starting build "aee95782-f0bd-4593-814f-681224c86f9d" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65" Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Sending build context to Docker daemon 5.12kB Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": latest: Pulling from oss-fuzz-base/base-builder-rust Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": b549f31133a9: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ed86ffd2aa74: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": a9c806c1adcd: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 3a389cd40624: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 556ad8cfc9f3: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 969ac16f2473: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 341c7bc3751f: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 25c0c91b29fd: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d31dfeb9e281: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d7ccba73f3ec: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 642e704e2111: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": b3b485ef21f5: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 09a22a4c28c9: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 0a450fc24efa: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 53b332461208: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 3a389cd40624: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 040d691600b5: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 259df3ac8d56: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 45ae93807502: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cbbbafcb891e: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 969ac16f2473: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 642e704e2111: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d31dfeb9e281: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": aa6bf344f651: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 341c7bc3751f: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 25c0c91b29fd: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": b3b485ef21f5: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 7ea4ae86bd01: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9faba1500082: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 53b332461208: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 09a22a4c28c9: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 00bfd11ab984: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 0a450fc24efa: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 3c66a3627601: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 040d691600b5: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 259df3ac8d56: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": bbd29bbc2d24: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d81d7a7b9941: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": bf7b43460a6e: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": aa6bf344f651: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 6103cf324a0b: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9ba27d3e4daf: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ab9e51808f21: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cbbbafcb891e: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": a875ade2b11c: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 45ae93807502: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 378dcd9fa2b5: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 4e6b7f6f099f: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 1b9425ca1d97: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 7ea4ae86bd01: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 15a54df0cca2: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 3c66a3627601: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 223639c3d91e: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": bbd29bbc2d24: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d81d7a7b9941: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9faba1500082: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 00bfd11ab984: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": bf7b43460a6e: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cd317f2fb950: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 62c0cfcc04b7: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ab9e51808f21: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 17702ac00877: Pulling fs layer Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 6103cf324a0b: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9ba27d3e4daf: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": a875ade2b11c: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 378dcd9fa2b5: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 223639c3d91e: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 4e6b7f6f099f: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 1b9425ca1d97: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cd317f2fb950: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 15a54df0cca2: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 62c0cfcc04b7: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 17702ac00877: Waiting Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": a9c806c1adcd: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": a9c806c1adcd: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": b549f31133a9: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": b549f31133a9: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 556ad8cfc9f3: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 556ad8cfc9f3: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 3a389cd40624: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 3a389cd40624: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 969ac16f2473: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 969ac16f2473: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 25c0c91b29fd: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 25c0c91b29fd: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ed86ffd2aa74: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ed86ffd2aa74: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d31dfeb9e281: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": b549f31133a9: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 642e704e2111: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 642e704e2111: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": b3b485ef21f5: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": b3b485ef21f5: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 09a22a4c28c9: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 09a22a4c28c9: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 0a450fc24efa: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 0a450fc24efa: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d7ccba73f3ec: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d7ccba73f3ec: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 53b332461208: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 53b332461208: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 040d691600b5: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 45ae93807502: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 45ae93807502: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 259df3ac8d56: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 259df3ac8d56: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cbbbafcb891e: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cbbbafcb891e: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": aa6bf344f651: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": aa6bf344f651: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 341c7bc3751f: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 341c7bc3751f: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 7ea4ae86bd01: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9faba1500082: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9faba1500082: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 3c66a3627601: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": bbd29bbc2d24: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": bbd29bbc2d24: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 00bfd11ab984: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 00bfd11ab984: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d81d7a7b9941: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 6103cf324a0b: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 6103cf324a0b: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": bf7b43460a6e: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9ba27d3e4daf: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9ba27d3e4daf: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ab9e51808f21: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": a875ade2b11c: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 378dcd9fa2b5: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 378dcd9fa2b5: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ed86ffd2aa74: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": a9c806c1adcd: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 4e6b7f6f099f: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 4e6b7f6f099f: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 1b9425ca1d97: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 15a54df0cca2: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 15a54df0cca2: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 223639c3d91e: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 223639c3d91e: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cd317f2fb950: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cd317f2fb950: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 62c0cfcc04b7: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 3a389cd40624: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 556ad8cfc9f3: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 969ac16f2473: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 17702ac00877: Verifying Checksum Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 17702ac00877: Download complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 341c7bc3751f: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 25c0c91b29fd: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d31dfeb9e281: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d7ccba73f3ec: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 642e704e2111: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": b3b485ef21f5: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 09a22a4c28c9: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 0a450fc24efa: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 53b332461208: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 040d691600b5: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 259df3ac8d56: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 45ae93807502: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cbbbafcb891e: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": aa6bf344f651: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 7ea4ae86bd01: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9faba1500082: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 00bfd11ab984: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 3c66a3627601: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": bbd29bbc2d24: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": d81d7a7b9941: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": bf7b43460a6e: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 6103cf324a0b: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 9ba27d3e4daf: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ab9e51808f21: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": a875ade2b11c: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 378dcd9fa2b5: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 4e6b7f6f099f: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 1b9425ca1d97: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 15a54df0cca2: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 223639c3d91e: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": cd317f2fb950: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 62c0cfcc04b7: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": 17702ac00877: Pull complete Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Digest: sha256:557693d7d9e2a23ebd545f0328b7da8f680c88c905f8717bf2faa65a43de9375 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ---> 163e72b419a2 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Step 2/5 : RUN git clone --depth 1 https://github.com/facebookexperimental/starlark-rust.git starlark-rust Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ---> Running in 6a101c1deea2 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Cloning into 'starlark-rust'... Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Removing intermediate container 6a101c1deea2 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ---> 7865cbb2465c Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Step 3/5 : RUN rustup update nightly Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ---> Running in 2c4a10c6dc65 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": info: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu' Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": info: latest update on 2025-07-10, rust version 1.90.0-nightly (e43d139a8 2025-07-09) Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": info: downloading component 'cargo' Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": info: downloading component 'rust-std' Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": info: downloading component 'rustc' Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": info: installing component 'cargo' Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": info: installing component 'rust-std' Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": info: installing component 'rustc' Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65":  Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": nightly-x86_64-unknown-linux-gnu installed - rustc 1.90.0-nightly (e43d139a8 2025-07-09) Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": info: checking for self-update Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Removing intermediate container 2c4a10c6dc65 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ---> fc7baba94745 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Step 4/5 : WORKDIR starlark-rust Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ---> Running in f56345681eb8 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Removing intermediate container f56345681eb8 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ---> 7bf1cec2b825 Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": ---> 9c7a4d3d623f Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Successfully built 9c7a4d3d623f Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Successfully tagged gcr.io/oss-fuzz/starlark-rust:latest Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/starlark-rust:latest Finished Step #1 - "build-d8395c9b-c942-4065-9101-425a47a2ca65" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/starlark-rust Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filefhmoyO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/starlark-rust/.git Step #2 - "srcmap": + GIT_DIR=/src/starlark-rust Step #2 - "srcmap": + cd /src/starlark-rust Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/facebookexperimental/starlark-rust.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=a43b5e6e69420b7a742a557cd051739670daabbd Step #2 - "srcmap": + jq_inplace /tmp/filefhmoyO '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "a43b5e6e69420b7a742a557cd051739670daabbd" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileSP4WF9 Step #2 - "srcmap": + cat /tmp/filefhmoyO Step #2 - "srcmap": + jq '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "a43b5e6e69420b7a742a557cd051739670daabbd" }' Step #2 - "srcmap": + mv /tmp/fileSP4WF9 /tmp/filefhmoyO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filefhmoyO Step #2 - "srcmap": + rm /tmp/filefhmoyO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/starlark-rust": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/facebookexperimental/starlark-rust.git", Step #2 - "srcmap": "rev": "a43b5e6e69420b7a742a557cd051739670daabbd" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -name '*.star' -exec zip starlark_seed_corpus.zip '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/float.star (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/control.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/builtin.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/misc.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/dict.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/tuple.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/set.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/function.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/assign.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/bool.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/hello_world.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_tests.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cgo.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/site.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/javadoc.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_repository.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_cc_configure.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asciidoc.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_components.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/extension.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/android_sdk_repository_template.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/utilities.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/oci.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/config.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pull.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/alias_rules.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_archives.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/source.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/tests.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/binary.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/transitive_maven_jar.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/stdlib.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_job.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/common.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cover.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hello.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/self_extract_binary.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_test.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pack.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/protobuf.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/remote.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_rules.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain_utils.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/license.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/http.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/csharp.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/external_plugin_deps.star (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/win_rules.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/sets.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/python.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/def.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_jar.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bzl.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_nodes.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse_platform.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/archive.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/js.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embedded_tools.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/wrappers.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_archs.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-defaults.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build_defs.star (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_toolchain.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gazelle.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/providers.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flatten.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg_war.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lines_sorted_test.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/guava.star (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/import.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchains.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flavours.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dummy_toolchain.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vars.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/single_output_test.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prefix.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/foo.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_workspace.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/info.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugins.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/label.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jekyll.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/filetype.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_base.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/e4b_aspect.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/line_length.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prolog.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jgit.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list_source_repository.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dicts.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genrule2.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/junit.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/executable.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bindata.