starting build "d7b36844-f056-4aa3-a604-985ccf730b15" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72" Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Sending build context to Docker daemon 5.12kB Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": latest: Pulling from oss-fuzz-base/base-builder-rust Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": b549f31133a9: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 4a5aaef2d34b: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ff135c8f8ac9: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7ab3787bc0a4: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 8b4a2f49675d: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": d10bbe6382e1: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 38cbbc3a85ed: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": d3a847758653: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 784a42818f1d: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 2c9689e70dc3: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c1579eb477d4: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": fc0f6ff98e1c: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 26a259f4e349: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 452ed3297908: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 45152d235119: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0d14b9c4aaa7: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 83f197689805: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c4c59d2279a8: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ef78be087b16: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 92eb21bebd43: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7ab3787bc0a4: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 2d2477862a88: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a959e77155c7: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0eb692f2c344: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 661b2a6ea810: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c1579eb477d4: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 5f39b1a35630: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0d14b9c4aaa7: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0c67ff3217b5: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 83f197689805: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 3d38c6408b97: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": fc0f6ff98e1c: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": cf903742c521: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 8b4a2f49675d: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 45152d235119: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 9f809d4eac81: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ff5d3baaaefd: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 38cbbc3a85ed: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": d10bbe6382e1: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 26a259f4e349: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 4d77d0ab3f8c: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7237ae92a93b: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 81503d191ce4: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 5f39b1a35630: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 53760f6864c9: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7aa172881c70: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": d3a847758653: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0c67ff3217b5: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 661b2a6ea810: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a88efaf920d2: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": b254eb191b38: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c4c59d2279a8: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 784a42818f1d: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c7770f29aeb7: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ef78be087b16: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 3d38c6408b97: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 52d929f83cce: Pulling fs layer Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a959e77155c7: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0eb692f2c344: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": cf903742c521: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 92eb21bebd43: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7237ae92a93b: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 9f809d4eac81: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 81503d191ce4: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 4d77d0ab3f8c: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ff5d3baaaefd: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 2c9689e70dc3: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7aa172881c70: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 52d929f83cce: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c7770f29aeb7: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a88efaf920d2: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": b254eb191b38: Waiting Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ff135c8f8ac9: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ff135c8f8ac9: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": b549f31133a9: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": b549f31133a9: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 8b4a2f49675d: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 8b4a2f49675d: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7ab3787bc0a4: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7ab3787bc0a4: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": d10bbe6382e1: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": d3a847758653: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": d3a847758653: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 784a42818f1d: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 4a5aaef2d34b: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 4a5aaef2d34b: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": b549f31133a9: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c1579eb477d4: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c1579eb477d4: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": fc0f6ff98e1c: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": fc0f6ff98e1c: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 26a259f4e349: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 26a259f4e349: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 452ed3297908: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 452ed3297908: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 2c9689e70dc3: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 2c9689e70dc3: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 45152d235119: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 45152d235119: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0d14b9c4aaa7: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0d14b9c4aaa7: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 83f197689805: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 83f197689805: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c4c59d2279a8: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c4c59d2279a8: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ef78be087b16: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 92eb21bebd43: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 92eb21bebd43: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 38cbbc3a85ed: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 38cbbc3a85ed: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 2d2477862a88: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 2d2477862a88: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a959e77155c7: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a959e77155c7: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 661b2a6ea810: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0eb692f2c344: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0eb692f2c344: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 5f39b1a35630: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 5f39b1a35630: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 4a5aaef2d34b: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0c67ff3217b5: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ff135c8f8ac9: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": cf903742c521: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": cf903742c521: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 3d38c6408b97: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 9f809d4eac81: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 9f809d4eac81: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 4d77d0ab3f8c: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 4d77d0ab3f8c: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7237ae92a93b: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7237ae92a93b: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ff5d3baaaefd: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ff5d3baaaefd: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 81503d191ce4: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 81503d191ce4: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 53760f6864c9: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 53760f6864c9: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7aa172881c70: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7aa172881c70: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a88efaf920d2: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a88efaf920d2: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": b254eb191b38: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": b254eb191b38: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c7770f29aeb7: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c7770f29aeb7: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7ab3787bc0a4: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 8b4a2f49675d: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": d10bbe6382e1: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 52d929f83cce: Verifying Checksum Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 52d929f83cce: Download complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 38cbbc3a85ed: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": d3a847758653: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 784a42818f1d: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 2c9689e70dc3: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c1579eb477d4: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": fc0f6ff98e1c: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 26a259f4e349: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 452ed3297908: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 45152d235119: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0d14b9c4aaa7: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 83f197689805: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c4c59d2279a8: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ef78be087b16: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 92eb21bebd43: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 2d2477862a88: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a959e77155c7: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0eb692f2c344: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 661b2a6ea810: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 5f39b1a35630: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 0c67ff3217b5: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 3d38c6408b97: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": cf903742c521: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 9f809d4eac81: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ff5d3baaaefd: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 4d77d0ab3f8c: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7237ae92a93b: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 81503d191ce4: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 53760f6864c9: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 7aa172881c70: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": a88efaf920d2: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": b254eb191b38: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": c7770f29aeb7: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": 52d929f83cce: Pull complete Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Digest: sha256:d978bbc4699cd2fd5154bbf6f00984ff320f1d8f76f84bc64e539f7cd87aad42 Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ---> 55f920099cde Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Step 2/5 : RUN git clone --depth 1 https://github.com/facebookexperimental/starlark-rust.git starlark-rust Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ---> Running in 3c85e896064e Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Cloning into 'starlark-rust'... Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Removing intermediate container 3c85e896064e Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ---> 52c628b75195 Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Step 3/5 : RUN rustup update nightly Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ---> Running in 0a1a57b1470a Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": info: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu' Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": info: latest update on 2025-07-24, rust version 1.90.0-nightly (ace633090 2025-07-23) Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": info: downloading component 'cargo' Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": info: downloading component 'rust-std' Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": info: downloading component 'rustc' Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": info: installing component 'cargo' Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": info: installing component 'rust-std' Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": info: installing component 'rustc' Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72":  Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": nightly-x86_64-unknown-linux-gnu installed - rustc 1.90.0-nightly (ace633090 2025-07-23) Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": info: checking for self-update Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Removing intermediate container 0a1a57b1470a Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ---> 16f226e21fcf Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Step 4/5 : WORKDIR starlark-rust Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ---> Running in 305891b0e3b4 Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Removing intermediate container 305891b0e3b4 Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ---> eb4ad19cd39d Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": ---> 7d45f0784224 Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Successfully built 7d45f0784224 Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Successfully tagged gcr.io/oss-fuzz/starlark-rust:latest Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/starlark-rust:latest Finished Step #1 - "build-8fb796c2-058a-40ad-8f77-f9dcd96bab72" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/starlark-rust Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file6Jmu6O Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/starlark-rust/.git Step #2 - "srcmap": + GIT_DIR=/src/starlark-rust Step #2 - "srcmap": + cd /src/starlark-rust Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/facebookexperimental/starlark-rust.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=fd1bd437acf55d2dd7400162fbefdec7358a75a5 Step #2 - "srcmap": + jq_inplace /tmp/file6Jmu6O '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "fd1bd437acf55d2dd7400162fbefdec7358a75a5" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileJMFvJa Step #2 - "srcmap": + cat /tmp/file6Jmu6O Step #2 - "srcmap": + jq '."/src/starlark-rust" = { type: "git", url: "https://github.com/facebookexperimental/starlark-rust.git", rev: "fd1bd437acf55d2dd7400162fbefdec7358a75a5" }' Step #2 - "srcmap": + mv /tmp/fileJMFvJa /tmp/file6Jmu6O Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file6Jmu6O Step #2 - "srcmap": + rm /tmp/file6Jmu6O Step #2 - "srcmap": { Step #2 - "srcmap": "/src/starlark-rust": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/facebookexperimental/starlark-rust.git", Step #2 - "srcmap": "rev": "fd1bd437acf55d2dd7400162fbefdec7358a75a5" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -name '*.star' -exec zip starlark_seed_corpus.zip '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/float.star (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/control.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/builtin.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/misc.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/dict.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/tuple.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/set.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/function.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/assign.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/testcases/eval/go/bool.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark/hello_world.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_tests.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cgo.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/site.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/javadoc.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_repository.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_cc_configure.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asciidoc.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_components.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/extension.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/android_sdk_repository_template.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/utilities.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/oci.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/config.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pull.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/alias_rules.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bower_archives.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/source.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/tests.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/binary.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/transitive_maven_jar.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/stdlib.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_job.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/common.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cover.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hello.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/self_extract_binary.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_test.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pack.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/protobuf.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/remote.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_rules.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain_utils.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/license.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/http.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/csharp.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/external_plugin_deps.star (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/win_rules.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/sets.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/python.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/def.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_jar.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bzl.star (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_nodes.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse_platform.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/archive.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/js.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embedded_tools.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/wrappers.star (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/osx_archs.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-defaults.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/build_defs.star (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_toolchain.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gazelle.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/providers.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flatten.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/eclipse.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/pkg_war.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lines_sorted_test.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/guava.star (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/import.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchains.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/flavours.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dummy_toolchain.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vars.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/single_output_test.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prefix.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/foo.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/generate_workspace.star (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/info.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugins.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/label.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jekyll.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/filetype.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_base.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/e4b_aspect.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/line_length.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/prolog.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jgit.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/list_source_repository.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dicts.star (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genrule2.star (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/junit.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/executable.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bindata.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/java_rules_skylark.star (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/structs.star (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/mode.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin.star (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/empty.star (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jobs.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/printer.star (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/image.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shell.star (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/passwd.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/library.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/toolchain.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rpm.star (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/genproto.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/lib_cc_configure.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/paths.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/popular_repos.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/link.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/embed_data.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins.star (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/layers.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/test_defs.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/load.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/vet.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/version.star (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/go_proto_library.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/with-tag.star (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_base.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cm.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/proto_alias.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/serialize.star (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/push-all.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/path.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_docker_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repositories.star (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/maven_rules.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compile.star (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/action.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/unix_cc_configure.star (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/intellij_plugin_debug_target.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_configure.star (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/compiler.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/hash.star (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/repository_tools.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/xcode_version_flag.star (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/plugin.star (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_repository.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_py_integration_test.star (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/dockerfile_build.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/cc_configure.star (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bundle.star (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/docker_pull.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/workspace.star (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/asm.star (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/aspect.star (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/templates.star (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/redirects.star (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/git_repositories.star (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_hash_dict.star (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/zip.star (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/files_equal_test.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/shared.star (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jenkins_node.star (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/windows_cc_configure.star (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/bazel_java_integration_test.star (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/package.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/rust.star (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/container.