Skip to content

[ICE]: index out of bounds: the len is 0 but the index is 0 snapshot_vec.rs #107087

Closed

Description

Code

use std::simd::Mask;
fn main() {
    Mask::Mask::<>::Mask::<> 
}

Affected release channels

  • Previous Stable
  • Current Stable
  • Current Beta
  • Current Nightly

Rust Version

rustc 1.68.0-nightly (333ee6c46 2023-01-18)
binary: rustc
commit-hash: 333ee6c466972185973d5097f8b5fb0f9fb13fa5
commit-date: 2023-01-18
host: x86_64-unknown-linux-gnu
release: 1.68.0-nightly
LLVM version: 15.0.6

Current error output

error[E0658]: use of unstable library feature 'portable_simd'
 --> ce07d43d0824ef1627fc3d0581e45b94bca99127.rs:1:5
  |
1 | use std::simd::Mask;
  |     ^^^^^^^^^^^^^^^
  |
  = note: see issue #86656 <https://github.com/rust-lang/rust/issues/86656> for more information
  = help: add `#![feature(portable_simd)]` to the crate attributes to enable

error[E0658]: use of unstable library feature 'portable_simd'
 --> ce07d43d0824ef1627fc3d0581e45b94bca99127.rs:3:5
  |
3 |     Mask::Mask::<>::Mask::<>
  |     ^^^^
  |
  = note: see issue #86656 <https://github.com/rust-lang/rust/issues/86656> for more information
  = help: add `#![feature(portable_simd)]` to the crate attributes to enable