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java_rules_skylark.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/structs.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/mode.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/empty.star (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jobs.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/printer.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/image.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shell.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/passwd.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/library.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rpm.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genproto.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lib_cc_configure.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/paths.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/popular_repos.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/link.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embed_data.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/layers.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_defs.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/load.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vet.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/version.star (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_proto_library.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-tag.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_base.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cm.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/proto_alias.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/serialize.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push-all.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/path.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_docker_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repositories.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_rules.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compile.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/action.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/unix_cc_configure.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin_debug_target.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_configure.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compiler.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hash.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repository_tools.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_version_flag.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugin.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_repository.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_py_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dockerfile_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc_configure.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bundle.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_pull.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/workspace.star (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asm.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/aspect.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/templates.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/redirects.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git_repositories.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_hash_dict.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/zip.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/files_equal_test.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shared.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_node.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/windows_cc_configure.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_java_integration_test.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/package.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rust.star (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/container.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/classpath.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gwt.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jetty.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": + cd starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly fuzz build -O Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Locking 197 packages to latest Rust 1.90.0-nightly compatible versions Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anyhow v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded form_urlencoded v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indenter v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded potential_utf v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-ident v1.0.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.174 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_json v1.0.140 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex v1.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerocopy v0.8.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v2.0.104 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustix v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded url v2.5.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.2.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memchr v2.7.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded semver v1.0.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.4.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indexmap v2.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.15.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.95 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-codegen v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v2.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded log v0.4.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jobserver v0.1.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast-impl v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded inventory v0.3.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-derive v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded errno v0.3.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg-if v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linux-raw-sys v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.95 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-ident v1.0.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.174 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_json v1.0.140 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg-if v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling semver v1.0.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerocopy v0.8.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.15.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling log v0.4.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustix v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v2.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative v0.3.4 (/src/starlark-rust/allocative/allocative) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling linux-raw-sys v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anyhow v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_map v0.13.0 (/src/starlark-rust/starlark_map) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling form_urlencoded v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indexmap v2.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indenter v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark v0.13.0 (/src/starlark-rust/starlark) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cmp_any v0.8.1 (/src/starlark-rust/gazebo/cmp_any) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling inventory v0.3.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-codegen v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling display_container v0.9.0 (/src/starlark-rust/gazebo/display_container) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v2.0.104 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jobserver v0.1.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.2.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-automata v0.4.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex v1.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_derive v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe_derive v0.9.1 (/src/starlark-rust/gazebo/dupe_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast-impl v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash_derive v0.1.0 (/src/starlark-rust/gazebo/strong_hash_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative_derive v0.3.3 (/src/starlark-rust/allocative/allocative_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-derive v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe v0.9.1 (/src/starlark-rust/gazebo/dupe) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_derive v0.13.0 (/src/starlark-rust/starlark_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash v0.1.0 (/src/starlark-rust/gazebo/strong_hash) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/allocative/allocative/src/flamegraph.rs:191:15 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  fn as_ref(&self) -> TreeRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  fn as_ref(&self) -> TreeRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/allocative/allocative/src/flamegraph.rs:349:25 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 349 |  pub fn root_visitor(&mut self) -> Visitor { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 349 |  pub fn root_visitor(&mut self) -> Visitor<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/allocative/allocative/src/flamegraph.rs:419:16 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 419 |  fn current(&mut self) -> TreeStackRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------ Step #3 - "compile-libfuzzer-coverage-x86_64":  | | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | | the lifetimes get resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | the lifetimes get resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 419 |  fn current(&mut self) -> TreeStackRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling potential_utf v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `allocative` (lib) generated 3 warnings Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling url v2.5.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_map.rs:63:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 63 |  pub fn iter(&self) -> small_map::Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 63 |  pub fn iter(&self) -> small_map::Iter<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_map.rs:69:21 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 69 |  pub fn iter_mut(&mut self) -> small_map::IterMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 69 |  pub fn iter_mut(&mut self) -> small_map::IterMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_map.rs:177:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 177 |  pub fn iter_hashed(&self) -> small_map::IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 177 |  pub fn iter_hashed(&self) -> small_map::IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_set.rs:116:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter(&self) -> Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter(&self) -> Iter<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:151:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 151 |  pub fn keys(&self) -> Keys { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 151 |  pub fn keys(&self) -> Keys<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:159:19 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 159 |  pub fn values(&self) -> Values { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 159 |  pub fn values(&self) -> Values<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:183:23 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub fn values_mut(&mut self) -> ValuesMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub fn values_mut(&mut self) -> ValuesMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:199:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 199 |  pub fn iter_hashed(&self) -> IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 199 |  pub fn iter_hashed(&self) -> IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_set.rs:110:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 110 |  pub fn iter(&self) -> Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 110 |  pub fn iter(&self) -> Iter<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_set.rs:116:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter_hashed(&self) -> IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter_hashed(&self) -> IterHashed<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_set.rs:127:31 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 127 |  pub fn iter_mut_unchecked(&mut self) -> IterMutUnchecked { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 127 |  pub fn iter_mut_unchecked(&mut self) -> IterMutUnchecked<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/sorted_map.rs:129:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 129 |  pub fn iter_hashed(&self) -> small_map::IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 129 |  pub fn iter_hashed(&self) -> small_map::IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/sorted_vec.rs:52:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub fn iter(&self) -> slice::Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ -------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub fn iter(&self) -> slice::Iter<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/unordered_map.rs:165:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 165 |  pub fn entry(&mut self, k: K) -> Entry Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ----------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 165 |  pub fn entry(&mut self, k: K) -> Entry<'_, K, V> Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/unordered_map.rs:182:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 182 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 182 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/unordered_set.rs:107:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 107 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 107 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:179:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 179 |  pub(crate) fn values(&self) -> Values { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 179 |  pub(crate) fn values(&self) -> Values<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:184:30 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 184 |  pub(crate) fn values_mut(&mut self) -> ValuesMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 184 |  pub(crate) fn values_mut(&mut self) -> ValuesMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:191:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  pub(crate) fn keys(&self) -> Keys { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  pub(crate) fn keys(&self) -> Keys<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:203:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 203 |  pub(crate) fn iter(&self) -> Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 203 |  pub(crate) fn iter(&self) -> Iter<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:210:31 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 210 |  pub(crate) fn iter_hashed(&self) -> IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 210 |  pub(crate) fn iter_hashed(&self) -> IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:226:28 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 226 |  pub(crate) fn iter_mut(&mut self) -> IterMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 226 |  pub(crate) fn iter_mut(&mut self) -> IterMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:233:38 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 233 |  pub(crate) fn iter_mut_unchecked(&mut self) -> IterMutUnchecked { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ---------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 233 |  pub(crate) fn iter_mut_unchecked(&mut self) -> IterMutUnchecked<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `starlark_map` (lib) generated 23 warnings Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_syntax v0.13.0 (/src/starlark-rust/starlark_syntax) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/codemap.rs:595:19 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 595 |  pub fn as_ref(&self) -> FileSpanRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ----------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 595 |  pub fn as_ref(&self) -> FileSpanRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/fast_string.rs:181:32 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | fn convert_str_indices_slow(s: &str, start: Option, end: Option) -> Option { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^ this lifetime flows to the output ---------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | fn convert_str_indices_slow(s: &str, start: Option, end: Option) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/fast_string.rs:213:31 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | pub fn convert_str_indices(s: &str, start: Option, end: Option) -> Option { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^ this lifetime flows to the output ---------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | pub fn convert_str_indices(s: &str, start: Option, end: Option) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/syntax/module.rs:261:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 261 |  pub fn loads(&self) -> Vec { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 261 |  pub fn loads(&self) -> Vec> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/collections/symbol/symbol.rs:108:41 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 108 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 108 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/environment/slots.rs:52:33 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub(crate) fn get_slots_mut(&self) -> RefMut>>> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub(crate) fn get_slots_mut(&self) -> RefMut<'_, Vec>>> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:56:45 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 56 |  pub(crate) fn slow_arg_at_ptr(addr_ptr: BcPtrAddr) -> &BcInstrSlowArg { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 56 |  pub(crate) fn slow_arg_at_ptr(addr_ptr: BcPtrAddr<'_>) -> &BcInstrSlowArg { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/instrs.rs:161:29 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 161 |  pub(crate) fn start_ptr(&self) -> BcPtrAddr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 161 |  pub(crate) fn start_ptr(&self) -> BcPtrAddr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/instrs.rs:183:27 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub(crate) fn end_ptr(&self) -> BcPtrAddr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub(crate) fn end_ptr(&self) -> BcPtrAddr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/instrs.rs:201:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 201 |  fn iter(&self) -> impl Iterator { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 201 |  fn iter(&self) -> impl Iterator, BcAddr)> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler.rs:106:33 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 106 |  pub(crate) fn current_scope(&self) -> &ScopeNames { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ----------- Step #3 - "compile-libfuzzer-coverage-x86_64":  | | || Step #3 - "compile-libfuzzer-coverage-x86_64":  | | |the lifetimes get resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | the lifetimes get resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 106 |  pub(crate) fn current_scope(&self) -> &ScopeNames<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/expr.rs:298:33 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 298 |  pub(crate) fn as_frozen_def(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 298 |  pub(crate) fn as_frozen_def(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/expr.rs:303:42 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 303 |  pub(crate) fn as_frozen_bound_method(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ----------------------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 303 |  pub(crate) fn as_frozen_bound_method(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/expr.rs:470:22 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 470 |  fn as_short_list(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 470 |  fn as_short_list(&self) -> Option>> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/known.rs:32:32 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | pub(crate) fn list_to_tuple(x: &CstExpr) -> Cow { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^ ------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | pub(crate) fn list_to_tuple(x: &CstExpr) -> Cow<'_, CstExpr> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:695:25 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 695 |  fn func_to_def_info(&self, func: Value<'_>) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ this lifetime flows to the output ------------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 695 |  fn func_to_def_info(&self, func: Value<'_>) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:708:38 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 708 |  pub(crate) fn top_frame_def_info(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 708 |  pub(crate) fn top_frame_def_info(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:739:51 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 739 |  pub(crate) fn top_frame_def_info_for_debugger(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 739 |  pub(crate) fn top_frame_def_info_for_debugger(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:109:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 109 |  fn eq_token(&self) -> PartialEqAny; Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 109 |  fn