0 rss: 91Mb Step #5: #16 pulse cov: 14882 ft: 23475 exec/s: 0 rss: 91Mb Step #5: #32 pulse cov: 17217 ft: 30401 exec/s: 0 rss: 99Mb Step #5: #64 pulse cov: 18812 ft: 37599 exec/s: 0 rss: 102Mb Step #5: #128 pulse cov: 21615 ft: 48619 exec/s: 16 rss: 134Mb Step #5: #256 pulse cov: 24243 ft: 63488 exec/s: 12 rss: 245Mb Step #5: #512 pulse cov: 26841 ft: 79596 exec/s: 19 rss: 252Mb Step #5: #1024 pulse cov: 28972 ft: 95050 exec/s: 20 rss: 294Mb Step #5: #2048 pulse cov: 30634 ft: 111980 exec/s: 19 rss: 1576Mb Step #5: #4096 pulse cov: 31978 ft: 132193 exec/s: 20 rss: 1576Mb Step #5: ==54==WARNING: AddressSanitizer failed to allocate 0x272b4d0601e0 bytes Step #5: memory allocation of 43066929316320 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==54==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000036 (pc 0x7f657830300b bp 0x7ffeb52ec6c0 sp 0x7ffeb52ec470 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f657830300b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f65782e2858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55ed348423a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55ed348430b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x55ed34842eb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x55ed34842392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x55ed348478d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55ed348478d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55ed34847968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x55ed35155061 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x55ed35155061 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x55ed35155061 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x55ed35155061 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x55ed35155061 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55ed34eb2095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55ed34eb2095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55ed34a6ea65 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55ed34a6ea65 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55ed34a6ea65 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55ed34a6ea65 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55ed34a6ea65 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55ed34a6ea65 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55ed34a6ea65 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55ed34a6ea65 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55ed34d00f9c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55ed34d00f9c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55ed34d00f9c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55ed34d00f9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55ed34d00f9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55ed34d00f9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55ed34d00f9c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55ed34d00f9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55ed34d00f9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55ed34d00f9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55ed34d00f9c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55ed34d00f9c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55ed34d00f9c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55ed34d00f9c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55ed34911ae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55ed34911ae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55ed34911ae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55ed349149cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55ed3570f330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55ed3570f330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #44 0x55ed3570fc38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #45 0x55ed3570ec45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #46 0x55ed3570ec45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #47 0x55ed3570ec45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55ed3572b6ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #49 0x55ed35734558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55ed3571c2c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #51 0x55ed35746d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f65782e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55ed348494ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==54==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f65782bf580 rcx = 0x00007f657830300b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffeb52ec470 rbp = 0x00007ffeb52ec6c0 rsp = 0x00007ffeb52ec470 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffeb52ec470 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007cb57771c8b8 r14 = 0x0000000000000008 r15 = 0x0000272b4d0601e0 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==54==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-78948c83d103a48d7be94fabbff6c9244242ea13 Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568780052 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x55ac8d4d2ae0, 0x55ac8d5195e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x55ac8d5195e8,0x55ac8d984618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/78948c83d103a48d7be94fabbff6c9244242ea13' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 27834 processed earlier; will process 12452 files now Step #5: #1 pulse cov: 10889 ft: 10890 exec/s: 0 rss: 95Mb Step #5: #2 pulse cov: 11273 ft: 12069 exec/s: 0 rss: 97Mb Step #5: #4 pulse cov: 12861 ft: 16368 exec/s: 1 rss: 98Mb Step #5: #8 pulse cov: 13727 ft: 18464 exec/s: 2 rss: 102Mb Step #5: #16 pulse cov: 16172 ft: 28354 exec/s: 5 rss: 103Mb Step #5: #32 pulse cov: 18392 ft: 39349 exec/s: 10 rss: 105Mb Step #5: #64 pulse cov: 20170 ft: 47823 exec/s: 21 rss: 105Mb Step #5: #128 pulse cov: 23326 ft: 63793 exec/s: 16 rss: 621Mb Step #5: #256 pulse cov: 26533 ft: 79739 exec/s: 13 rss: 1007Mb Step #5: #512 pulse cov: 28455 ft: 97703 exec/s: 12 rss: 1007Mb Step #5: #1024 pulse cov: 30467 ft: 115905 exec/s: 15 rss: 1007Mb Step #5: ==58==WARNING: AddressSanitizer failed to allocate 0x4477c7b2bf8e0 bytes Step #5: memory allocation of 1204499874838752 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==58==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000003a (pc 0x7f43a400100b bp 0x7ffee4a6cba0 sp 0x7ffee4a6c950 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f43a400100b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f43a3fe0858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55ac8bcd93a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55ac8bcda0b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x55ac8bcd9eb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x55ac8bcd9392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x55ac8bcde8d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55ac8bcde8d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55ac8bcde968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x55ac8c5ec061 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x55ac8c5ec061 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x55ac8c5ec061 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x55ac8c5ec061 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x55ac8c5ec061 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55ac8c349095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55ac8c349095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55ac8bf05a65 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55ac8bf05a65 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55ac8bf05a65 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55ac8bf05a65 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55ac8bf05a65 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55ac8bf05a65 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55ac8bf05a65 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55ac8bf05a65 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55ac8c197f9c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55ac8c197f9c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55ac8c197f9c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55ac8c197f9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55ac8c197f9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55ac8c197f9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55ac8c197f9c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55ac8c197f9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55ac8c197f9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55ac8c197f9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55ac8c197f9c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55ac8c197f9c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55ac8c197f9c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55ac8c197f9c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55ac8bda8ae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55ac8bda8ae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55ac8bda8ae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55ac8bdab9cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55ac8cba6330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55ac8cba6330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #44 0x55ac8cba6c38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #45 0x55ac8cba5c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #46 0x55ac8cba5c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #47 0x55ac8cba5c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55ac8cbc26ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #49 0x55ac8cbcb558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55ac8cbb32c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #51 0x55ac8cbddd42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f43a3fe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55ac8bce04ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==58==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f43a3fbd580 rcx = 0x00007f43a400100b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffee4a6c950 rbp = 0x00007ffee4a6cba0 rsp = 0x00007ffee4a6c950 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffee4a6c950 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007c93a34817b8 r14 = 0x0000000000000008 r15 = 0x0004477c7b2bf8e0 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==58==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2c4386cdb6be9a7e2cd43b854f927a574a37ba10 Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663386072 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x55c415cd5ae0, 0x55c415d1c5e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x55c415d1c5e8,0x55c416187618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/2c4386cdb6be9a7e2cd43b854f927a574a37ba10' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 29089 processed earlier; will process 11197 files now Step #5: #1 pulse cov: 9955 ft: 9956 exec/s: 0 rss: 89Mb Step #5: #2 pulse cov: 10315 ft: 10469 exec/s: 0 rss: 90Mb Step #5: #4 pulse cov: 10780 ft: 11911 exec/s: 0 rss: 90Mb Step #5: #8 pulse cov: 14290 ft: 21333 exec/s: 0 rss: 97Mb Step #5: #16 pulse cov: 16325 ft: 27913 exec/s: 0 rss: 98Mb Step #5: #32 pulse cov: 18918 ft: 39777 exec/s: 10 rss: 117Mb Step #5: #64 pulse cov: 21123 ft: 51898 exec/s: 16 rss: 135Mb Step #5: #128 pulse cov: 23281 ft: 66070 exec/s: 16 rss: 140Mb Step #5: #256 pulse cov: 26105 ft: 81219 exec/s: 11 rss: 225Mb Step #5: #512 pulse cov: 28519 ft: 99724 exec/s: 12 rss: 235Mb Step #5: #1024 pulse cov: 30547 ft: 118344 exec/s: 13 rss: 292Mb Step #5: ==62==WARNING: AddressSanitizer failed to allocate 0x3f808080000 bytes Step #5: memory allocation of 4363821514752 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==62==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000003e (pc 0x7ff1f06a000b bp 0x7ffe41e58860 sp 0x7ffe41e58610 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7ff1f06a000b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7ff1f067f858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55c4144dc3a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55c4144dd0b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x55c4144dceb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x55c4144dc392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x55c4144e18d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55c4144e18d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55c4144e1968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x55c414def061 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x55c414def061 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x55c414def061 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x55c414def061 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x55c414def061 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55c414b4c095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55c414b4c095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55c414708a65 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55c414708a65 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55c414708a65 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55c414708a65 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55c414708a65 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55c414708a65 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55c414708a65 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55c414708a65 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55c41499af9c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55c41499af9c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55c41499af9c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55c41499af9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55c41499af9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55c41499af9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55c41499af9c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55c41499af9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55c41499af9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55c41499af9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55c41499af9c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55c41499af9c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55c41499af9c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55c41499af9c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55c4145abae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55c4145abae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55c4145abae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55c4145ae9cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55c4153a9330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55c4153a9330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #44 0x55c4153a9c38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #45 0x55c4153a8c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #46 0x55c4153a8c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #47 0x55c4153a8c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55c4153c56ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #49 0x55c4153ce558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55c4153b62c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #51 0x55c4153e0d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7ff1f0681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55c4144e34ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==62==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007ff1f065c580 rcx = 0x00007ff1f06a000b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe41e58610 rbp = 0x00007ffe41e58860 rsp = 0x00007ffe41e58610 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe41e58610 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x00007d41efae9c38 r14 = 0x0000000000000008 r15 = 0x000003f808080000 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==62==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f3b39f688fc34378b8e85476350a842ef6a419b7 Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822207566 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x558170673ae0, 0x5581706ba5e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x5581706ba5e8,0x558170b25618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f3b39f688fc34378b8e85476350a842ef6a419b7' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 30990 processed earlier; will process 9296 files now Step #5: #1 pulse cov: 975 ft: 976 exec/s: 0 rss: 68Mb Step #5: #2 pulse cov: 12052 ft: 12329 exec/s: 0 rss: 92Mb Step #5: #4 pulse cov: 12937 ft: 17076 exec/s: 0 rss: 94Mb Step #5: #8 pulse cov: 14216 ft: 21872 exec/s: 0 rss: 95Mb Step #5: #16 pulse cov: 16788 ft: 30905 exec/s: 0 rss: 98Mb Step #5: #32 pulse cov: 19009 ft: 39272 exec/s: 0 rss: 101Mb Step #5: #64 pulse cov: 21888 ft: 52423 exec/s: 16 rss: 285Mb Step #5: #128 pulse cov: 24377 ft: 69851 exec/s: 16 rss: 285Mb Step #5: #256 pulse cov: 27284 ft: 87544 exec/s: 11 rss: 285Mb Step #5: #512 pulse cov: 29402 ft: 104437 exec/s: 14 rss: 285Mb Step #5: #1024 pulse cov: 30763 ft: 122523 exec/s: 11 rss: 898Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==66==ERROR: AddressSanitizer: stack-overflow on address 0x7ffcb3f4efa0 (pc 0x55816f36a250 bp 0x7ffcb3f50630 sp 0x7ffcb3f4efa0 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x55816f36a250 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs Step #5: #1 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #2 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #3 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #4 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #5 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #6 