Backtrace

thread 'rustc' panicked at 'index out of bounds: the len is 0 but the index is 0', /cargo/registry/src/github.com-1ecc6299db9ec823/ena-0.14.0/src/snapshot_vec.rs:199:10
stack backtrace:
   0:     0x7f37a83653ca - std::backtrace_rs::backtrace::libunwind::trace::h50542de70121e929
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/../../backtrace/src/backtrace/libunwind.rs:93:5
   1:     0x7f37a83653ca - std::backtrace_rs::backtrace::trace_unsynchronized::hae0fad0188b638fb
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/../../backtrace/src/backtrace/mod.rs:66:5
   2:     0x7f37a83653ca - std::sys_common::backtrace::_print_fmt::h0db5adad57c4bf89
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/sys_common/backtrace.rs:65:5
   3:     0x7f37a83653ca - <std::sys_common::backtrace::_print::DisplayBacktrace as core::fmt::Display>::fmt::h00bcafe34ad7431d
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/sys_common/backtrace.rs:44:22
   4:     0x7f37a83c867e - core::fmt::write::hac51cd027be97ada
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/core/src/fmt/mod.rs:1213:17
   5:     0x7f37a8355a15 - std::io::Write::write_fmt::h3d0d4a9f33ed60b4
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/io/mod.rs:1682:15
   6:     0x7f37a8365195 - std::sys_common::backtrace::_print::h91a5e2dc0c5534c6
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/sys_common/backtrace.rs:47:5
   7:     0x7f37a8365195 - std::sys_common::backtrace::print::hf5bbf2aee1aca335
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/sys_common/backtrace.rs:34:9
   8:     0x7f37a8367f5f - std::panicking::default_hook::{{closure}}::hb617088b31f5607b
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/panicking.rs:267:22
   9:     0x7f37a8367c9b - std::panicking::default_hook::h8aabc36d33777a9f
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/panicking.rs:286:9
  10:     0x7f37ab6482e4 - <rustc_driver[3007fa38fe7f0954]::DEFAULT_HOOK::{closure#0}::{closure#0} as core[830d3b100652ecaa]::ops::function::FnOnce<(&core[830d3b100652ecaa]::panic::panic_info::PanicInfo,)>>::call_once::{shim:vtable#0}
  11:     0x7f37a836879a - <alloc::boxed::Box<F,A> as core::ops::function::Fn<Args>>::call::h73dc741209159f0b
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/alloc/src/boxed.rs:2002:9
  12:     0x7f37a836879a - std::panicking::rust_panic_with_hook::ha64a2ebee15afbaf
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/panicking.rs:692:13
  13:     0x7f37a8368519 - std::panicking::begin_panic_handler::{{closure}}::h0e260611a29c4e4b
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/panicking.rs:579:13
  14:     0x7f37a836587c - std::sys_common::backtrace::__rust_end_short_backtrace::he6832640d64ae3e0
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/sys_common/backtrace.rs:137:18
  15:     0x7f37a8368222 - rust_begin_unwind
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/panicking.rs:575:5
  16:     0x7f37a83c5023 - core::panicking::panic_fmt::hab8eca7df403fce4
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/core/src/panicking.rs:64:14
  17:     0x7f37a83c5212 - core::panicking::panic_bounds_check::he730a3ad1b75d2fe
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/core/src/panicking.rs:159:5
  18:     0x7f37a9611ac5 - <rustc_infer[1a24f95b14ffce22]::infer::equate::Equate as rustc_middle[6fc96dfead90d7a7]::ty::relate::TypeRelation>::tys
  19:     0x7f37a9612a08 - rustc_middle[6fc96dfead90d7a7]::ty::relate::super_relate_tys::<rustc_infer[1a24f95b14ffce22]::infer::equate::Equate>
  20:     0x7f37a96105ae - <rustc_infer[1a24f95b14ffce22]::infer::equate::Equate as rustc_middle[6fc96dfead90d7a7]::ty::relate::TypeRelation>::tys
  21:     0x7f37aa7acc7f - <rustc_infer[1a24f95b14ffce22]::infer::at::At>::eq::<rustc_middle[6fc96dfead90d7a7]::ty::Ty>
  22:     0x7f37aa7ac90d - <rustc_infer[1a24f95b14ffce22]::infer::InferCtxt>::can_eq::<rustc_middle[6fc96dfead90d7a7]::ty::Ty>
  23:     0x7f37ab7cf877 - <&mut core[830d3b100652ecaa]::iter::adapters::cloned::clone_try_fold<rustc_span[8b627345fe9560b3]::def_id::DefId, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<()>, core[830d3b100652ecaa]::iter::traits::iterator::Iterator::any::check<rustc_span[8b627345fe9560b3]::def_id::DefId, <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6}::{closure#1}>::{closure#0}>::{closure#0} as core[830d3b100652ecaa]::ops::function::FnMut<((), &rustc_span[8b627345fe9560b3]::def_id::DefId)>>::call_mut