eq_token(&self) -> PartialEqAny<'_>; Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:111:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 111 |  fn cmp_token(&self) -> (OrdAny, &'static str); Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 111 |  fn cmp_token(&self) -> (OrdAny<'_>, &'static str); Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:153:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 153 |  fn eq_token(&self) -> PartialEqAny { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 153 |  fn eq_token(&self) -> PartialEqAny<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:163:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 163 |  fn cmp_token(&self) -> (OrdAny, &'static str) { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 163 |  fn cmp_token(&self) -> (OrdAny<'_>, &'static str) { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/layout/heap/allocator/alloc/chain.rs:186:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 186 |  pub(crate) fn iter(&self) -> ChunkChainIterator { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------ the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 186 |  pub(crate) fn iter(&self) -> ChunkChainIterator<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/layout/heap/profile/aggregated.rs:343:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 343 |  fn root(&self) -> StackFrameWithContext { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 343 |  fn root(&self) -> StackFrameWithContext<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/layout/heap/repr.rs:157:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 157 |  pub(crate) fn unpack(&self) -> AValueOrForwardUnpack { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 157 |  pub(crate) fn unpack(&self) -> AValueOrForwardUnpack<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/types/int/int_or_big.rs:125:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 125 |  pub(crate) fn as_ref(&self) -> StarlarkIntRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ -------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 125 |  pub(crate) fn as_ref(&self) -> StarlarkIntRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: lifetime flowing from input to output with different syntax can be confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/types/string/str_type.rs:149:41 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 149 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the lifetime gets resolved as `'_` Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | this lifetime flows to the output Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": help: one option is to remove the lifetime for references and use the anonymous lifetime for paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 149 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `starlark_syntax` (lib) generated 4 warnings Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `starlark` (lib) generated 23 warnings Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark-fuzz v0.0.0 (/src/starlark-rust/starlark/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 2m 43s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/starlark /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: ed86ffd2aa74: Already exists Step #4: a9c806c1adcd: Already exists Step #4: f97be1847659: Pulling fs layer Step #4: f14536d49acb: Pulling fs layer Step #4: f9ee55498674: Pulling fs layer Step #4: a2db45da8ab1: Pulling fs layer Step #4: be644200e779: Pulling fs layer Step #4: c70045647055: Pulling fs layer Step #4: 1bc5d71dd796: Pulling fs layer Step #4: 40239a6facc1: Pulling fs layer Step #4: 8a4ee1c22f31: Pulling fs layer Step #4: faa8900e463d: Pulling fs layer Step #4: fcb2d5e0d25c: Pulling fs layer Step #4: 104ad7949b87: Pulling fs layer Step #4: add9794c8639: Pulling fs layer Step #4: 59ab64a84e97: Pulling fs layer Step #4: 141cf4df0d40: Pulling fs layer Step #4: b015a66506e2: Pulling fs layer Step #4: c733e17c4110: Pulling fs layer Step #4: 4e8e9487b536: Pulling fs layer Step #4: 033d31603c10: Pulling fs layer Step #4: 8b89bccbcb20: Pulling fs layer Step #4: 52c23ee25af5: Pulling fs layer Step #4: 68fed04682ae: Pulling fs layer Step #4: 9d7dc1c2c73f: Pulling fs layer Step #4: add9794c8639: Waiting Step #4: 59ab64a84e97: Waiting Step #4: 141cf4df0d40: Waiting Step #4: b015a66506e2: Waiting Step #4: c733e17c4110: Waiting Step #4: 4e8e9487b536: Waiting Step #4: 68fed04682ae: Waiting Step #4: 9d7dc1c2c73f: Waiting Step #4: 52c23ee25af5: Waiting Step #4: 033d31603c10: Waiting Step #4: c70045647055: Waiting Step #4: 8b89bccbcb20: Waiting Step #4: a2db45da8ab1: Waiting Step #4: 1bc5d71dd796: Waiting Step #4: 40239a6facc1: Waiting Step #4: faa8900e463d: Waiting Step #4: 8a4ee1c22f31: Waiting Step #4: fcb2d5e0d25c: Waiting Step #4: 104ad7949b87: Waiting Step #4: be644200e779: Waiting Step #4: f97be1847659: Download complete Step #4: f9ee55498674: Download complete Step #4: f14536d49acb: Verifying Checksum Step #4: f14536d49acb: Download complete Step #4: f97be1847659: Pull complete Step #4: be644200e779: Verifying Checksum Step #4: be644200e779: Download complete Step #4: a2db45da8ab1: Verifying Checksum Step #4: a2db45da8ab1: Download complete Step #4: 1bc5d71dd796: Verifying Checksum Step #4: 1bc5d71dd796: Download complete Step #4: f14536d49acb: Pull complete Step #4: 40239a6facc1: Verifying Checksum Step #4: 40239a6facc1: Download complete Step #4: f9ee55498674: Pull complete Step #4: 8a4ee1c22f31: Download complete Step #4: a2db45da8ab1: Pull complete Step #4: c70045647055: Verifying Checksum Step #4: c70045647055: Download complete Step #4: fcb2d5e0d25c: Verifying Checksum Step #4: fcb2d5e0d25c: Download complete Step #4: be644200e779: Pull complete Step #4: 104ad7949b87: Verifying Checksum Step #4: 104ad7949b87: Download complete Step #4: add9794c8639: Verifying Checksum Step #4: add9794c8639: Download complete Step #4: faa8900e463d: Verifying Checksum Step #4: faa8900e463d: Download complete Step #4: 141cf4df0d40: Verifying Checksum Step #4: 141cf4df0d40: Download complete Step #4: 59ab64a84e97: Verifying Checksum Step #4: 59ab64a84e97: Download complete Step #4: c733e17c4110: Verifying Checksum Step #4: c733e17c4110: Download complete Step #4: 4e8e9487b536: Verifying Checksum Step #4: 4e8e9487b536: Download complete Step #4: 033d31603c10: Verifying Checksum Step #4: 033d31603c10: Download complete Step #4: 8b89bccbcb20: Verifying Checksum Step #4: 8b89bccbcb20: Download complete Step #4: 68fed04682ae: Download complete Step #4: 52c23ee25af5: Verifying Checksum Step #4: 52c23ee25af5: Download complete Step #4: 9d7dc1c2c73f: Verifying Checksum Step #4: 9d7dc1c2c73f: Download complete Step #4: b015a66506e2: Verifying Checksum Step #4: b015a66506e2: Download complete Step #4: c70045647055: Pull complete Step #4: 1bc5d71dd796: Pull complete Step #4: 40239a6facc1: Pull complete Step #4: 8a4ee1c22f31: Pull complete Step #4: faa8900e463d: Pull complete Step #4: fcb2d5e0d25c: Pull complete Step #4: 104ad7949b87: Pull complete Step #4: add9794c8639: Pull complete Step #4: 59ab64a84e97: Pull complete Step #4: 141cf4df0d40: Pull complete Step #4: b015a66506e2: Pull complete Step #4: c733e17c4110: Pull complete Step #4: 4e8e9487b536: Pull complete Step #4: 033d31603c10: Pull complete Step #4: 8b89bccbcb20: Pull complete Step #4: 52c23ee25af5: Pull complete Step #4: 68fed04682ae: Pull complete Step #4: 9d7dc1c2c73f: Pull complete Step #4: Digest: sha256:bd8018093627b34acb86b69960f48c21710d9f9a0894d926c8cf94e4558cb7e1 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running starlark Step #5: Error occured while running starlark: Step #5: Cov returncode: 0, grep returncode: 0 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654468994 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x55a251f2cc40, 0x55a251f73978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x55a251f73978,0x55a2523e0cf8), Step #5: MERGE-OUTER: 27140 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654603495 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x5631f9d5ac40, 0x5631f9da1978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x5631f9da1978,0x5631fa20ecf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: 27140 total files; 0 processed earlier; will process 27140 files now Step #5: #1 pulse cov: 509 ft: 510 exec/s: 0 rss: 58Mb Step #5: #2 pulse cov: 516 ft: 517 exec/s: 0 rss: 59Mb Step #5: #4 pulse cov: 6952 ft: 7307 exec/s: 0 rss: 79Mb Step #5: #8 pulse cov: 7136 ft: 7522 exec/s: 0 rss: 79Mb Step #5: #16 pulse cov: 7212 ft: 7765 exec/s: 0 rss: 80Mb Step #5: #32 pulse cov: 7289 ft: 7865 exec/s: 0 rss: 80Mb Step #5: #64 pulse cov: 7364 ft: 7970 exec/s: 0 rss: 80Mb Step #5: #128 pulse cov: 7913 ft: 8730 exec/s: 0 rss: 80Mb Step #5: #256 pulse cov: 8274 ft: 9263 exec/s: 0 rss: 80Mb Step #5: #512 pulse cov: 10921 ft: 14430 exec/s: 0 rss: 83Mb Step #5: #1024 pulse cov: 13079 ft: 18182 exec/s: 1024 rss: 83Mb Step #5: #2048 pulse cov: 16301 ft: 25958 exec/s: 1024 rss: 86Mb Step #5: #4096 pulse cov: 20223 ft: 38775 exec/s: 512 rss: 104Mb Step #5: ==42==WARNING: AddressSanitizer failed to allocate 0x1b9bd635770 bytes Step #5: memory allocation of 1897257981808 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002a (pc 0x7fdfb0b9100b bp 0x7ffc995d4840 sp 0x7ffc995d45f0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fdfb0b9100b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fdfb0b70858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5631f85332c9 in std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x5631f8532eb8 in std::process::abort::h14cf5337998a1966 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/process.rs:2499:5 Step #5: #4 0x5631f8533a30 in std::alloc::rust_oom::heee5bc6f0d369886 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:377:5 Step #5: #5 0x5631f8533a52 in __rustc::__rg_oom /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:372:1 Step #5: #6 0x5631f853432b in alloc::alloc::handle_alloc_error::rt_error::h03f2bae43668063b /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x5631f853432b in alloc::alloc::handle_alloc_error::h9a59f2c9e8ce9630 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x5631f8534318 in alloc::raw_vec::handle_error::h0de30a662297b55a /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x5631f8e8fa83 in ::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x5631f8e8fa83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x5631f8e8fa83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x5631f8e8fa83 in >::with_capacity /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x5631f8e8fa83 in alloc::string::String::with_capacity::hc2d5815bcb3e762d /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/string.rs:488:23 Step #5: #14 0x5631f8e8fa83 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x5631f8b87e15 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5631f8b87e15 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5631f892ae0c in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x5631f892ae0c in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x5631f892ae0c in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x5631f892ae0c in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x5631f892ae0c in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x5631f892ae0c in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x5631f892ae0c in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x5631f892ae0c in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x5631f8a9739b in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x5631f8a9739b in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x5631f8a9739b in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x5631f8a9739b in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x5631f8a9739b in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x5631f8a9739b in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x5631f8a9739b in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x5631f8a9739b in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x5631f8a9739b in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x5631f8a9739b in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x5631f8a9739b in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x5631f8a9739b in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x5631f8a9739b in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x5631f8a9739b in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x5631f85ff09f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x5631f85ff09f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x5631f85ff09f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x5631f85fe5cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x5631f940b690 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x5631f940b690 in std::panicking::catch_unwind::do_call:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:589:40 Step #5: #45 0x5631f940c298 in __rust_try libfuzzer_sys.28bb39e99524ebb5-cgu.0 Step #5: #46 0x5631f940bf65 in std::panicking::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:552:19 Step #5: #47 0x5631f940bf65 in std::panic::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panic.rs:359:14 Step #5: #48 0x5631f940bf65 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x5631f9428810 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #50 0x5631f94316c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x5631f94194e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #52 0x5631f94439a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7fdfb0b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x5631f8535a8d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0ba8d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 Step #5: ==42==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fdfb0b4d580 rcx = 0x00007fdfb0b9100b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffc995d45f0 rbp = 0x00007ffc995d4840 rsp = 0x00007ffc995d45f0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffc995d45f0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fdfb0951500 r13 = 0x000000000007f1a4 r14 = 0x000001b9bd635770 r15 = 0x0007f1a400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==42==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x27,0x56,0x56,0x56,0x56,0x56,0x56,0x56,0x27,0x2a,0x35,0x32,0x30,0x36,0x31,0x32,0x2a,0x35,0x32,0x30,0x36,0x31,0x32, Step #5: 'VVVVVVV'*520612*520612 Step #5: artifact_prefix='./'; Test unit written to ./crash-7b8338bb98f48a035cc0a442a91aa175714e4552 Step #5: Base64: J1ZWVlZWVlYnKjUyMDYxMio1MjA2MTI= Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692951918 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x561919c45c40, 0x561919c8c978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x561919c8c978,0x56191a0f9cf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/7b8338bb98f48a035cc0a442a91aa175714e4552' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 8013 processed earlier; will process 19127 files now Step #5: #1 pulse cov: 6942 ft: 6943 exec/s: 0 rss: 80Mb Step #5: #2 pulse cov: 8566 ft: 10236 exec/s: 0 rss: 85Mb Step #5: #4 pulse cov: 9263 ft: 11635 exec/s: 0 rss: 86Mb Step #5: #8 pulse cov: 9604 ft: 12601 exec/s: 0 rss: 87Mb Step #5: #16 pulse cov: 10503 ft: 14531 exec/s: 0 rss: 87Mb Step #5: #32 pulse cov: 11481 ft: 16533 exec/s: 0 rss: 87Mb Step #5: #64 pulse cov: 13487 ft: 20482 exec/s: 0 rss: 92Mb Step #5: #128 pulse cov: 14987 ft: 24781 exec/s: 0 rss: 92Mb Step #5: #256 pulse cov: 17839 ft: 31987 exec/s: 256 rss: 98Mb Step #5: #512 pulse cov: 19357 ft: 38069 exec/s: 46 rss: 472Mb Step #5: #1024 pulse cov: 21756 ft: 47259 exec/s: 60 rss: 472Mb Step #5: #2048 pulse cov: 23673 ft: 57633 exec/s: 56 rss: 876Mb Step #5: #4096 pulse cov: 25717 ft: 71300 exec/s: 39 rss: 876Mb Step #5: #8192 pulse cov: 29330 ft: 101458 exec/s: 36 rss: 1440Mb Step #5: ==46==WARNING: AddressSanitizer failed to allocate 0x29485623090 bytes Step #5: memory allocation of 2836916220048 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002e (pc 0x7f001481f00b bp 0x7ffc2187f8e0 sp 0x7ffc2187f690 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f001481f00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f00147fe858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x56191841e2c9 in std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x56191841deb8 in std::process::abort::h14cf5337998a1966 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/process.rs:2499:5 Step #5: #4 0x56191841ea30 in std::alloc::rust_oom::heee5bc6f0d369886 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:377:5 Step #5: #5 0x56191841ea52 in __rustc::__rg_oom /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:372:1 Step #5: #6 0x56191841f32b in alloc::alloc::handle_alloc_error::rt_error::h03f2bae43668063b /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x56191841f32b in alloc::alloc::handle_alloc_error::h9a59f2c9e8ce9630 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x56191841f318 in alloc::raw_vec::handle_error::h0de30a662297b55a /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x561918d0afc8 in ::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x561918d0afc8 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x561918d0afc8 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x561918d0afc8 in >::with_capacity /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x561918d0afc8 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x561918a72e15 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x561918a72e15 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x561918815e0c in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x561918815e0c in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x561918815e0c in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x561918815e0c in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x561918815e0c in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x561918815e0c in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x561918815e0c in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x561918815e0c in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x56191898239b in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x56191898239b in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x56191898239b in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x56191898239b in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x56191898239b in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x56191898239b in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x56191898239b in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x56191898239b in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x56191898239b in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x56191898239b in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x56191898239b in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x56191898239b in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x56191898239b in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x56191898239b in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x5619184ea09f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x5619184ea09f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x5619184ea09f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x5619184e95cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x5619192f6690 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x5619192f6690 in std::panicking::catch_unwind::do_call:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:589:40 Step #5: #44 0x5619192f7298 in __rust_try libfuzzer_sys.28bb39e99524ebb5-cgu.0 Step #5: #45 0x5619192f6f65 in std::panicking::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:552:19 Step #5: #46 0x5619192f6f65 in std::panic::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panic.rs:359:14 Step #5: #47 0x5619192f6f65 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x561919313810 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #49 0x56191931c6c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x5619193044e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #51 0x56191932e9a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f0014800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x561918420a8d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0ba8d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 Step #5: ==46==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f00147db580 rcx = 0x00007f001481f00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffc2187f690 rbp = 0x00007ffc2187f8e0 rsp = 0x00007ffc2187f690 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffc2187f690 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x0000000000000008 r14 = 0x0000005290ac4612 r15 = 0x0000029485623090 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==46==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x5a,0x3d,0x34,0x39,0x31,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x61,0x4e,0x5c,0x0,0x64,0x2a,0x67,0x68,0x67,0x5f,0x4e,0x20,0x69,0x6e,0x74,0x3a,0x20,0x64,0x79,0x2b,0x61,0x62,0x73,0x28,0x2d,0x2b,0x37,0x2a,0x34,0x23,0x38,0x5a,0x34,0x2c,0x22,0x22,0xa,0x5a,0x34,0x3d,0x5a,0x2a,0x30,0x23,0x5a,0x3d,0x32,0x2c,0x22,0x22,0xa,0x5a,0x21,0x3d,0x5a,0x2a,0x37,0x32,0x31,0x36,0x32,0x36,0x36,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x35,0x35,0x3d,0x34,0x23,0x35,0x23,0x37,0x35,0x35,0x3d,0x35,0x66,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x23,0x5a,0x2b,0x3d,0x5a,0x2c,0x6e,0x65,0x0,0x2d,0x34,0x39,0x34,0x38,0x31,0x2b,0x36,0x31,0x3b,0x2a,0x35,0x35,0x36,0x2d,0x34,0x39,0x36,0x32,0x37,0xd8,0xce,0x36,0x32,0x36,0x37,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x36,0x2c,0x3d,0x34,0x35,0x23,0x37,0x35,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x35,0x3d,0x35,0x66,0x23,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x61,0x61,0x69,0x6c,0x35, Step #5: Z=49141*[0]\012Z#8or lNaN\\\000d*ghg_N int: dy+abs(-+7*4#8Z4,\"\"\012Z4=Z*0#Z=2,\"\"\012Z!