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #7 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #8 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #9 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #10 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #11 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #12 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #13 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #14 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #15 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #16 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #17 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #18 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #19 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #20 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #21 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #22 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #23 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #24 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #25 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #26 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #27 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #28 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #29 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #30 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #31 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #32 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #33 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #34 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #35 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #36 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #37 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #38 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #39 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #40 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #41 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #42 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #43 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #44 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #45 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #46 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #47 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #48 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #49 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #50 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #51 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #52 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #53 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #54 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #55 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #56 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #57 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #58 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #59 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #60 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #61 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #62 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #63 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #64 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #65 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #66 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #67 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #68 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #69 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #70 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #71 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #72 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #73 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #74 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #75 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #76 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #77 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #78 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #79 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #80 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #81 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #82 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #83 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #84 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #85 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #86 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #87 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #88 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #89 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #90 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #91 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #92 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #93 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #94 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #95 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #96 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #97 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #98 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #99 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #100 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #101 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #102 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #103 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #104 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #105 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #106 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #107 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #108 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #109 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #110 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #111 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #112 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #113 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #114 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #115 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #116 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #117 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #118 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #119 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #120 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #121 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #122 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #123 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #124 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #125 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #126 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #127 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #128 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #129 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #130 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #131 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #132 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #133 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #134 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #135 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #136 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #137 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #138 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #139 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #140 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #141 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #142 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #143 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #144 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #145 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #146 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #147 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #148 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #149 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #150 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #151 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #152 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #153 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #154 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #155 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #156 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #157 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #158 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #159 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #160 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #161 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #162 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #163 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #164 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #165 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #166 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #167 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #168 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #169 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #170 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #171 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #172 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #173 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #174 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #175 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #176 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #177 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #178 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #179 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #180 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #181 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #182 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #183 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #184 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #185 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #186 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #187 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #188 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #189 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #190 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #191 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #192 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #193 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #194 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #195 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #196 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #197 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #198 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #199 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #200 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #201 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #202 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #203 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #204 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #205 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #206 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #207 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #208 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #209 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #210 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #211 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #212 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #213 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #214 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #215 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #216 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #217 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #218 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #219 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #220 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #221 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #222 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #223 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #224 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #225 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #226 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #227 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #228 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #229 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #230 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #231 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #232 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #233 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #234 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #235 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #236 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #237 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #238 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #239 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #240 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #241 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #242 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #243 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #244 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #245 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #246 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #247 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #248 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #249 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #250 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #251 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #252 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #253 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #254 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #255 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #256 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #257 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #258 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #259 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #260 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #261 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #262 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #263 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #264 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #265 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #266 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #267 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #268 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #269 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #270 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #271 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #272 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #273 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #274 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #275 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #276 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #277 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #278 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #279 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #280 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #281 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #282 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #283 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #284 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #285 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #286 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #287 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #288 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #289 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #290 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #291 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #292 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #293 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #294 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #295 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #296 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #297 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #298 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #299 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #300 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #301 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #302 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #303 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #304 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #305 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #306 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #307 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #308 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #309 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #310 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #311 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #312 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #313 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #314 