Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Release/2.4.0.1.0 RC1 #4262

Merged
merged 898 commits into from Jan 29, 2024
Merged

Release/2.4.0.1.0 RC1 #4262

merged 898 commits into from Jan 29, 2024

Conversation

jcnelson
Copy link
Member

New stable release with lots of improvements. Give it a spin while we test a genesis sync.

jcnelson and others added 30 commits October 2, 2023 16:13
…est_rpc() so it can take a series of requests and spit out a series of responses
Replace `stacks-sbtc` dependency with `wsts`
@wileyj
Copy link
Contributor

wileyj commented Jan 26, 2024

genesis sync has completed successfully

@wileyj
Copy link
Contributor

wileyj commented Jan 27, 2024

@jcnelson we have some failing unit tests still:
https://github.com/stacks-network/stacks-core/actions/runs/7673095638/job/20923562931?pr=4262#step:5:24601

stackslib net::api::tests::liststackerdbreplicas::test_try_make_response ---
thread 'net::api::tests::liststackerdbreplicas::test_try_make_response' panicked at stackslib/src/net/api/tests/liststackerdbreplicas.rs:115:5:
assertion `left == right` failed
  left: 2
 right: 1
stack backtrace:
   0:     0x55fc74fcdd5c - std::backtrace_rs::backtrace::libunwind::trace::ha637c64ce894333a
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/../../backtrace/src/backtrace/libunwind.rs:104:5
   1:     0x55fc74fcdd5c - std::backtrace_rs::backtrace::trace_unsynchronized::h47f62dea28e0c88d
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/../../backtrace/src/backtrace/mod.rs:66:5
   2:     0x55fc74fcdd5c - std::sys_common::backtrace::_print_fmt::h9eef0abe20ede486
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:67:5
   3:     0x55fc74fcdd5c - <std::sys_common::backtrace::_print::DisplayBacktrace as core::fmt::Display>::fmt::hed7f999df88cc644
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:44:22
   4:     0x55fc74ffff20 - core::fmt::rt::Argument::fmt::h1539a9308b8d058d
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/fmt/rt.rs:142:9
   5:     0x55fc74ffff20 - core::fmt::write::h3a39390d8560d9c9
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/fmt/mod.rs:1120:17
   6:     0x55fc74fca41f - std::io::Write::write_fmt::h5fc9997dfe05f882
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/io/mod.rs:1762:15
   7:     0x55fc74fcdb44 - std::sys_common::backtrace::_print::h894006fb5c6f3d45
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:47:5
   8:     0x55fc74fcdb44 - std::sys_common::backtrace::print::h23a2d212c6fff936
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:34:9
   9:     0x55fc74fcf807 - std::panicking::default_hook::{{closure}}::h8a1d2ee00185001a
  10:     0x55fc74fcf56f - std::panicking::default_hook::h6038f2eba384e475
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:292:9
  11:     0x55fc74fcfc88 - std::panicking::rust_panic_with_hook::h2b5517d590cab22e
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:779:13
  12:     0x55fc74fcfb6e - std::panicking::begin_panic_handler::{{closure}}::h233112c06e0ef43e
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:657:13
  13:     0x55fc74fce226 - std::sys_common::backtrace::__rust_end_short_backtrace::h6e893f24d7ebbff8
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:170:18
  14:     0x55fc74fcf8d2 - rust_begin_unwind
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:645:5
  15:     0x55fc733f6b05 - core::panicking::panic_fmt::hbf0e066aabfa482c
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panicking.rs:72:14
  16:     0x55fc733f6fbb - core::panicking::assert_failed_inner::h0bba8b7c26ee4492
  17:     0x55fc733ec00f - __covrec_611C11CD02B09347u
  18:     0x55fc74429533 - blockstack_lib[7c2b76cc396cf8ae]::net::api::tests::liststackerdbreplicas::test_try_make_response
  19:     0x55fc7417d841 - <blockstack_lib[7c2b76cc396cf8ae]::net::api::tests::liststackerdbreplicas::test_try_make_response::{closure#0} as core[21cdcf8e8af4c2d9]::ops::function::FnOnce<()>>::call_once
  20:     0x55fc74945d2f - core::ops::function::FnOnce::call_once::h2b5d431d5046312d
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/ops/function.rs:250:5
  21:     0x55fc74945d2f - test::__rust_begin_short_backtrace::h7714669af176e207
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:628:18
  22:     0x55fc74944d45 - test::run_test_in_process::{{closure}}::h85218797dcbcec12
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:651:60
  23:     0x55fc74944d45 - <core::panic::unwind_safe::AssertUnwindSafe<F> as core::ops::function::FnOnce<()>>::call_once::h76c106ea31c14d7b
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panic/unwind_safe.rs:272:9
  24:     0x55fc74944d45 - std::panicking::try::do_call::h3bd5d0f6620ee946
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:552:40
  25:     0x55fc74944d45 - std::panicking::try::h232e535e4744fe31
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:516:19
  26:     0x55fc74944d45 - std::panic::catch_unwind::h3ce3bd6ca8dbac68
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panic.rs:142:14
  27:     0x55fc74944d45 - test::run_test_in_process::hc97b257c9621286a
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:651:27
  28:     0x55fc74944d45 - test::run_test::{{closure}}::h2aa798823a438d38
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:574:43
  29:     0x55fc7490d006 - test::run_test::{{closure}}::h87d231c78fb59832
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:602:41
  30:     0x55fc7490d006 - std::sys_common::backtrace::__rust_begin_short_backtrace::he6df152596625789
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:154:18
  31:     0x55fc749120b7 - std::thread::Builder::spawn_unchecked_::{{closure}}::{{closure}}::ha94be15d1e0acf36
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/thread/mod.rs:529:17
  32:     0x55fc749120b7 - <core::panic::unwind_safe::AssertUnwindSafe<F> as core::ops::function::FnOnce<()>>::call_once::h9dc6bd6372f16606
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panic/unwind_safe.rs:272:9
  33:     0x55fc749120b7 - std::panicking::try::do_call::h9057517f80303cd4
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:552:40
  34:     0x55fc749120b7 - std::panicking::try::he3a30b11ee45340c
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:516:19
  35:     0x55fc749120b7 - std::panic::catch_unwind::h410458cfd3528b8b
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panic.rs:142:14
  36:     0x55fc749120b7 - std::thread::Builder::spawn_unchecked_::{{closure}}::h72ac3bdb567b737b
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/thread/mod.rs:528:30
  37:     0x55fc749120b7 - core::ops::function::FnOnce::call_once{{vtable.shim}}::h38f34da3654a8344
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/ops/function.rs:250:5
  38:     0x55fc74fd6275 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::hc7eafaff61e32df9
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/alloc/src/boxed.rs:2007:9
  39:     0x55fc74fd6275 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::h6ba4a5de48dd2304
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/alloc/src/boxed.rs:2007:9
  40:     0x55fc74fd6275 - std::sys::unix::thread::Thread::new::thread_start::he469335aef763e45
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys/unix/thread.rs:108:17
  41:     0x7f3923094ac3 - <unknown>
  42:     0x7f3923126850 - <unknown>
  43:                0x0 - <unknown>