=Z*7216266\012Z*Z*63-45#555=4#5#755=5f41*[0]\012Z##Z+=Z,ne\000-49481+61;*556-49627\330\3166267\012Z*Z*63-45#56,=45#758or lN5=5f#\000\000\000\000\000\000\000aail5 Step #5: artifact_prefix='./'; Test unit written to ./crash-6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f Step #5: Base64: Wj00OTE0MSpbMF0KWiM4b3IgbE5hTlwAZCpnaGdfTiBpbnQ6IGR5K2FicygtKzcqNCM4WjQsIiIKWjQ9WiowI1o9MiwiIgpaIT1aKjcyMTYyNjYKWipaKjYzLTQ1IzU1NT00IzUjNzU1PTVmNDEqWzBdClojI1orPVosbmUALTQ5NDgxKzYxOyo1NTYtNDk2MjfYzjYyNjcKWipaKjYzLTQ1IzU2LD00NSM3NThvciBsTjU9NWYjAAAAAAAAAGFhaWw1 Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921978547 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x55c639643c40, 0x55c63968a978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x55c63968a978,0x55c639af7cf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 16385 processed earlier; will process 10755 files now Step #5: #1 pulse cov: 7226 ft: 7227 exec/s: 0 rss: 81Mb Step #5: #2 pulse cov: 7746 ft: 7919 exec/s: 0 rss: 82Mb Step #5: #4 pulse cov: 8522 ft: 9841 exec/s: 0 rss: 83Mb Step #5: #8 pulse cov: 9761 ft: 12199 exec/s: 0 rss: 86Mb Step #5: #16 pulse cov: 11313 ft: 16618 exec/s: 0 rss: 107Mb Step #5: #32 pulse cov: 13909 ft: 23599 exec/s: 0 rss: 107Mb Step #5: #64 pulse cov: 15990 ft: 30070 exec/s: 0 rss: 124Mb Step #5: #128 pulse cov: 19050 ft: 41565 exec/s: 42 rss: 198Mb Step #5: #256 pulse cov: 21635 ft: 53529 exec/s: 36 rss: 347Mb Step #5: #512 pulse cov: 24058 ft: 67523 exec/s: 25 rss: 750Mb Step #5: ==50==WARNING: AddressSanitizer failed to allocate 0xbb8a95ab1b40 bytes Step #5: memory allocation of 206203890899776 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000032 (pc 0x7f2a78c1600b bp 0x7ffe43dce8e0 sp 0x7ffe43dce690 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f2a78c1600b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f2a78bf5858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55c637e1c2c9 in std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55c637e1beb8 in std::process::abort::h14cf5337998a1966 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/process.rs:2499:5 Step #5: #4 0x55c637e1ca30 in std::alloc::rust_oom::heee5bc6f0d369886 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:377:5 Step #5: #5 0x55c637e1ca52 in __rustc::__rg_oom /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:372:1 Step #5: #6 0x55c637e1d32b in alloc::alloc::handle_alloc_error::rt_error::h03f2bae43668063b /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55c637e1d32b in alloc::alloc::handle_alloc_error::h9a59f2c9e8ce9630 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55c637e1d318 in alloc::raw_vec::handle_error::h0de30a662297b55a /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55c638778a83 in ::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55c638778a83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55c638778a83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55c638778a83 in >::with_capacity /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55c638778a83 in alloc::string::String::with_capacity::hc2d5815bcb3e762d /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/string.rs:488:23 Step #5: #14 0x55c638778a83 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55c638470e15 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55c638470e15 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55c638213e0c in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x55c638213e0c in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x55c638213e0c in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x55c638213e0c in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x55c638213e0c in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x55c638213e0c in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x55c638213e0c in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x55c638213e0c in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x55c63838039b in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x55c63838039b in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x55c63838039b in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x55c63838039b in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x55c63838039b in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x55c63838039b in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x55c63838039b in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x55c63838039b in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x55c63838039b in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x55c63838039b in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x55c63838039b in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x55c63838039b in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x55c63838039b in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x55c63838039b in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x55c637ee809f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x55c637ee809f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x55c637ee809f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x55c637ee75cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x55c638cf4690 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x55c638cf4690 in std::panicking::catch_unwind::do_call:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:589:40 Step #5: #45 0x55c638cf5298 in __rust_try libfuzzer_sys.28bb39e99524ebb5-cgu.0 Step #5: #46 0x55c638cf4f65 in std::panicking::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:552:19 Step #5: #47 0x55c638cf4f65 in std::panic::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panic.rs:359:14 Step #5: #48 0x55c638cf4f65 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x55c638d11810 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #50 0x55c638d1a6c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x55c638d024e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #52 0x55c638d2c9a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7f2a78bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x55c637e1ea8d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0ba8d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 Step #5: ==50==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f2a78bd2580 rcx = 0x00007f2a78c1600b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe43dce690 rbp = 0x00007ffe43dce8e0 rsp = 0x00007ffe43dce690 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe43dce690 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f2a78955940 r13 = 0x0000000017d7955c r14 = 0x0000bb8a95ab1b40 r15 = 0x17d7955c00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==50==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f2f9006dc8a02d2c49751cc6a90b849fd092f65b Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953537742 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x556f1820bc40, 0x556f18252978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x556f18252978,0x556f186bfcf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f2f9006dc8a02d2c49751cc6a90b849fd092f65b' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 17356 processed earlier; will process 9784 files now Step #5: #1 pulse cov: 839 ft: 840 exec/s: 0 rss: 65Mb Step #5: #2 pulse cov: 7426 ft: 7495 exec/s: 0 rss: 83Mb Step #5: #4 pulse cov: 9231 ft: 11245 exec/s: 0 rss: 87Mb Step #5: #8 pulse cov: 10528 ft: 14244 exec/s: 0 rss: 95Mb Step #5: #16 pulse cov: 12035 ft: 17833 exec/s: 0 rss: 95Mb Step #5: #32 pulse cov: 13894 ft: 25569 exec/s: 0 rss: 95Mb Step #5: #64 pulse cov: 17261 ft: 36468 exec/s: 10 rss: 223Mb Step #5: #128 pulse cov: 18770 ft: 44970 exec/s: 10 rss: 290Mb Step #5: #256 pulse cov: 21084 ft: 56282 exec/s: 19 rss: 290Mb Step #5: #512 pulse cov: 24371 ft: 69708 exec/s: 25 rss: 339Mb Step #5: #1024 pulse cov: 26596 ft: 85150 exec/s: 26 rss: 814Mb Step #5: #2048 pulse cov: 28860 ft: 104741 exec/s: 21 rss: 814Mb Step #5: #4096 pulse cov: 30700 ft: 126802 exec/s: 19 rss: 1244Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==54==ERROR: AddressSanitizer: stack-overflow on address 0x7ffdfc732780 (pc 0x556f16f7ceec bp 0x7ffdfc733d70 sp 0x7ffdfc732780 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x556f16f7ceec in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs Step #5: #1 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #2 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #3 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #4 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #5 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #6 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #7 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #8 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #9 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #10 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #11 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #12 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #13 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #14 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #15 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #16 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #17 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #18 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #19 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #20 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #21 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #22 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #23 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #24 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #25 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #26 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #27 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #28 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #29 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #30 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #31 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #32 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #33 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #34 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #35 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #36 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #37 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #38 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #39 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #40 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #41 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #42 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #43 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #44 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #45 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #46 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #47 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #48 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #49 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #50 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #51 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #52 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #53 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #54 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #55 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #56 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #57 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #58 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #59 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #60 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #61 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #62 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #63 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #64 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #65 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #66 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #67 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #68 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #69 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #70 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #71 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #72 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #73 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #74 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #75 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #76 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #77 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #78 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #79 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #80 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #81 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #82 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #83 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #84 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #85 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #86 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #87 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #88 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #89 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #90 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #91 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #92 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #93 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #94 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #95 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #96 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #97 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #98 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #99 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #100 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #101 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #102 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #103 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #104 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #105 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #106 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #107 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #108 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #109 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #110 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #111 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #112 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #113 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #114 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #115 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #116 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #117 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #118 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #119 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #120 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #121 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #122 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #123 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #124 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #125 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #126 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #127 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #128 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #129 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #130 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #131 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #132 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #133 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #134 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #135 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #136 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #137 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #138 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #139 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #140 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #141 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #142 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #143 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #144 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #145 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #146 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #147 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #148 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #149 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #150 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #151 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #152 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #153 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #154 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #155 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #156 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #157 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #158 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #159 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #160 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #161 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #162 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #163 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #164 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #165 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #166 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #167 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #168 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #169 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #170 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #171 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #172 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #173 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #174 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #175 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #176 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #177 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #178 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #179 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #180 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #181 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #182 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #183 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #184 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #185 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #186 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #187 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #188 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #189 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #190 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #191 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #192 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #193 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #194 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #195 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #196 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #197 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #198 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #199 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #200 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #201 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #202 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #203 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #204 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #205 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #206 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #207 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #208 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #209 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #210 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #211 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #212 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #213 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #214 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #215 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #216 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #217 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #218 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #219 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #220 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #221 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #222 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #223 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #224 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #225 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #226 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #227 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #228 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #229 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #230 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #231 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #232 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #233 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #234 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #235 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #236 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #237 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #238 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #239 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #240 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #241 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #242 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #243 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #244 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #245 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #246 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #247 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #248 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #249 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #250 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #251 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #252 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #253 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #254 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #255 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #256 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #257 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #258 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #259 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #260 