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #315 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #316 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #317 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #318 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #319 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #320 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #321 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #322 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #323 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #324 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #325 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #326 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #327 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #328 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #329 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #330 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #331 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #332 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #333 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #334 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #335 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #336 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #337 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #338 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #339 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #340 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #341 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #342 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #343 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #344 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #345 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #346 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #347 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #348 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #349 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #350 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #351 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #352 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #353 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #354 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #355 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #356 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #357 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #358 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #359 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #360 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #361 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #362 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #363 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #364 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #365 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #366 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #367 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #368 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #369 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #370 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #371 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #372 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #373 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #374 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #375 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #376 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #377 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #378 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #379 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #380 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #381 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #382 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #383 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #384 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #385 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #386 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #387 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #388 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #389 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #390 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #391 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #392 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #393 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #394 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #395 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #396 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #397 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #398 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #399 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #400 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #401 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #402 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #403 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #404 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #405 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #406 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #407 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #408 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #409 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #410 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #411 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #412 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #413 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #414 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #415 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #416 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #417 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #418 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #419 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #420 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #421 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #422 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #423 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #424 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #425 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #426 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #427 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #428 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #429 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #430 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #431 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #432 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #433 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #434 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #435 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #436 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #437 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #438 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #439 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #440 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #441 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #442 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #443 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #444 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #445 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #446 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #447 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #448 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #449 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #450 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #451 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #452 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #453 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #454 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #455 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #456 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #457 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #458 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #459 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #460 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #461 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #462 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #463 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #464 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #465 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #466 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #467 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #468 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #469 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #470 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #471 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #472 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #473 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #474 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #475 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #476 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #477 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #478 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #479 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #480 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #481 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #482 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #483 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #484 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #485 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #486 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #487 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #488 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #489 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #490 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #491 0x55816f36c769 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #492 0x55816f36c769 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: Step #5: DEDUP_TOKEN: ::expression_type--::expression_un_op--::expression_type Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/typing/ctx.rs in ::expression_type Step #5: ==66==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2116cdd99e63cd64c4b4e9576412a340f09503ac Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923543581 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x563f57f92ae0, 0x563f57fd95e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x563f57fd95e8,0x563f58444618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/2116cdd99e63cd64c4b4e9576412a340f09503ac' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 32305 processed earlier; will process 7981 files now Step #5: #1 pulse cov: 8846 ft: 8847 exec/s: 0 rss: 91Mb Step #5: #2 pulse cov: 9121 ft: 10296 exec/s: 0 rss: 91Mb Step #5: #4 pulse cov: 12440 ft: 14863 exec/s: 0 rss: 94Mb Step #5: #8 pulse cov: 13458 ft: 18601 exec/s: 0 rss: 95Mb Step #5: #16 pulse cov: 15933 ft: 27250 exec/s: 0 rss: 99Mb Step #5: #32 pulse cov: 17614 ft: 37399 exec/s: 16 rss: 109Mb Step #5: #64 pulse cov: 20776 ft: 52845 exec/s: 32 rss: 113Mb Step #5: #128 pulse cov: 23800 ft: 70093 exec/s: 10 rss: 130Mb Step #5: #256 pulse cov: 26161 ft: 86723 exec/s: 14 rss: 148Mb Step #5: #512 pulse cov: 29251 ft: 107119 exec/s: 14 rss: 209Mb Step #5: ==70==WARNING: AddressSanitizer failed to allocate 0x240c65c1d44 bytes Step #5: memory allocation of 2477229088068 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==70==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000046 (pc 0x7f95158d700b bp 0x7ffce45a2be0 sp 0x7ffce45a2990 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f95158d700b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f95158b6858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x563f567993a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x563f5679a0b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x563f56799eb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x563f56799392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x563f5679e8d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x563f5679e8d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x563f5679e968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x563f57052903 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x563f57052903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x563f57052903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x563f57052903 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x563f57052903 in alloc::string::String::with_capacity::h8e6b07b15509daf1 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/string.rs:488:23 Step #5: #14 0x563f57052903 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x563f56e09095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x563f56e09095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x563f569c5a65 in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x563f569c5a65 in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x563f569c5a65 in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x563f569c5a65 in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x563f569c5a65 in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x563f569c5a65 in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x563f569c5a65 in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x563f569c5a65 in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x563f56c57f9c in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x563f56c57f9c in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x563f56c57f9c in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x563f56c57f9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x563f56c57f9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x563f56c57f9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x563f56c57f9c in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x563f56c57f9c in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x563f56c57f9c in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x563f56c57f9c in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x563f56c57f9c in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x563f56c57f9c in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x563f56c57f9c in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x563f56c57f9c in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x563f56868ae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x563f56868ae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x563f56868ae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x563f5686b9cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x563f57666330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x563f57666330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #45 0x563f57666c38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #46 0x563f57665c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #47 0x563f57665c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #48 0x563f57665c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x563f576826ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #50 0x563f5768b558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x563f576732c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #52 0x563f5769dd42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7f95158b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x563f567a04ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==70==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f9515893580 rcx = 0x00007f95158d700b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffce45a2990 rbp = 0x00007ffce45a2be0 rsp = 0x00007ffce45a2990 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffce45a2990 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f9515654880 r13 = 0x000000000023bba4 r14 = 0x00000240c65c1d44 r15 = 0x0023bba400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==70==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-de98a44ab25ff38e9082e964d3e099c6ba33b8b1 Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981437863 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x564a7fa06ae0, 0x564a7fa4d5e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x564a7fa4d5e8,0x564a7feb8618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/de98a44ab25ff38e9082e964d3e099c6ba33b8b1' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 33056 processed earlier; will process 7230 files now Step #5: #1 pulse cov: 11062 ft: 11063 exec/s: 0 rss: 92Mb Step #5: #2 pulse cov: 12088 ft: 14267 exec/s: 0 rss: 93Mb Step #5: #4 pulse cov: 12523 ft: 15346 exec/s: 0 rss: 94Mb Step #5: #8 pulse cov: 14328 ft: 22510 exec/s: 0 rss: 96Mb Step #5: #16 pulse cov: 15900 ft: 27704 exec/s: 0 rss: 100Mb Step #5: #32 pulse cov: 18614 ft: 39379 exec/s: 0 rss: 111Mb Step #5: #64 pulse cov: 22075 ft: 54467 exec/s: 21 rss: 154Mb Step #5: #128 pulse cov: 24359 ft: 69549 exec/s: 9 rss: 205Mb Step #5: #256 pulse cov: 27108 ft: 87583 exec/s: 13 rss: 207Mb Step #5: #512 pulse cov: 29116 ft: 106872 exec/s: 10 rss: 222Mb Step #5: #1024 pulse cov: 30652 ft: 124956 exec/s: 13 rss: 300Mb Step #5: ==74==WARNING: AddressSanitizer failed to allocate 0x146cb126848 bytes Step #5: memory allocation of 1403566319688 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==74==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000004a (pc 0x7f8fe79b100b bp 0x7ffd395be0a0 sp 0x7ffd395bde50 