  24:     0x7f37ab7a5e92 - <core[830d3b100652ecaa]::iter::adapters::map::Map<indexmap[c19a397928313eb6]::map::Iter<rustc_middle[6fc96dfead90d7a7]::ty::fast_reject::SimplifiedType, alloc[597172b2b0be2ffa]::vec::Vec<rustc_span[8b627345fe9560b3]::def_id::DefId>>, <rustc_middle[6fc96dfead90d7a7]::ty::context::TyCtxt>::all_impls::{closure#0}> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::<(), <core[830d3b100652ecaa]::iter::adapters::flatten::FlattenCompat<_, _>>::iter_try_fold::flatten<&alloc[597172b2b0be2ffa]::vec::Vec<rustc_span[8b627345fe9560b3]::def_id::DefId>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<()>, <core[830d3b100652ecaa]::iter::adapters::flatten::FlattenCompat<_, _> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::flatten<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<()>, core[830d3b100652ecaa]::iter::adapters::cloned::clone_try_fold<rustc_span[8b627345fe9560b3]::def_id::DefId, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<()>, core[830d3b100652ecaa]::iter::traits::iterator::Iterator::any::check<rustc_span[8b627345fe9560b3]::def_id::DefId, <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6}::{closure#1}>::{closure#0}>::{closure#0}>::{closure#0}>::{closure#0}, core[830d3b100652ecaa]::ops::control_flow::ControlFlow<()>>
  25:     0x7f37ab7c459e - <core[830d3b100652ecaa]::iter::adapters::chain::Chain<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>, core[830d3b100652ecaa]::iter::adapters::flatten::FlatMap<indexmap[c19a397928313eb6]::map::Iter<rustc_middle[6fc96dfead90d7a7]::ty::fast_reject::SimplifiedType, alloc[597172b2b0be2ffa]::vec::Vec<rustc_span[8b627345fe9560b3]::def_id::DefId>>, &alloc[597172b2b0be2ffa]::vec::Vec<rustc_span[8b627345fe9560b3]::def_id::DefId>, <rustc_middle[6fc96dfead90d7a7]::ty::context::TyCtxt>::all_impls::{closure#0}>> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::<(), core[830d3b100652ecaa]::iter::adapters::cloned::clone_try_fold<rustc_span[8b627345fe9560b3]::def_id::DefId, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<()>, core[830d3b100652ecaa]::iter::traits::iterator::Iterator::any::check<rustc_span[8b627345fe9560b3]::def_id::DefId, <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6}::{closure#1}>::{closure#0}>::{closure#0}, core[830d3b100652ecaa]::ops::control_flow::ControlFlow<()>>
  26:     0x7f37ab771348 - <&mut <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6} as core[830d3b100652ecaa]::ops::function::FnMut<(&rustc_span[8b627345fe9560b3]::def_id::DefId,)>>::call_mut
  27:     0x7f37ab7aa85a - <&mut core[830d3b100652ecaa]::iter::traits::iterator::Iterator::find::check<rustc_span[8b627345fe9560b3]::def_id::DefId, &mut <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6}>::{closure#0} as core[830d3b100652ecaa]::ops::function::FnMut<((), rustc_span[8b627345fe9560b3]::def_id::DefId)>>::call_mut
  28:     0x7f37ab7bdc63 - <core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::<(), &mut core[830d3b100652ecaa]::iter::traits::iterator::Iterator::find::check<rustc_span[8b627345fe9560b3]::def_id::DefId, &mut <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6}>::{closure#0}, core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>>
  29:     0x7f37ab7bdd3a - <core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::CrateNum>> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::<(), core[830d3b100652ecaa]::iter::adapters::map::map_try_fold<rustc_span[8b627345fe9560b3]::def_id::CrateNum, core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>, <rustc_middle[6fc96dfead90d7a7]::ty::context::TyCtxt>::all_traits::{closure#0}, <core[830d3b100652ecaa]::iter::adapters::flatten::FlattenCompat<_, _>>::iter_try_fold::flatten<core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>, <core[830d3b100652ecaa]::iter::adapters::flatten::FlattenCompat<_, _> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::flatten<core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>, core[830d3b100652ecaa]::iter::traits::iterator::Iterator::find::check<rustc_span[8b627345fe9560b3]::def_id::DefId, &mut <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6}>::{closure#0}>::{closure#0}>::{closure#0}>::{closure#0}, core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>>
  30:     0x7f37ab7c4349 - <core[830d3b100652ecaa]::iter::adapters::chain::Chain<core[830d3b100652ecaa]::iter::sources::once::Once<rustc_span[8b627345fe9560b3]::def_id::CrateNum>, core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::CrateNum>>> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::<(), core[830d3b100652ecaa]::iter::adapters::map::map_try_fold<rustc_span[8b627345fe9560b3]::def_id::CrateNum, core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>, <rustc_middle[6fc96dfead90d7a7]::ty::context::TyCtxt>::all_traits::{closure#0}, <core[830d3b100652ecaa]::iter::adapters::flatten::FlattenCompat<_, _>>::iter_try_fold::flatten<core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>, <core[830d3b100652ecaa]::iter::adapters::flatten::FlattenCompat<_, _> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::flatten<core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>, core[830d3b100652ecaa]::iter::traits::iterator::Iterator::find::check<rustc_span[8b627345fe9560b3]::def_id::DefId, &mut <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6}>::{closure#0}>::{closure#0}>::{closure#0}>::{closure#0}, core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>>
  31:     0x7f37ab7a564e - <core[830d3b100652ecaa]::iter::adapters::map::Map<core[830d3b100652ecaa]::iter::adapters::chain::Chain<core[830d3b100652ecaa]::iter::sources::once::Once<rustc_span[8b627345fe9560b3]::def_id::CrateNum>, core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::CrateNum>>>, <rustc_middle[6fc96dfead90d7a7]::ty::context::TyCtxt>::all_traits::{closure#0}> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::<(), <core[830d3b100652ecaa]::iter::adapters::flatten::FlattenCompat<_, _>>::iter_try_fold::flatten<core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>, <core[830d3b100652ecaa]::iter::adapters::flatten::FlattenCompat<_, _> as core[830d3b100652ecaa]::iter::traits::iterator::Iterator>::try_fold::flatten<core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>>, (), core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>, core[830d3b100652ecaa]::iter::traits::iterator::Iterator::find::check<rustc_span[8b627345fe9560b3]::def_id::DefId, &mut <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6}>::{closure#0}>::{closure#0}>::{closure#0}, core[830d3b100652ecaa]::ops::control_flow::ControlFlow<rustc_span[8b627345fe9560b3]::def_id::DefId>>
  32:     0x7f37ab7b25e7 - <alloc[597172b2b0be2ffa]::vec::Vec<alloc[597172b2b0be2ffa]::string::String> as alloc[597172b2b0be2ffa]::vec::spec_from_iter::SpecFromIter<alloc[597172b2b0be2ffa]::string::String, core[830d3b100652ecaa]::iter::adapters::map::Map<core[830d3b100652ecaa]::iter::adapters::filter::Filter<core[830d3b100652ecaa]::iter::adapters::flatten::FlatMap<core[830d3b100652ecaa]::iter::adapters::chain::Chain<core[830d3b100652ecaa]::iter::sources::once::Once<rustc_span[8b627345fe9560b3]::def_id::CrateNum>, core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::CrateNum>>>, core[830d3b100652ecaa]::iter::adapters::copied::Copied<core[830d3b100652ecaa]::slice::iter::Iter<rustc_span[8b627345fe9560b3]::def_id::DefId>>, <rustc_middle[6fc96dfead90d7a7]::ty::context::TyCtxt>::all_traits::{closure#0}>, <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#6}>, <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}::{closure#7}>>>::from_iter
  33:     0x7f37aa1de10f - <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::associated_path_to_ty::{closure#0}
  34:     0x7f37aa1c5ba7 - <dyn rustc_hir_analysis[4242f85aba23ed]::astconv::AstConv>::ast_ty_to_ty_inner::{closure#0}
  35:     0x7f37a9a31a6b - <rustc_hir_typeck[e078b1e3ccc1c034]::fn_ctxt::FnCtxt>::check_expr_path
  36:     0x7f37a99ee7a2 - <rustc_hir_typeck[e078b1e3ccc1c034]::fn_ctxt::FnCtxt>::check_expr_with_expectation_and_args
  37:     0x7f37a9a2ced1 - <rustc_hir_typeck[e078b1e3ccc1c034]::fn_ctxt::FnCtxt>::check_block_with_expected
  38:     0x7f37a99effd2 - <rustc_hir_typeck[e078b1e3ccc1c034]::fn_ctxt::FnCtxt>::check_expr_with_expectation_and_args
  39:     0x7f37a9882711 - <rustc_hir_typeck[e078b1e3ccc1c034]::fn_ctxt::FnCtxt>::check_return_expr
  40:     0x7f37a98793eb - rustc_hir_typeck[e078b1e3ccc1c034]::check::check_fn
  41:     0x7f37a9865261 - <rustc_hir_typeck[e078b1e3ccc1c034]::inherited::InheritedBuilder>::enter::<rustc_hir_typeck[e078b1e3ccc1c034]::typeck_with_fallback<rustc_hir_typeck[e078b1e3ccc1c034]::typeck::{closure#0}>::{closure#0}::{closure#1}, &rustc_middle[6fc96dfead90d7a7]::ty::typeck_results::TypeckResults>
  42:     0x7f37a985db4b - rustc_hir_typeck[e078b1e3ccc1c034]::typeck
  43:     0x7f37a9855f99 - rustc_query_system[1c311a51d396ff65]::query::plumbing::try_execute_query::<rustc_query_impl[d3da972c3560dd09]::queries::typeck, rustc_query_impl[d3da972c3560dd09]::plumbing::QueryCtxt>
  44:     0x7f37aade367d - rustc_data_structures[40cf6b83e186d66c]::sync::par_for_each_in::<&[rustc_span[8b627345fe9560b3]::def_id::LocalDefId], <rustc_middle[6fc96dfead90d7a7]::hir::map::Map>::par_body_owners<rustc_hir_typeck[e078b1e3ccc1c034]::typeck_item_bodies::{closure#0}>::{closure#0}>
  45:     0x7f37aade3413 - rustc_hir_typeck[e078b1e3ccc1c034]::typeck_item_bodies
  46:     0x7f37aac0fcc2 - rustc_query_system[1c311a51d396ff65]::query::plumbing::try_execute_query::<rustc_query_impl[d3da972c3560dd09]::queries::typeck_item_bodies, rustc_query_impl[d3da972c3560dd09]::plumbing::QueryCtxt>
  47:     0x7f37ab03b36b - <rustc_query_impl[d3da972c3560dd09]::Queries as rustc_middle[6fc96dfead90d7a7]::ty::query::QueryEngine>::typeck_item_bodies
  48:     0x7f37a9c7c1c2 - <rustc_session[d9021b7531949cab]::session::Session>::time::<(), rustc_hir_analysis[4242f85aba23ed]::check_crate::{closure#7}>
  49:     0x7f37a9c7adfc - rustc_hir_analysis[4242f85aba23ed]::check_crate
  50:     0x7f37a9c7aa1b - rustc_interface[a3bd2224478d897e]::passes::analysis
  51:     0x7f37aadb57ee - rustc_query_system[1c311a51d396ff65]::query::plumbing::try_execute_query::<rustc_query_impl[d3da972c3560dd09]::queries::analysis, rustc_query_impl[d3da972c3560dd09]::plumbing::QueryCtxt>
  52:     0x7f37ab037c1a - <rustc_query_impl[d3da972c3560dd09]::Queries as rustc_middle[6fc96dfead90d7a7]::ty::query::QueryEngine>::analysis
  53:     0x7f37aa8d6a53 - <rustc_interface[a3bd2224478d897e]::passes::QueryContext>::enter::<rustc_driver[3007fa38fe7f0954]::run_compiler::{closure#1}::{closure#2}::{closure#2}, core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>>
  54:     0x7f37aa8d54a8 - <rustc_interface[a3bd2224478d897e]::interface::Compiler>::enter::<rustc_driver[3007fa38fe7f0954]::run_compiler::{closure#1}::{closure#2}, core[830d3b100652ecaa]::result::Result<core[830d3b100652ecaa]::option::Option<rustc_interface[a3bd2224478d897e]::queries::Linker>, rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>>
  55:     0x7f37aa8d3328 - rustc_span[8b627345fe9560b3]::with_source_map::<core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>, rustc_interface[a3bd2224478d897e]::interface::run_compiler<core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>, rustc_driver[3007fa38fe7f0954]::run_compiler::{closure#1}>::{closure#0}::{closure#0}>
  56:     0x7f37aa8d2e01 - <scoped_tls[919fbd9b743d1ab7]::ScopedKey<rustc_span[8b627345fe9560b3]::SessionGlobals>>::set::<rustc_interface[a3bd2224478d897e]::interface::run_compiler<core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>, rustc_driver[3007fa38fe7f0954]::run_compiler::{closure#1}>::{closure#0}, core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>>
  57:     0x7f37aa8d23e2 - std[d57f0b25e837618f]::sys_common::backtrace::__rust_begin_short_backtrace::<rustc_interface[a3bd2224478d897e]::util::run_in_thread_pool_with_globals<rustc_interface[a3bd2224478d897e]::interface::run_compiler<core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>, rustc_driver[3007fa38fe7f0954]::run_compiler::{closure#1}>::{closure#0}, core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>>::{closure#0}::{closure#0}, core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>>
  58:     0x7f37aa8d218c - <<std[d57f0b25e837618f]::thread::Builder>::spawn_unchecked_<rustc_interface[a3bd2224478d897e]::util::run_in_thread_pool_with_globals<rustc_interface[a3bd2224478d897e]::interface::run_compiler<core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>, rustc_driver[3007fa38fe7f0954]::run_compiler::{closure#1}>::{closure#0}, core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>>::{closure#0}::{closure#0}, core[830d3b100652ecaa]::result::Result<(), rustc_errors[24ae80d350ed6ef3]::ErrorGuaranteed>>::{closure#1} as core[830d3b100652ecaa]::ops::function::FnOnce<()>>::call_once::{shim:vtable#0}
  59:     0x7f37a8372bd3 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::h7ba1652ef014411c
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/alloc/src/boxed.rs:1988:9
  60:     0x7f37a8372bd3 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::hb86249b0355c08e6
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/alloc/src/boxed.rs:1988:9
  61:     0x7f37a8372bd3 - std::sys::unix::thread::Thread::new::thread_start::h7258c93114561772
                               at /rustc/333ee6c466972185973d5097f8b5fb0f9fb13fa5/library/std/src/sys/unix/thread.rs:108:17
  62:     0x7f37a81048fd - <unknown>
  63:     0x7f37a8186a60 - <unknown>
  64:                0x0 - <unknown>

error: internal compiler error: unexpected panic

note: the compiler unexpectedly panicked. this is a bug.

note: we would appreciate a bug report: https://github.com/rust-lang/rust/issues/new?labels=C-bug%2C+I-ICE%2C+T-compiler&template=ice.md

note: rustc 1.68.0-nightly (333ee6c46 2023-01-18) running on x86_64-unknown-linux-gnu

query stack during panic:
#0 [typeck] type-checking `main`
#1 [typeck_item_bodies] type-checking all item bodies
#2 [analysis] running analysis passes on this crate
end of query stack
error: aborting due to 2 previous errors

For more information about this error, try `rustc --explain E0658`.

Anything else?

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Metadata

Labels

C-bugCategory: This is a bug.I-ICEIssue: The compiler panicked, giving an Internal Compilation Error (ICE) ❄️S-has-mcveStatus: A Minimal Complete and Verifiable Example has been found for this issueT-compilerRelevant to the compiler team, which will review and decide on the PR/issue.

Type

No type

Projects

No projects

Milestone

No milestone

Relationships

None yet

Development

No branches or pull requests

Issue actions