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #261 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #262 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #263 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #264 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #265 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #266 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #267 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #268 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #269 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #270 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #271 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #272 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #273 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #274 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #275 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #276 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #277 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #278 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #279 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #280 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #281 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #282 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #283 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #284 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #285 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #286 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #287 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #288 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #289 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #290 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #291 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #292 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #293 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #294 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #295 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #296 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #297 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #298 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #299 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #300 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #301 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #302 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #303 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #304 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #305 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #306 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #307 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #308 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #309 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #310 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #311 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #312 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #313 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #314 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #315 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #316 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #317 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #318 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #319 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #320 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #321 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #322 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #323 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #324 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #325 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #326 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #327 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #328 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #329 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #330 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #331 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #332 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #333 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #334 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #335 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #336 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #337 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #338 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #339 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #340 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #341 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #342 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #343 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #344 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #345 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #346 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #347 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #348 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #349 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #350 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #351 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #352 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #353 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #354 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #355 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #356 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #357 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #358 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #359 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #360 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #361 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #362 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #363 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #364 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #365 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #366 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #367 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #368 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #369 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #370 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #371 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #372 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #373 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #374 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #375 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #376 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #377 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #378 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #379 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #380 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #381 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #382 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #383 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #384 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #385 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #386 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #387 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #388 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #389 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #390 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #391 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #392 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #393 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #394 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #395 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #396 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #397 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #398 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #399 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #400 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #401 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #402 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #403 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #404 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #405 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #406 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #407 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #408 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #409 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #410 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #411 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #412 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #413 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #414 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #415 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #416 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #417 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #418 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #419 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #420 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #421 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #422 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #423 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #424 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #425 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #426 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #427 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #428 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #429 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #430 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #431 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #432 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #433 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #434 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #435 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #436 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #437 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #438 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #439 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #440 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #441 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #442 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #443 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #444 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #445 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #446 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #447 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #448 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #449 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #450 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #451 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #452 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #453 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #454 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #455 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #456 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #457 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #458 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #459 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #460 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #461 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #462 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #463 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #464 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #465 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #466 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #467 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #468 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #469 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #470 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #471 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #472 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #473 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #474 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #475 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #476 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #477 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #478 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #479 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #480 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #481 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #482 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #483 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #484 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #485 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #486 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #487 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #488 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #489 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #490 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #491 0x556f16f7f4f0 in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #492 0x556f16f7f4f0 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: Step #5: DEDUP_TOKEN: ::expression_type--::expression_un_op--::expression_type Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/typing/ctx.rs in ::expression_type Step #5: ==54==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2116cdd99e63cd64c4b4e9576412a340f09503ac Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282463277 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x560749af4c40, 0x560749b3b978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x560749b3b978,0x560749fa8cf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/2116cdd99e63cd64c4b4e9576412a340f09503ac' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 23190 processed earlier; will process 3950 files now Step #5: #1 pulse cov: 7374 ft: 7375 exec/s: 0 rss: 85Mb Step #5: #2 pulse cov: 8171 ft: 8227 exec/s: 0 rss: 86Mb Step #5: #4 pulse cov: 8858 ft: 9962 exec/s: 0 rss: 87Mb Step #5: #8 pulse cov: 14076 ft: 20359 exec/s: 0 rss: 91Mb Step #5: #16 pulse cov: 15641 ft: 26489 exec/s: 0 rss: 94Mb Step #5: #32 pulse cov: 18253 ft: 40499 exec/s: 0 rss: 96Mb Step #5: #64 pulse cov: 19817 ft: 48908 exec/s: 32 rss: 117Mb Step #5: #128 pulse cov: 22029 ft: 63027 exec/s: 14 rss: 368Mb Step #5: #256 pulse cov: 24197 ft: 77177 exec/s: 16 rss: 368Mb Step #5: ==58==WARNING: AddressSanitizer failed to allocate 0x240c65c1d44 bytes Step #5: memory allocation of 2477229088068 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==58==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000003a (pc 0x7fb593c6c00b bp 0x7ffffc0b6f00 sp 0x7ffffc0b6cb0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fb593c6c00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fb593c4b858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5607482cd2c9 in std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x5607482cceb8 in std::process::abort::h14cf5337998a1966 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/process.rs:2499:5 Step #5: #4 0x5607482cda30 in std::alloc::rust_oom::heee5bc6f0d369886 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:377:5 Step #5: #5 0x5607482cda52 in __rustc::__rg_oom /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:372:1 Step #5: #6 0x5607482ce32b in alloc::alloc::handle_alloc_error::rt_error::h03f2bae43668063b /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x5607482ce32b in alloc::alloc::handle_alloc_error::h9a59f2c9e8ce9630 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x5607482ce318 in alloc::raw_vec::handle_error::h0de30a662297b55a /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x560748c29a83 in ::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x560748c29a83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x560748c29a83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x560748c29a83 in >::with_capacity /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x560748c29a83 in alloc::string::String::with_capacity::hc2d5815bcb3e762d /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/string.rs:488:23 Step #5: #14 0x560748c29a83 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x560748921e15 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x560748921e15 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5607486c4e0c in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x5607486c4e0c in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x5607486c4e0c in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x5607486c4e0c in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x5607486c4e0c in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x5607486c4e0c in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x5607486c4e0c in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x5607486c4e0c in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x56074883139b in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x56074883139b in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x56074883139b in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x56074883139b in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x56074883139b in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x56074883139b in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x56074883139b in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x56074883139b in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x56074883139b in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x56074883139b in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x56074883139b in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x56074883139b in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x56074883139b in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x56074883139b in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x56074839909f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x56074839909f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x56074839909f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x5607483985cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x5607491a5690 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x5607491a5690 in std::panicking::catch_unwind::do_call:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:589:40 Step #5: #45 0x5607491a6298 in __rust_try libfuzzer_sys.28bb39e99524ebb5-cgu.0 Step #5: #46 0x5607491a5f65 in std::panicking::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:552:19 Step #5: #47 0x5607491a5f65 in std::panic::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panic.rs:359:14 Step #5: #48 0x5607491a5f65 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x5607491c2810 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #50 0x5607491cb6c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x5607491b34e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #52 0x5607491dd9a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7fb593c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x5607482cfa8d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0ba8d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 Step #5: ==58==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fb593c28580 rcx = 0x00007fb593c6c00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffffc0b6cb0 rbp = 0x00007ffffc0b6f00 rsp = 0x00007ffffc0b6cb0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffffc0b6cb0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fb593a36240 r13 = 0x000000000023bba4 r14 = 0x00000240c65c1d44 r15 = 0x0023bba400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==58==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-de98a44ab25ff38e9082e964d3e099c6ba33b8b1 Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307026365 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x562ba34e2c40, 0x562ba3529978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x562ba3529978,0x562ba3996cf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/de98a44ab25ff38e9082e964d3e099c6ba33b8b1' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 23579 processed earlier; will process 3561 files now Step #5: #1 pulse cov: 593 ft: 594 exec/s: 0 rss: 65Mb Step #5: #2 pulse cov: 1041 ft: 1083 exec/s: 0 rss: 68Mb Step #5: #4 pulse cov: 9137 ft: 9390 exec/s: 0 rss: 85Mb Step #5: #8 pulse cov: 10700 ft: 13577 exec/s: 0 rss: 90Mb Step #5: #16 pulse cov: 13382 ft: 20692 exec/s: 0 rss: 95Mb Step #5: #32 pulse cov: 16380 ft: 31602 exec/s: 0 rss: 100Mb Step #5: #64 pulse cov: 18244 ft: 40683 exec/s: 0 rss: 115Mb Step #5: #128 pulse cov: 20762 ft: 56800 exec/s: 32 rss: 162Mb Step #5: #256 pulse cov: 23955 ft: 76752 exec/s: 32 rss: 177Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==62==ERROR: AddressSanitizer: stack-overflow on address 0x7ffdf48a2e78 (pc 0x562ba21c80ca bp 0x7ffdf48a36b0 sp 0x7ffdf48a2e80 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x562ba21c80ca in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs Step #5: #1 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #2 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #3 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #4 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #5 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #6 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #7 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #8 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #9 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #10 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #11 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #12 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #13 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #14 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #15 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #16 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #17 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #18 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #19 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #20 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #21 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #22 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #23 