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f8fe79b100b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f8fe7990858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x564a7e20d3a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x564a7e20e0b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x564a7e20deb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x564a7e20d392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x564a7e2128d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x564a7e2128d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x564a7e212968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x564a7eac6903 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x564a7eac6903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x564a7eac6903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x564a7eac6903 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x564a7eac6903 in alloc::string::String::with_capacity::h8e6b07b15509daf1 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/string.rs:488:23 Step #5: #14 0x564a7eac6903 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x564a7e87d095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x564a7e87d095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x564a7e7e88fc in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x564a7e7e88fc in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x564a7e806a2c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x564a7e805189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x564a7e805189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x564a7e805189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x564a7e805189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x564a7e805189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x564a7e805189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x564a7e40f91a in ::exprs::{closure#0} /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1479:27 Step #5: #27 0x564a7e40f91a in core::iter::adapters::map::map_try_fold::<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0} /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/adapters/map.rs:95:28 Step #5: #28 0x564a7e40f91a in >> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::adapters::map::map_try_fold<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/traits/iterator.rs:2427:21 Step #5: #29 0x564a7e40f91a in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::try_fold::<(), >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/adapters/map.rs:121:19 Step #5: #30 0x564a7e40f91a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/adapters/mod.rs:192:14 Step #5: #31 0x564a7e40f91a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_for_each::>::Break, core::ops::control_flow::ControlFlow>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/traits/iterator.rs:2488:14 Step #5: #32 0x564a7e40f91a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::next /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/adapters/mod.rs:174:14 Step #5: #33 0x564a7e40f91a in >>::extend_desugared::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:3819:44 Step #5: #34 0x564a7e40f91a in > as alloc::vec::spec_extend::SpecExtend, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::spec_extend /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/spec_extend.rs:19:14 Step #5: #35 0x564a7e40f91a in > as alloc::vec::spec_from_iter_nested::SpecFromIterNested, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/spec_from_iter_nested.rs:42:9 Step #5: #36 0x564a7e40f91a in > as alloc::vec::spec_from_iter::SpecFromIter, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/spec_from_iter.rs:34:9 Step #5: #37 0x564a7e40f91a in > as core::iter::traits::collect::FromIterator>>::from_iter::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:3711:9 Step #5: #38 0x564a7e40f91a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::collect::>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/traits/iterator.rs:2028:9 Step #5: #39 0x564a7e40f91a in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>>::{closure#0} /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/result.rs:2144:51 Step #5: #40 0x564a7e40f91a in core::iter::adapters::try_process::>>, ::exprs::{closure#0}>, starlark::eval::compiler::span::IrSpanned, core::result::Result, >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter>>, ::exprs::{closure#0}>>::{closure#0}, alloc::vec::Vec>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/adapters/mod.rs:160:17 Step #5: #41 0x564a7e800f97 in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/result.rs:2144:9 Step #5: #42 0x564a7e800f97 in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::collect::>, starlark::eval::compiler::error::CompilerInternalError>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/traits/iterator.rs:2028:9 Step #5: #43 0x564a7e800f97 in ::exprs /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1480:14 Step #5: #44 0x564a7e800f97 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1250:31 Step #5: #45 0x564a7e805189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x564a7e805189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x564a7e805189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x564a7e7d33bd in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #49 0x564a7e7d33bd in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #50 0x564a7e6cb968 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #51 0x564a7e6cb968 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #52 0x564a7e6cb968 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #53 0x564a7e6cb968 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #54 0x564a7e6cb968 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #55 0x564a7e2dcae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #56 0x564a7e2dcae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #57 0x564a7e2dcae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #58 0x564a7e2df9cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #59 0x564a7f0da330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #60 0x564a7f0da330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #61 0x564a7f0dac38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #62 0x564a7f0d9c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #63 0x564a7f0d9c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #64 0x564a7f0d9c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #65 0x564a7f0f66ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #66 0x564a7f0ff558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #67 0x564a7f0e72c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #68 0x564a7f111d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #69 0x7f8fe7992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #70 0x564a7e2144ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==74==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f8fe796d580 rcx = 0x00007f8fe79b100b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd395bde50 rbp = 0x00007ffd395be0a0 rsp = 0x00007ffd395bde50 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd395bde50 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f8fe7750a00 r13 = 0x0000000029408396 r14 = 0x00000146cb126848 r15 = 0x2940839600000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==74==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-eea937e17caaebf4de6d1742265a466e9687c4b8 Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067429559 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x561d3a7b6ae0, 0x561d3a7fd5e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x561d3a7fd5e8,0x561d3ac68618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/eea937e17caaebf4de6d1742265a466e9687c4b8' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 34249 processed earlier; will process 6037 files now Step #5: #1 pulse cov: 8704 ft: 8705 exec/s: 0 rss: 90Mb Step #5: #2 pulse cov: 8720 ft: 9175 exec/s: 0 rss: 92Mb Step #5: #4 pulse cov: 10782 ft: 13620 exec/s: 0 rss: 96Mb Step #5: #8 pulse cov: 13419 ft: 19639 exec/s: 0 rss: 106Mb Step #5: #16 pulse cov: 16747 ft: 33081 exec/s: 0 rss: 106Mb Step #5: #32 pulse cov: 19314 ft: 43837 exec/s: 0 rss: 106Mb Step #5: #64 pulse cov: 22050 ft: 57254 exec/s: 64 rss: 115Mb Step #5: #128 pulse cov: 24294 ft: 71588 exec/s: 18 rss: 227Mb Step #5: #256 pulse cov: 27352 ft: 91307 exec/s: 19 rss: 227Mb Step #5: ==78==WARNING: AddressSanitizer failed to allocate 0x23eec1d66f4 bytes Step #5: memory allocation of 2469272577780 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==78==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000004e (pc 0x7fd410ac800b bp 0x7ffdfd047820 sp 0x7ffdfd0475d0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fd410ac800b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fd410aa7858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x561d38fbd3a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x561d38fbe0b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x561d38fbdeb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x561d38fbd392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x561d38fc28d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x561d38fc28d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x561d38fc2968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x561d39876903 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x561d39876903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x561d39876903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x561d39876903 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x561d39876903 in alloc::string::String::with_capacity::h8e6b07b15509daf1 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/string.rs:488:23 Step #5: #14 0x561d39876903 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x561d3962d095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x561d3962d095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x561d395988fc in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x561d395988fc in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x561d395b6a2c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x561d395833bd in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #21 0x561d395833bd in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x561d3947b968 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #23 0x561d3947b968 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x561d3947b968 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x561d3947b968 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x561d3947b968 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x561d3908cae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x561d3908cae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x561d3908cae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x561d3908f9cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x561d39e8a330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x561d39e8a330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #33 0x561d39e8ac38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #34 0x561d39e89c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #35 0x561d39e89c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #36 0x561d39e89c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x561d39ea66ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #38 0x561d39eaf558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x561d39e972c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #40 0x561d39ec1d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7fd410aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x561d38fc44ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==78==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fd410a84580 rcx = 0x00007fd410ac800b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffdfd0475d0 rbp = 0x00007ffdfd047820 rsp = 0x00007ffdfd0475d0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffdfd0475d0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fd410859180 r13 = 0x00000000323b6c4a r14 = 0x0000023eec1d66f4 r15 = 0x323b6c4a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==78==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-e0f1aae7763b5d5114373d59f86df1f591af7ed8 Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086231885 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x55992f31fae0, 0x55992f3665e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x55992f3665e8,0x55992f7d1618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/e0f1aae7763b5d5114373d59f86df1f591af7ed8' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 34534 processed earlier; will process 5752 files now Step #5: #1 pulse cov: 8915 ft: 8916 exec/s: 0 rss: 103Mb Step #5: #2 pulse cov: 9241 ft: 10016 exec/s: 1 rss: 115Mb Step #5: #4 pulse cov: 13106 ft: 17455 exec/s: 2 rss: 119Mb Step #5: #8 pulse cov: 14902 ft: 24403 exec/s: 4 rss: 122Mb Step #5: #16 pulse cov: 16323 ft: 30289 exec/s: 8 rss: 123Mb Step #5: #32 pulse cov: 18503 ft: 41488 exec/s: 8 rss: 127Mb Step #5: #64 pulse cov: 21170 ft: 55258 exec/s: 16 rss: 129Mb Step #5: #128 pulse cov: 24441 ft: 73087 exec/s: 9 rss: 149Mb Step #5: #256 pulse cov: 27575 ft: 94269 exec/s: 8 rss: 363Mb Step #5: ==82==WARNING: AddressSanitizer failed to allocate 0x18effe188cc bytes Step #5: memory allocation of 1713689954508 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==82==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000052 (pc 0x7ff9a989600b bp 0x7ffd84ee7dc0 sp 0x7ffd84ee7b70 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7ff9a989600b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7ff9a9875858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55992db263a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x55992db270b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x55992db26eb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x55992db26392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x55992db2b8d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x55992db2b8d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x55992db2b968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x55992e3df903 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x55992e3df903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x55992e3df903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x55992e3df903 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x55992e3df903 in alloc::string::String::with_capacity::h8e6b07b15509daf1 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/string.rs:488:23 Step #5: #14 0x55992e3df903 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x55992e196240 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #16 0x55992e196240 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #17 0x55992e1018fc in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55992e1018fc in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55992e11fa2c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55992e0ec098 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:799:32 Step #5: #21 0x55992e0ec098 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x55992dfe4a48 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:687:23 Step #5: #23 0x55992dfe4a48 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x55992dfe4a48 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x55992dfe4a48 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x55992dfe4a48 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x55992dbf5ae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x55992dbf5ae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x55992dbf5ae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x55992dbf89cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x55992e9f3330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x55992e9f3330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #33 0x55992e9f3c38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #34 0x55992e9f2c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #35 0x55992e9f2c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #36 0x55992e9f2c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x55992ea0f6ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #38 0x55992ea18558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x55992ea002c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #40 0x55992ea2ad42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7ff9a9877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x55992db2d4ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==82==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007ff9a9852580 rcx = 0x00007ff9a989600b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd84ee7b70 rbp = 0x00007ffd84ee7dc0 rsp = 0x00007ffd84ee7b70 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd84ee7b70 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007ff9a9659cc0 r13 = 0x000000007ffff63a r14 = 0x0000018effe188cc r15 = 0x7ffff63a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==82==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f1fa4c0d6f51cde5d62bed003482de40421fdfea Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117586727 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x557fa2930ae0, 0x557fa29775e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x557fa29775e8,0x557fa2de2618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f1fa4c0d6f51cde5d62bed003482de40421fdfea' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 34797 processed earlier; will process 5489 files now Step #5: #1 pulse cov: 9115 ft: 9116 exec/s: 0 rss: 94Mb Step #5: #2 pulse cov: 9558 ft: 10549 exec/s: 0 rss: 96Mb Step #5: #4 pulse cov: 11532 ft: 13642 exec/s: 0 rss: 97Mb Step #5: #8 pulse