@wileyj
Copy link
Contributor

wileyj commented Jan 27, 2024

https://github.com/stacks-network/stacks-core/actions/runs/7673095638/job/20923562931?pr=4262#step:5:29515

stackslib chainstate::burn::db::sortdb::tests::test_bad_epochs_overlapping ---
thread 'chainstate::burn::db::sortdb::tests::test_bad_epochs_overlapping' panicked at stackslib/src/core/mod.rs:1038:17:
assertion `left == right` failed
  left: 8
 right: 7
stack backtrace:
   0:     0x5652e5065d5c - std::backtrace_rs::backtrace::libunwind::trace::ha637c64ce894333a
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/../../backtrace/src/backtrace/libunwind.rs:104:5
   1:     0x5652e5065d5c - std::backtrace_rs::backtrace::trace_unsynchronized::h47f62dea28e0c88d
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/../../backtrace/src/backtrace/mod.rs:66:5
   2:     0x5652e5065d5c - std::sys_common::backtrace::_print_fmt::h9eef0abe20ede486
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:67:5
   3:     0x5652e5065d5c - <std::sys_common::backtrace::_print::DisplayBacktrace as core::fmt::Display>::fmt::hed7f999df88cc644
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:44:22
   4:     0x5652e5097f20 - core::fmt::rt::Argument::fmt::h1539a9308b8d058d
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/fmt/rt.rs:142:9
   5:     0x5652e5097f20 - core::fmt::write::h3a39390d8560d9c9
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/fmt/mod.rs:1120:17
   6:     0x5652e506241f - std::io::Write::write_fmt::h5fc9997dfe05f882
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/io/mod.rs:1762:15
   7:     0x5652e5065b44 - std::sys_common::backtrace::_print::h894006fb5c6f3d45
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:47:5
   8:     0x5652e5065b44 - std::sys_common::backtrace::print::h23a2d212c6fff936
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:34:9
   9:     0x5652e5067807 - std::panicking::default_hook::{{closure}}::h8a1d2ee00185001a
  10:     0x5652e506756f - std::panicking::default_hook::h6038f2eba384e475
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:292:9
  11:     0x5652e5067c88 - std::panicking::rust_panic_with_hook::h2b5517d590cab22e
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:779:13
  12:     0x5652e5067b6e - std::panicking::begin_panic_handler::{{closure}}::h233112c06e0ef43e
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:657:13
  13:     0x5652e5066226 - std::sys_common::backtrace::__rust_end_short_backtrace::h6e893f24d7ebbff8
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:170:18
  14:     0x5652e50678d2 - rust_begin_unwind
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:645:5
  15:     0x5652e348eb05 - core::panicking::panic_fmt::hbf0e066aabfa482c
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panicking.rs:72:14
  16:     0x5652e348efbb - core::panicking::assert_failed_inner::h0bba8b7c26ee4492
  17:     0x5652e346cfcf - __covrec_F8E020A33CA7EC3Fu
  18:     0x5652e403cc3a - <stacks_common[df1ae5df76e2ae88]::types::StacksEpoch<clarity[ee9fcea0b1e4ac7e]::vm::costs::ExecutionCost> as blockstack_lib[7c2b76cc396cf8ae]::core::StacksEpochExtension>::validate_epochs
  19:     0x5652e397ac41 - <blockstack_lib[7c2b76cc396cf8ae]::chainstate::burn::db::sortdb::SortitionDB>::validate_and_insert_epochs
  20:     0x5652e397c5a0 - <blockstack_lib[7c2b76cc396cf8ae]::chainstate::burn::db::sortdb::SortitionDB>::apply_schema_2
  21:     0x5652e39772b0 - <blockstack_lib[7c2b76cc396cf8ae]::chainstate::burn::db::sortdb::SortitionDB>::connect
  22:     0x5652e405a368 - blockstack_lib[7c2b76cc396cf8ae]::chainstate::burn::db::sortdb::tests::test_bad_epochs_overlapping