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #24 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #25 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #26 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #27 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #28 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #29 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #30 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #31 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #32 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #33 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #34 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #35 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #36 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #37 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #38 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #39 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #40 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #41 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #42 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #43 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #44 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #45 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #46 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #47 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #48 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #49 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #50 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #51 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #52 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #53 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #54 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #55 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #56 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #57 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #58 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #59 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #60 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #61 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #62 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #63 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #64 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #65 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #66 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #67 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #68 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #69 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #70 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #71 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #72 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #73 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #74 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #75 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #76 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #77 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #78 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #79 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #80 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #81 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #82 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #83 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #84 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #85 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #86 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #87 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #88 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #89 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #90 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #91 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #92 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #93 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #94 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #95 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #96 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #97 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #98 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #99 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #100 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #101 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #102 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #103 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #104 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #105 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #106 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #107 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #108 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #109 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #110 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #111 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #112 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #113 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #114 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #115 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #116 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #117 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #118 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #119 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #120 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #121 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #122 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #123 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #124 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #125 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #126 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #127 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #128 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #129 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #130 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #131 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #132 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #133 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #134 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #135 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #136 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #137 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #138 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #139 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #140 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #141 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #142 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #143 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #144 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #145 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #146 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #147 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #148 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #149 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #150 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #151 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #152 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #153 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #154 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #155 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #156 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #157 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #158 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #159 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #160 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #161 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #162 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #163 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #164 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #165 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #166 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #167 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #168 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #169 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #170 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #171 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #172 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #173 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #174 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #175 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #176 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #177 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #178 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #179 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #180 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #181 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #182 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #183 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #184 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #185 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #186 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #187 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #188 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #189 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #190 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #191 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #192 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #193 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #194 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #195 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #196 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #197 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #198 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #199 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #200 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #201 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #202 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #203 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #204 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #205 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #206 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #207 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #208 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #209 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #210 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #211 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #212 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #213 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #214 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #215 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #216 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #217 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #218 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #219 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #220 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #221 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #222 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #223 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #224 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #225 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #226 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #227 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #228 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #229 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #230 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #231 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #232 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #233 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #234 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #235 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #236 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #237 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #238 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #239 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #240 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #241 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #242 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #243 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #244 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #245 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #246 0x562ba21c8757 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: Step #5: DEDUP_TOKEN: ::expr--::expr--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/eval/compiler/expr.rs in ::expr Step #5: ==62==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-8de2ac277c8cbf5847c0d519788d6e7bee2b96eb Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317573497 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x5587f8035c40, 0x5587f807c978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x5587f807c978,0x5587f84e9cf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/8de2ac277c8cbf5847c0d519788d6e7bee2b96eb' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 23845 processed earlier; will process 3295 files now Step #5: #1 pulse cov: 11011 ft: 11012 exec/s: 0 rss: 87Mb Step #5: #2 pulse cov: 11267 ft: 11571 exec/s: 0 rss: 90Mb Step #5: #4 pulse cov: 12633 ft: 15840 exec/s: 0 rss: 92Mb Step #5: #8 pulse cov: 13858 ft: 20708 exec/s: 0 rss: 96Mb Step #5: #16 pulse cov: 16063 ft: 29794 exec/s: 0 rss: 97Mb Step #5: #32 pulse cov: 17802 ft: 37668 exec/s: 0 rss: 102Mb Step #5: #64 pulse cov: 20383 ft: 49934 exec/s: 0 rss: 110Mb Step #5: #128 pulse cov: 22358 ft: 64424 exec/s: 64 rss: 193Mb Step #5: #256 pulse cov: 24402 ft: 79184 exec/s: 21 rss: 1364Mb Step #5: ==66==WARNING: AddressSanitizer failed to allocate 0x146cb126848 bytes Step #5: memory allocation of 1403566319688 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==66==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000042 (pc 0x7ff5a55a700b bp 0x7ffd4080aea0 sp 0x7ffd4080ac50 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7ff5a55a700b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7ff5a5586858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5587f680e2c9 in std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x5587f680deb8 in std::process::abort::h14cf5337998a1966 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/process.rs:2499:5 Step #5: #4 0x5587f680ea30 in std::alloc::rust_oom::heee5bc6f0d369886 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:377:5 Step #5: #5 0x5587f680ea52 in __rustc::__rg_oom /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:372:1 Step #5: #6 0x5587f680f32b in alloc::alloc::handle_alloc_error::rt_error::h03f2bae43668063b /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x5587f680f32b in alloc::alloc::handle_alloc_error::h9a59f2c9e8ce9630 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x5587f680f318 in alloc::raw_vec::handle_error::h0de30a662297b55a /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x5587f716aa83 in ::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x5587f716aa83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x5587f716aa83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x5587f716aa83 in >::with_capacity /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x5587f716aa83 in alloc::string::String::with_capacity::hc2d5815bcb3e762d /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/string.rs:488:23 Step #5: #14 0x5587f716aa83 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x5587f6e62e15 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5587f6e62e15 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5587f6d0b2dd in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x5587f6d0b2dd in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x5587f6d20ece in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x5587f6d1f639 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x5587f6d1f639 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x5587f6d1f639 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x5587f6d1f639 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x5587f6d1f639 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x5587f6d1f639 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x5587f6987aca in ::exprs::{closure#0} /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1479:27 Step #5: #27 0x5587f6987aca in core::iter::adapters::map::map_try_fold::<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0} /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/iter/adapters/map.rs:95:28 Step #5: #28 0x5587f6987aca in >> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::adapters::map::map_try_fold<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/iter/traits/iterator.rs:2426:21 Step #5: #29 0x5587f6987aca in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::try_fold::<(), >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/iter/adapters/map.rs:121:19 Step #5: #30 0x5587f6987aca in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/iter/adapters/mod.rs:192:14 Step #5: #31 0x5587f6987aca in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_for_each::>::Break, core::ops::control_flow::ControlFlow>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/iter/traits/iterator.rs:2487:14 Step #5: #32 0x5587f6987aca in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::next /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/iter/adapters/mod.rs:174:14 Step #5: #33 0x5587f6987aca in >>::extend_desugared::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:3633:44 Step #5: #34 0x5587f6987aca in > as alloc::vec::spec_extend::SpecExtend, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::spec_extend /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/spec_extend.rs:19:14 Step #5: #35 0x5587f6987aca in > as alloc::vec::spec_from_iter_nested::SpecFromIterNested, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/spec_from_iter_nested.rs:42:9 Step #5: #36 0x5587f6987aca in > as alloc::vec::spec_from_iter::SpecFromIter, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/spec_from_iter.rs:34:9 Step #5: #37 0x5587f6987aca in > as core::iter::traits::collect::FromIterator>>::from_iter::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:3525:9 Step #5: #38 0x5587f6987aca in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::collect::>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/iter/traits/iterator.rs:2027:9 Step #5: #39 0x5587f6987aca in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>>::{closure#0} /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/result.rs:2050:51 Step #5: #40 0x5587f6987aca in core::iter::adapters::try_process::>>, ::exprs::{closure#0}>, starlark::eval::compiler::span::IrSpanned, core::result::Result, >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter>>, ::exprs::{closure#0}>>::{closure#0}, alloc::vec::Vec>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/iter/adapters/mod.rs:160:17 Step #5: #41 0x5587f6d1b47b in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/result.rs:2050:9 Step #5: #42 0x5587f6d1b47b in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::collect::>, starlark::eval::compiler::error::CompilerInternalError>> /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/core/src/iter/traits/iterator.rs:2027:9 Step #5: #43 0x5587f6d1b47b in ::exprs /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1480:14 Step #5: #44 0x5587f6d1b47b in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1250:31 Step #5: #45 0x5587f6d1f639 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x5587f6d1f639 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x5587f6d1f639 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x5587f6d480f5 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #49 0x5587f6d480f5 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #50 0x5587f6d71d66 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #51 0x5587f6d71d66 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #52 0x5587f6d71d66 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #53 0x5587f6d71d66 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #54 0x5587f6d71d66 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #55 0x5587f68da09f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #56 0x5587f68da09f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #57 0x5587f68da09f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #58 0x5587f68d95cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #59 0x5587f76e6690 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #60 0x5587f76e6690 in std::panicking::catch_unwind::do_call:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:589:40 Step #5: #61 0x5587f76e7298 in __rust_try libfuzzer_sys.28bb39e99524ebb5-cgu.0 Step #5: #62 0x5587f76e6f65 in std::panicking::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:552:19 Step #5: #63 0x5587f76e6f65 in std::panic::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panic.rs:359:14 Step #5: #64 0x5587f76e6f65 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #65 0x5587f7703810 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #66 0x5587f770c6c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #67 0x5587f76f44e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #68 0x5587f771e9a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #69 0x7ff5a5588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #70 0x5587f6810a8d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0ba8d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 Step #5: ==66==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007ff5a5563580 rcx = 0x00007ff5a55a700b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd4080ac50 rbp = 0x00007ffd4080aea0 rsp = 0x00007ffd4080ac50 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd4080ac50 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007ff5a535e940 r13 = 0x0000000029408396 r14 = 0x00000146cb126848 r15 = 0x2940839600000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==66==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-eea937e17caaebf4de6d1742265a466e9687c4b8 Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331288111 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x55ea60379c40, 0x55ea603c0978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x55ea603c0978,0x55ea6082dcf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/eea937e17caaebf4de6d1742265a466e9687c4b8' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 24131 processed earlier; will process 3009 files now Step #5: #1 pulse cov: 7089 ft: 7090 exec/s: 0 rss: 83Mb Step #5: #2 pulse cov: 7339 ft: 7492 exec/s: 0 rss: 86Mb Step #5: #4 pulse cov: 12385 ft: 16591 exec/s: 0 rss: 91Mb Step #5: #8 pulse cov: 14300 ft: 21427 exec/s: 0 rss: 95Mb Step #5: #16 pulse cov: 16229 ft: 28613 exec/s: 0 rss: 96Mb Step #5: #32 pulse cov: 18188 ft: 35964 exec/s: 0 rss: 102Mb Step #5: #64 pulse cov: 20868 ft: 52433 exec/s: 21 rss: 186Mb Step #5: #128 pulse cov: 22814 ft: 66291 exec/s: 32 rss: 186Mb Step #5: ==70==WARNING: AddressSanitizer failed to allocate 0x23eec1d66f4 bytes Step #5: memory allocation of 2469272577780 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==70==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000046 (pc 0x7f9ee633e00b bp 0x7ffd0f17b0c0 sp 0x7ffd0f17ae70 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f9ee633e00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f9ee631d858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55ea5eb522c9 in std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55ea5eb51eb8 in std::process::abort::h14cf5337998a1966 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/process.rs:2499:5 Step #5: #4 0x55ea5eb52a30 in std::alloc::rust_oom::heee5bc6f0d369886 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:377:5 Step #5: #5 0x55ea5eb52a52 in __rustc::__rg_oom /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:372:1 Step #5: #6 0x55ea5eb5332b in alloc::alloc::handle_alloc_error::rt_error::h03f2bae43668063b /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55ea5eb5332b in alloc::alloc::handle_alloc_error::h9a59f2c9e8ce9630 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55ea5eb53318 in alloc::raw_vec::handle_error::h0de30a662297b55a /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55ea5f4aea83 in ::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55ea5f4aea83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55ea5f4aea83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55ea5f4aea83 in >::with_capacity /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55ea5f4aea83 in alloc::string::String::with_capacity::hc2d5815bcb3e762d /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/string.rs:488:23 Step #5: #14 0x55ea5f4aea83 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55ea5f1a6e15 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55ea5f1a6e15 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55ea5f04f2dd in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55ea5f04f2dd in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55ea5f064ece in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55ea5f08c0f5 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #21 0x55ea5f08c0f5 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x55ea5f0b5d66 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #23 0x55ea5f0b5d66 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x55ea5f0b5d66 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x55ea5f0b5d66 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x55ea5f0b5d66 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x55ea5ec1e09f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x55ea5ec1e09f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x55ea5ec1e09f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x55ea5ec1d5cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x55ea5fa2a690 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x55ea5fa2a690 in std::panicking::catch_unwind::do_call:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:589:40 Step #5: #33 0x55ea5fa2b298 in __rust_try libfuzzer_sys.28bb39e99524ebb5-cgu.0 Step #5: #34 0x55ea5fa2af65 in std::panicking::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:552:19 Step #5: #35 0x55ea5fa2af65 in std::panic::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panic.rs:359:14 Step #5: #36 0x55ea5fa2af65 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x55ea5fa47810 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #38 0x55ea5fa506c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x55ea5fa384e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #40 0x55ea5fa629a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7f9ee631f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x55ea5eb54a8d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0ba8d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 Step #5: ==70==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f9ee62fa580 rcx = 0x00007f9ee633e00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd0f17ae70 rbp = 0x00007ffd0f17b0c0 rsp = 0x00007ffd0f17ae70 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd0f17ae70 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f9ee6216fc0 r13 = 0x00000000323b6c4a r14 = 0x0000023eec1d66f4 r15 = 0x323b6c4a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==70==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-e0f1aae7763b5d5114373d59f86df1f591af7ed8 Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336601889 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x55a29aab4c40, 0x55a29aafb978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x55a29aafb978,0x55a29af68cf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/e0f1aae7763b5d5114373d59f86df1f591af7ed8' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 24274 processed earlier; will process 2866 files now Step #5: #1 pulse cov: 7893 ft: 7894 exec/s: 1 rss: 321Mb Step #5: #2 pulse cov: 9368 ft: 11393 exec/s: 2 rss: 321Mb Step #5: #4 pulse cov: 10037 ft: 13049 exec/s: 4 rss: 321Mb Step #5: #8 pulse cov: 12428 ft: 18254 exec/s: 4 rss: 321Mb Step #5: #16 pulse cov: 14116 ft: 23345 exec/s: 8 rss: 321Mb Step #5: #32 pulse cov: 16028 ft: 30770 exec/s: 16 rss: 321Mb Step #5: #64 pulse cov: 18343 ft: 42717 exec/s: 21 rss: 321Mb Step #5: #128 pulse cov: 20952 ft: 60689 exec/s: 42 rss: 321Mb Step #5: ==74==WARNING: AddressSanitizer failed to allocate 0x18effe188cc bytes Step #5: memory allocation of 1713689954508 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==74==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000004a (pc 0x7f0fcb58b00b bp 0x7ffde737d800 sp 0x7ffde737d5b0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f0fcb58b00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f0fcb56a858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55a29928d2c9 in std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55a29928ceb8 in std::process::abort::h14cf5337998a1966 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/process.rs:2499:5 Step #5: #4 0x55a29928da30 in std::alloc::rust_oom::heee5bc6f0d369886 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:377:5 Step #5: #5 0x55a29928da52 in __rustc::__rg_oom /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:372:1 Step #5: #6 0x55a29928e32b in alloc::alloc::handle_alloc_error::rt_error::h03f2bae43668063b /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55a29928e32b in alloc::alloc::handle_alloc_error::h9a59f2c9e8ce9630 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55a29928e318 in alloc::raw_vec::handle_error::h0de30a662297b55a /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55a299be9a83 in ::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55a299be9a83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55a299be9a83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55a299be9a83 in >::with_capacity /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55a299be9a83 in alloc::string::String::with_capacity::hc2d5815bcb3e762d /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/string.rs:488:23 Step #5: #14 0x55a299be9a83 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55a2998e1fc0 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #16 0x55a2998e1fc0 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #17 0x55a29978a2dd in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55a29978a2dd in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55a29979fece in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55a2997c6bb7 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:799:32 Step #5: #21 0x55a2997c6bb7 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x55a2997f0e43 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:687:23 Step #5: #23 0x55a2997f0e43 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x55a2997f0e43 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x55a2997f0e43 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x55a2997f0e43 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x55a29935909f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x55a29935909f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x55a29935909f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x55a2993585cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x55a29a165690 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x55a29a165690 in std::panicking::catch_unwind::do_call:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:589:40 Step #5: #33 0x55a29a166298 in __rust_try libfuzzer_sys.28bb39e99524ebb5-cgu.0 Step #5: #34 0x55a29a165f65 in std::panicking::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:552:19 Step #5: #35 0x55a29a165f65 in std::panic::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panic.rs:359:14 Step #5: #36 0x55a29a165f65 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x55a29a182810 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #38 0x55a29a18b6c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x55a29a1734e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #40 0x55a29a19d9a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7f0fcb56c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x55a29928fa8d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0ba8d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 Step #5: ==74==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f0fcb547580 rcx = 0x00007f0fcb58b00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffde737d5b0 rbp = 0x00007ffde737d800 rsp = 0x00007ffde737d5b0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffde737d5b0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f0fcb357f40 r13 = 0x000000007ffff63a r14 = 0x0000018effe188cc r15 = 0x7ffff63a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==74==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f1fa4c0d6f51cde5d62bed003482de40421fdfea Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342441568 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x5566c461cc40, 0x5566c4663978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x5566c4663978,0x5566c4ad0cf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f1fa4c0d6f51cde5d62bed003482de40421fdfea' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 24424 processed earlier; will process 2716 files now Step #5: #1 pulse cov: 7062 ft: 7063 exec/s: 0 rss: 87Mb Step #5: #2 pulse cov: 9289 ft: 11217 exec/s: 0 rss: 93Mb Step #5: #4 pulse cov: 9739 ft: 12916 exec/s: 0 rss: 96Mb Step #5: #8 pulse cov: 10187 ft: 14657 exec/s: 0 rss: 115Mb Step #5: #16 pulse cov: 14388 ft: 25461 exec/s: 0 rss: 132Mb Step #5: #32 pulse cov: 16798 ft: 35445 exec/s: 0 rss: 132Mb Step #5: #64 pulse cov: 18991 ft: 48023 exec/s: 32 rss: 132Mb Step #5: #128 pulse cov: 20968 ft: 62055 exec/s: 42 rss: 194Mb Step #5: #256 pulse cov: 23921 ft: 78550 exec/s: 16 rss: 285Mb Step #5: ==78==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==78==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000004e (pc 0x7f58415d200b bp 0x7fff9eb91bc0 sp 0x7fff9eb91970 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f58415d200b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f58415b1858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5566c2df52c9 in std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x5566c2df4eb8 in std::process::abort::h14cf5337998a1966 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/process.rs:2499:5 Step #5: #4 0x5566c2df5a30 in std::alloc::rust_oom::heee5bc6f0d369886 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:377:5 Step #5: #5 0x5566c2df5a52 in __rustc::__rg_oom /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:372:1 Step #5: #6 0x5566c2df632b in alloc::alloc::handle_alloc_error::rt_error::h03f2bae43668063b /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x5566c2df632b in alloc::alloc::handle_alloc_error::h9a59f2c9e8ce9630 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x5566c2df6318 in alloc::raw_vec::handle_error::h0de30a662297b55a /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x5566c3751a83 in ::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x5566c3751a83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x5566c3751a83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x5566c3751a83 in >::with_capacity /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x5566c3751a83 in alloc::string::String::with_capacity::hc2d5815bcb3e762d /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/string.rs:488:23 Step #5: #14 0x5566c3751a83 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x5566c3449e15 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x5566c3449e15 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x5566c32f22dd in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x5566c32f22dd in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x5566c3307ece in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x5566c330673c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x5566c332f0f5 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x5566c332f0f5 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x5566c3358d66 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x5566c3358d66 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x5566c3358d66 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x5566c3358d66 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x5566c3358d66 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x5566c2ec109f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x5566c2ec109f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x5566c2ec109f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x5566c2ec05cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x5566c3ccd690 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x5566c3ccd690 in std::panicking::catch_unwind::do_call:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:589:40 Step #5: #34 0x5566c3cce298 in __rust_try libfuzzer_sys.28bb39e99524ebb5-cgu.0 Step #5: #35 0x5566c3ccdf65 in std::panicking::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:552:19 Step #5: #36 0x5566c3ccdf65 in std::panic::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panic.rs:359:14 Step #5: #37 0x5566c3ccdf65 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x5566c3cea810 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #39 0x5566c3cf36c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x5566c3cdb4e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #41 0x5566c3d059a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7f58415b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x5566c2df7a8d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0ba8d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 Step #5: ==78==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f584158e580 rcx = 0x00007f58415d200b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fff9eb91970 rbp = 0x00007fff9eb91bc0 rsp = 0x00007fff9eb91970 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fff9eb91970 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f5841352100 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==78==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-fb041dbde6a3a195a31216f07f0932877fe5eb72 Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365559329 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x55df94d66c40, 0x55df94dad978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x55df94dad978,0x55df9521acf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/fb041dbde6a3a195a31216f07f0932877fe5eb72' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 24914 processed earlier; will process 2226 files now Step #5: #1 pulse cov: 795 ft: 796 exec/s: 0 rss: 69Mb Step #5: #2 pulse cov: 7761 ft: 7891 exec/s: 0 rss: 90Mb Step #5: #4 pulse cov: 8639 ft: 10226 exec/s: 0 rss: 92Mb Step #5: #8 pulse cov: 12770 ft: 18331 exec/s: 0 rss: 95Mb Step #5: #16 pulse cov: 14743 ft: 22206 exec/s: 0 rss: 100Mb Step #5: #32 pulse cov: 18105 ft: 33968 exec/s: 8 rss: 160Mb Step #5: #64 pulse cov: 20067 ft: 49369 exec/s: 8 rss: 165Mb Step #5: #128 pulse cov: 21887 ft: 65793 exec/s: 14 rss: 176Mb Step #5: #256 pulse cov: 23246 ft: 79844 exec/s: 23 rss: 340Mb Step #5: ==82==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==82==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000052 (pc 0x7f53ea8ef00b bp 0x7ffce2c31680 sp 0x7ffce2c31430 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f53ea8ef00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f53ea8ce858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55df9353f2c9 in std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55df9353eeb8 in std::process::abort::h14cf5337998a1966 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/process.rs:2499:5 Step #5: #4 0x55df9353fa30 in std::alloc::rust_oom::heee5bc6f0d369886 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:377:5 Step #5: #5 0x55df9353fa52 in __rustc::__rg_oom /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/alloc.rs:372:1 Step #5: #6 0x55df9354032b in alloc::alloc::handle_alloc_error::rt_error::h03f2bae43668063b /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55df9354032b in alloc::alloc::handle_alloc_error::h9a59f2c9e8ce9630 /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55df93540318 in alloc::raw_vec::handle_error::h0de30a662297b55a /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55df93e9ba83 in ::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55df93e9ba83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55df93e9ba83 in >::with_capacity_in /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55df93e9ba83 in >::with_capacity /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55df93e9ba83 in alloc::string::String::with_capacity::hc2d5815bcb3e762d /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/alloc/src/string.rs:488:23 Step #5: #14 0x55df93e9ba83 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55df93b93e15 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55df93b93e15 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55df93a3c2dd in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55df93a3c2dd in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55df93a51ece in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55df93a5073c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x55df93a790f5 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x55df93a790f5 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x55df93aa2d66 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x55df93aa2d66 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x55df93aa2d66 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x55df93aa2d66 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x55df93aa2d66 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x55df9360b09f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x55df9360b09f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x55df9360b09f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x55df9360a5cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x55df94417690 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x55df94417690 in std::panicking::catch_unwind::do_call:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:589:40 Step #5: #34 0x55df94418298 in __rust_try libfuzzer_sys.28bb39e99524ebb5-cgu.0 Step #5: #35 0x55df94417f65 in std::panicking::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panicking.rs:552:19 Step #5: #36 0x55df94417f65 in std::panic::catch_unwind:: /rustc/e43d139a82620a268d3828a73e12a8679339e8f8/library/std/src/panic.rs:359:14 Step #5: #37 0x55df94417f65 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x55df94434810 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #39 0x55df9443d6c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x55df944254e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #41 0x55df9444f9a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7f53ea8d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x55df93541a8d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0ba8d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::hbc593f97c10b6fc1 Step #5: ==82==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f53ea8ab580 rcx = 0x00007f53ea8ef00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffce2c31430 rbp = 0x00007ffce2c31680 rsp = 0x00007ffce2c31430 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffce2c31430 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f53ea65b980 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==82==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-430a5f933815ba0ed5a52745bc62c9c88bf40439 Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381301452 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x56263d96ac40, 0x56263d9b1978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x56263d9b1978,0x56263de1ecf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/430a5f933815ba0ed5a52745bc62c9c88bf40439' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 25356 processed earlier; will process 1784 files now Step #5: #1 pulse cov: 7245 ft: 7246 exec/s: 0 rss: 89Mb Step #5: #2 pulse cov: 7738 ft: 7767 exec/s: 0 rss: 96Mb Step #5: #4 pulse cov: 8788 ft: 10088 exec/s: 0 rss: 97Mb Step #5: #8 pulse cov: 13921 ft: 19173 exec/s: 0 rss: 99Mb Step #5: #16 pulse cov: 16395 ft: 29476 exec/s: 0 rss: 109Mb Step #5: #32 pulse cov: 18085 ft: 39770 exec/s: 8 rss: 115Mb Step #5: #64 pulse cov: 19853 ft: 50913 exec/s: 12 rss: 125Mb Step #5: #128 pulse cov: 21416 ft: 65976 exec/s: 25 rss: 130Mb Step #5: #256 pulse cov: 23274 ft: 80194 exec/s: 36 rss: 161Mb Step #5: ==86== ERROR: libFuzzer: out-of-memory (used: 