cov: 12711 ft: 16849 exec/s: 0 rss: 108Mb Step #5: #16 pulse cov: 16971 ft: 27558 exec/s: 0 rss: 113Mb Step #5: #32 pulse cov: 18800 ft: 38923 exec/s: 0 rss: 118Mb Step #5: #64 pulse cov: 22013 ft: 54542 exec/s: 21 rss: 135Mb Step #5: #128 pulse cov: 23987 ft: 70587 exec/s: 42 rss: 135Mb Step #5: #256 pulse cov: 26524 ft: 90015 exec/s: 25 rss: 173Mb Step #5: #512 pulse cov: 29294 ft: 110144 exec/s: 13 rss: 298Mb Step #5: ==86==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==86==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000056 (pc 0x7f1e5608500b bp 0x7ffcf27c7500 sp 0x7ffcf27c72b0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f1e5608500b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f1e56064858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x557fa11373a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x557fa11380b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x557fa1137eb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x557fa1137392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x557fa113c8d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x557fa113c8d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x557fa113c968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x557fa19f0903 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x557fa19f0903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x557fa19f0903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x557fa19f0903 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x557fa19f0903 in alloc::string::String::with_capacity::h8e6b07b15509daf1 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/string.rs:488:23 Step #5: #14 0x557fa19f0903 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x557fa17a7095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x557fa17a7095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x557fa17128fc in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x557fa17128fc in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x557fa1730a2c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x557fa172f28c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x557fa16fd3bd in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x557fa16fd3bd in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x557fa15f5968 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x557fa15f5968 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x557fa15f5968 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x557fa15f5968 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x557fa15f5968 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x557fa1206ae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x557fa1206ae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x557fa1206ae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x557fa12099cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x557fa2004330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x557fa2004330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #34 0x557fa2004c38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #35 0x557fa2003c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #36 0x557fa2003c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #37 0x557fa2003c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x557fa20206ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #39 0x557fa2029558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x557fa20112c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #41 0x557fa203bd42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7f1e56066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x557fa113e4ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==86==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f1e56041580 rcx = 0x00007f1e5608500b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffcf27c72b0 rbp = 0x00007ffcf27c7500 rsp = 0x00007ffcf27c72b0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffcf27c72b0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f1e55e5ed80 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==86==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-fb041dbde6a3a195a31216f07f0932877fe5eb72 Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183516328 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x560ce4a7aae0, 0x560ce4ac15e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x560ce4ac15e8,0x560ce4f2c618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/fb041dbde6a3a195a31216f07f0932877fe5eb72' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 35729 processed earlier; will process 4557 files now Step #5: #1 pulse cov: 8022 ft: 8023 exec/s: 0 rss: 93Mb Step #5: #2 pulse cov: 9501 ft: 11660 exec/s: 0 rss: 95Mb Step #5: #4 pulse cov: 10018 ft: 13226 exec/s: 0 rss: 97Mb Step #5: #8 pulse cov: 11562 ft: 16539 exec/s: 0 rss: 100Mb Step #5: #16 pulse cov: 15506 ft: 25458 exec/s: 0 rss: 102Mb Step #5: #32 pulse cov: 18667 ft: 40024 exec/s: 0 rss: 106Mb Step #5: #64 pulse cov: 21877 ft: 55481 exec/s: 64 rss: 115Mb Step #5: #128 pulse cov: 24916 ft: 75600 exec/s: 42 rss: 129Mb Step #5: #256 pulse cov: 27203 ft: 95371 exec/s: 42 rss: 189Mb Step #5: #512 pulse cov: 29173 ft: 113672 exec/s: 24 rss: 314Mb Step #5: ==90==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==90==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000005a (pc 0x7eff3df9100b bp 0x7ffd600326c0 sp 0x7ffd60032470 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7eff3df9100b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7eff3df70858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x560ce32813a9 in std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/pal/unix/mod.rs:368:14 Step #5: #3 0x560ce32820b8 in std::process::abort::h62d40d6dc6ad179b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/process.rs:2511:5 Step #5: #4 0x560ce3281eb1 in std::alloc::rust_oom::h1e642f59f04dfde6 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:377:5 Step #5: #5 0x560ce3281392 in __rustc::__rg_oom /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/alloc.rs:372:1 Step #5: #6 0x560ce32868d6 in alloc::alloc::handle_alloc_error::rt_error::h7765086959f44c90 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:407:13 Step #5: #7 0x560ce32868d6 in alloc::alloc::handle_alloc_error::hab29c98ff7cbcf24 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:413:9 Step #5: #8 0x560ce3286968 in alloc::raw_vec::handle_error::h19ec19b84acd1bb2 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:879:38 Step #5: #9 0x560ce3b3a903 in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:438:25 Step #5: #10 0x560ce3b3a903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #11 0x560ce3b3a903 in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #12 0x560ce3b3a903 in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #13 0x560ce3b3a903 in alloc::string::String::with_capacity::h8e6b07b15509daf1 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/string.rs:488:23 Step #5: #14 0x560ce3b3a903 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #15 0x560ce38f1095 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x560ce38f1095 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x560ce385c8fc in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x560ce385c8fc in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x560ce387aa2c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x560ce387928c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x560ce38473bd in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x560ce38473bd in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x560ce373f968 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x560ce373f968 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x560ce373f968 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x560ce373f968 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x560ce373f968 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x560ce3350ae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x560ce3350ae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x560ce3350ae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x560ce33539cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x560ce414e330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x560ce414e330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #34 0x560ce414ec38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #35 0x560ce414dc45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #36 0x560ce414dc45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #37 0x560ce414dc45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x560ce416a6ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #39 0x560ce4173558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x560ce415b2c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #41 0x560ce4185d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7eff3df72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x560ce32884ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h8a4cd88fbdde9c25 Step #5: ==90==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007eff3df4d580 rcx = 0x00007eff3df9100b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd60032470 rbp = 0x00007ffd600326c0 rsp = 0x00007ffd60032470 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd60032470 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007eff3dd5ea40 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==90==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-430a5f933815ba0ed5a52745bc62c9c88bf40439 Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223194124 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x564379e05ae0, 0x564379e4c5e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x564379e4c5e8,0x56437a2b7618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/430a5f933815ba0ed5a52745bc62c9c88bf40439' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 36605 processed earlier; will process 3681 files now Step #5: #1 pulse cov: 8293 ft: 8294 exec/s: 0 rss: 670Mb Step #5: #2 pulse cov: 8725 ft: 8885 exec/s: 1 rss: 670Mb Step #5: #4 pulse cov: 9642 ft: 10987 exec/s: 2 rss: 670Mb Step #5: #8 pulse cov: 10256 ft: 12757 exec/s: 4 rss: 670Mb Step #5: #16 pulse cov: 14351 ft: 23048 exec/s: 5 rss: 670Mb Step #5: #32 pulse cov: 19557 ft: 41079 exec/s: 10 rss: 670Mb Step #5: #64 pulse cov: 22431 ft: 58013 exec/s: 10 rss: 670Mb Step #5: #128 pulse cov: 24743 ft: 74579 exec/s: 16 rss: 670Mb Step #5: #256 pulse cov: 26686 ft: 95596 exec/s: 15 rss: 670Mb Step #5: #512 pulse cov: 29049 ft: 115376 exec/s: 12 rss: 673Mb Step #5: ==94== ERROR: libFuzzer: out-of-memory (used: 2053Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 2271141840 bytes in 235615 chunks; quarantined: 9190589 bytes in 20819 chunks; 327182 other chunks; total chunks: 583616; showing top 95% (at most 8 unique contexts) Step #5: 1115201520 byte(s) (49%) in 1 allocation(s) Step #5: #0 0x5643786a1a14 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5643785832a8 in alloc::alloc::alloc::h35f2842b24370d1b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:95:9 Step #5: #2 0x5643785832a8 in ::new_chunk /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:894:20 Step #5: #3 0x5643785832a8 in ::alloc_layout_slow::{closure#1} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:2043:25 Step #5: #4 0x5643785832a8 in <&mut ::alloc_layout_slow::{closure#1} as core::ops::function::FnMut<(bumpalo::NewChunkMemoryDetails,)>>::call_mut /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/ops/function.rs:298:21 Step #5: #5 0x5643785832a8 in core::iter::traits::iterator::Iterator::find_map::check::, &mut ::alloc_layout_slow::{closure#1}>::{closure#0} /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/traits/iterator.rs:2915:32 Step #5: #6 0x5643785832a8 in ::alloc_layout_slow::{closure#0}> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::traits::iterator::Iterator::find_map::check, &mut ::alloc_layout_slow::{closure#1}>::{closure#0}, core::ops::control_flow::ControlFlow>> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/traits/iterator.rs:2427:21 Step #5: #7 0x5643785832a8 in ::alloc_layout_slow::{closure#0}> as core::iter::traits::iterator::Iterator>::find_map::, &mut ::alloc_layout_slow::{closure#1}> /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/traits/iterator.rs:2921:14 Step #5: #8 0x5643785832a8 in ::alloc_layout_slow::{closure#0}>, ::alloc_layout_slow::{closure#1}> as core::iter::traits::iterator::Iterator>::next /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/core/src/iter/adapters/filter_map.rs:64:19 Step #5: #9 0x5643785832a8 in ::alloc_layout_slow /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:2048:18 Step #5: #10 0x564378711d78 in ::try_alloc_layout /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:1883:18 Step #5: #11 0x564378711d78 in ::alloc_layout /rust/registry/src/index.crates.io-1949cf8c6b5b557f/bumpalo-3.19.0/src/lib.rs:1865:14 Step #5: #12 0x564378711d78 in ::alloc /src/starlark-rust/starlark/src/values/layout/heap/allocator/bumpalo.rs:67:9 Step #5: #13 0x564378711d78 in >::alloc_uninit:: /src/starlark-rust/starlark/src/values/layout/heap/arena.rs:238:22 Step #5: #14 0x564378711d78 in >::alloc_extra:: /src/starlark-rust/starlark/src/values/layout/heap/arena.rs:301:28 Step #5: #15 0x564378c7407b in >::alloc_str_init::<::alloc_str::{closure#0}> /src/starlark-rust/starlark/src/values/layout/heap/arena.rs:314:31 Step #5: #16 0x564378c7407b in ::alloc_str_init::<::alloc_str::{closure#0}> /src/starlark-rust/starlark/src/values/layout/heap/heap_type.rs:627:23 Step #5: #17 0x564378c7407b in ::alloc_str /src/starlark-rust/starlark/src/values/layout/heap/heap_type.rs:653:18 Step #5: #18 0x564378ec580a in ::alloc_string_value /src/starlark-rust/starlark/src/values/types/string/alloc_unpack.rs:68:14 Step #5: #19 0x564378ec580a in ::alloc_value /src/starlark-rust/starlark/src/values/types/string/alloc_unpack.rs:62:14 Step #5: #20 0x564378ec580a in ::alloc:: /src/starlark-rust/starlark/src/values/layout/heap/heap_type.rs:837:11 Step #5: #21 0x564378ec580a in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:368:22 Step #5: #22 0x564378c7c240 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #23 0x564378c7c240 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #24 0x564378be78fc in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #25 0x564378be78fc in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #26 0x564378c05a2c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #27 0x564378c0428c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #28 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #29 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #30 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #31 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #32 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #33 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #34 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #35 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #36 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #37 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #38 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #39 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #40 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #41 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #42 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #43 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #44 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #45 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--alloc::alloc::alloc::h35f2842b24370d1b--::new_chunk Step #5: 1115200008 byte(s) (49%) in 1 allocation(s) Step #5: #0 0x5643786a1a14 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x564378ec565e in alloc::alloc::alloc::h35f2842b24370d1b /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:95:9 Step #5: #2 0x564378ec565e in alloc::alloc::Global::alloc_impl::h2851a5ab03a3841e /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:190:73 Step #5: #3 0x564378ec565e in _$LT$alloc..alloc..Global$u20$as$u20$core..alloc..Allocator$GT$::allocate::hf5c36ad5c7c53b35 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/alloc.rs:251:14 Step #5: #4 0x564378ec565e in ::try_allocate_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:480:47 Step #5: #5 0x564378ec565e in ::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:430:15 Step #5: #6 0x564378ec565e in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/raw_vec/mod.rs:192:20 Step #5: #7 0x564378ec565e in >::with_capacity_in /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:931:20 Step #5: #8 0x564378ec565e in >::with_capacity /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/vec/mod.rs:520:9 Step #5: #9 0x564378ec565e in alloc::string::String::with_capacity::h8e6b07b15509daf1 /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/alloc/src/string.rs:488:23 Step #5: #10 0x564378ec565e in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:364:26 Step #5: #11 0x564378c7c240 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #12 0x564378c7c240 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #13 0x564378be78fc in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #14 0x564378be78fc in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #15 0x564378c05a2c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #16 0x564378c0428c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #17 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #18 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #19 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #20 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #27 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #28 