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/classpath.star (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/gwt.star (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: starlark_syntax/testcases/parse/jetty.star (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": + cd starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly fuzz build -O Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Locking 197 packages to latest Rust 1.90.0-nightly compatible versions Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-derive v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anyhow v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indenter v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded semver v1.0.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.4.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerovec v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_json v1.0.141 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded url v2.5.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerocopy v0.8.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v2.0.104 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indexmap v2.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.2.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustix v1.0.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memchr v2.7.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-ident v1.0.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex v1.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.174 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.15.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded log v0.4.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded potential_utf v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos-codegen v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linux-raw-sys v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded inventory v0.3.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast-impl v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jobserver v0.1.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.95 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded errno v0.3.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg-if v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded logos v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded form_urlencoded v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v2.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.95 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-ident v1.0.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.174 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling autocfg v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg-if v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_json v1.0.141 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling litemap v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling writeable v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling semver v1.0.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallvec v1.15.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer_data v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties_data v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lazy_static v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot_core v0.9.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crunchy v0.2.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerocopy v0.8.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling version_check v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-xid v0.2.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.15.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling equivalent v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling siphasher v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fixedbitset v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling log v0.4.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling precomputed-hash v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling either v1.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling new_debug_unreachable v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ryu v1.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itoa v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.21.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling phf_shared v0.11.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ena v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative v0.3.4 (/src/starlark-rust/allocative/allocative) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustix v1.0.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-width v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-segmentation v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8_iter v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocator-api2 v0.2.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg_aliases v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling diff v0.1.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v2.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling beef v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ahash v0.8.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nix v0.28.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling form_urlencoded v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling linux-raw-sys v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_map v0.13.0 (/src/starlark-rust/starlark_map) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling shlex v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anyhow v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lock_api v0.4.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-traits v0.2.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustc_version v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aho-corasick v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bumpalo v3.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memoffset v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling convert_case v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nibble_vec v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indexmap v2.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling paste v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling endian-type v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling annotate-snippets v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling home v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop-util v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-codegen v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling radix_trie v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8parse v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark v0.13.0 (/src/starlark-rust/starlark) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indenter v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling inventory v0.3.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling display_container v0.9.0 (/src/starlark-rust/gazebo/display_container) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cmp_any v0.8.1 (/src/starlark-rust/gazebo/cmp_any) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v2.0.104 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling is-terminal v0.4.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jobserver v0.1.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling petgraph v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling term v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot v0.12.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.2.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ascii-canvas v3.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling string_cache v0.8.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-automata v0.4.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fd-lock v4.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex v1.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lalrpop v0.19.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustyline v14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling synstructure v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ctor v0.1.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom-derive v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke-derive v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec-derive v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_derive v1.0.219 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling displaydoc v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe_derive v0.9.1 (/src/starlark-rust/gazebo/dupe_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_repr v0.1.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast-impl v1.0.24 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash_derive v0.1.0 (/src/starlark-rust/gazebo/strong_hash_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocative_derive v0.3.3 (/src/starlark-rust/allocative/allocative_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more-impl v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror-impl v1.0.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos-derive v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dupe v0.9.1 (/src/starlark-rust/gazebo/dupe) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_derive v0.13.0 (/src/starlark-rust/starlark_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strong_hash v0.1.0 (/src/starlark-rust/gazebo/strong_hash) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/allocative/allocative/src/flamegraph.rs:191:15 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  fn as_ref(&self) -> TreeRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  fn as_ref(&self) -> TreeRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/allocative/allocative/src/flamegraph.rs:349:25 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 349 |  pub fn root_visitor(&mut self) -> Visitor { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 349 |  pub fn root_visitor(&mut self) -> Visitor<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/allocative/allocative/src/flamegraph.rs:419:16 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 419 |  fn current(&mut self) -> TreeStackRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------ Step #3 - "compile-libfuzzer-coverage-x86_64":  | | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | | the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 419 |  fn current(&mut self) -> TreeStackRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerofrom v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling logos v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yoke v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerovec v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerotrie v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tinystr v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling potential_utf v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_collections v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_locale_core v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `allocative` (lib) generated 3 warnings Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_provider v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_normalizer v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling icu_properties v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna_adapter v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling url v2.5.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark_syntax v0.13.0 (/src/starlark-rust/starlark_syntax) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_map.rs:63:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 63 |  pub fn iter(&self) -> small_map::Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 63 |  pub fn iter(&self) -> small_map::Iter<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_map.rs:69:21 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 69 |  pub fn iter_mut(&mut self) -> small_map::IterMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 69 |  pub fn iter_mut(&mut self) -> small_map::IterMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_map.rs:177:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 177 |  pub fn iter_hashed(&self) -> small_map::IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 177 |  pub fn iter_hashed(&self) -> small_map::IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/ordered_set.rs:116:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter(&self) -> Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter(&self) -> Iter<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:151:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 151 |  pub fn keys(&self) -> Keys { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 151 |  pub fn keys(&self) -> Keys<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:159:19 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 159 |  pub fn values(&self) -> Values { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 159 |  pub fn values(&self) -> Values<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:183:23 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub fn values_mut(&mut self) -> ValuesMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub fn values_mut(&mut self) -> ValuesMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_map.rs:199:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 199 |  pub fn iter_hashed(&self) -> IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 199 |  pub fn iter_hashed(&self) -> IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_set.rs:110:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 110 |  pub fn iter(&self) -> Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 110 |  pub fn iter(&self) -> Iter<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_set.rs:116:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter_hashed(&self) -> IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 116 |  pub fn iter_hashed(&self) -> IterHashed<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/small_set.rs:127:31 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 127 |  pub fn iter_mut_unchecked(&mut self) -> IterMutUnchecked { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 127 |  pub fn iter_mut_unchecked(&mut self) -> IterMutUnchecked<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/sorted_map.rs:129:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 129 |  pub fn iter_hashed(&self) -> small_map::IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 129 |  pub fn iter_hashed(&self) -> small_map::IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/sorted_vec.rs:52:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub fn iter(&self) -> slice::Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ -------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub fn iter(&self) -> slice::Iter<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/unordered_map.rs:165:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 165 |  pub fn entry(&mut self, k: K) -> Entry Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ----------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 165 |  pub fn entry(&mut self, k: K) -> Entry<'_, K, V> Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/unordered_map.rs:182:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 182 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 182 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/unordered_set.rs:107:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 107 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 107 |  pub fn raw_entry_mut(&mut self) -> RawEntryBuilderMut<'_, T> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:179:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 179 |  pub(crate) fn values(&self) -> Values { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 179 |  pub(crate) fn values(&self) -> Values<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:184:30 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 184 |  pub(crate) fn values_mut(&mut self) -> ValuesMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 184 |  pub(crate) fn values_mut(&mut self) -> ValuesMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:191:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  pub(crate) fn keys(&self) -> Keys { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  pub(crate) fn keys(&self) -> Keys<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:203:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 203 |  pub(crate) fn iter(&self) -> Iter { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 203 |  pub(crate) fn iter(&self) -> Iter<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:210:31 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 210 |  pub(crate) fn iter_hashed(&self) -> IterHashed { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 210 |  pub(crate) fn iter_hashed(&self) -> IterHashed<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:226:28 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 226 |  pub(crate) fn iter_mut(&mut self) -> IterMut { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 226 |  pub(crate) fn iter_mut(&mut self) -> IterMut<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_map/src/vec_map.rs:233:38 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 233 |  pub(crate) fn iter_mut_unchecked(&mut self) -> IterMutUnchecked { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ ---------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 233 |  pub(crate) fn iter_mut_unchecked(&mut self) -> IterMutUnchecked<'_, K, V> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_core v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy_lib v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `starlark_map` (lib) generated 23 warnings Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lsp-types v0.94.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling schemafy v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling debugserver-types v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/codemap.rs:595:19 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 595 |  pub fn as_ref(&self) -> FileSpanRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ----------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 595 |  pub fn as_ref(&self) -> FileSpanRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/fast_string.rs:181:32 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | fn convert_str_indices_slow(s: &str, start: Option, end: Option) -> Option { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^ the lifetime is elided here ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | fn convert_str_indices_slow(s: &str, start: Option, end: Option) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/fast_string.rs:213:31 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | pub fn convert_str_indices(s: &str, start: Option, end: Option) -> Option { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^ the lifetime is elided here ---------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | pub fn convert_str_indices(s: &str, start: Option, end: Option) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark_syntax/src/syntax/module.rs:261:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 261 |  pub fn loads(&self) -> Vec { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 261 |  pub fn loads(&self) -> Vec> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/collections/symbol/symbol.rs:108:41 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 108 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(mismatched_lifetime_syntaxes)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 108 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/environment/slots.rs:52:33 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub(crate) fn get_slots_mut(&self) -> RefMut>>> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 52 |  pub(crate) fn get_slots_mut(&self) -> RefMut<'_, Vec>>> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:56:45 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 56 |  pub(crate) fn slow_arg_at_ptr(addr_ptr: BcPtrAddr) -> &BcInstrSlowArg { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^^ --------------- the same lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 56 |  pub(crate) fn slow_arg_at_ptr(addr_ptr: BcPtrAddr<'_>) -> &BcInstrSlowArg { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/instrs.rs:161:29 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 161 |  pub(crate) fn start_ptr(&self) -> BcPtrAddr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 161 |  pub(crate) fn start_ptr(&self) -> BcPtrAddr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/instrs.rs:183:27 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub(crate) fn end_ptr(&self) -> BcPtrAddr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 183 |  pub(crate) fn end_ptr(&self) -> BcPtrAddr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/bc/instrs.rs:201:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 201 |  fn iter(&self) -> impl Iterator { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 201 |  fn iter(&self) -> impl Iterator, BcAddr)> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler.rs:106:33 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 106 |  pub(crate) fn current_scope(&self) -> &ScopeNames { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ----------- Step #3 - "compile-libfuzzer-coverage-x86_64":  | | || Step #3 - "compile-libfuzzer-coverage-x86_64":  | | |the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | the same lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 106 |  pub(crate) fn current_scope(&self) -> &ScopeNames<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/expr.rs:298:33 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 298 |  pub(crate) fn as_frozen_def(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 298 |  pub(crate) fn as_frozen_def(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/expr.rs:303:42 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 303 |  pub(crate) fn as_frozen_bound_method(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ----------------------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 303 |  pub(crate) fn as_frozen_bound_method(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/expr.rs:470:22 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 470 |  fn as_short_list(&self) -> Option> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 470 |  fn as_short_list(&self) -> Option>> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/compiler/known.rs:32:32 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | pub(crate) fn list_to_tuple(x: &CstExpr) -> Cow { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | pub(crate) fn list_to_tuple(x: &CstExpr) -> Cow<'_, CstExpr> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:695:25 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 695 |  fn func_to_def_info(&self, func: Value<'_>) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ the lifetime is elided here ------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 695 |  fn func_to_def_info(&self, func: Value<'_>) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:708:38 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 708 |  pub(crate) fn top_frame_def_info(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 708 |  pub(crate) fn top_frame_def_info(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:739:51 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 739 |  pub(crate) fn top_frame_def_info_for_debugger(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 739 |  pub(crate) fn top_frame_def_info_for_debugger(&self) -> crate::Result> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:109:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 109 |  fn eq_token(&self) -> PartialEqAny; Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 109 |  fn eq_token(&self) -> PartialEqAny<'_>; Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:111:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 111 |  fn cmp_token(&self) -> (OrdAny, &'static str); Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 111 |  fn cmp_token(&self) -> (OrdAny<'_>, &'static str); Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:153:17 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 153 |  fn eq_token(&self) -> PartialEqAny { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 153 |  fn eq_token(&self) -> PartialEqAny<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/typing/custom.rs:163:18 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 163 |  fn cmp_token(&self) -> (OrdAny, &'static str) { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 163 |  fn cmp_token(&self) -> (OrdAny<'_>, &'static str) { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/layout/heap/allocator/alloc/chain.rs:186:24 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 186 |  pub(crate) fn iter(&self) -> ChunkChainIterator { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ------------------ the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 186 |  pub(crate) fn iter(&self) -> ChunkChainIterator<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/layout/heap/profile/aggregated.rs:343:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 343 |  fn root(&self) -> StackFrameWithContext { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 343 |  fn root(&self) -> StackFrameWithContext<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/layout/heap/repr.rs:157:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 157 |  pub(crate) fn unpack(&self) -> AValueOrForwardUnpack { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ --------------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 157 |  pub(crate) fn unpack(&self) -> AValueOrForwardUnpack<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/types/int/int_or_big.rs:125:26 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 125 |  pub(crate) fn as_ref(&self) -> StarlarkIntRef { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ -------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 125 |  pub(crate) fn as_ref(&self) -> StarlarkIntRef<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: hiding a lifetime that's elided elsewhere is confusing Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/starlark-rust/starlark/src/values/types/string/str_type.rs:149:41 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 149 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^^^^^ ---------------- the same lifetime is hidden here Step #3 - "compile-libfuzzer-coverage-x86_64":  | | Step #3 - "compile-libfuzzer-coverage-x86_64":  | the lifetime is elided here Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: the same lifetime is referred to in inconsistent ways, making the signature confusing Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `'_` for type paths Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 149 |  pub(crate) fn as_aligned_padded_str(&self) -> AlignedPaddedStr<'_> { Step #3 - "compile-libfuzzer-coverage-x86_64":  | ++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `starlark_syntax` (lib) generated 4 warnings Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `starlark` (lib) generated 23 warnings Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling starlark-fuzz v0.0.0 (/src/starlark-rust/starlark/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 2m 44s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=starlark Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/starlark /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 4a5aaef2d34b: Already exists Step #4: ff135c8f8ac9: Already exists Step #4: 8415a76a7b63: Pulling fs layer Step #4: b1e347fdfcd8: Pulling fs layer Step #4: 4af43e3846da: Pulling fs layer Step #4: c4226fda2f7b: Pulling fs layer Step #4: 672778160200: Pulling fs layer Step #4: 8dd843988154: Pulling fs layer Step #4: 87aea8b9f362: Pulling fs layer Step #4: 0cc759c9b033: Pulling fs layer Step #4: 27805af2fd6b: Pulling fs layer Step #4: 48cae5fe876c: Pulling fs layer Step #4: a7ab05ca63ac: Pulling fs layer Step #4: 4aa614dad3b8: Pulling fs layer Step #4: bbc2c9061ee3: Pulling fs layer Step #4: 33a3e7b23ace: Pulling fs layer Step #4: 4d7cb50a174c: Pulling fs layer Step #4: 851b4c9b6868: Pulling fs layer Step #4: e6add146035d: Pulling fs layer Step #4: 70a4bd69a033: Pulling fs layer Step #4: 5fe2ed9319cd: Pulling fs layer Step #4: 45926aca688d: Pulling fs layer Step #4: 8dd843988154: Waiting Step #4: 7d29efda1d37: Pulling fs layer Step #4: 94995d0f2dc7: Pulling fs layer Step #4: 87aea8b9f362: Waiting Step #4: a770a2ebe206: Pulling fs layer Step #4: 0cc759c9b033: Waiting Step #4: a7ab05ca63ac: Waiting Step #4: 27805af2fd6b: Waiting Step #4: 4aa614dad3b8: Waiting Step #4: 48cae5fe876c: Waiting Step #4: bbc2c9061ee3: Waiting Step #4: 5fe2ed9319cd: Waiting Step #4: 33a3e7b23ace: Waiting Step #4: 4d7cb50a174c: Waiting Step #4: 45926aca688d: Waiting Step #4: 851b4c9b6868: Waiting Step #4: 70a4bd69a033: Waiting Step #4: e6add146035d: Waiting Step #4: 7d29efda1d37: Waiting Step #4: 672778160200: Waiting Step #4: 94995d0f2dc7: Waiting Step #4: c4226fda2f7b: Waiting Step #4: a770a2ebe206: Waiting Step #4: 4af43e3846da: Verifying Checksum Step #4: 4af43e3846da: Download complete Step #4: 8415a76a7b63: Verifying Checksum Step #4: 8415a76a7b63: Download complete Step #4: 8415a76a7b63: Pull complete Step #4: 672778160200: Verifying Checksum Step #4: 672778160200: Download complete Step #4: b1e347fdfcd8: Download complete Step #4: c4226fda2f7b: Verifying Checksum Step #4: c4226fda2f7b: Download complete Step #4: 87aea8b9f362: Download complete Step #4: 0cc759c9b033: Verifying Checksum Step #4: 0cc759c9b033: Download complete Step #4: b1e347fdfcd8: Pull complete Step #4: 4af43e3846da: Pull complete Step #4: 27805af2fd6b: Verifying Checksum Step #4: 27805af2fd6b: Download complete Step #4: a7ab05ca63ac: Verifying Checksum Step #4: a7ab05ca63ac: Download complete Step #4: c4226fda2f7b: Pull complete Step #4: 8dd843988154: Verifying Checksum Step #4: 8dd843988154: Download complete Step #4: 672778160200: Pull complete Step #4: 4aa614dad3b8: Verifying Checksum Step #4: 4aa614dad3b8: Download complete Step #4: bbc2c9061ee3: Verifying Checksum Step #4: bbc2c9061ee3: Download complete Step #4: 48cae5fe876c: Verifying Checksum Step #4: 48cae5fe876c: Download complete Step #4: 4d7cb50a174c: Download complete Step #4: e6add146035d: Verifying Checksum Step #4: e6add146035d: Download complete Step #4: 70a4bd69a033: Verifying Checksum Step #4: 70a4bd69a033: Download complete Step #4: 5fe2ed9319cd: Verifying Checksum Step #4: 5fe2ed9319cd: Download complete Step #4: 33a3e7b23ace: Verifying Checksum Step #4: 33a3e7b23ace: Download complete Step #4: 851b4c9b6868: Verifying Checksum Step #4: 851b4c9b6868: Download complete Step #4: 8dd843988154: Pull complete Step #4: 87aea8b9f362: Pull complete Step #4: 94995d0f2dc7: Verifying Checksum Step #4: 94995d0f2dc7: Download complete Step #4: 7d29efda1d37: Download complete Step #4: 0cc759c9b033: Pull complete Step #4: 27805af2fd6b: Pull complete Step #4: a770a2ebe206: Verifying Checksum Step #4: a770a2ebe206: Download complete Step #4: 45926aca688d: Verifying Checksum Step #4: 45926aca688d: Download complete Step #4: 48cae5fe876c: Pull complete Step #4: a7ab05ca63ac: Pull complete Step #4: 4aa614dad3b8: Pull complete Step #4: bbc2c9061ee3: Pull complete Step #4: 33a3e7b23ace: Pull complete Step #4: 4d7cb50a174c: Pull complete Step #4: 851b4c9b6868: Pull complete Step #4: e6add146035d: Pull complete Step #4: 70a4bd69a033: Pull complete Step #4: 5fe2ed9319cd: Pull complete Step #4: 45926aca688d: Pull complete Step #4: 7d29efda1d37: Pull complete Step #4: 94995d0f2dc7: Pull complete Step #4: a770a2ebe206: Pull complete Step #4: Digest: sha256:ae774d43ee2593e227c3f59ce8f734a35efbe3fd4458cb76c676e1f17887fbb7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running starlark Step #5: Error occured while running starlark: Step #5: Cov returncode: 0, grep returncode: 0 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606474708 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x56229f258d10, 0x56229f29f83e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x56229f29f840,0x56229f70ab20), Step #5: MERGE-OUTER: 37486 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606655635 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55650d4cad10, 0x55650d51183e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55650d511840,0x55650d97cb20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: 37486 total files; 0 processed earlier; will process 37486 files now Step #5: #1 pulse cov: 511 ft: 512 exec/s: 0 rss: 58Mb Step #5: #2 pulse cov: 6534 ft: 6550 exec/s: 0 rss: 81Mb Step #5: #4 pulse cov: 6908 ft: 7288 exec/s: 0 rss: 82Mb Step #5: #8 pulse cov: 7157 ft: 7576 exec/s: 0 rss: 84Mb Step #5: #16 pulse cov: 7205 ft: 7745 exec/s: 0 rss: 84Mb Step #5: #32 pulse cov: 7300 ft: 7902 exec/s: 0 rss: 84Mb Step #5: #64 pulse cov: 7391 ft: 8017 exec/s: 0 rss: 84Mb Step #5: #128 pulse cov: 7845 ft: 8704 exec/s: 0 rss: 84Mb Step #5: #256 pulse cov: 8256 ft: 9251 exec/s: 0 rss: 84Mb Step #5: #512 pulse cov: 10753 ft: 14416 exec/s: 0 rss: 85Mb Step #5: #1024 pulse cov: 13041 ft: 18104 exec/s: 1024 rss: 85Mb Step #5: #2048 pulse cov: 16490 ft: 26468 exec/s: 682 rss: 87Mb Step #5: #4096 pulse cov: 20606 ft: 39366 exec/s: 512 rss: 108Mb Step #5: #8192 pulse cov: 25228 ft: 60148 exec/s: 143 rss: 769Mb Step #5: ==42==WARNING: AddressSanitizer failed to allocate 0x1b9bd635770 bytes Step #5: memory allocation of 1897257981808 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002a (pc 0x7fc298f3600b bp 0x7ffe11e117e0 sp 0x7ffe11e11590 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fc298f3600b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fc298f15858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55650bcd3149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55650bcd2d38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x55650bcd38c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x55650bcd38e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x55650bcd41bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55650bcd41bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55650bcd41a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55650c62ba33 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55650c62ba33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55650c62ba33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55650c62ba33 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55650c62ba33 in alloc::string::String::with_capacity::h9a5b30e37029d311 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/string.rs:488:23 Step #5: #14 0x55650c62ba33 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55650c3236e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55650c3236e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55650c0c86bc in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x55650c0c86bc in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x55650c0c86bc in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x55650c0c86bc in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x55650c0c86bc in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x55650c0c86bc in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x55650c0c86bc in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x55650c0c86bc in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x55650c2352ff in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x55650c2352ff in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x55650c2352ff in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x55650c2352ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x55650c2352ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x55650c2352ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x55650c2352ff in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x55650c2352ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x55650c2352ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x55650c2352ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x55650c2352ff in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x55650c2352ff in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x55650c2352ff in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x55650c2352ff in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x55650bd9ef9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x55650bd9ef9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x55650bd9ef9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x55650bd9e4cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x55650cba35c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x55650cba35c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #45 0x55650cba41c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #46 0x55650cba3e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #47 0x55650cba3e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #48 0x55650cba3e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x55650cbc0740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #50 0x55650cbc95f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x55650cbb1415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #52 0x55650cbdb8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7fc298f17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x55650bcd591d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==42==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fc298ef2580 rcx = 0x00007fc298f3600b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe11e11590 rbp = 0x00007ffe11e117e0 rsp = 0x00007ffe11e11590 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe11e11590 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fc298e05ec0 r13 = 0x000000000007f1a4 r14 = 0x000001b9bd635770 r15 = 0x0007f1a400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==42==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x27,0x56,0x56,0x56,0x56,0x56,0x56,0x56,0x27,0x2a,0x35,0x32,0x30,0x36,0x31,0x32,0x2a,0x35,0x32,0x30,0x36,0x31,0x32, Step #5: 'VVVVVVV'*520612*520612 Step #5: artifact_prefix='./'; Test unit written to ./crash-7b8338bb98f48a035cc0a442a91aa175714e4552 Step #5: Base64: J1ZWVlZWVlYnKjUyMDYxMio1MjA2MTI= Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669569815 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55692abfcd10, 0x55692ac4383e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55692ac43840,0x55692b0aeb20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/7b8338bb98f48a035cc0a442a91aa175714e4552' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 8655 processed earlier; will process 28831 files now Step #5: #1 pulse cov: 6855 ft: 6856 exec/s: 0 rss: 82Mb Step #5: #2 pulse cov: 7424 ft: 7803 exec/s: 0 rss: 85Mb Step #5: #4 pulse cov: 8156 ft: 9054 exec/s: 0 rss: 86Mb Step #5: #8 pulse cov: 9505 ft: 11400 exec/s: 0 rss: 89Mb Step #5: #16 pulse cov: 10806 ft: 14823 exec/s: 0 rss: 89Mb Step #5: #32 pulse cov: 12215 ft: 18422 exec/s: 0 rss: 91Mb Step #5: #64 pulse cov: 13792 ft: 21701 exec/s: 0 rss: 91Mb Step #5: #128 pulse cov: 15549 ft: 26360 exec/s: 0 rss: 95Mb Step #5: #256 pulse cov: 17917 ft: 32874 exec/s: 42 rss: 229Mb Step #5: #512 pulse cov: 19736 ft: 39423 exec/s: 39 rss: 458Mb Step #5: #1024 pulse cov: 21979 ft: 47993 exec/s: 44 rss: 458Mb Step #5: #2048 pulse cov: 24225 ft: 58762 exec/s: 58 rss: 876Mb Step #5: #4096 pulse cov: 26347 ft: 72269 exec/s: 44 rss: 876Mb Step #5: #8192 pulse cov: 29371 ft: 99179 exec/s: 38 rss: 1928Mb Step #5: ==46==WARNING: AddressSanitizer failed to allocate 0x29485623090 bytes Step #5: memory allocation of 2836916220048 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000002e (pc 0x7fd1d9aac00b bp 0x7ffcd4fa1380 sp 0x7ffcd4fa1130 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fd1d9aac00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fd1d9a8b858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x556929405149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x556929404d38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x5569294058c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x5569294058e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x5569294061bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x5569294061bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x5569294061a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x556929cea1d8 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x556929cea1d8 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x556929cea1d8 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x556929cea1d8 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x556929cea1d8 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x556929a556e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x556929a556e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x5569297fa6bc in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x5569297fa6bc in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x5569297fa6bc in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x5569297fa6bc in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x5569297fa6bc in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x5569297fa6bc in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x5569297fa6bc in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x5569297fa6bc in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x5569299672ff in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x5569299672ff in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x5569299672ff in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x5569299672ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x5569299672ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x5569299672ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x5569299672ff in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x5569299672ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x5569299672ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x5569299672ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x5569299672ff in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x5569299672ff in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x5569299672ff in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x5569299672ff in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x5569294d0f9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x5569294d0f9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x5569294d0f9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x5569294d04cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55692a2d55c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55692a2d55c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #44 0x55692a2d61c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #45 0x55692a2d5e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #46 0x55692a2d5e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #47 0x55692a2d5e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55692a2f2740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #49 0x55692a2fb5f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55692a2e3415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #51 0x55692a30d8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7fd1d9a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55692940791d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==46==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fd1d9a68580 rcx = 0x00007fd1d9aac00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffcd4fa1130 rbp = 0x00007ffcd4fa1380 rsp = 0x00007ffcd4fa1130 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffcd4fa1130 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x0000000000000008 r14 = 0x0000005290ac4612 r15 = 0x0000029485623090 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==46==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x5a,0x3d,0x34,0x39,0x31,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x61,0x4e,0x5c,0x0,0x64,0x2a,0x67,0x68,0x67,0x5f,0x4e,0x20,0x69,0x6e,0x74,0x3a,0x20,0x64,0x79,0x2b,0x61,0x62,0x73,0x28,0x2d,0x2b,0x37,0x2a,0x34,0x23,0x38,0x5a,0x34,0x2c,0x22,0x22,0xa,0x5a,0x34,0x3d,0x5a,0x2a,0x30,0x23,0x5a,0x3d,0x32,0x2c,0x22,0x22,0xa,0x5a,0x21,0x3d,0x5a,0x2a,0x37,0x32,0x31,0x36,0x32,0x36,0x36,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x35,0x35,0x3d,0x34,0x23,0x35,0x23,0x37,0x35,0x35,0x3d,0x35,0x66,0x34,0x31,0x2a,0x5b,0x30,0x5d,0xa,0x5a,0x23,0x23,0x5a,0x2b,0x3d,0x5a,0x2c,0x6e,0x65,0x0,0x2d,0x34,0x39,0x34,0x38,0x31,0x2b,0x36,0x31,0x3b,0x2a,0x35,0x35,0x36,0x2d,0x34,0x39,0x36,0x32,0x37,0xd8,0xce,0x36,0x32,0x36,0x37,0xa,0x5a,0x2a,0x5a,0x2a,0x36,0x33,0x2d,0x34,0x35,0x23,0x35,0x36,0x2c,0x3d,0x34,0x35,0x23,0x37,0x35,0x38,0x6f,0x72,0x20,0x6c,0x4e,0x35,0x3d,0x35,0x66,0x23,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x61,0x61,0x69,0x6c,0x35, Step #5: Z=49141*[0]\012Z#8or lNaN\\\000d*ghg_N int: dy+abs(-+7*4#8Z4,\"\"\012Z4=Z*0#Z=2,\"\"\012Z!=Z*7216266\012Z*Z*63-45#555=4#5#755=5f41*[0]\012Z##Z+=Z,ne\000-49481+61;*556-49627\330\3166267\012Z*Z*63-45#56,=45#758or lN5=5f#\000\000\000\000\000\000\000aail5 Step #5: artifact_prefix='./'; Test unit written to ./crash-6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f Step #5: Base64: Wj00OTE0MSpbMF0KWiM4b3IgbE5hTlwAZCpnaGdfTiBpbnQ6IGR5K2FicygtKzcqNCM4WjQsIiIKWjQ9WiowI1o9MiwiIgpaIT1aKjcyMTYyNjYKWipaKjYzLTQ1IzU1NT00IzUjNzU1PTVmNDEqWzBdClojI1orPVosbmUALTQ5NDgxKzYxOyo1NTYtNDk2MjfYzjYyNjcKWipaKjYzLTQ1IzU2LD00NSM3NThvciBsTjU9NWYjAAAAAAAAAGFhaWw1 Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1925812894 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55d20a39cd10, 0x55d20a3e383e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55d20a3e3840,0x55d20a84eb20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/6e6f27fa3dd523ee794fce8dedfb1b1e2e63d39f' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 18857 processed earlier; will process 18629 files now Step #5: #1 pulse cov: 6801 ft: 6802 exec/s: 0 rss: 83Mb Step #5: #2 pulse cov: 7261 ft: 7367 exec/s: 0 rss: 84Mb Step #5: #4 pulse cov: 8175 ft: 9150 exec/s: 0 rss: 87Mb Step #5: #8 pulse cov: 9981 ft: 12642 exec/s: 0 rss: 89Mb Step #5: #16 pulse cov: 12951 ft: 20325 exec/s: 0 rss: 90Mb Step #5: #32 pulse cov: 14557 ft: 25679 exec/s: 0 rss: 105Mb Step #5: #64 pulse cov: 16753 ft: 33104 exec/s: 0 rss: 105Mb Step #5: #128 pulse cov: 19684 ft: 42193 exec/s: 0 rss: 105Mb Step #5: #256 pulse cov: 22976 ft: 57512 exec/s: 42 rss: 317Mb Step #5: #512 pulse cov: 25372 ft: 71106 exec/s: 46 rss: 429Mb Step #5: #1024 pulse cov: 27596 ft: 86540 exec/s: 36 rss: 1058Mb Step #5: ==50==WARNING: AddressSanitizer failed to allocate 0xbb8a95ab1b40 bytes Step #5: memory allocation of 206203890899776 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000032 (pc 0x7effa5d6f00b bp 0x7fff1ceccea0 sp 0x7fff1ceccc50 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7effa5d6f00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7effa5d4e858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55d208ba5149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55d208ba4d38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x55d208ba58c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x55d208ba58e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x55d208ba61bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55d208ba61bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55d208ba61a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55d2094fda33 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55d2094fda33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55d2094fda33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55d2094fda33 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55d2094fda33 in alloc::string::String::with_capacity::h9a5b30e37029d311 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/string.rs:488:23 Step #5: #14 0x55d2094fda33 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55d2091f56e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55d2091f56e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55d208f9a6bc in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x55d208f9a6bc in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x55d208f9a6bc in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x55d208f9a6bc in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x55d208f9a6bc in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x55d208f9a6bc in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x55d208f9a6bc in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x55d208f9a6bc in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x55d2091072ff in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x55d2091072ff in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x55d2091072ff in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x55d2091072ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x55d2091072ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x55d2091072ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x55d2091072ff in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x55d2091072ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x55d2091072ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x55d2091072ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x55d2091072ff in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x55d2091072ff in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x55d2091072ff in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x55d2091072ff in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x55d208c70f9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x55d208c70f9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x55d208c70f9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x55d208c704cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x55d209a755c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x55d209a755c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #45 0x55d209a761c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #46 0x55d209a75e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #47 0x55d209a75e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #48 0x55d209a75e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x55d209a92740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #50 0x55d209a9b5f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x55d209a83415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #52 0x55d209aad8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7effa5d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x55d208ba791d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==50==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007effa5d2b580 rcx = 0x00007effa5d6f00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007fff1ceccc50 rbp = 0x00007fff1ceccea0 rsp = 0x00007fff1ceccc50 Step #5: r8 = 0x0000000000000000 r9 = 0x00007fff1ceccc50 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007effa5b41e00 r13 = 0x0000000017d7955c r14 = 0x0000bb8a95ab1b40 r15 = 0x17d7955c00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==50==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f2f9006dc8a02d2c49751cc6a90b849fd092f65b Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1962647940 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55a8a3ac7d10, 0x55a8a3b0e83e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55a8a3b0e840,0x55a8a3f79b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f2f9006dc8a02d2c49751cc6a90b849fd092f65b' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 20342 processed earlier; will process 17144 files now Step #5: #1 pulse cov: 8503 ft: 8504 exec/s: 0 rss: 86Mb Step #5: #2 pulse cov: 10193 ft: 12148 exec/s: 0 rss: 90Mb Step #5: #4 pulse cov: 11111 ft: 14392 exec/s: 0 rss: 91Mb Step #5: #8 pulse cov: 13226 ft: 19532 exec/s: 0 rss: 92Mb Step #5: #16 pulse cov: 14472 ft: 24369 exec/s: 0 rss: 100Mb Step #5: #32 pulse cov: 16357 ft: 29437 exec/s: 0 rss: 102Mb Step #5: #64 pulse cov: 18452 ft: 38590 exec/s: 0 rss: 102Mb Step #5: #128 pulse cov: 21647 ft: 49510 exec/s: 64 rss: 156Mb Step #5: #256 pulse cov: 23693 ft: 63082 exec/s: 32 rss: 251Mb Step #5: #512 pulse cov: 26198 ft: 77614 exec/s: 51 rss: 251Mb Step #5: #1024 pulse cov: 28225 ft: 92772 exec/s: 42 rss: 640Mb Step #5: #2048 pulse cov: 30047 ft: 111132 exec/s: 33 rss: 640Mb Step #5: #4096 pulse cov: 31403 ft: 129981 exec/s: 30 rss: 770Mb Step #5: ==54==WARNING: AddressSanitizer failed to allocate 0x272b4d0601e0 bytes Step #5: memory allocation of 43066929316320 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==54==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000036 (pc 0x7faa977e900b bp 0x7ffe9bed0de0 sp 0x7ffe9bed0b90 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7faa977e900b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7faa977c8858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55a8a22d0149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55a8a22cfd38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x55a8a22d08c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x55a8a22d08e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x55a8a22d11bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55a8a22d11bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55a8a22d11a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55a8a2bb51d8 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55a8a2bb51d8 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55a8a2bb51d8 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55a8a2bb51d8 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55a8a2bb51d8 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55a8a29206e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55a8a29206e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55a8a26c56bc in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55a8a26c56bc in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55a8a26c56bc in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55a8a26c56bc in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55a8a26c56bc in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55a8a26c56bc in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55a8a26c56bc in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55a8a26c56bc in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55a8a28322ff in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55a8a28322ff in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55a8a28322ff in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55a8a28322ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55a8a28322ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55a8a28322ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55a8a28322ff in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55a8a28322ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55a8a28322ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55a8a28322ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55a8a28322ff in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55a8a28322ff in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55a8a28322ff