2292Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 37544331 bytes in 179274 chunks; quarantined: 9901140 bytes in 22162 chunks; 363607 other chunks; total chunks: 565043; showing top 95% (at most 8 unique contexts) Step #5: 24383096 byte(s) (64%) in 11 allocation(s) Step #5: #0 0x56263c1d2a04 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56263d0c2513 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x56263d0539a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7f4aa0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--main Step #5: 3830840 byte(s) (10%) in 95771 allocation(s) Step #5: #0 0x56263c1d2a04 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56263d0c2513 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x56263d04281d in unsigned long fuzzer::TracePC::CollectFeatures, std::__Fuzzer::allocator> const&, bool)::$_2>(fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool)::$_2) const /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:254:27 Step #5: #3 0x56263d041712 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:247:11 Step #5: #4 0x56263d0294e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #5 0x56263d0539a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #6 0x7f4aa0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--unsigned long fuzzer::TracePC::CollectFeatures, std::__Fuzzer::allocator> const&, bool)::$_2>(fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool)::$_2) const Step #5: 2605440 byte(s) (6%) in 27140 allocation(s) Step #5: #0 0x56263c1d2a04 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56263d0c2513 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x56263d03f9da in fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:73:10 Step #5: #3 0x56263d04120e in ParseOrExit /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:32:8 Step #5: #4 0x56263d04120e in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:209:5 Step #5: #5 0x56263d0294e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #6 0x56263d0539a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7f4aa0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) Step #5: 2171200 byte(s) (5%) in 1 allocation(s) Step #5: #512 pulse cov: 25727 ft: 96487 exec/s: 26 rss: 2292Mb Step #5: #0 0x56263c1d2a04 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56263d0c2513 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x56263d03f93a in resize /work/llvm-stage2/runtimes/runtimes-bins/compiler-rt/lib/fuzzer/libcxx_fuzzer_x86_64/include/c++/v1/vector:1750:11 Step #5: #3 0x56263d03f93a in fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:71:9 Step #5: #4 0x56263d04120e in ParseOrExit /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:32:8 Step #5: #5 0x56263d04120e in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:209:5 Step #5: #6 0x56263d0294e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #7 0x56263d0539a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #8 0x7f4aa0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--resize Step #5: 1048576 byte(s) (2%) in 1 allocation(s) Step #5: #0 0x56263c1d2a04 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56263d0c2513 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x56263d0294a7 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:10 Step #5: #3 0x56263d0539a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #4 0x7f4aa0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) Step #5: 1026360 byte(s) (2%) in 25659 allocation(s) Step #5: #0 0x56263c1d2a04 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56263d0c2513 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x56263d04171e in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:251:9 Step #5: #3 0x56263d0294e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #4 0x56263d0539a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #5 0x7f4aa0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) Step #5: 1026360 byte(s) (2%) in 25659 allocation(s) Step #5: #0 0x56263c1d2a04 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56263d0c2513 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x56263d0294e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #3 0x56263d0539a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #4 0x7f4aa0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./oom-34d3e4032a4f8297edd2b6321783f4d7a2b9d8c3 Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400706566 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x55dca9aaac40, 0x55dca9af1978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x55dca9af1978,0x55dca9f5ecf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/34d3e4032a4f8297edd2b6321783f4d7a2b9d8c3' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 25871 processed earlier; will process 1269 files now Step #5: #1 pulse cov: 961 ft: 962 exec/s: 0 rss: 73Mb Step #5: #2 pulse cov: 1119 ft: 1340 exec/s: 0 rss: 75Mb Step #5: #4 pulse cov: 10847 ft: 12304 exec/s: 0 rss: 107Mb Step #5: #8 pulse cov: 11799 ft: 15371 exec/s: 0 rss: 107Mb Step #5: #16 pulse cov: 14549 ft: 25933 exec/s: 0 rss: 107Mb Step #5: #32 pulse cov: 17311 ft: 37867 exec/s: 0 rss: 108Mb Step #5: #64 pulse cov: 19597 ft: 51876 exec/s: 64 rss: 151Mb Step #5: #128 pulse cov: 22426 ft: 67106 exec/s: 21 rss: 255Mb Step #5: #256 pulse cov: 24382 ft: 84176 exec/s: 23 rss: 303Mb Step #5: #512 pulse cov: 25735 ft: 99305 exec/s: 25 rss: 470Mb Step #5: #1024 pulse cov: 27987 ft: 117516 exec/s: 22 rss: 484Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==90==ERROR: AddressSanitizer: stack-overflow on address 0x7ffd79b10b60 (pc 0x55dca8790139 bp 0x7ffd79b119d0 sp 0x7ffd79b10b60 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x55dca8790139 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs Step #5: #1 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #2 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #3 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #4 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #5 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #6 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #7 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #8 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #9 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #10 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #11 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #12 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #13 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #14 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #15 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #16 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #17 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #18 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #19 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #20 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #21 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #22 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #23 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #24 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #25 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #26 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #27 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #28 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #29 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #30 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #31 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #32 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #33 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #34 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #35 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #36 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #37 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #38 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #39 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #40 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #41 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #42 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #43 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #44 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #45 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #46 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #47 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #48 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #49 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #50 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #51 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #52 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #53 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #54 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #55 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #56 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #57 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #58 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #59 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #60 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #61 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #62 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #63 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #64 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #65 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #66 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #67 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #68 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #69 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #70 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #71 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #72 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #73 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #74 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #75 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #76 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #77 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #78 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #79 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #80 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #81 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #82 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #83 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #84 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #85 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #86 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #87 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #88 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #89 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #90 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #91 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #92 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #93 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #94 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #95 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #96 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #97 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #98 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #99 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #100 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #101 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #102 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #103 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #104 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #105 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #106 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #107 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #108 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #109 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #110 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #111 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #112 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #113 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #114 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #115 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #116 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #117 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #118 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #119 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #120 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #121 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #122 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #123 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #124 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #125 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #126 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #127 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #128 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #129 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #130 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #131 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #132 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #133 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #134 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #135 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #136 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #137 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #138 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #139 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #140 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #141 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #142 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #143 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #144 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #145 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #146 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #147 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #148 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #149 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #150 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #151 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #152 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #153 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #154 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #155 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #156 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #157 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #158 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #159 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #160 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #161 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #162 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #163 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #164 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #165 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #166 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #167 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #168 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #169 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #170 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #171 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #172 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #173 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #174 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #175 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #176 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #177 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #178 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #179 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #180 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #181 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #182 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #183 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #184 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #185 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #186 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #187 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #188 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #189 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #190 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #191 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #192 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #193 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #194 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #195 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #196 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #197 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #198 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #199 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #200 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #201 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #202 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #203 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #204 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #205 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #206 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #207 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #208 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #209 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #210 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #211 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #212 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #213 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #214 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #215 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #216 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #217 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #218 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #219 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #220 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #221 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #222 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #223 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #224 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #225 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #226 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #227 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #228 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #229 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #230 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #231 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #232 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #233 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #234 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #235 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #236 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #237 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #238 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #239 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #240 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #241 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #242 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #243 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #244 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #245 0x55dca8790edc in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #246 0x55dca8790ac0 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: Step #5: DEDUP_TOKEN: ::expr--::expr--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/eval/compiler/expr.rs in ::expr Step #5: ==90==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f666a590c604616f95bcbdd25e6e1ee16acbed46 Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452517739 Step #5: INFO: Loaded 1 modules (290104 inline 8-bit counters): 290104 [0x56143c8a7c40, 0x56143c8ee978), Step #5: INFO: Loaded 1 PC tables (290104 PCs): 290104 [0x56143c8ee978,0x56143cd5bcf8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/f666a590c604616f95bcbdd25e6e1ee16acbed46' caused a failure at the previous merge step Step #5: MERGE-INNER: 27140 total files; 26920 processed earlier; will process 220 files now Step #5: #1 pulse cov: 8403 ft: 8404 exec/s: 0 rss: 92Mb Step #5: #2 pulse cov: 8449 ft: 9433 exec/s: 0 rss: 96Mb Step #5: #4 pulse cov: 11406 ft: 15539 exec/s: 0 rss: 100Mb Step #5: #8 pulse cov: 12740 ft: 18281 exec/s: 0 rss: 105Mb Step #5: #16 pulse cov: 14178 ft: 23088 exec/s: 0 rss: 111Mb Step #5: #32 pulse cov: 17038 ft: 31546 exec/s: 32 rss: 121Mb Step #5: #64 pulse cov: 19275 ft: 40338 exec/s: 16 rss: 191Mb Step #5: #128 pulse cov: 20263 ft: 50248 exec/s: 9 rss: 291Mb Step #5: #220 DONE cov: 21212 ft: 58058 exec/s: 5 rss: 681Mb Step #5: MERGE-OUTER: successful in 14 attempt(s) Step #5: MERGE-OUTER: the control file has 13906140 bytes Step #5: MERGE-OUTER: consumed 6Mb (112Mb rss) to parse the control file Step #5: MERGE-OUTER: 22144 new files with 179468 new features added; 33981 new coverage edges Step #5: warning: /workspace/out/libfuzzer-coverage-x86_64/dumps/starlark.17933018506771313580_0.profraw: raw profile version mismatch: Profile uses raw profile format version = 10; expected version = 9 Step #5: PLEASE update this tool to version in the raw profile, or regenerate raw profile with expected version. Step #5: error: no profile can be merged Step #5: [2025-07-10 06:31:50,027 INFO] Finding shared libraries for targets (if any). Step #5: [2025-07-10 06:31:50,039 INFO] Finished finding shared libraries for targets. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/starlark.profdata: could not read profile data!No such file or directory Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/starlark_error.log Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/starlark.profdata: could not read profile data!No such file or directory Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image starlark-rust Step #5: python infra/helper.py build_fuzzers --sanitizer coverage starlark-rust Step #5: python infra/helper.py coverage starlark-rust Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1