  23:     0x5652e4216141 - <blockstack_lib[7c2b76cc396cf8ae]::chainstate::burn::db::sortdb::tests::test_bad_epochs_overlapping::{closure#0} as core[21cdcf8e8af4c2d9]::ops::function::FnOnce<()>>::call_once
  24:     0x5652e49ddd2f - core::ops::function::FnOnce::call_once::h2b5d431d5046312d
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/ops/function.rs:250:5
  25:     0x5652e49ddd2f - test::__rust_begin_short_backtrace::h7714669af176e207
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:628:18
  26:     0x5652e49dcd45 - test::run_test_in_process::{{closure}}::h85218797dcbcec12
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:651:60
  27:     0x5652e49dcd45 - <core::panic::unwind_safe::AssertUnwindSafe<F> as core::ops::function::FnOnce<()>>::call_once::h76c106ea31c14d7b
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panic/unwind_safe.rs:272:9
  28:     0x5652e49dcd45 - std::panicking::try::do_call::h3bd5d0f6620ee946
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:552:40
  29:     0x5652e49dcd45 - std::panicking::try::h232e535e4744fe31
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:516:19
  30:     0x5652e49dcd45 - std::panic::catch_unwind::h3ce3bd6ca8dbac68
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panic.rs:142:14
  31:     0x5652e49dcd45 - test::run_test_in_process::hc97b257c9621286a
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:651:27
  32:     0x5652e49dcd45 - test::run_test::{{closure}}::h2aa798823a438d38
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:574:43
  33:     0x5652e49a5006 - test::run_test::{{closure}}::h87d231c78fb59832
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:602:41
  34:     0x5652e49a5006 - std::sys_common::backtrace::__rust_begin_short_backtrace::he6df152596625789
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:154:18
  35:     0x5652e49aa0b7 - std::thread::Builder::spawn_unchecked_::{{closure}}::{{closure}}::ha94be15d1e0acf36
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/thread/mod.rs:529:17
  36:     0x5652e49aa0b7 - <core::panic::unwind_safe::AssertUnwindSafe<F> as core::ops::function::FnOnce<()>>::call_once::h9dc6bd6372f16606
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panic/unwind_safe.rs:272:9
  37:     0x5652e49aa0b7 - std::panicking::try::do_call::h9057517f80303cd4
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:552:40
  38:     0x5652e49aa0b7 - std::panicking::try::he3a30b11ee45340c
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:516:19
  39:     0x5652e49aa0b7 - std::panic::catch_unwind::h410458cfd3528b8b
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panic.rs:142:14
  40:     0x5652e49aa0b7 - std::thread::Builder::spawn_unchecked_::{{closure}}::h72ac3bdb567b737b
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/thread/mod.rs:528:30
  41:     0x5652e49aa0b7 - core::ops::function::FnOnce::call_once{{vtable.shim}}::h38f34da3654a8344
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/ops/function.rs:250:5
  42:     0x5652e506e275 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::hc7eafaff61e32df9
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/alloc/src/boxed.rs:2007:9
  43:     0x5652e506e275 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::h6ba4a5de48dd2304
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/alloc/src/boxed.rs:2007:9
  44:     0x5652e506e275 - std::sys::unix::thread::Thread::new::thread_start::he469335aef763e45
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys/unix/thread.rs:108:17
  45:     0x7f56f5c94ac3 - <unknown>
  46:     0x7f56f5d26850 - <unknown>
  47:                0x0 - <unknown>