in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55a8a28322ff in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55a8a239bf9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55a8a239bf9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55a8a239bf9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55a8a239b4cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55a8a31a05c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55a8a31a05c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #44 0x55a8a31a11c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #45 0x55a8a31a0e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #46 0x55a8a31a0e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #47 0x55a8a31a0e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55a8a31bd740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #49 0x55a8a31c65f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55a8a31ae415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #51 0x55a8a31d88d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7faa977ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55a8a22d291d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==54==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007faa977a5580 rcx = 0x00007faa977e900b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe9bed0b90 rbp = 0x00007ffe9bed0de0 rsp = 0x00007ffe9bed0b90 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe9bed0b90 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x0000000000000008 r14 = 0x000004e569a0c03c r15 = 0x0000272b4d0601e0 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==54==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-78948c83d103a48d7be94fabbff6c9244242ea13 Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2227959590 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55f34d3e6d10, 0x55f34d42d83e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55f34d42d840,0x55f34d898b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/78948c83d103a48d7be94fabbff6c9244242ea13' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 26049 processed earlier; will process 11437 files now Step #5: #1 pulse cov: 7376 ft: 7377 exec/s: 0 rss: 85Mb Step #5: #2 pulse cov: 7839 ft: 8618 exec/s: 0 rss: 88Mb Step #5: #4 pulse cov: 8445 ft: 10009 exec/s: 0 rss: 89Mb Step #5: #8 pulse cov: 11510 ft: 16084 exec/s: 0 rss: 90Mb Step #5: #16 pulse cov: 15419 ft: 25100 exec/s: 0 rss: 94Mb Step #5: #32 pulse cov: 17794 ft: 36676 exec/s: 0 rss: 95Mb Step #5: #64 pulse cov: 20430 ft: 48782 exec/s: 0 rss: 99Mb Step #5: #128 pulse cov: 23425 ft: 62598 exec/s: 32 rss: 294Mb Step #5: #256 pulse cov: 25722 ft: 76320 exec/s: 42 rss: 1002Mb Step #5: #512 pulse cov: 28160 ft: 94641 exec/s: 23 rss: 1002Mb Step #5: #1024 pulse cov: 30007 ft: 112034 exec/s: 21 rss: 1002Mb Step #5: ==58==WARNING: AddressSanitizer failed to allocate 0x4477c7b2bf8e0 bytes Step #5: memory allocation of 1204499874838752 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==58==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000003a (pc 0x7f93f225600b bp 0x7ffe1d547160 sp 0x7ffe1d546f10 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f93f225600b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f93f2235858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55f34bbef149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55f34bbeed38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x55f34bbef8c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x55f34bbef8e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x55f34bbf01bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55f34bbf01bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55f34bbf01a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55f34c4d41d8 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55f34c4d41d8 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55f34c4d41d8 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55f34c4d41d8 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55f34c4d41d8 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x55f34c23f6e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x55f34c23f6e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x55f34bfe46bc in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x55f34bfe46bc in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x55f34bfe46bc in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x55f34bfe46bc in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x55f34bfe46bc in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x55f34bfe46bc in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x55f34bfe46bc in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x55f34bfe46bc in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x55f34c1512ff in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x55f34c1512ff in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x55f34c1512ff in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x55f34c1512ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x55f34c1512ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x55f34c1512ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x55f34c1512ff in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x55f34c1512ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x55f34c1512ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x55f34c1512ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x55f34c1512ff in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x55f34c1512ff in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x55f34c1512ff in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x55f34c1512ff in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x55f34bcbaf9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x55f34bcbaf9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x55f34bcbaf9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x55f34bcba4cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x55f34cabf5c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x55f34cabf5c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #44 0x55f34cac01c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #45 0x55f34cabfe95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #46 0x55f34cabfe95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #47 0x55f34cabfe95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x55f34cadc740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #49 0x55f34cae55f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x55f34cacd415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #51 0x55f34caf78d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f93f2237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x55f34bbf191d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==58==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f93f2212580 rcx = 0x00007f93f225600b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe1d546f10 rbp = 0x00007ffe1d547160 rsp = 0x00007ffe1d546f10 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe1d546f10 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x0000000000000008 r14 = 0x000088ef8f657f1c r15 = 0x0004477c7b2bf8e0 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==58==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2c4386cdb6be9a7e2cd43b854f927a574a37ba10 Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2283187465 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x5633b2948d10, 0x5633b298f83e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x5633b298f840,0x5633b2dfab20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/2c4386cdb6be9a7e2cd43b854f927a574a37ba10' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 27128 processed earlier; will process 10358 files now Step #5: #1 pulse cov: 7679 ft: 7680 exec/s: 0 rss: 86Mb Step #5: #2 pulse cov: 8079 ft: 8215 exec/s: 0 rss: 87Mb Step #5: #4 pulse cov: 11093 ft: 13037 exec/s: 0 rss: 92Mb Step #5: #8 pulse cov: 13652 ft: 19545 exec/s: 0 rss: 94Mb Step #5: #16 pulse cov: 15423 ft: 28463 exec/s: 0 rss: 100Mb Step #5: #32 pulse cov: 17261 ft: 36657 exec/s: 0 rss: 100Mb Step #5: #64 pulse cov: 19404 ft: 48214 exec/s: 32 rss: 130Mb Step #5: #128 pulse cov: 22503 ft: 63823 exec/s: 21 rss: 144Mb Step #5: #256 pulse cov: 25049 ft: 79159 exec/s: 32 rss: 144Mb Step #5: #512 pulse cov: 27730 ft: 96961 exec/s: 34 rss: 182Mb Step #5: #1024 pulse cov: 29809 ft: 115662 exec/s: 27 rss: 294Mb Step #5: ==62==WARNING: AddressSanitizer failed to allocate 0x3f808080000 bytes Step #5: memory allocation of 4363821514752 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==62==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000003e (pc 0x7f7fe3b6b00b bp 0x7ffe80fc5260 sp 0x7ffe80fc5010 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f7fe3b6b00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f7fe3b4a858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x5633b1151149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x5633b1150d38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x5633b11518c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x5633b11518e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x5633b11521bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x5633b11521bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x5633b11521a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x5633b1a361d8 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x5633b1a361d8 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x5633b1a361d8 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x5633b1a361d8 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x5633b1a361d8 in as starlark::values::traits::StarlarkValue>::mul /src/starlark-rust/starlark/src/values/types/list/value.rs:543:26 Step #5: #14 0x5633b17a16e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #15 0x5633b17a16e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #16 0x5633b15466bc in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #17 0x5633b15466bc in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #18 0x5633b15466bc in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #19 0x5633b15466bc in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #20 0x5633b15466bc in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #21 0x5633b15466bc in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #22 0x5633b15466bc in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #23 0x5633b15466bc in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #24 0x5633b16b32ff in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #25 0x5633b16b32ff in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #26 0x5633b16b32ff in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #27 0x5633b16b32ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #28 0x5633b16b32ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #29 0x5633b16b32ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #30 0x5633b16b32ff in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #31 0x5633b16b32ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #32 0x5633b16b32ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #33 0x5633b16b32ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #34 0x5633b16b32ff in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #35 0x5633b16b32ff in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #36 0x5633b16b32ff in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #37 0x5633b16b32ff in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #38 0x5633b121cf9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #39 0x5633b121cf9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #40 0x5633b121cf9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #41 0x5633b121c4cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #42 0x5633b20215c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #43 0x5633b20215c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #44 0x5633b20221c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #45 0x5633b2021e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #46 0x5633b2021e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #47 0x5633b2021e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #48 0x5633b203e740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #49 0x5633b20475f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #50 0x5633b202f415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #51 0x5633b20598d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #52 0x7f7fe3b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #53 0x5633b115391d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==62==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f7fe3b27580 rcx = 0x00007f7fe3b6b00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffe80fc5010 rbp = 0x00007ffe80fc5260 rsp = 0x00007ffe80fc5010 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffe80fc5010 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x7ffffffffffffff8 r13 = 0x0000000000000008 r14 = 0x0000007f01010000 r15 = 0x000003f808080000 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==62==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f3b39f688fc34378b8e85476350a842ef6a419b7 Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2352320083 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x5562ac4b5d10, 0x5562ac4fc83e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x5562ac4fc840,0x5562ac967b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f3b39f688fc34378b8e85476350a842ef6a419b7' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 28962 processed earlier; will process 8524 files now Step #5: #1 pulse cov: 11790 ft: 11791 exec/s: 0 rss: 91Mb Step #5: #2 pulse cov: 12027 ft: 12305 exec/s: 0 rss: 94Mb Step #5: #4 pulse cov: 13082 ft: 15941 exec/s: 0 rss: 95Mb Step #5: #8 pulse cov: 15168 ft: 21482 exec/s: 2 rss: 177Mb Step #5: #16 pulse cov: 16980 ft: 30123 exec/s: 4 rss: 177Mb Step #5: #32 pulse cov: 19075 ft: 40014 exec/s: 6 rss: 177Mb Step #5: #64 pulse cov: 21615 ft: 52448 exec/s: 9 rss: 335Mb Step #5: #128 pulse cov: 24342 ft: 67823 exec/s: 14 rss: 335Mb Step #5: #256 pulse cov: 26894 ft: 85243 exec/s: 19 rss: 335Mb Step #5: #512 pulse cov: 28686 ft: 102793 exec/s: 19 rss: 335Mb Step #5: #1024 pulse cov: 30173 ft: 119573 exec/s: 21 rss: 898Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==66==ERROR: AddressSanitizer: stack-overflow on address 0x7ffdc3edfc80 (pc 0x5562ab255549 bp 0x7ffdc3ee1290 sp 0x7ffdc3edfc80 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x5562ab255549 in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs Step #5: #1 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #2 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #3 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #4 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #5 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #6 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #7 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #8 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #9 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #10 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #11 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #12 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #13 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #14 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #15 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #16 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #17 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #18 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #19 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #20 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #21 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #22 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #23 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #24 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #25 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #26 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #27 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #28 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #29 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #30 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #31 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #32 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #33 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #34 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #35 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #36 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #37 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #38 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #39 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #40 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #41 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #42 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #43 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #44 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #45 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #46 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #47 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #48 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #49 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #50 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #51 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #52 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #53 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #54 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #55 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #56 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #57 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #58 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #59 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #60 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #61 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #62 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #63 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #64 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #65 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #66 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #67 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #68 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #69 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #70 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #71 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #72 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #73 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #74 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #75 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #76 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #77 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #78 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #79 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #80 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #81 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #82 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #83 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #84 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #85 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #86 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #87 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #88 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #89 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #90 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #91 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #92 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #93 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #94 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #95 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #96 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #97 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #98 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #99 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #100 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #101 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #102 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #103 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #104 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #105 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #106 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #107 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #108 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #109 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #110 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #111 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #112 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #113 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #114 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #115 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #116 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #117 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #118 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #119 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #120 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #121 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #122 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #123 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #124 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #125 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #126 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #127 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #128 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #129 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #130 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #131 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #132 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #133 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #134 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #135 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #136 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #137 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #138 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #139 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #140 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #141 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #142 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #143 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #144 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #145 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #146 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #147 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #148 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #149 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #150 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #151 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #152 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #153 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #154 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #155 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #156 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #157 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #158 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #159 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #160 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #161 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #162 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #163 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #164 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #165 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #166 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #167 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #168 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #169 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #170 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #171 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #172 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #173 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #174 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #175 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #176 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #177 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #178 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #179 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #180 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #181 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #182 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #183 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #184 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #185 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #186 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #187 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #188 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #189 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #190 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #191 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #192 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #193 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #194 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #195 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #196 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #197 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #198 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #199 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #200 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #201 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #202 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #203 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #204 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #205 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #206 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #207 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #208 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #209 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #210 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #211 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #212 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #213 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #214 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #215 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #216 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #217 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #218 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #219 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #220 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #221 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #222 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #223 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #224 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #225 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #226 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #227 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #228 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #229 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #230 