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #29 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #30 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #31 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #32 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #33 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #34 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #35 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #36 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #37 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #38 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #39 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #40 0x564378c04189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--alloc::alloc::alloc::h35f2842b24370d1b--alloc::alloc::Global::alloc_impl::h2851a5ab03a3841e Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./oom-ac354f87ab0867d14778385c36d3439e76357b31 Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288770251 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x55f67f8b0ae0, 0x55f67f8f75e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x55f67f8f75e8,0x55f67fd62618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/ac354f87ab0867d14778385c36d3439e76357b31' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 37516 processed earlier; will process 2770 files now Step #5: #1 pulse cov: 8405 ft: 8406 exec/s: 0 rss: 94Mb Step #5: #2 pulse cov: 10783 ft: 12099 exec/s: 0 rss: 98Mb Step #5: #4 pulse cov: 13264 ft: 17375 exec/s: 0 rss: 101Mb Step #5: #8 pulse cov: 15005 ft: 22048 exec/s: 0 rss: 105Mb Step #5: #16 pulse cov: 16737 ft: 29560 exec/s: 0 rss: 116Mb Step #5: #32 pulse cov: 19016 ft: 42365 exec/s: 32 rss: 116Mb Step #5: #64 pulse cov: 21893 ft: 57518 exec/s: 32 rss: 123Mb Step #5: #128 pulse cov: 24503 ft: 74783 exec/s: 42 rss: 135Mb Step #5: #256 pulse cov: 26903 ft: 93826 exec/s: 28 rss: 171Mb Step #5: #512 pulse cov: 29195 ft: 113554 exec/s: 16 rss: 368Mb Step #5: #1024 pulse cov: 30499 ft: 131027 exec/s: 16 rss: 368Mb Step #5: ALARM: working on the last Unit for 127 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./timeout-d31be34ad61b4cff25bb5a868a22f8a703bf1378 Step #5: ==98== ERROR: libFuzzer: timeout after 127 seconds Step #5: #0 0x55f67e154511 in __sanitizer_print_stack_trace /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #5: #1 0x55f67efbb4c8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55f67ef9ef8b in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f87c76a241f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55f67e8f585b in >::content /src/starlark-rust/starlark/src/values/types/tuple/value.rs:129:40 Step #5: #5 0x55f67e8f585b in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/tuple/value.rs:249:32 Step #5: #6 0x55f67e727240 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #7 0x55f67e727240 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #8 0x55f67e6928fc in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #9 0x55f67e6928fc in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #10 0x55f67e6b0a2c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #11 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #12 0x55f67e6af28c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #13 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #14 0x55f67e6af28c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #15 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #16 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #17 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #18 0x55f67e6af28c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #19 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #20 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #27 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #28 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #29 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #30 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #31 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #32 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #33 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #34 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #35 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #36 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #37 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #38 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #39 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #40 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #41 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #42 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #43 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #44 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #45 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #49 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #50 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #51 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #52 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #53 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #54 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #55 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #56 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #57 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #58 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #59 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #60 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #61 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #62 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #63 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #64 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #65 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #66 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #67 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #68 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #69 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #70 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #71 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #72 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #73 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #74 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #75 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #76 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #77 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #78 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #79 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #80 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #81 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #82 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #83 0x55f67e6af189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #84 0x55f67e67d3bd in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #85 0x55f67e67d3bd in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #86 0x55f67e575968 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #87 0x55f67e575968 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #88 0x55f67e575968 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #89 0x55f67e575968 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #90 0x55f67e575968 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #91 0x55f67e186ae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #92 0x55f67e186ae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #93 0x55f67e186ae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #94 0x55f67e1899cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #95 0x55f67ef84330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #96 0x55f67ef84330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #97 0x55f67ef84c38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #98 0x55f67ef83c45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #99 0x55f67ef83c45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #100 0x55f67ef83c45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #101 0x55f67efa06ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #102 0x55f67efa9558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #103 0x55f67ef912c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #104 0x55f67efbbd42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #105 0x7f87c736b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #106 0x55f67e0be4ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250355722 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x55f357faaae0, 0x55f357ff15e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x55f357ff15e8,0x55f35845c618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/d31be34ad61b4cff25bb5a868a22f8a703bf1378' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 39447 processed earlier; will process 839 files now Step #5: #1 pulse cov: 11594 ft: 11595 exec/s: 0 rss: 102Mb Step #5: #2 pulse cov: 11989 ft: 12227 exec/s: 0 rss: 105Mb Step #5: #4 pulse cov: 13547 ft: 15760 exec/s: 0 rss: 115Mb Step #5: #8 pulse cov: 15798 ft: 23695 exec/s: 0 rss: 117Mb Step #5: #16 pulse cov: 16643 ft: 29217 exec/s: 16 rss: 121Mb Step #5: #32 pulse cov: 19487 ft: 41689 exec/s: 16 rss: 131Mb Step #5: #64 pulse cov: 22285 ft: 59624 exec/s: 16 rss: 136Mb Step #5: #128 pulse cov: 25055 ft: 79941 exec/s: 6 rss: 182Mb Step #5: ALARM: working on the last Unit for 131 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./timeout-e2c03aec6319a1168ae250484d07fecf10b4bed0 Step #5: ==102== ERROR: libFuzzer: timeout after 131 seconds Step #5: #0 0x55f35684e511 in __sanitizer_print_stack_trace /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #5: #1 0x55f3576b54c8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55f357698f8b in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f739e25341f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9753720502573b97dbac595b61fd72c2df18e078) Step #5: #4 0x55f356fef803 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/tuple/value.rs:248:9 Step #5: #5 0x55f356e21240 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #6 0x55f356e21240 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #7 0x55f356d8c8fc in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #8 0x55f356d8c8fc in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #9 0x55f356daaa2c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #10 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #11 0x55f356da928c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #12 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #13 0x55f356da928c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #14 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #15 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #16 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #17 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #18 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #19 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #20 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #27 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #28 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #29 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #30 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #31 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #32 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #33 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #34 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #35 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #36 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #37 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #38 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #39 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #40 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #41 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #42 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #43 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #44 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #45 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #49 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #50 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #51 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #52 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #53 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #54 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #55 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #56 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #57 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #58 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #59 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #60 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #61 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #62 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #63 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #64 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #65 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #66 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #67 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #68 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #69 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #70 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #71 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #72 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #73 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #74 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #75 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #76 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #77 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #78 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #79 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #80 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #81 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #82 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #83 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #84 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #85 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #86 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #87 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #88 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #89 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #90 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #91 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #92 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #93 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #94 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #95 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #96 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #97 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #98 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #99 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #100 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #101 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #102 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #103 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #104 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #105 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #106 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #107 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #108 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #109 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #110 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #111 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #112 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #113 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #114 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #115 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #116 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #117 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #118 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #119 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #120 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #121 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #122 0x55f356da9189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #123 0x55f356d773bd in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #124 0x55f356d773bd in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #125 0x55f356c6f968 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #126 0x55f356c6f968 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #127 0x55f356c6f968 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #128 0x55f356c6f968 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #129 0x55f356c6f968 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #130 0x55f356880ae5 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #131 0x55f356880ae5 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #132 0x55f356880ae5 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #133 0x55f3568839cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #134 0x55f35767e330 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #135 0x55f35767e330 in std::panicking::catch_unwind::do_call:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:590:40 Step #5: #136 0x55f35767ec38 in __rust_try libfuzzer_sys.5642e8cbbb915e9d-cgu.0 Step #5: #137 0x55f35767dc45 in std::panicking::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panicking.rs:553:19 Step #5: #138 0x55f35767dc45 in std::panic::catch_unwind:: /rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/panic.rs:359:14 Step #5: #139 0x55f35767dc45 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #140 0x55f35769a6ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #141 0x55f3576a3558 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #142 0x55f35768b2c9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #143 0x55f3576b5d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #144 0x7f739df1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #145 0x55f3567b84ad in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a4ad) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404795490 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x55d413159ae0, 0x55d4131a05e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x55d4131a05e8,0x55d41360b618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/e2c03aec6319a1168ae250484d07fecf10b4bed0' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 39594 processed earlier; will process 692 files now Step #5: #1 pulse cov: 7612 ft: 7613 exec/s: 0 rss: 99Mb Step #5: #2 pulse cov: 10389 ft: 11496 exec/s: 0 rss: 103Mb Step #5: #4 pulse cov: 11549 ft: 14961 exec/s: 0 rss: 103Mb Step #5: #8 pulse cov: 13924 ft: 20208 exec/s: 0 rss: 111Mb Step #5: #16 pulse cov: 16554 ft: 31618 exec/s: 16 rss: 119Mb Step #5: #32 pulse cov: 19398 ft: 43549 exec/s: 0 rss: 181Mb Step #5: #64 pulse cov: 22426 ft: 63911 exec/s: 1 rss: 181Mb Step #5: #128 pulse cov: 24608 ft: 81622 exec/s: 2 rss: 341Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==106==ERROR: AddressSanitizer: stack-overflow on address 0x7ffe2c947f80 (pc 0x55d411f53c49 bp 0x7ffe2c948e50 sp 0x7ffe2c947f80 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x55d411f53c49 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs Step #5: #1 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #2 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #3 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #4 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #5 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #6 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #7 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #8 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #9 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #10 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #11 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #12 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #13 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #14 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #15 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #16 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #17 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #18 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #19 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #20 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #27 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #28 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #29 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #30 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #31 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #32 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #33 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #34 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #35 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #36 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #37 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #38 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #39 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #40 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #41 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #42 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #43 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #44 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #45 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #49 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #50 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #51 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #52 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #53 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #54 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #55 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #56 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #57 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #58 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #59 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #60 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #61 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #62 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #63 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #64 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #65 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #66 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #67 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #68 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #69 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #70 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #71 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #72 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #73 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #74 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #75 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #76 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #77 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #78 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #79 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #80 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #81 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #82 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #83 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #84 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #85 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #86 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #87 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #88 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #89 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #90 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #91 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #92 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #93 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #94 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #95 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #96 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #97 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #98 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #99 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #100 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #101 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #102 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #103 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #104 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #105 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #106 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #107 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #108 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #109 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #110 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #111 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #112 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #113 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #114 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #115 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #116 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #117 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #118 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #119 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #120 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #121 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #122 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #123 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #124 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #125 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #126 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #127 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #128 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #129 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #130 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #131 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #132 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #133 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #134 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #135 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #136 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #137 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #138 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #139 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #140 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #141 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #142 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #143 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #144 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #145 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #146 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #147 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #148 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #149 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #150 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #151 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #152 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #153 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #154 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #155 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #156 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #157 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #158 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #159 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #160 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #161 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #162 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #163 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #164 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #165 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #166 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #167 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #168 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #169 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #170 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #171 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #172 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #173 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #174 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #175 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #176 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #177 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #178 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #179 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #180 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #181 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #182 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #183 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #184 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #185 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #186 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #187 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #188 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #189 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #190 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #191 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #192 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #193 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #194 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #195 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #196 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #197 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #198 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #199 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #200 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #201 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #202 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #203 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #204 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #205 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #206 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #207 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #208 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #209 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #210 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #211 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #212 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #213 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #214 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #215 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #216 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #217 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #218 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #219 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #220 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #221 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #222 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #223 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #224 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #225 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #226 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #227 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #228 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #229 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #230 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #231 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #232 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #233 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #234 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #235 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #236 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #237 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #238 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #239 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #240 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #241 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #242 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #243 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #244 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #245 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #246 0x55d411f58189 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: Step #5: DEDUP_TOKEN: ::expr--::expr--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/eval/compiler/expr.rs in ::expr Step #5: ==106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-885e8f07eed11a75d09bda2107c74a44de792b45 Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466551039 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x56251950cae0, 0x5625195535e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x5625195535e8,0x5625199be618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/885e8f07eed11a75d09bda2107c74a44de792b45' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 39762 processed earlier; will process 524 files now Step #5: #1 pulse cov: 10378 ft: 10379 exec/s: 0 rss: 103Mb Step #5: #2 pulse cov: 12122 ft: 14709 exec/s: 0 rss: 107Mb Step #5: #4 pulse cov: 14098 ft: 19852 exec/s: 0 rss: 113Mb Step #5: #8 pulse cov: 14943 ft: 22409 exec/s: 8 rss: 124Mb Step #5: #16 pulse cov: 17956 ft: 31055 exec/s: 8 rss: 124Mb Step #5: #32 pulse cov: 20326 ft: 49039 exec/s: 6 rss: 325Mb Step #5: #64 pulse cov: 23254 ft: 62969 exec/s: 8 rss: 325Mb Step #5: #128 pulse cov: 25175 ft: 80707 exec/s: 6 rss: 325Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==110==ERROR: AddressSanitizer: stack-overflow on address 0x7ffe62e6ac60 (pc 0x562518306c49 bp 0x7ffe62e6bb30 sp 0x7ffe62e6ac60 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x562518306c49 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs Step #5: #1 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #2 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #3 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #4 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #5 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #6 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #7 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #8 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #9 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #10 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #11 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #12 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #13 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #14 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #15 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #16 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #17 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #18 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #19 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #20 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #21 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #22 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #23 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #24 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #25 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #26 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #27 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #28 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #29 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #30 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #31 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #32 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #33 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #34 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #35 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #36 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #37 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #38 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #39 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #40 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #41 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #42 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #43 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #44 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #45 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #46 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #47 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #48 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #49 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #50 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #51 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #52 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #53 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #54 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #55 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #56 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #57 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #58 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #59 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #60 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #61 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #62 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #63 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #64 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #65 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #66 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #67 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #68 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #69 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #70 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #71 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #72 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #73 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #74 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #75 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #76 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #77 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #78 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #79 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #80 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #81 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #82 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #83 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #84 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #85 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #86 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #87 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #88 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #89 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #90 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #91 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #92 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #93 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #94 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #95 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #96 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #97 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #98 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #99 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #100 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #101 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #102 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #103 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #104 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #105 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #106 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #107 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #108 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #109 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #110 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #111 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #112 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #113 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #114 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #115 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #116 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #117 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #118 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #119 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #120 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #121 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #122 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #123 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #124 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #125 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #126 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #127 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #128 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #129 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #130 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #131 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #132 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #133 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #134 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #135 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #136 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #137 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #138 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #139 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #140 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #141 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #142 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #143 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #144 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #145 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #146 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #147 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #148 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #149 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #150 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #151 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #152 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #153 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #154 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #155 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #156 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #157 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #158 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #159 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #160 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #161 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #162 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #163 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #164 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #165 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #166 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #167 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #168 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #169 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #170 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #171 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #172 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #173 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #174 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #175 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #176 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #177 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #178 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #179 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #180 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #181 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #182 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #183 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #184 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #185 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #186 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #187 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #188 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #189 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #190 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #191 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #192 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #193 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #194 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #195 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #196 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #197 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #198 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #199 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #200 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #201 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #202 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #203 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #204 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #205 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #206 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #207 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #208 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #209 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #210 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #211 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #212 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #213 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #214 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #215 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #216 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #217 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #218 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #219 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #220 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #221 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #222 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #223 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #224 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #225 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #226 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #227 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #228 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #229 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #230 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #231 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #232 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #233 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #234 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #235 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #236 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #237 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #238 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #239 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #240 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #241 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #242 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #243 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #244 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #245 0x5625183075fa in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #246 0x562518307a0e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: Step #5: DEDUP_TOKEN: ::expr--::expr--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/eval/compiler/expr.rs in ::expr Step #5: ==110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-c04c7fdb223d5457075d3b540e11aecc68f327a5 Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491881393 Step #5: INFO: Loaded 1 modules (289539 inline 8-bit counters): 289539 [0x55837e025ae0, 0x55837e06c5e3), Step #5: INFO: Loaded 1 PC tables (289539 PCs): 289539 [0x55837e06c5e8,0x55837e4d7618), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/c04c7fdb223d5457075d3b540e11aecc68f327a5' caused a failure at the previous merge step Step #5: MERGE-INNER: 40286 total files; 39904 processed earlier; will process 382 files now Step #5: #1 pulse cov: 7355 ft: 7356 exec/s: 0 rss: 100Mb Step #5: #2 pulse cov: 9911 ft: 10760 exec/s: 0 rss: 107Mb Step #5: #4 pulse cov: 13176 ft: 18937 exec/s: 0 rss: 112Mb Step #5: #8 pulse cov: 14731 ft: 22680 exec/s: 8 rss: 121Mb Step #5: #16 pulse cov: 17908 ft: 35488 exec/s: 16 rss: 128Mb Step #5: #32 pulse cov: 20062 ft: 45222 exec/s: 10 rss: 130Mb Step #5: #64 pulse cov: 22614 ft: 58776 exec/s: 7 rss: 153Mb Step #5: #128 pulse cov: 25214 ft: 74036 exec/s: 6 rss: 193Mb Step #5: #256 pulse cov: 26942 ft: 94433 exec/s: 2 rss: 406Mb Step #5: #382 DONE cov: 27317 ft: 99371 exec/s: 2 rss: 406Mb Step #5: MERGE-OUTER: successful in 19 attempt(s) Step #5: MERGE-OUTER: the control file has 23305818 bytes Step #5: MERGE-OUTER: consumed 11Mb (105Mb rss) to parse the control file Step #5: MERGE-OUTER: 35861 new files with 207662 new features added; 35387 new coverage edges Step #5: [2025-09-28 07:06:04,969 INFO] Finding shared libraries for targets (if any). Step #5: [2025-09-28 07:06:04,980 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/starlark_error.log Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNCNkNvNtNtCsh75Bg5JuSzf_8starlark6values11stack_guard11STACK_DEPTH0s_0B9_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNCNkNvNtNtCsh75Bg5JuSzf_8starlark6values28recursive_repr_or_json_guard10REPR_STACK00B9_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNCNkNvNtNtNtCs7omjEteKpw5_14regex_automata4util4pool5inner9THREAD_ID0s_0Csh75Bg5JuSzf_8starlark'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNCNkNvNtNtNtNtNtNtCsh75Bg5JuSzf_8starlark6values6layout4heap9allocator5alloc10per_thread20PER_THREAD_ALLOCATOR00Bh_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNvNvNtNtNtCs7omjEteKpw5_14regex_automata4util4pool5inner9THREAD_ID6___init'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: Could not read coverage for '_RNvNvNtNtNtNtNtNtCsh75Bg5JuSzf_8starlark6values6layout4heap9allocator5alloc10per_thread20PER_THREAD_ALLOCATOR6___init'. Step #5: [2025-09-28 07:06:07,839 INFO] Finding shared libraries for targets (if any). Step #5: [2025-09-28 07:06:07,849 INFO] Finished finding shared libraries for targets. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/thread_local/native/mod.rs: No such file or directory Step #5: warning: The file '/rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/thread_local/native/mod.rs' isn't covered. Step #5: [2025-09-28 07:06:10,183 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-09-28 07:06:10,183 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: Traceback (most recent call last): Step #5: File "/opt/code_coverage/coverage_utils.py", line 829, in Step #5: sys.exit(Main()) Step #5: ^^^^^^ Step #5: File "/opt/code_coverage/coverage_utils.py", line 823, in Main Step #5: return _CmdPostProcess(args) Step #5: ^^^^^^^^^^^^^^^^^^^^^ Step #5: File "/opt/code_coverage/coverage_utils.py", line 780, in _CmdPostProcess Step #5: processor.PrepareHtmlReport() Step #5: File "/opt/code_coverage/coverage_utils.py", line 577, in PrepareHtmlReport Step #5: self.GenerateFileViewHtmlIndexFile(per_file_coverage_summary, Step #5: File "/opt/code_coverage/coverage_utils.py", line 450, in GenerateFileViewHtmlIndexFile Step #5: self.GetCoverageHtmlReportPathForFile(file_path), Step #5: ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #5: File "/opt/code_coverage/coverage_utils.py", line 422, in GetCoverageHtmlReportPathForFile Step #5: assert os.path.isfile( Step #5: ^^^^^^^^^^^^^^^ Step #5: AssertionError: "/rustc/4082d6a3f0347c2fc4b8c8d5a6a38ed7248fa161/library/std/src/sys/thread_local/native/mod.rs" is not a file. Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image starlark-rust Step #5: python infra/helper.py build_fuzzers --sanitizer coverage starlark-rust Step #5: python infra/helper.py coverage starlark-rust Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1