@wileyj
Copy link
Contributor

wileyj commented Jan 27, 2024

https://github.com/stacks-network/stacks-core/actions/runs/7673095638/job/20923562931?pr=4262#step:5:29980
https://github.com/stacks-network/stacks-core/actions/runs/7673095638/job/20923562931?pr=4262#step:5:30057

interestingly, this test also fails in some other runs(
ex:
https://github.com/stacks-network/stacks-core/actions/runs/7562217320/job/20592592736#step:5:4023).
https://github.com/stacks-network/stacks-core/actions/runs/7412635046/job/20170276225
)
it may not be failing as expected, since the output doesn't trigger a failure.

Mirror blocks from blinded DB to unblinded DB (simulates downloading them) i=10
thread 'chainstate::coordinator::tests::test_pox_processable_block_in_different_pox_forks' panicked at stackslib/src/chainstate/coordinator/tests.rs:6046:22:
called `Option::unwrap()` on a `None` value
stack backtrace:
   0:     0x55f90d039d5c - std::backtrace_rs::backtrace::libunwind::trace::ha637c64ce894333a
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/../../backtrace/src/backtrace/libunwind.rs:104:5
   1:     0x55f90d039d5c - std::backtrace_rs::backtrace::trace_unsynchronized::h47f62dea28e0c88d
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/../../backtrace/src/backtrace/mod.rs:66:5
   2:     0x55f90d039d5c - std::sys_common::backtrace::_print_fmt::h9eef0abe20ede486
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:67:5
   3:     0x55f90d039d5c - <std::sys_common::backtrace::_print::DisplayBacktrace as core::fmt::Display>::fmt::hed7f999df88cc644
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:44:22
   4:     0x55f90d06bf20 - core::fmt::rt::Argument::fmt::h1539a9308b8d058d
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/fmt/rt.rs:142:9
   5:     0x55f90d06bf20 - core::fmt::write::h3a39390d8560d9c9
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/fmt/mod.rs:1120:17
   6:     0x55f90d03641f - std::io::Write::write_fmt::h5fc9997dfe05f882
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/io/mod.rs:1762:15
   7:     0x55f90d039b44 - std::sys_common::backtrace::_print::h894006fb5c6f3d45
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:47:5
   8:     0x55f90d039b44 - std::sys_common::backtrace::print::h23a2d212c6fff936
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:34:9
   9:     0x55f90d03b807 - std::panicking::default_hook::{{closure}}::h8a1d2ee00185001a
  10:     0x55f90d03b56f - std::panicking::default_hook::h6038f2eba384e475
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:292:9
  11:     0x55f90d03bc88 - std::panicking::rust_panic_with_hook::h2b5517d590cab22e
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:779:13
  12:     0x55f90d03bb39 - std::panicking::begin_panic_handler::{{closure}}::h233112c06e0ef43e
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:649:13
  13:     0x55f90d03a226 - std::sys_common::backtrace::__rust_end_short_backtrace::h6e893f24d7ebbff8
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:170:18
  14:     0x55f90d03b8d2 - rust_begin_unwind
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:645:5
  15:     0x55f90b462b05 - core::panicking::panic_fmt::hbf0e066aabfa482c
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panicking.rs:72:14
  16:     0x55f90b462ba3 - core::panicking::panic::h195fc2a96298d4c3
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panicking.rs:127:5
  17:     0x55f90c93d11c - blockstack_lib[7c2b76cc396cf8ae]::chainstate::coordinator::tests::test_pox_processable_block_in_different_pox_forks
  18:     0x55f90c1c1f11 - <blockstack_lib[7c2b76cc396cf8ae]::chainstate::coordinator::tests::test_pox_processable_block_in_different_pox_forks::{closure#0} as core[21cdcf8e8af4c2d9]::ops::function::FnOnce<()>>::call_once
  19:     0x55f90c9b1d2f - core::ops::function::FnOnce::call_once::h2b5d431d5046312d