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #231 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #232 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #233 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #234 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #235 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #236 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #237 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #238 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #239 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #240 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #241 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #242 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #243 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #244 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #245 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #246 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #247 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #248 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #249 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #250 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #251 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #252 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #253 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #254 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #255 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #256 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #257 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #258 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #259 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #260 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #261 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #262 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #263 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #264 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #265 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #266 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #267 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #268 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #269 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #270 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #271 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #272 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #273 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #274 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #275 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #276 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #277 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #278 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #279 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #280 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #281 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #282 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #283 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #284 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #285 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #286 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #287 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #288 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #289 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #290 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #291 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #292 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #293 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #294 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #295 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #296 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #297 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #298 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #299 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #300 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #301 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #302 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #303 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #304 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #305 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #306 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #307 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #308 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #309 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #310 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #311 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #312 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #313 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #314 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #315 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #316 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #317 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #318 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #319 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #320 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #321 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #322 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #323 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #324 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #325 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #326 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #327 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #328 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #329 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #330 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #331 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #332 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #333 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #334 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #335 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #336 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #337 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #338 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #339 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #340 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #341 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #342 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #343 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #344 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #345 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #346 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #347 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #348 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #349 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #350 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #351 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #352 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #353 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #354 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #355 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #356 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #357 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #358 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #359 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #360 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #361 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #362 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #363 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #364 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #365 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #366 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #367 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #368 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #369 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #370 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #371 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #372 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #373 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #374 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #375 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #376 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #377 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #378 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #379 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #380 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #381 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #382 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #383 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #384 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #385 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #386 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #387 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #388 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #389 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #390 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #391 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #392 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #393 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #394 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #395 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #396 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #397 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #398 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #399 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #400 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #401 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #402 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #403 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #404 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #405 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #406 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #407 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #408 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #409 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #410 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #411 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #412 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #413 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #414 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #415 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #416 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #417 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #418 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #419 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #420 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #421 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #422 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #423 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #424 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #425 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #426 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #427 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #428 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #429 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #430 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #431 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #432 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #433 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #434 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #435 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #436 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #437 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #438 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #439 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #440 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #441 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #442 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #443 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #444 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #445 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #446 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #447 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #448 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #449 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #450 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #451 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #452 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #453 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #454 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #455 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #456 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #457 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #458 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #459 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #460 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #461 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #462 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #463 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #464 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #465 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #466 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #467 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #468 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #469 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #470 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #471 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #472 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #473 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #474 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #475 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #476 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #477 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #478 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #479 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #480 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #481 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #482 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #483 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #484 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #485 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #486 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #487 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #488 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #489 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #490 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: #491 0x5562ab257b8e in ::expression_un_op /src/starlark-rust/starlark/src/typing/ctx.rs:158:23 Step #5: #492 0x5562ab257b8e in ::expression_type /src/starlark-rust/starlark/src/typing/ctx.rs:449:37 Step #5: Step #5: DEDUP_TOKEN: ::expression_type--::expression_un_op--::expression_type Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/typing/ctx.rs in ::expression_type Step #5: ==66==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2116cdd99e63cd64c4b4e9576412a340f09503ac Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2400977939 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55920ceadd10, 0x55920cef483e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55920cef4840,0x55920d35fb20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/2116cdd99e63cd64c4b4e9576412a340f09503ac' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 30026 processed earlier; will process 7460 files now Step #5: #1 pulse cov: 789 ft: 790 exec/s: 0 rss: 71Mb Step #5: #2 pulse cov: 9054 ft: 9232 exec/s: 0 rss: 92Mb Step #5: #4 pulse cov: 11265 ft: 15005 exec/s: 0 rss: 94Mb Step #5: #8 pulse cov: 12214 ft: 17615 exec/s: 0 rss: 96Mb Step #5: #16 pulse cov: 15625 ft: 26796 exec/s: 0 rss: 102Mb Step #5: #32 pulse cov: 17872 ft: 38713 exec/s: 0 rss: 105Mb Step #5: #64 pulse cov: 20879 ft: 52138 exec/s: 0 rss: 108Mb Step #5: #128 pulse cov: 23343 ft: 68244 exec/s: 42 rss: 127Mb Step #5: #256 pulse cov: 26175 ft: 86505 exec/s: 42 rss: 158Mb Step #5: #512 pulse cov: 28869 ft: 105218 exec/s: 34 rss: 909Mb Step #5: ==70==WARNING: AddressSanitizer failed to allocate 0x240c65c1d44 bytes Step #5: memory allocation of 2477229088068 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==70==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000046 (pc 0x7f302e13800b bp 0x7ffd8c2fff80 sp 0x7ffd8c2ffd30 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f302e13800b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f302e117858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55920b6b6149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55920b6b5d38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x55920b6b68c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x55920b6b68e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x55920b6b71bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55920b6b71bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55920b6b71a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55920c00ea33 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55920c00ea33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55920c00ea33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55920c00ea33 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55920c00ea33 in alloc::string::String::with_capacity::h9a5b30e37029d311 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/string.rs:488:23 Step #5: #14 0x55920c00ea33 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55920bd066e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55920bd066e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55920baab6bc in ::eval /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:683:12 Step #5: #18 0x55920baab6bc in as starlark::eval::bc::instr_impl::InstrNoFlowImpl>::run_with_args /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:606:17 Step #5: #19 0x55920baab6bc in > as starlark::eval::bc::instr::BcInstr>::run /src/starlark-rust/starlark/src/eval/bc/instr_impl.rs:116:15 Step #5: #20 0x55920baab6bc in >::handle::>> /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:139:13 Step #5: #21 0x55920baab6bc in ::do_dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:67:5 Step #5: #22 0x55920baab6bc in ::dispatch:: /src/starlark-rust/starlark/src/eval/bc/opcode.rs:141:14 Step #5: #23 0x55920baab6bc in starlark::eval::bc::bytecode::step:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:147:12 Step #5: #24 0x55920baab6bc in starlark::eval::bc::bytecode::run_block:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:165:20 Step #5: #25 0x55920bc182ff in ::run:: /src/starlark-rust/starlark/src/eval/bc/bytecode.rs:102:9 Step #5: #26 0x55920bc182ff in ::eval_bc /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:878:16 Step #5: #27 0x55920bc182ff in ::eval_regular_top_level_stmt::{closure#1} /src/starlark-rust/starlark/src/eval/compiler/module.rs:129:25 Step #5: #28 0x55920bc182ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:357:21 Step #5: #29 0x55920bc182ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/bc/frame.rs:333:9 Step #5: #30 0x55920bc182ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0} /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:40 Step #5: #31 0x55920bc182ff in ::alloca_uninit::, ::alloca_uninit, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/collections/alloca.rs:169:19 Step #5: #32 0x55920bc182ff in ::alloca_uninit::, starlark::eval::bc::frame::alloca_raw, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}>::{closure#0}> /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:799:16 Step #5: #33 0x55920bc182ff in starlark::eval::bc::frame::alloca_raw::, starlark::eval::bc::frame::alloca_frame, ::eval_regular_top_level_stmt::{closure#1}>::{closure#0}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:324:10 Step #5: #34 0x55920bc182ff in starlark::eval::bc::frame::alloca_frame::, ::eval_regular_top_level_stmt::{closure#1}> /src/starlark-rust/starlark/src/eval/bc/frame.rs:348:5 Step #5: #35 0x55920bc182ff in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:124:9 Step #5: #36 0x55920bc182ff in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #37 0x55920bc182ff in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #38 0x55920bc182ff in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #39 0x55920b781f9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #40 0x55920b781f9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #41 0x55920b781f9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #42 0x55920b7814cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #43 0x55920c5865c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #44 0x55920c5865c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #45 0x55920c5871c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #46 0x55920c586e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #47 0x55920c586e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #48 0x55920c586e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #49 0x55920c5a3740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #50 0x55920c5ac5f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #51 0x55920c594415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #52 0x55920c5be8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #53 0x7f302e119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #54 0x55920b6b891d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==70==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f302e0f4580 rcx = 0x00007f302e13800b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd8c2ffd30 rbp = 0x00007ffd8c2fff80 rsp = 0x00007ffd8c2ffd30 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd8c2ffd30 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f302e013400 r13 = 0x000000000023bba4 r14 = 0x00000240c65c1d44 r15 = 0x0023bba400000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==70==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-de98a44ab25ff38e9082e964d3e099c6ba33b8b1 Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2418997445 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55e441b7dd10, 0x55e441bc483e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55e441bc4840,0x55e44202fb20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/de98a44ab25ff38e9082e964d3e099c6ba33b8b1' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 30698 processed earlier; will process 6788 files now Step #5: #1 pulse cov: 10308 ft: 10309 exec/s: 0 rss: 93Mb Step #5: #2 pulse cov: 10650 ft: 11380 exec/s: 0 rss: 93Mb Step #5: #4 pulse cov: 12375 ft: 16145 exec/s: 0 rss: 96Mb Step #5: #8 pulse cov: 13410 ft: 21086 exec/s: 0 rss: 96Mb Step #5: #16 pulse cov: 16128 ft: 30614 exec/s: 0 rss: 102Mb Step #5: #32 pulse cov: 18849 ft: 42054 exec/s: 16 rss: 124Mb Step #5: #64 pulse cov: 21660 ft: 56920 exec/s: 32 rss: 133Mb Step #5: #128 pulse cov: 23319 ft: 69753 exec/s: 18 rss: 193Mb Step #5: #256 pulse cov: 25774 ft: 86808 exec/s: 28 rss: 193Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==74==ERROR: AddressSanitizer: stack-overflow on address 0x7fff9c4c2ff8 (pc 0x55e4410cea68 bp 0x7fff9c4c3010 sp 0x7fff9c4c3000 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x55e4410cea68 in ::source_span /src/starlark-rust/starlark_syntax/src/codemap.rs:415 Step #5: #1 0x55e440891376 in ::new /src/starlark-rust/starlark/src/eval/runtime/frozen_file_span.rs:57:14 Step #5: #2 0x55e440891376 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1231:35 Step #5: #3 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #4 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #5 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #6 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #7 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #8 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #9 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #10 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #11 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #12 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #13 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #14 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #15 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #16 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #17 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #18 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #19 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #20 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #21 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #22 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #23 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #24 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #25 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #26 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #27 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #28 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #29 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #30 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #31 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #32 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #33 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #34 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #35 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #36 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #37 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #38 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #39 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #40 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #41 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #42 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #43 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #44 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #45 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #46 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #47 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #48 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #49 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #50 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #51 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #52 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #53 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #54 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #55 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #56 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #57 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #58 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #59 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #60 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #61 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #62 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #63 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #64 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #65 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #66 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #67 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #68 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #69 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #70 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #71 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #72 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #73 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #74 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #75 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #76 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #77 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #78 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #79 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #80 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #81 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #82 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #83 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #84 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #85 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #86 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #87 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #88 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #89 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #90 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #91 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #92 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #93 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #94 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #95 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #96 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #97 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #98 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #99 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #100 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #101 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #102 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #103 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #104 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #105 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #106 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #107 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #108 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #109 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #110 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #111 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #112 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #113 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #114 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #115 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #116 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #117 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #118 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #119 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #120 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #121 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #122 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #123 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #124 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #125 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #126 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #127 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #128 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #129 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #130 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #131 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #132 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #133 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #134 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #135 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #136 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #137 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #138 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #139 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #140 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #141 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #142 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #143 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #144 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #145 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #146 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #147 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #148 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #149 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #150 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #151 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #152 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #153 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #154 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #155 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #156 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #157 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #158 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #159 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #160 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #161 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #162 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #163 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #164 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #165 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #166 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #167 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #168 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #169 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #170 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #171 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #172 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #173 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #174 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #175 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #176 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #177 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #178 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #179 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #180 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #181 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #182 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #183 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #184 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #185 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #186 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #187 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #188 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #189 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #190 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #191 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #192 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #193 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #194 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #195 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #196 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #197 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #198 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #199 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #200 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #201 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #202 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #203 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #204 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #205 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #206 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #207 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #208 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #209 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #210 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #211 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #212 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #213 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #214 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #215 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #216 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #217 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #218 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #219 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #220 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #221 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #222 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #223 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #224 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #225 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #226 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #227 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #228 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #229 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #230 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #231 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #232 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #233 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #234 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #235 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #236 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #237 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #238 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #239 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #240 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #241 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #242 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #243 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #244 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #245 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #246 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: #247 0x55e440891793 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1311:33 Step #5: Step #5: DEDUP_TOKEN: ::source_span--::new--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark_syntax/src/codemap.rs:415 in ::source_span Step #5: ==74==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-8de2ac277c8cbf5847c0d519788d6e7bee2b96eb Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2438666085 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55a9fd350d10, 0x55a9fd39783e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55a9fd397840,0x55a9fd802b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/8de2ac277c8cbf5847c0d519788d6e7bee2b96eb' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 31205 processed earlier; will process 6281 files now Step #5: #1 pulse cov: 857 ft: 858 exec/s: 0 rss: 74Mb Step #5: #2 pulse cov: 1214 ft: 1398 exec/s: 0 rss: 76Mb Step #5: #4 pulse cov: 1541 ft: 2004 exec/s: 0 rss: 76Mb Step #5: #8 pulse cov: 10661 ft: 14903 exec/s: 0 rss: 102Mb Step #5: #16 pulse cov: 15364 ft: 27114 exec/s: 0 rss: 105Mb Step #5: #32 pulse cov: 18052 ft: 39539 exec/s: 0 rss: 115Mb Step #5: #64 pulse cov: 20629 ft: 53093 exec/s: 64 rss: 147Mb Step #5: #128 pulse cov: 23649 ft: 70478 exec/s: 64 rss: 147Mb Step #5: #256 pulse cov: 26498 ft: 90391 exec/s: 32 rss: 211Mb Step #5: #512 pulse cov: 28333 ft: 109616 exec/s: 32 rss: 1349Mb Step #5: ==78==WARNING: AddressSanitizer failed to allocate 0x146cb126848 bytes Step #5: memory allocation of 1403566319688 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==78==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000004e (pc 0x7fcb07eba00b bp 0x7ffd6f4d2760 sp 0x7ffd6f4d2510 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7fcb07eba00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7fcb07e99858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55a9fbb59149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55a9fbb58d38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x55a9fbb598c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x55a9fbb598e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x55a9fbb5a1bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55a9fbb5a1bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55a9fbb5a1a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55a9fc4b1a33 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55a9fc4b1a33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55a9fc4b1a33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55a9fc4b1a33 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55a9fc4b1a33 in alloc::string::String::with_capacity::h9a5b30e37029d311 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/string.rs:488:23 Step #5: #14 0x55a9fc4b1a33 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55a9fc1a96e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55a9fc1a96e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55a9fc0546c5 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55a9fc0546c5 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55a9fc069f4c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55a9fc0686a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x55a9fc0686a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x55a9fc0686a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x55a9fc0686a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x55a9fc0686a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x55a9fc0686a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x55a9fbcd287a in ::exprs::{closure#0} /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1479:27 Step #5: #27 0x55a9fbcd287a in core::iter::adapters::map::map_try_fold::<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0} /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/iter/adapters/map.rs:95:28 Step #5: #28 0x55a9fbcd287a in >> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::adapters::map::map_try_fold<&starlark_syntax::codemap::Spanned>, core::result::Result, starlark::eval::compiler::error::CompilerInternalError>, (), core::ops::control_flow::ControlFlow>>, ::exprs::{closure#0}, >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/iter/traits/iterator.rs:2426:21 Step #5: #29 0x55a9fbcd287a in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::try_fold::<(), >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>>::{closure#0}, core::ops::control_flow::ControlFlow>>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/iter/adapters/map.rs:121:19 Step #5: #30 0x55a9fbcd287a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_fold::<(), core::iter::traits::iterator::Iterator::try_for_each::call, core::ops::control_flow::ControlFlow>, core::ops::control_flow::ControlFlow>::Break>::{closure#0}, core::ops::control_flow::ControlFlow>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/iter/adapters/mod.rs:192:14 Step #5: #31 0x55a9fbcd287a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::try_for_each::>::Break, core::ops::control_flow::ControlFlow>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/iter/traits/iterator.rs:2487:14 Step #5: #32 0x55a9fbcd287a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::next /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/iter/adapters/mod.rs:174:14 Step #5: #33 0x55a9fbcd287a in >>::extend_desugared::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:3647:44 Step #5: #34 0x55a9fbcd287a in > as alloc::vec::spec_extend::SpecExtend, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::spec_extend /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/spec_extend.rs:19:14 Step #5: #35 0x55a9fbcd287a in > as alloc::vec::spec_from_iter_nested::SpecFromIterNested, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/spec_from_iter_nested.rs:42:9 Step #5: #36 0x55a9fbcd287a in > as alloc::vec::spec_from_iter::SpecFromIter, core::iter::adapters::GenericShunt>>, ::exprs::{closure#0}>, core::result::Result>>>::from_iter /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/spec_from_iter.rs:34:9 Step #5: #37 0x55a9fbcd287a in > as core::iter::traits::collect::FromIterator>>::from_iter::>>, ::exprs::{closure#0}>, core::result::Result>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:3539:9 Step #5: #38 0x55a9fbcd287a in >>, ::exprs::{closure#0}>, core::result::Result> as core::iter::traits::iterator::Iterator>::collect::>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/iter/traits/iterator.rs:2027:9 Step #5: #39 0x55a9fbcd287a in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>>::{closure#0} /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/result.rs:2054:51 Step #5: #40 0x55a9fbcd287a in core::iter::adapters::try_process::>>, ::exprs::{closure#0}>, starlark::eval::compiler::span::IrSpanned, core::result::Result, >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter>>, ::exprs::{closure#0}>>::{closure#0}, alloc::vec::Vec>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/iter/adapters/mod.rs:160:17 Step #5: #41 0x55a9fc0644b7 in >, starlark::eval::compiler::error::CompilerInternalError> as core::iter::traits::collect::FromIterator, starlark::eval::compiler::error::CompilerInternalError>>>::from_iter::>>, ::exprs::{closure#0}>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/result.rs:2054:9 Step #5: #42 0x55a9fc0644b7 in >>, ::exprs::{closure#0}> as core::iter::traits::iterator::Iterator>::collect::>, starlark::eval::compiler::error::CompilerInternalError>> /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/core/src/iter/traits/iterator.rs:2027:9 Step #5: #43 0x55a9fc0644b7 in ::exprs /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1480:14 Step #5: #44 0x55a9fc0644b7 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1250:31 Step #5: #45 0x55a9fc0686a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x55a9fc0686a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x55a9fc0686a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x55a9fc090e82 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #49 0x55a9fc090e82 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #50 0x55a9fc0baccb in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #51 0x55a9fc0baccb in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #52 0x55a9fc0baccb in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #53 0x55a9fc0baccb in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #54 0x55a9fc0baccb in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #55 0x55a9fbc24f9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #56 0x55a9fbc24f9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #57 0x55a9fbc24f9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #58 0x55a9fbc244cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #59 0x55a9fca295c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #60 0x55a9fca295c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #61 0x55a9fca2a1c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #62 0x55a9fca29e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #63 0x55a9fca29e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #64 0x55a9fca29e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #65 0x55a9fca46740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #66 0x55a9fca4f5f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #67 0x55a9fca37415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #68 0x55a9fca618d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #69 0x7fcb07e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #70 0x55a9fbb5b91d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==78==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007fcb07e76580 rcx = 0x00007fcb07eba00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd6f4d2510 rbp = 0x00007ffd6f4d2760 rsp = 0x00007ffd6f4d2510 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd6f4d2510 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007fcb07c5ad00 r13 = 0x0000000029408396 r14 = 0x00000146cb126848 r15 = 0x2940839600000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==78==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-eea937e17caaebf4de6d1742265a466e9687c4b8 Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2459577940 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x557a1c1a4d10, 0x557a1c1eb83e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x557a1c1eb840,0x557a1c656b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/eea937e17caaebf4de6d1742265a466e9687c4b8' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 31778 processed earlier; will process 5708 files now Step #5: #1 pulse cov: 11288 ft: 11289 exec/s: 0 rss: 94Mb Step #5: #2 pulse cov: 12607 ft: 14879 exec/s: 0 rss: 97Mb Step #5: #4 pulse cov: 13683 ft: 18653 exec/s: 0 rss: 101Mb Step #5: #8 pulse cov: 15038 ft: 24465 exec/s: 0 rss: 101Mb Step #5: #16 pulse cov: 16973 ft: 32420 exec/s: 16 rss: 119Mb Step #5: #32 pulse cov: 19553 ft: 44279 exec/s: 32 rss: 132Mb Step #5: #64 pulse cov: 21949 ft: 56043 exec/s: 10 rss: 140Mb Step #5: #128 pulse cov: 24105 ft: 71443 exec/s: 18 rss: 141Mb Step #5: #256 pulse cov: 26632 ft: 89822 exec/s: 28 rss: 155Mb Step #5: ==82==WARNING: AddressSanitizer failed to allocate 0x23eec1d66f4 bytes Step #5: memory allocation of 2469272577780 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==82==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000052 (pc 0x7f99aead100b bp 0x7ffc85585f60 sp 0x7ffc85585d10 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f99aead100b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f99aeab0858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x557a1a9ad149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x557a1a9acd38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x557a1a9ad8c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x557a1a9ad8e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x557a1a9ae1bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x557a1a9ae1bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x557a1a9ae1a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x557a1b305a33 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x557a1b305a33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x557a1b305a33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x557a1b305a33 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x557a1b305a33 in alloc::string::String::with_capacity::h9a5b30e37029d311 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/string.rs:488:23 Step #5: #14 0x557a1b305a33 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x557a1affd6e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x557a1affd6e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x557a1aea86c5 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x557a1aea86c5 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x557a1aebdf4c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x557a1aee4e82 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #21 0x557a1aee4e82 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x557a1af0eccb in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #23 0x557a1af0eccb in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x557a1af0eccb in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x557a1af0eccb in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x557a1af0eccb in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x557a1aa78f9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x557a1aa78f9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x557a1aa78f9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x557a1aa784cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x557a1b87d5c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x557a1b87d5c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #33 0x557a1b87e1c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #34 0x557a1b87de95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #35 0x557a1b87de95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #36 0x557a1b87de95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x557a1b89a740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #38 0x557a1b8a35f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x557a1b88b415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #40 0x557a1b8b58d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7f99aeab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x557a1a9af91d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==82==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f99aea8d580 rcx = 0x00007f99aead100b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffc85585d10 rbp = 0x00007ffc85585f60 rsp = 0x00007ffc85585d10 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffc85585d10 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f99ae855ac0 r13 = 0x00000000323b6c4a r14 = 0x0000023eec1d66f4 r15 = 0x323b6c4a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==82==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-e0f1aae7763b5d5114373d59f86df1f591af7ed8 Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2473131942 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55a8448f0d10, 0x55a84493783e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55a844937840,0x55a844da2b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/e0f1aae7763b5d5114373d59f86df1f591af7ed8' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 32046 processed earlier; will process 5440 files now Step #5: #1 pulse cov: 7873 ft: 7874 exec/s: 1 rss: 328Mb Step #5: #2 pulse cov: 9799 ft: 10974 exec/s: 1 rss: 328Mb Step #5: #4 pulse cov: 10490 ft: 12413 exec/s: 1 rss: 328Mb Step #5: #8 pulse cov: 13457 ft: 20430 exec/s: 2 rss: 328Mb Step #5: #16 pulse cov: 15940 ft: 29889 exec/s: 5 rss: 328Mb Step #5: #32 pulse cov: 18911 ft: 42565 exec/s: 10 rss: 328Mb Step #5: #64 pulse cov: 21635 ft: 58187 exec/s: 16 rss: 328Mb Step #5: #128 pulse cov: 24809 ft: 77176 exec/s: 25 rss: 328Mb Step #5: #256 pulse cov: 27298 ft: 94172 exec/s: 23 rss: 357Mb Step #5: ==86==WARNING: AddressSanitizer failed to allocate 0x18effe188cc bytes Step #5: memory allocation of 1713689954508 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==86==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000056 (pc 0x7f14247ac00b bp 0x7ffd917c6cc0 sp 0x7ffd917c6a70 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f14247ac00b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f142478b858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55a8430f9149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55a8430f8d38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x55a8430f98c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x55a8430f98e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x55a8430fa1bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55a8430fa1bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55a8430fa1a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55a843a51a33 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55a843a51a33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55a843a51a33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55a843a51a33 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55a843a51a33 in alloc::string::String::with_capacity::h9a5b30e37029d311 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/string.rs:488:23 Step #5: #14 0x55a843a51a33 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55a843749890 in ::rmul /src/starlark-rust/starlark/src/values/layout/vtable.rs:463:9 Step #5: #16 0x55a843749890 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:619:40 Step #5: #17 0x55a8435f46c5 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55a8435f46c5 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55a843609f4c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55a843630b70 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:799:32 Step #5: #21 0x55a843630b70 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #22 0x55a84365ada8 in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:687:23 Step #5: #23 0x55a84365ada8 in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #24 0x55a84365ada8 in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #25 0x55a84365ada8 in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #26 0x55a84365ada8 in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #27 0x55a8431c4f9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #28 0x55a8431c4f9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #29 0x55a8431c4f9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #30 0x55a8431c44cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #31 0x55a843fc95c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #32 0x55a843fc95c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #33 0x55a843fca1c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #34 0x55a843fc9e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #35 0x55a843fc9e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #36 0x55a843fc9e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #37 0x55a843fe6740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #38 0x55a843fef5f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #39 0x55a843fd7415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #40 0x55a8440018d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #41 0x7f142478d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #42 0x55a8430fb91d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==86==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f1424768580 rcx = 0x00007f14247ac00b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd917c6a70 rbp = 0x00007ffd917c6cc0 rsp = 0x00007ffd917c6a70 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd917c6a70 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f142455c600 r13 = 0x000000007ffff63a r14 = 0x0000018effe188cc r15 = 0x7ffff63a00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==86==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f1fa4c0d6f51cde5d62bed003482de40421fdfea Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485128315 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x56404bc5ad10, 0x56404bca183e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x56404bca1840,0x56404c10cb20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/f1fa4c0d6f51cde5d62bed003482de40421fdfea' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 32313 processed earlier; will process 5173 files now Step #5: #1 pulse cov: 7074 ft: 7075 exec/s: 0 rss: 92Mb Step #5: #2 pulse cov: 8967 ft: 10470 exec/s: 0 rss: 108Mb Step #5: #4 pulse cov: 12134 ft: 15733 exec/s: 0 rss: 109Mb Step #5: #8 pulse cov: 13796 ft: 20710 exec/s: 0 rss: 112Mb Step #5: #16 pulse cov: 15979 ft: 27804 exec/s: 0 rss: 123Mb Step #5: #32 pulse cov: 19347 ft: 41558 exec/s: 0 rss: 136Mb Step #5: #64 pulse cov: 21642 ft: 56558 exec/s: 0 rss: 139Mb Step #5: #128 pulse cov: 24113 ft: 72500 exec/s: 128 rss: 141Mb Step #5: #256 pulse cov: 26645 ft: 91994 exec/s: 51 rss: 222Mb Step #5: #512 pulse cov: 28966 ft: 112544 exec/s: 25 rss: 287Mb Step #5: ==90==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==90==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000005a (pc 0x7f1a899d300b bp 0x7ffd6cf5d020 sp 0x7ffd6cf5cdd0 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f1a899d300b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f1a899b2858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x56404a463149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x56404a462d38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x56404a4638c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x56404a4638e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x56404a4641bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x56404a4641bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x56404a4641a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x56404adbba33 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x56404adbba33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x56404adbba33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x56404adbba33 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x56404adbba33 in alloc::string::String::with_capacity::h9a5b30e37029d311 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/string.rs:488:23 Step #5: #14 0x56404adbba33 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x56404aab36e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x56404aab36e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x56404a95e6c5 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x56404a95e6c5 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x56404a973f4c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x56404a9727ac in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x56404a99ae82 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x56404a99ae82 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x56404a9c4ccb in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x56404a9c4ccb in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x56404a9c4ccb in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x56404a9c4ccb in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x56404a9c4ccb in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x56404a52ef9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x56404a52ef9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x56404a52ef9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x56404a52e4cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x56404b3335c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x56404b3335c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #34 0x56404b3341c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #35 0x56404b333e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #36 0x56404b333e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #37 0x56404b333e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x56404b350740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #39 0x56404b3595f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x56404b341415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #41 0x56404b36b8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7f1a899b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x56404a46591d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==90==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f1a8998f580 rcx = 0x00007f1a899d300b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffd6cf5cdd0 rbp = 0x00007ffd6cf5d020 rsp = 0x00007ffd6cf5cdd0 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffd6cf5cdd0 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f1a89750980 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==90==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-fb041dbde6a3a195a31216f07f0932877fe5eb72 Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519508908 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55b8698b0d10, 0x55b8698f783e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55b8698f7840,0x55b869d62b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/fb041dbde6a3a195a31216f07f0932877fe5eb72' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 33200 processed earlier; will process 4286 files now Step #5: #1 pulse cov: 7963 ft: 7964 exec/s: 0 rss: 93Mb Step #5: #2 pulse cov: 8917 ft: 9579 exec/s: 0 rss: 97Mb Step #5: #4 pulse cov: 12870 ft: 16791 exec/s: 0 rss: 100Mb Step #5: #8 pulse cov: 14091 ft: 20648 exec/s: 0 rss: 102Mb Step #5: #16 pulse cov: 16734 ft: 32294 exec/s: 0 rss: 103Mb Step #5: #32 pulse cov: 18618 ft: 40780 exec/s: 0 rss: 107Mb Step #5: #64 pulse cov: 22290 ft: 58577 exec/s: 16 rss: 164Mb Step #5: #128 pulse cov: 24979 ft: 76217 exec/s: 25 rss: 166Mb Step #5: #256 pulse cov: 27301 ft: 94814 exec/s: 36 rss: 201Mb Step #5: #512 pulse cov: 28975 ft: 112870 exec/s: 32 rss: 360Mb Step #5: ==94==WARNING: AddressSanitizer failed to allocate 0x2377ffffb91 bytes Step #5: memory allocation of 2437393939345 bytes failed Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==94==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000005e (pc 0x7f7be943800b bp 0x7ffc0700c0c0 sp 0x7ffc0700be70 T0) Step #5: SCARINESS: 10 (signal) Step #5: #0 0x7f7be943800b in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #1 0x7f7be9417858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #2 0x55b8680b9149 in std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/sys/pal/unix/mod.rs:366:14 Step #5: #3 0x55b8680b8d38 in std::process::abort::h914edd049325790e /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/process.rs:2499:5 Step #5: #4 0x55b8680b98c0 in std::alloc::rust_oom::h120148ab94a078a3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:377:5 Step #5: #5 0x55b8680b98e2 in __rustc::__rg_oom /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/alloc.rs:372:1 Step #5: #6 0x55b8680ba1bb in alloc::alloc::handle_alloc_error::rt_error::hb66ffe510339a4c3 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:406:13 Step #5: #7 0x55b8680ba1bb in alloc::alloc::handle_alloc_error::he320e93fdfcdf8fb /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:412:9 Step #5: #8 0x55b8680ba1a8 in alloc::raw_vec::handle_error::h8ef860a1c4832731 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:798:38 Step #5: #9 0x55b868a11a33 in ::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:430:25 Step #5: #10 0x55b868a11a33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/raw_vec/mod.rs:190:20 Step #5: #11 0x55b868a11a33 in >::with_capacity_in /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:929:20 Step #5: #12 0x55b868a11a33 in >::with_capacity /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/vec/mod.rs:500:9 Step #5: #13 0x55b868a11a33 in alloc::string::String::with_capacity::h9a5b30e37029d311 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/string.rs:488:23 Step #5: #14 0x55b868a11a33 in ::mul /src/starlark-rust/starlark/src/values/types/string/str_type.rs:345:26 Step #5: #15 0x55b8687096e5 in ::mul /src/starlark-rust/starlark/src/values/layout/vtable.rs:458:9 Step #5: #16 0x55b8687096e5 in ::mul /src/starlark-rust/starlark/src/values/layout/value.rs:617:30 Step #5: #17 0x55b8685b46c5 in ::eval /src/starlark-rust/starlark/src/eval/compiler/expr.rs:214:37 Step #5: #18 0x55b8685b46c5 in ::bin_op /src/starlark-rust/starlark/src/eval/compiler/expr.rs:717:35 Step #5: #19 0x55b8685c9f4c in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1388:29 Step #5: #20 0x55b8685c87ac in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1333:34 Step #5: #21 0x55b8685f0e82 in ::stmt_direct /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:779:49 Step #5: #22 0x55b8685f0e82 in ::stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:652:24 Step #5: #23 0x55b86861accb in ::module_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/stmt.rs:685:22 Step #5: #24 0x55b86861accb in ::eval_regular_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:112:14 Step #5: #25 0x55b86861accb in ::eval_top_level_stmt /src/starlark-rust/starlark/src/eval/compiler/module.rs:161:34 Step #5: #26 0x55b86861accb in ::eval_module /src/starlark-rust/starlark/src/eval/compiler/module.rs:220:26 Step #5: #27 0x55b86861accb in ::eval_module /src/starlark-rust/starlark/src/eval.rs:135:28 Step #5: #28 0x55b868184f9f in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:33:22 Step #5: #29 0x55b868184f9f in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #30 0x55b868184f9f in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #31 0x55b8681844cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #32 0x55b868f895c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #33 0x55b868f895c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #34 0x55b868f8a1c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #35 0x55b868f89e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #36 0x55b868f89e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #37 0x55b868f89e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #38 0x55b868fa6740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #39 0x55b868faf5f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #40 0x55b868f97415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #41 0x55b868fc18d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #42 0x7f7be9419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #43 0x55b8680bb91d in _start (out/libfuzzer-coverage-x86_64/starlark+0xa0a91d) Step #5: Step #5: DEDUP_TOKEN: raise--abort--std::sys::pal::unix::abort_internal::h3e7299756d8e6b70 Step #5: ==94==Register values: Step #5: rax = 0x0000000000000000 rbx = 0x00007f7be93f4580 rcx = 0x00007f7be943800b rdx = 0x0000000000000000 Step #5: rdi = 0x0000000000000002 rsi = 0x00007ffc0700be70 rbp = 0x00007ffc0700c0c0 rsp = 0x00007ffc0700be70 Step #5: r8 = 0x0000000000000000 r9 = 0x00007ffc0700be70 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #5: r12 = 0x00007f7be9316040 r13 = 0x000000007fffffff r14 = 0x000002377ffffb91 r15 = 0x7fffffff00000002 Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x4300b) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) in raise Step #5: ==94==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-430a5f933815ba0ed5a52745bc62c9c88bf40439 Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541722430 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55d5f2919d10, 0x55d5f296083e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55d5f2960840,0x55d5f2dcbb20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/regressions/430a5f933815ba0ed5a52745bc62c9c88bf40439' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 33977 processed earlier; will process 3509 files now Step #5: #1 pulse cov: 7485 ft: 7486 exec/s: 0 rss: 95Mb Step #5: #2 pulse cov: 11675 ft: 14029 exec/s: 0 rss: 98Mb Step #5: #4 pulse cov: 12212 ft: 15328 exec/s: 0 rss: 99Mb Step #5: #8 pulse cov: 13154 ft: 17769 exec/s: 0 rss: 100Mb Step #5: #16 pulse cov: 14793 ft: 23152 exec/s: 0 rss: 106Mb Step #5: #32 pulse cov: 18751 ft: 37684 exec/s: 0 rss: 115Mb Step #5: #64 pulse cov: 22013 ft: 56833 exec/s: 10 rss: 138Mb Step #5: #128 pulse cov: 24323 ft: 74780 exec/s: 16 rss: 152Mb Step #5: #256 pulse cov: 26807 ft: 94426 exec/s: 18 rss: 677Mb Step #5: #512 pulse cov: 28660 ft: 113912 exec/s: 21 rss: 677Mb Step #5: ==98== ERROR: libFuzzer: out-of-memory (used: 2322Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 42269751 bytes in 228911 chunks; quarantined: 9901504 bytes in 394 chunks; 389718 other chunks; total chunks: 619023; showing top 95% (at most 8 unique contexts) Step #5: 24383096 byte(s) (57%) in 11 allocation(s) Step #5: #0 0x55d5f11b1894 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55d5f2099453 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55d5f202a8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7f87e66b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--main Step #5: 4976920 byte(s) (11%) in 124423 allocation(s) Step #5: #0 0x55d5f11b1894 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55d5f2099453 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55d5f201974d in unsigned long fuzzer::TracePC::CollectFeatures, std::__Fuzzer::allocator> const&, bool)::$_2>(fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool)::$_2) const /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:254:27 Step #5: #3 0x55d5f2018642 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:247:11 Step #5: #4 0x55d5f2000415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #5 0x55d5f202a8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #6 0x7f87e66b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--unsigned long fuzzer::TracePC::CollectFeatures, std::__Fuzzer::allocator> const&, bool)::$_2>(fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool)::$_2) const Step #5: 3598656 byte(s) (8%) in 37486 allocation(s) Step #5: #0 0x55d5f11b1894 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55d5f2099453 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55d5f201690a in fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:73:10 Step #5: #3 0x55d5f201813e in ParseOrExit /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:32:8 Step #5: #4 0x55d5f201813e in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:209:5 Step #5: #5 0x55d5f2000415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #6 0x55d5f202a8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7f87e66b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) Step #5: 2998880 byte(s) (7%) in 1 allocation(s) Step #5: #0 0x55d5f11b1894 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55d5f2099453 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55d5f201686a in resize /work/llvm-stage2/runtimes/runtimes-bins/compiler-rt/lib/fuzzer/libcxx_fuzzer_x86_64/include/c++/v1/vector:1750:11 Step #5: #3 0x55d5f201686a in fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:71:9 Step #5: #4 0x55d5f201813e in ParseOrExit /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:32:8 Step #5: #5 0x55d5f201813e in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:209:5 Step #5: #6 0x55d5f2000415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #7 0x55d5f202a8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #8 0x7f87e66b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--resize Step #5: 1173240 byte(s) (2%) in 29331 allocation(s) Step #5: #0 0x55d5f11b1894 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55d5f2099453 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55d5f201864e in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:251:9 Step #5: #3 0x55d5f2000415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #4 0x55d5f202a8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #5 0x7f87e66b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) Step #5: 1173240 byte(s) (2%) in 29331 allocation(s) Step #5: #0 0x55d5f11b1894 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55d5f2099453 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55d5f2000415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #3 0x55d5f202a8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #4 0x7f87e66b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) Step #5: 1048576 byte(s) (2%) in 1 allocation(s) Step #5: #0 0x55d5f11b1894 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55d5f2099453 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55d5f20003d7 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:10 Step #5: #3 0x55d5f202a8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #4 0x7f87e66b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--operator new(unsigned long)--fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) Step #5: 1000000 byte(s) (2%) in 1 allocation(s) Step #5: #0 0x55d5f11b1894 in malloc /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55d5f1666593 in alloc::alloc::alloc::h6c36c127e6ee0782 /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/alloc/src/alloc.rs:94:9 Step #5: #2 0x55d5f1666593 in ::alloc /src/starlark-rust/starlark/src/collections/alloca.rs:41:28 Step #5: #3 0x55d5f1666593 in ::with_capacity /src/starlark-rust/starlark/src/collections/alloca.rs:90:22 Step #5: #4 0x55d5f1666593 in ::new /src/starlark-rust/starlark/src/collections/alloca.rs:84:9 Step #5: #5 0x55d5f1666593 in ::new /src/starlark-rust/starlark/src/eval/runtime/evaluator.rs:252:21 Step #5: #6 0x55d5f11edf59 in starlark::run_arbitrary_starlark_err /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:32:31 Step #5: #7 0x55d5f11edf59 in starlark::run_arbitrary_starlark /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:38:11 Step #5: #8 0x55d5f11edf59 in starlark::_::__libfuzzer_sys_run /src/starlark-rust/starlark/fuzz/fuzz_targets/starlark.rs:54:19 Step #5: #9 0x55d5f11ed4cc in rust_fuzzer_test_input /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:363:60 Step #5: #10 0x55d5f1ff25c0 in libfuzzer_sys::test_input_wrap::{closure#0} /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:62:9 Step #5: #11 0x55d5f1ff25c0 in std::panicking::catch_unwind::do_call:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:589:40 Step #5: #12 0x55d5f1ff31c8 in __rust_try libfuzzer_sys.46b7dbd52c74fbcd-cgu.0 Step #5: #13 0x55d5f1ff2e95 in std::panicking::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panicking.rs:552:19 Step #5: #14 0x55d5f1ff2e95 in std::panic::catch_unwind:: /rustc/ace633090349fc5075b5b0d56294de985e7d1191/library/std/src/panic.rs:359:14 Step #5: #15 0x55d5f1ff2e95 in LLVMFuzzerTestOneInput /rust/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.10/src/lib.rs:60:22 Step #5: #16 0x55d5f200f740 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #17 0x55d5f20185f0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #18 0x55d5f2000415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #19 0x55d5f202a8d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #20 0x7f87e66b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: ___interceptor_malloc--alloc::alloc::alloc::h6c36c127e6ee0782--::alloc Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./oom-87609f8e763b353866bc26a3b363362c1339b5ba Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576444109 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x55ca9fba1d10, 0x55ca9fbe883e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x55ca9fbe8840,0x55caa0053b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/87609f8e763b353866bc26a3b363362c1339b5ba' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 34829 processed earlier; will process 2657 files now Step #5: #1 pulse cov: 8642 ft: 8643 exec/s: 0 rss: 94Mb Step #5: #2 pulse cov: 10326 ft: 12480 exec/s: 0 rss: 98Mb Step #5: #4 pulse cov: 10598 ft: 13875 exec/s: 0 rss: 99Mb Step #5: #8 pulse cov: 13915 ft: 21479 exec/s: 0 rss: 102Mb Step #5: #16 pulse cov: 16621 ft: 31337 exec/s: 0 rss: 107Mb Step #5: #32 pulse cov: 18913 ft: 43400 exec/s: 0 rss: 113Mb Step #5: #64 pulse cov: 21916 ft: 60982 exec/s: 64 rss: 124Mb Step #5: #128 pulse cov: 24179 ft: 76926 exec/s: 64 rss: 151Mb Step #5: #256 pulse cov: 26589 ft: 95537 exec/s: 51 rss: 170Mb Step #5: #512 pulse cov: 28705 ft: 115056 exec/s: 32 rss: 505Mb Step #5: #1024 pulse cov: 30064 ft: 131554 exec/s: 32 rss: 505Mb Step #5: #2048 pulse cov: 30634 ft: 146540 exec/s: 23 rss: 505Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==102==ERROR: AddressSanitizer: stack-overflow on address 0x7fff0d7a5ae0 (pc 0x55ca9e8b5169 bp 0x7fff0d7a6950 sp 0x7fff0d7a5ae0 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x55ca9e8b5169 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs Step #5: #1 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #2 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #3 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #4 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #5 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #6 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #7 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #8 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #9 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #10 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #11 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #12 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #13 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #14 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #15 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #16 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #17 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #18 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #19 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #20 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #21 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #22 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #23 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #24 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #25 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #26 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #27 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #28 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #29 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #30 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #31 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #32 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #33 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #34 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #35 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #36 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #37 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #38 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #39 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #40 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #41 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #42 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #43 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #44 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #45 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #46 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #47 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #48 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #49 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #50 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #51 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #52 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #53 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #54 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #55 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #56 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #57 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #58 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #59 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #60 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #61 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #62 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #63 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #64 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #65 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #66 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #67 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #68 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #69 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #70 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #71 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #72 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #73 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #74 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #75 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #76 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #77 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #78 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #79 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #80 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #81 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #82 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #83 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #84 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #85 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #86 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #87 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #88 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #89 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #90 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #91 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #92 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #93 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #94 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #95 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #96 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #97 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #98 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #99 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #100 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #101 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #102 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #103 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #104 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #105 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #106 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #107 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #108 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #109 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #110 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #111 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #112 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #113 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #114 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #115 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #116 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #117 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #118 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #119 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #120 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #121 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #122 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #123 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #124 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #125 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #126 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #127 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #128 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #129 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #130 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #131 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #132 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #133 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #134 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #135 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #136 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #137 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #138 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #139 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #140 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #141 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #142 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #143 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #144 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #145 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #146 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #147 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #148 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #149 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #150 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #151 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #152 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #153 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #154 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #155 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #156 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #157 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #158 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #159 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #160 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #161 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #162 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #163 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #164 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #165 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #166 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #167 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #168 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #169 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #170 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #171 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #172 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #173 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #174 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #175 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #176 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #177 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #178 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #179 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #180 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #181 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #182 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #183 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #184 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #185 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #186 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #187 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #188 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #189 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #190 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #191 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #192 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #193 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #194 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #195 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #196 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #197 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #198 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #199 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #200 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #201 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #202 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #203 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #204 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #205 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #206 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #207 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #208 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #209 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #210 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #211 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #212 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #213 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #214 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #215 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #216 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #217 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #218 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #219 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #220 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #221 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #222 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #223 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #224 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #225 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #226 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #227 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #228 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #229 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #230 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #231 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #232 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #233 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #234 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #235 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #236 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #237 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #238 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #239 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #240 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #241 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #242 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #243 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #244 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #245 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: #246 0x55ca9e8b96a9 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1332:34 Step #5: Step #5: DEDUP_TOKEN: ::expr--::expr--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/eval/compiler/expr.rs in ::expr Step #5: ==102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-7480b632d96bf02cdb88cb23f84a711b93ee208a Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2691768074 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x562a95f6ed10, 0x562a95fb583e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x562a95fb5840,0x562a96420b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/7480b632d96bf02cdb88cb23f84a711b93ee208a' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 37098 processed earlier; will process 388 files now Step #5: #1 pulse cov: 12347 ft: 12348 exec/s: 0 rss: 99Mb Step #5: #2 pulse cov: 12703 ft: 12929 exec/s: 0 rss: 103Mb Step #5: #4 pulse cov: 14163 ft: 19149 exec/s: 0 rss: 110Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==106==ERROR: AddressSanitizer: stack-overflow on address 0x7ffc58503b60 (pc 0x562a94c82169 bp 0x7ffc585049d0 sp 0x7ffc58503b60 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x562a94c82169 in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs Step #5: #1 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #2 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #3 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #4 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #5 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #6 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #7 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #8 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #9 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #10 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #11 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #12 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #13 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #14 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #15 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #16 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #17 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #18 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #19 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #20 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #21 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #22 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #23 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #24 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #25 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #26 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #27 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #28 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #29 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #30 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #31 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #32 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #33 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #34 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #35 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #36 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #37 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #38 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #39 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #40 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #41 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #42 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #43 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #44 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #45 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #46 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #47 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #48 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #49 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #50 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #51 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #52 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #53 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #54 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #55 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #56 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #57 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #58 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #59 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #60 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #61 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #62 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #63 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #64 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #65 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #66 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #67 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #68 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #69 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #70 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #71 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #72 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #73 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #74 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #75 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #76 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #77 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #78 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #79 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #80 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #81 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #82 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #83 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #84 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #85 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #86 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #87 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #88 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #89 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #90 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #91 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #92 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #93 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #94 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #95 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #96 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #97 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #98 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #99 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #100 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #101 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #102 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #103 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #104 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #105 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #106 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #107 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #108 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #109 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #110 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #111 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #112 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #113 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #114 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #115 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #116 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #117 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #118 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #119 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #120 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #121 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #122 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #123 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #124 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #125 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #126 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #127 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #128 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #129 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #130 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #131 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #132 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #133 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #134 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #135 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #136 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #137 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #138 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #139 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #140 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #141 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #142 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #143 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #144 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #145 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #146 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #147 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #148 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #149 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #150 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #151 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #152 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #153 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #154 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #155 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #156 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #157 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #158 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #159 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #160 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #161 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #162 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #163 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #164 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #165 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #166 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #167 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #168 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #169 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #170 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #171 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #172 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #173 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #174 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #175 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #176 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #177 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #178 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #179 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #180 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #181 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #182 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #183 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #184 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #185 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #186 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #187 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #188 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #189 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #190 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #191 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #192 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #193 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #194 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #195 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #196 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #197 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #198 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #199 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #200 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #201 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #202 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #203 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #204 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #205 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #206 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #207 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #208 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #209 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #210 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #211 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #212 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #213 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #214 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #215 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #216 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #217 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #218 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #219 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #220 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #221 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #222 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #223 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #224 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #225 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #226 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #227 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #228 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #229 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #230 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #231 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #232 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #233 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #234 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #235 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #236 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #237 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #238 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #239 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #240 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #241 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #242 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #243 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #244 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: #245 0x562a94c82b1a in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1278:33 Step #5: #246 0x562a94c82f2e in ::expr /src/starlark-rust/starlark/src/eval/compiler/expr.rs:1272:33 Step #5: Step #5: DEDUP_TOKEN: ::expr--::expr--::expr Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/starlark-rust/starlark/src/eval/compiler/expr.rs in ::expr Step #5: ==106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-c04c7fdb223d5457075d3b540e11aecc68f327a5 Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2692853348 Step #5: INFO: Loaded 1 modules (289582 inline 8-bit counters): 289582 [0x560a9dac6d10, 0x560a9db0d83e), Step #5: INFO: Loaded 1 PC tables (289582 PCs): 289582 [0x560a9db0d840,0x560a9df78b20), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/starlark/c04c7fdb223d5457075d3b540e11aecc68f327a5' caused a failure at the previous merge step Step #5: MERGE-INNER: 37486 total files; 37104 processed earlier; will process 382 files now Step #5: #1 pulse cov: 7316 ft: 7317 exec/s: 0 rss: 101Mb Step #5: #2 pulse cov: 8235 ft: 9036 exec/s: 0 rss: 101Mb Step #5: #4 pulse cov: 12535 ft: 17717 exec/s: 0 rss: 112Mb Step #5: #8 pulse cov: 14711 ft: 24564 exec/s: 0 rss: 117Mb Step #5: #16 pulse cov: 17939 ft: 36643 exec/s: 16 rss: 121Mb Step #5: #32 pulse cov: 19204 ft: 44362 exec/s: 16 rss: 136Mb Step #5: #64 pulse cov: 21317 ft: 53983 exec/s: 16 rss: 155Mb Step #5: #128 pulse cov: 24094 ft: 74198 exec/s: 12 rss: 211Mb Step #5: #256 pulse cov: 25588 ft: 89931 exec/s: 7 rss: 382Mb Step #5: #382 DONE cov: 25965 ft: 93775 exec/s: 4 rss: 613Mb Step #5: MERGE-OUTER: successful in 18 attempt(s) Step #5: MERGE-OUTER: the control file has 21083882 bytes Step #5: MERGE-OUTER: consumed 10Mb (113Mb rss) to parse the control file Step #5: MERGE-OUTER: 31493 new files with 201656 new features added; 34742 new coverage edges Step #5: warning: /workspace/out/libfuzzer-coverage-x86_64/dumps/starlark.13328655153671595115_0.profraw: raw profile version mismatch: Profile uses raw profile format version = 10; expected version = 9 Step #5: PLEASE update this tool to version in the raw profile, or regenerate raw profile with expected version. Step #5: error: no profile can be merged Step #5: [2025-07-24 07:19:47,424 INFO] Finding shared libraries for targets (if any). Step #5: [2025-07-24 07:19:47,440 INFO] Finished finding shared libraries for targets. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/starlark.profdata: could not read profile data!No such file or directory Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/starlark_error.log Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/starlark.profdata: could not read profile data!No such file or directory Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image starlark-rust Step #5: python infra/helper.py build_fuzzers --sanitizer coverage starlark-rust Step #5: python infra/helper.py coverage starlark-rust Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1