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/ops/function.rs:250:5
  20:     0x55f90c9b1d2f - test::__rust_begin_short_backtrace::h7714669af176e207
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:628:18
  21:     0x55f90c9b0d45 - test::run_test_in_process::{{closure}}::h85218797dcbcec12
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:651:60
  22:     0x55f90c9b0d45 - <core::panic::unwind_safe::AssertUnwindSafe<F> as core::ops::function::FnOnce<()>>::call_once::h76c106ea31c14d7b
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panic/unwind_safe.rs:272:9
  23:     0x55f90c9b0d45 - std::panicking::try::do_call::h3bd5d0f6620ee946
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:552:40
  24:     0x55f90c9b0d45 - std::panicking::try::h232e535e4744fe31
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:516:19
  25:     0x55f90c9b0d45 - std::panic::catch_unwind::h3ce3bd6ca8dbac68
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panic.rs:142:14
  26:     0x55f90c9b0d45 - test::run_test_in_process::hc97b257c9621286a
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:651:27
  27:     0x55f90c9b0d45 - test::run_test::{{closure}}::h2aa798823a438d38
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:574:43
  28:     0x55f90c979006 - test::run_test::{{closure}}::h87d231c78fb59832
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/test/src/lib.rs:602:41
  29:     0x55f90c979006 - std::sys_common::backtrace::__rust_begin_short_backtrace::he6df152596625789
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys_common/backtrace.rs:154:18
  30:     0x55f90c97e0b7 - std::thread::Builder::spawn_unchecked_::{{closure}}::{{closure}}::ha94be15d1e0acf36
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/thread/mod.rs:529:17
  31:     0x55f90c97e0b7 - <core::panic::unwind_safe::AssertUnwindSafe<F> as core::ops::function::FnOnce<()>>::call_once::h9dc6bd6372f16606
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/panic/unwind_safe.rs:272:9
  32:     0x55f90c97e0b7 - std::panicking::try::do_call::h9057517f80303cd4
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:552:40
  33:     0x55f90c97e0b7 - std::panicking::try::he3a30b11ee45340c
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panicking.rs:516:19
  34:     0x55f90c97e0b7 - std::panic::catch_unwind::h410458cfd3528b8b
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/panic.rs:142:14
  35:     0x55f90c97e0b7 - std::thread::Builder::spawn_unchecked_::{{closure}}::h72ac3bdb567b737b
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/thread/mod.rs:528:30
  36:     0x55f90c97e0b7 - core::ops::function::FnOnce::call_once{{vtable.shim}}::h38f34da3654a8344
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/core/src/ops/function.rs:250:5
  37:     0x55f90d042275 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::hc7eafaff61e32df9
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/alloc/src/boxed.rs:2007:9
  38:     0x55f90d042275 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::h6ba4a5de48dd2304
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/alloc/src/boxed.rs:2007:9
  39:     0x55f90d042275 - std::sys::unix::thread::Thread::new::thread_start::he469335aef763e45
                               at /rustc/82e1608dfa6e0b5569232559e3d385fea5a93112/library/std/src/sys/unix/thread.rs:108:17
  40:     0x7f877cc94ac3 - <unknown>
  41:     0x7f877cd26850 - <unknown>
  42:                0x0 - <unknown>

@jcnelson
Copy link
Member Author

Those last two tests are supposed to fail -- they are both decorated with #[should_panic]. The first test was an oversight and is now fixed.

@wileyj wileyj self-requested a review January 29, 2024 19:11
@wileyj wileyj merged commit 1d8920e into master Jan 29, 2024
1 of 2 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet