unofficial mirror of bug-gnu-emacs@gnu.org 
 help / color / mirror / code / Atom feed
* bug#15106: 24.3.50; emacs crash
@ 2013-08-15 20:57 Yagnesh Raghava Yakkala
  2013-08-16 16:25 ` Glenn Morris
                   ` (2 more replies)
  0 siblings, 3 replies; 6+ messages in thread
From: Yagnesh Raghava Yakkala @ 2013-08-15 20:57 UTC (permalink / raw)
  To: 15106

[-- Attachment #1: Type: text/plain, Size: 126 bytes --]


Emacs is crashing while working with geiser REPL[1]. 
back-trace is attached.

Thanks.

[1]  https://github.com/jaor/geiser


[-- Attachment #2: gdb.bt --]
[-- Type: application/octet-stream, Size: 61106 bytes --]

Signal        Stop	Print	Pass to program	Description
SIG33         No	No	Yes		Real-time event 33
backtrace:
#0  0x00007ffff3e1fb7b in raise () from /lib/x86_64-linux-gnu/libpthread.so.0
No symbol table info available.
#1  0x0000000000556261 in terminate_due_to_signal (sig=6, backtrace_limit=2147483647) at emacs.c:369
No locals.
#2  0x00000000005e1a19 in die (msg=0x70a4f2 "CONSP (head)", file=0x708fe8 "process.c", line=6156) at alloc.c:6567
No locals.
#3  0x000000000065c453 in handle_child_signal (sig=17) at process.c:6156
        all_pids_are_fixnums = true
        head = 13771890
        xpid = 0
        tail = 69866886
        proc = 69914289
#4  0x000000000057fb2e in deliver_process_signal (sig=17, handler=0x65c3c8 <handle_child_signal>) at sysdep.c:1597
        old_errno = 25
        on_main_thread = true
#5  0x000000000065c89e in deliver_child_signal (sig=17) at process.c:6216
No locals.
#6  <signal handler called>
No symbol table info available.
#7  0x00000000005e1f54 in XBOOLFWD (a=0xcf5390) at data.c:112
No locals.
#8  0x00000000005e3719 in do_symval_forwarding (valcontents=0xcf5390) at data.c:921
        val = 13587344
#9  0x00000000005e3df4 in swap_in_symval_forwarding (symbol=0xd58ad0, blv=0x10acf50) at data.c:1076
        tem1 = 17393126
#10 0x00000000005e4063 in find_symbol_value (symbol=13994706) at data.c:1124
        blv = 0x10acf50
        sym = 0xd58ad0
#11 0x0000000000603dc8 in specbind (symbol=13994706, value=13771938) at eval.c:3199
        ovalue = 5
        sym = 0xd58ad0
#12 0x00000000006623b7 in call_process (nargs=6, args=0x7fffffff9938, filefd=19) at callproc.c:792
        curbuf = 69803605
        count1 = 59
        buf = "/home/yagnesh/.emacs.d\n\000r$\322\000\000\000\000\000\320Q\a\001\000\000\000\000\003\000\000\000\000\000\000\000'\353\307\000\000\000\000\000rv\323\000\000\000\000\000eO\230\000\000\000\000\000\020", '\000' <repeats 15 times>, "C\000\000\000\000\000\000\000\360\343(\004", '\000' <repeats 12 times>"\360, \343(\004\000\000\000\000\320g\317\000\000\000\000\000\260\203\376\377\377\177\000\000\024", '\000' <repeats 23 times>, "\020\224\376\377\377\177\000\000\002\230\245\001\000\000\000\000\001\000\000\000\000\000\000\000\001\000\000\000\000\000\000\000\360\343(\004\000\000\000\000\063\344(\004\000\000\000\000\360\343(\004\000\000\000\000\063\344(\004", '\000' <repeats 44 times>"\240, \225\376\377\377\177\000\000`\220\376\377\377\177\000\000r$\322\000\000\000\000\000\334", '\000' <repeats 15 times>"\334"...
        carryover = 0
        display_on_the_fly = false
        saved_coding = {id = 34, common_flags = 3072, mode = 0, spec = {iso_2022 = {flags = 1, current_invocation = {32513, 223}, current_designation = {810, 1, 0, -28080}, ctext_extended_segment_len = 32767, single_shifting = 0, bol = 1, embedded_utf_8 = 1, cmp_status = {state = COMPOSING_NO, method = 875834926, old_form = 54, length = 65280, nchars = 0, ncomps = -65536, carryover = {-65536, 13771890, 0, 55298512, 0, 19815904, 0, 46714272, 0, 53471904, 0, 27331136, 0, -28704, 32767, 1, 1, 23264912, 0, 14637424, 0, 23264912, 0, -186818421, 32767, 23264912, 0, 0, 0, 0, 0, -186707022, 32767, -28432, 810, 0, 223, -27888, 32767, 1, 0, -28144, 32767, 5339521, 0, -28192, 32767, 5318567, 0, 51, 85, -28080, 32767, 86, 3, 1, 0, -28256, 32767, 0, 1, -28336, 32767, 5666802, 0, -28256, 32767, 6881555}}}, ccl = 0x7f0100000001, utf_16 = {bom = utf_without_bom, endian = 32513, surrogate = 223}, utf_8_bom = utf_without_bom, emacs_mule = {cmp_status = {state = COMPOSING_CHAR, method = 32513, old_form = 223, length = 810, nchars = 1, ncomps = 0, carryover = {-28080, 32767, 3028022, 0, 875834926, -51658, 65280, 0, -65536, -65536, 13771890, 0, 55298512, 0, 19815904, 0, 46714272, 0, 53471904, 0, 27331136, 0, -28704, 32767, 1, 1, 23264912, 0, 14637424, 0, 23264912, 0, -186818421, 32767, 23264912, 0, 0, 0, 0, 0, -186707022, 32767, -28432, 810, 0, 223, -27888, 32767, 1, 0, -28144, 32767, 5339521, 0, -28192, 32767, 5318567, 0, 51, 85, -28080, 32767, 86, 3, 1, 0, -28256, 32767}}}, undecided = {inhibit_nbd = 1, inhibit_ied = 32513, prefer_utf_8 = 223}}, max_charset_id = 2, safe_charsets = 0xd2a488 "\377\377", src_multibyte = 0, dst_multibyte = 1, head_ascii = 53471904, detected_utf8_chars = 4294967298, eol_seen = 9, produced = 50687616, produced_char = 53471904, consumed = 140737488327184, consumed_char = 5318567, errors = 3, error_positions = 0x47a99e, result = 32556320, src_pos = 4294967296, src_pos_byte = 979252543504, src_chars = 38654705873, src_bytes = 4294967296, src_object = 22560224, source = 0x3056e80 "\377\377\377\377\377\377\377\377", dst_pos = 41923296, dst_pos_byte = 4294967295, dst_bytes = 1, dst_object = 140737488328208, destination = 0x47f0a4 "H\213\205h\375\377\377\017\266\200", <incomplete sequence \356>, charbuf = 0x2, charbuf_size = -28072, charbuf_used = 32767, chars_at_source = 0, annotated = 0, carryover = "\003]\000\000\000\000\000\000F\000N\003\000\000\000\345].\001", '\000' <repeats 12 times>, "*\003\000\000\321\000\000\000\337\000\000\000\t\000\000\000\t\000\000\000\023\000\000\000\001\000\000\000\000\000\000", <incomplete sequence \340>, carryover_bytes = 0, default_char = 32, detector = 0x4b61b7 <detect_coding_utf_8>, decoder = 0x4b68ab <decode_coding_utf_8>, encoder = 0x4b770e <encode_coding_utf_8>}
        bufsize = 16384
        nread = 23
        first = true
        total_read = 23
        buffer = 13771938
        current_dir = 69803105
        path = 69914289
        display_p = false
        fd0 = 20
        callproc_fd = {-1, -1, 20}
        status = 0
        i = 3
        count = 57
        sa_count = 57
        sa_must_free = false
        new_argv = 0x7ffffffe8db0
        error_file = 13771938
        output_file = 13771890
        pid = 29705
        child_errno = 25
        fd_output = 23
        fd_error = 23
        process_coding = {id = 34, common_flags = 3072, mode = 1, spec = {iso_2022 = {flags = 1, current_invocation = {32513, 223}, current_designation = {810, 1, 0, -28080}, ctext_extended_segment_len = 32767, single_shifting = 0, bol = 1, embedded_utf_8 = 1, cmp_status = {state = COMPOSING_NO, method = 875834926, old_form = 54, length = 65280, nchars = 0, ncomps = -65536, carryover = {-65536, 13771890, 0, 55298512, 0, 19815904, 0, 46714272, 0, 53471904, 0, 27331136, 0, -28704, 32767, 1, 1, 23264912, 0, 14637424, 0, 23264912, 0, -186818421, 32767, 23264912, 0, 0, 0, 0, 0, -186707022, 32767, -28432, 810, 0, 223, -27888, 32767, 1, 0, -28144, 32767, 5339521, 0, -28192, 32767, 5318567, 0, 51, 85, -28080, 32767, 86, 3, 1, 0, -28256, 32767, 0, 1, -28336, 32767, 5666802, 0, -28256, 32767, 6881555}}}, ccl = 0x7f0100000001, utf_16 = {bom = utf_without_bom, endian = 32513, surrogate = 223}, utf_8_bom = utf_without_bom, emacs_mule = {cmp_status = {state = COMPOSING_CHAR, method = 32513, old_form = 223, length = 810, nchars = 1, ncomps = 0, carryover = {-28080, 32767, 3028022, 0, 875834926, -51658, 65280, 0, -65536, -65536, 13771890, 0, 55298512, 0, 19815904, 0, 46714272, 0, 53471904, 0, 27331136, 0, -28704, 32767, 1, 1, 23264912, 0, 14637424, 0, 23264912, 0, -186818421, 32767, 23264912, 0, 0, 0, 0, 0, -186707022, 32767, -28432, 810, 0, 223, -27888, 32767, 1, 0, -28144, 32767, 5339521, 0, -28192, 32767, 5318567, 0, 51, 85, -28080, 32767, 86, 3, 1, 0, -28256, 32767}}}, undecided = {inhibit_nbd = 1, inhibit_ied = 32513, prefer_utf_8 = 223}}, max_charset_id = 2, safe_charsets = 0xd2a488 "\377\377", src_multibyte = 0, dst_multibyte = 1, head_ascii = 53471904, detected_utf8_chars = 4294967298, eol_seen = 9, produced = 50687616, produced_char = 53471904, consumed = 140737488327184, consumed_char = 5318567, errors = 3, error_positions = 0x47a99e, result = 32556320, src_pos = 4294967296, src_pos_byte = 979252543504, src_chars = 38654705873, src_bytes = 4294967296, src_object = 22560224, source = 0x3056e80 "\377\377\377\377\377\377\377\377", dst_pos = 41923296, dst_pos_byte = 4294967295, dst_bytes = 1, dst_object = 140737488328208, destination = 0x47f0a4 "H\213\205h\375\377\377\017\266\200", <incomplete sequence \356>, charbuf = 0x2, charbuf_size = -28072, charbuf_used = 32767, chars_at_source = 0, annotated = 0, carryover = "\003]\000\000\000\000\000\000F\000N\003\000\000\000\345].\001", '\000' <repeats 12 times>, "*\003\000\000\321\000\000\000\337\000\000\000\t\000\000\000\t\000\000\000\023\000\000\000\001\000\000\000\000\000\000", <incomplete sequence \340>, carryover_bytes = 0, default_char = 32, detector = 0x4b61b7 <detect_coding_utf_8>, decoder = 0x4b68ab <decode_coding_utf_8>, encoder = 0x4b770e <encode_coding_utf_8>}
        argument_coding = {id = 13, common_flags = 256, mode = 0, spec = {iso_2022 = {flags = 19815904, current_invocation = {0, -27928}, current_designation = {32767, 6125564, 0, 0}, ctext_extended_segment_len = 3, single_shifting = 0, bol = 0, embedded_utf_8 = 0, cmp_status = {state = COMPOSING_NO, method = 60173840, old_form = false, length = 23264912, nchars = 0, ncomps = 14637072, carryover = {0, 23264912, 0, -186819686, 32767, 57943721, 0, -27856, 32767, 6041760, 0, -24384, 32767, 0, 0, -186706579, 21, -23648, 32767, 16, 0, 0, 0, 30, 0, 32753616, 0, 0, 0, 0, 0, 13595768, 0, -31072, 32767, 20, 0, 0, 0, 0, 0, 6041760, 0, 43385556, 0, 1, 0, 1, 0, 0, 0, 32753646, 0, 32753616, 0, 32753646, 0 <repeats 11 times>, 32753691}}}, ccl = 0x12e5de0, utf_16 = {bom = 19815904, endian = utf_16_big_endian, surrogate = -27928}, utf_8_bom = 19815904, emacs_mule = {cmp_status = {state = 19815904, method = COMPOSITION_RELATIVE, old_form = 232, length = 32767, nchars = 6125564, ncomps = 0, carryover = {0, 3, 23264912, 0, 60173840, 0, 23264912, 0, 14637072, 0, 23264912, 0, -186819686, 32767, 57943721, 0, -27856, 32767, 6041760, 0, -24384, 32767, 0, 0, -186706579, 21, -23648, 32767, 16, 0, 0, 0, 30, 0, 32753616, 0, 0, 0, 0, 0, 13595768, 0, -31072, 32767, 20, 0, 0, 0, 0, 0, 6041760, 0, 43385556, 0, 1, 0, 1, 0, 0, 0, 32753646, 0, 32753616, 0, 32753646, 0, 0, 0}}}, undecided = {inhibit_nbd = 19815904, inhibit_ied = 0, prefer_utf_8 = 232}}, max_charset_id = 0, safe_charsets = 0xd2a3b8 "\377", src_multibyte = 0, dst_multibyte = 0, head_ascii = 140737488331200, detected_utf8_chars = 12, eol_seen = 32753693, produced = 140737488331936, produced_char = 6113548, consumed = 0, consumed_char = 43385558, errors = 0, error_positions = 0x1, result = CODING_RESULT_SUCCESS, src_pos = 32753646, src_pos_byte = 32753616, src_chars = 140737301687119, src_bytes = 1, src_object = 32753621, source = 0x5c30a0 "\211E\374H\213E\350H\213", dst_pos = 140737488331200, dst_pos_byte = 23016400, dst_bytes = 32753617, dst_object = 140737488331936, destination = 0x5d490c "\211\205\070\377\377\377H\213\225 \375\377\377\213\205\070\377\377\377H\230H\001\320H\211\205\030\375\377\377\220H\213\205@\375\377\377H;\205\340\374\377\377\017\202)\251\377\377\353\005\350\211\345\343\377H\213\205@\375\377\377H;\205\340\375\377\377\017\207\016\251\377\377H\213\205\060\375\377\377H\211\205H\375\377\377\351\373\250\377\377\220\351\365\250\377\377\220\203\275<\377\377\377", charbuf = 0x0, charbuf_size = 0, charbuf_used = 0, chars_at_source = 1, annotated = 0, carryover = '\000' <repeats 15 times>"\322, \307\363\001\000\000\000\000\250&t\003\000\000\000\000\006\000\000\000\000\000\000\000\323\307\363\001\000\000\000\000\250&t\003\000\000\000\000\t\000\000\000\000\000\000", <incomplete sequence \324>, carryover_bytes = 0, default_char = 32, detector = 0, decoder = 0x4cb3ca <decode_coding_raw_text>, encoder = 0x4cb4f7 <encode_coding_raw_text>}
        coding_systems = 13771890
        discard_output = false
#13 0x0000000000660911 in Fcall_process (nargs=6, args=0x7fffffff9938) at callproc.c:251
        infile = 69802945
        encoded_infile = 69802945
        filefd = 19
        gcpro1 = {next = 0xc98d10, var = 0x7fffffff9840, nvars = 6125719}
        count = 56
#14 0x0000000000602b5e in Ffuncall (nargs=7, args=0x7fffffff9930) at eval.c:2834
        fun = 13208853
        original_fun = 13857938
        funcar = 13869202
        numargs = 6
        lisp_numargs = 69649648
        val = 69802913
        internal_args = 0x7fffffff9e20
        i = 6138250
#15 0x000000000064bb28 in exec_byte_code (bytestr=9901929, vector=9901965, maxdepth=60, args_template=4612, nargs=3, args=0x7fffffff9e38) at bytecode.c:905
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 55
        op = 6
        vectorp = 0x971790
        stack = {pc = 0xc8afb5 "\207", byte_string = 9901929, byte_string_start = 0xc8afa4 "\302\b\005\005\005\t\303\304\006\f\006\tB\305#&\006\207", next = 0x7fffffff9e90}
        top = 0x7fffffff9930
        result = 13771890
#16 0x00000000006034d6 in funcall_lambda (fun=9901885, nargs=3, arg_vector=0x7fffffff9e20) at eval.c:3021
        val = 69802881
        syms_left = 4612
        next = 9901885
        lexenv = 9901880
        count = 55
        i = 140737488330072
        optional = false
        rest = false
#17 0x0000000000602ea6 in Ffuncall (nargs=4, args=0x7fffffff9e18) at eval.c:2902
        fun = 9901885
        original_fun = 17348594
        funcar = 6121578
        numargs = 3
        lisp_numargs = 140737488330240
        val = 13771890
        internal_args = 0x1e15add
        i = 2
#18 0x000000000064bb28 in exec_byte_code (bytestr=26069457, vector=31546077, maxdepth=16, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 54
        op = 3
        vectorp = 0x1e15ae0
        stack = {pc = 0x35edf5b "\207\306\t\304\305#\207", byte_string = 26069457, byte_string_start = 0x35edf50 "\302\b!\204\f", next = 0x7fffffffa350}
        top = 0x7fffffff9e18
        result = 69803605
#19 0x00000000006038c1 in funcall_lambda (fun=31546141, nargs=2, arg_vector=0x1e15add) at eval.c:3087
        val = 31624192
        syms_left = 13771890
        next = 17472306
        lexenv = 13771890
        count = 52
        i = 2
        optional = false
        rest = false
#20 0x0000000000602ea6 in Ffuncall (nargs=3, args=0x7fffffffa2d8) at eval.c:2902
        fun = 31546141
        original_fun = 25182210
        funcar = 6307669
        numargs = 2
        lisp_numargs = 18741840
        val = 140737488331456
        internal_args = 0x35541cd
        i = 6307111
#21 0x000000000064bb28 in exec_byte_code (bytestr=25183617, vector=55919053, maxdepth=16, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 47
        op = 2
        vectorp = 0x35541d0
        stack = {pc = 0x35ee080 "\033\312\v!\205+", byte_string = 25183617, byte_string_start = 0x35ee070 "\305\306!\030r\bq\210ǎ\310\031\311\t\n\"\033\312\v!\205+", next = 0x7fffffffa810}
        top = 0x7fffffffa2d8
        result = 32753616
#22 0x00000000006038c1 in funcall_lambda (fun=55919181, nargs=1, arg_vector=0x35541cd) at eval.c:3087
        val = 16
        syms_left = 13771890
        next = 17472306
        lexenv = 13771890
        count = 46
        i = 1
        optional = false
        rest = false
#23 0x0000000000602ea6 in Ffuncall (nargs=2, args=0x7fffffffa798) at eval.c:2902
        fun = 55919181
        original_fun = 25182354
        funcar = 15956994
        numargs = 1
        lisp_numargs = 17472304
        val = 13771938
        internal_args = 0x27cab75
        i = 6307111
#24 0x000000000064bb28 in exec_byte_code (bytestr=15503905, vector=41724789, maxdepth=16, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 44
        op = 1
        vectorp = 0x27cab78
        stack = {pc = 0x35e4021 "\211\034\205O", byte_string = 15503905, byte_string_start = 0x35e4000 "\306 \210\b\204\v", next = 0x7fffffffacd0}
        top = 0x7fffffffa798
        result = 13835202
#25 0x00000000006038c1 in funcall_lambda (fun=41724973, nargs=0, arg_vector=0x27cab75) at eval.c:3087
        val = 0
        syms_left = 13771890
        next = 41724973
        lexenv = 13771890
        count = 44
        i = 0
        optional = false
        rest = false
#26 0x0000000000602ea6 in Ffuncall (nargs=1, args=0x7fffffffac58) at eval.c:2902
        fun = 41724973
        original_fun = 34685138
        funcar = 6189254
        numargs = 0
        lisp_numargs = 140737488333888
        val = 69822655
        internal_args = 0x3554d65
        i = 4743560686634728653
#27 0x000000000064bb28 in exec_byte_code (bytestr=16065825, vector=55922021, maxdepth=16, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 39
        op = 0
        vectorp = 0x3554d68
        stack = {pc = 0x35e2f11 ",\207", byte_string = 16065825, byte_string_start = 0x35e2ee8 "\306 \030\t\307 P\032\310\n\v\"\034\311\035\f\203!", next = 0x7fffffffb3b0}
        top = 0x7fffffffac58
        result = 140737488334472
#28 0x00000000006038c1 in funcall_lambda (fun=55922133, nargs=0, arg_vector=0x3554d65) at eval.c:3087
        val = 140737488334896
        syms_left = 13771890
        next = 55922133
        lexenv = 13771890
        count = 39
        i = 0
        optional = false
        rest = false
#29 0x0000000000602ea6 in Ffuncall (nargs=1, args=0x7fffffffb118) at eval.c:2902
        fun = 55922133
        original_fun = 25946994
        funcar = 49639670
        numargs = 0
        lisp_numargs = 49639718
        val = 140737488335088
        internal_args = 0x1c4
        i = 49639670
#30 0x00000000006025d6 in call0 (fn=25946994) at eval.c:2637
        ret_ungc_val = 452
        gcpro1 = {next = 0x2f570f6, var = 0x498839, nvars = 6125781}
#31 0x00000000004a21f4 in run_funs (funs=49639718) at window.c:3070
No locals.
#32 0x00000000004a25a6 in run_window_configuration_change_hook (f=0x12e5de0) at window.c:3124
        inner_count = 37
        window = 19820021
        buffer = 31624197
        windows = 69901046
        count = 37
        frame = 19815909
        global_wcch = 32104262
#33 0x00000000004a2a60 in set_window_buffer (window=22560229, buffer=28974309, run_hooks_p=true, keep_margins_p=false) at window.c:3228
        w = 0x1583de0
        b = 0x1ba1ce0
        count = 36
        samebuf = 0
#34 0x00000000004a2be3 in Fset_window_buffer (window=22560229, buffer_or_name=28974309, keep_margins=13771890) at window.c:3283
        tem = 69649653
        buffer = 28974309
        w = 0x1583de0
#35 0x0000000000602cfa in Ffuncall (nargs=3, args=0x7fffffffb338) at eval.c:2860
        fun = 9742965
        original_fun = 14069730
        funcar = 5799258
        numargs = 2
        lisp_numargs = 17901792
        val = 140737488335648
        internal_args = 0x7fffffffb280
        i = 3
#36 0x000000000064bb28 in exec_byte_code (bytestr=10089785, vector=10089821, maxdepth=20, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 33
        op = 2
        vectorp = 0x99f560
        stack = {pc = 0xc7836c "\210\n\203 ", byte_string = 10089785, byte_string_start = 0xc78358 "\306\b\307\"\211\020\310 =\311\b!p=\031\032\312\b\v\"\210\n\203 ", next = 0x7fffffffb880}
        top = 0x7fffffffb338
        result = 13771890
#37 0x00000000006038c1 in funcall_lambda (fun=10089661, nargs=4, arg_vector=0x99f55d) at eval.c:3087
        val = 28974304
        syms_left = 13771890
        next = 13960914
        lexenv = 13771890
        count = 29
        i = 4
        optional = true
        rest = false
#38 0x0000000000602ea6 in Ffuncall (nargs=5, args=0x7fffffffb7f8) at eval.c:2902
        fun = 10089661
        original_fun = 17901746
        funcar = 10090717
        numargs = 4
        lisp_numargs = 17164768
        val = 13771938
        internal_args = 0x3
        i = 6307111
#39 0x000000000064bb28 in exec_byte_code (bytestr=10090665, vector=10090717, maxdepth=28, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 26
        op = 4
        vectorp = 0x99f8e0
        stack = {pc = 0xc78100 "\210\314\315\316\"\210\nA\211\022\204\n", byte_string = 10090665, byte_string_start = 0xc780a3 "\306\b!\307\031\211\032\203j", next = 0x7fffffffbf00}
        top = 0x7fffffffb7f8
        result = 140737488337936
#40 0x000000000064acd9 in Fbyte_code (bytestr=10090665, vector=10090717, maxdepth=28) at bytecode.c:478
No locals.
#41 0x0000000000601625 in eval_sub (form=10090638) at eval.c:2229
        numargs = 12
        args_left = 13771890
        i = 3
        maxargs = 3
        argvals = {10090665, 10090717, 28, 69900902, 140737488337984, 69902006, 140737488338000, 6120617}
        fun = 13205685
        val = 140737488338256
        original_fun = 13960818
        original_args = 10090654
        funcar = 3545230353850513206
        gcpro1 = {next = 0xd2e772, var = 0x42a9eb6, nvars = 140737488338048}
        gcpro2 = {next = 0x7fffffffbc80, var = 0xd2e772, nvars = 69901574}
        gcpro3 = {next = 0x7fffffffbcc0, var = 0x7fffffffbc00, nvars = 3}
#42 0x00000000005fea65 in internal_catch (tag=17434274, func=0x600f30 <eval_sub>, arg=10090638) at eval.c:1113
        c = {tag = 17434274, val = 13771890, next = 0x7fffffffd5c0, gcpro = 0x0, jmp = {{__jmpbuf = {10090293, -4113373687112790833, 28, 13771890, 0, 0, -4113373687207162673, 4113373246184230095}, __mask_was_saved = 0, __saved_mask = {__val = {4844859, 6125719, 37475856, 140737488338528, 6303733, 140737488338544, 6303733, 140737488338560, 6303733, 140737488338552, 2, 140737488338568, 9742101, 13771890, 6307111, 1}}}}, handlerlist = 0x7fffffffd6d0, lisp_eval_depth = 6, pdlcount = 25, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x7fffffffbf00}
#43 0x000000000064c964 in exec_byte_code (bytestr=10090257, vector=10090293, maxdepth=28, args_template=13771890, nargs=0, args=0x0) at bytecode.c:1086
        v1 = 10090638
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 16
        op = 141
        vectorp = 0x99f738
        stack = {pc = 0xc7827e "\210\016\037\203z", byte_string = 10090257, byte_string_start = 0xc7823c "\306\b\307\"\030\310\b!\031\311\b!\032\312\b!\033\313\t\314\"\034͉\035\036\034͉\036\035\036\036\316\b!\203\063", next = 0x7fffffffc3c0}
        top = 0x7fffffffbe78
        result = 13771890
#44 0x00000000006038c1 in funcall_lambda (fun=10090157, nargs=2, arg_vector=0x99f735) at eval.c:3087
        val = 140737488339552
        syms_left = 13771890
        next = 17921506
        lexenv = 13771890
        count = 14
        i = 2
        optional = true
        rest = false
#45 0x0000000000602ea6 in Ffuncall (nargs=3, args=0x7fffffffc348) at eval.c:2902
        fun = 10090157
        original_fun = 17901890
        funcar = 6121578
        numargs = 2
        lisp_numargs = 17164768
        val = 13771890
        internal_args = 0x9a0655
        i = 6307111
#46 0x000000000064bb28 in exec_byte_code (bytestr=10094129, vector=10094165, maxdepth=20, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 10
        op = 2
        vectorp = 0x9a0658
        stack = {pc = 0xc77c1c "\210\202\065", byte_string = 10094129, byte_string_start = 0xc77bf0 "\304\b!\031\305Ɖ\307#\306\032\211\033\205=", next = 0x7fffffffcf90}
        top = 0x7fffffffc348
        result = 23274144
#47 0x00000000006038c1 in funcall_lambda (fun=10094077, nargs=1, arg_vector=0x9a0655) at eval.c:3087
        val = 140737488340768
        syms_left = 13771890
        next = 17249442
        lexenv = 13771890
        count = 9
        i = 1
        optional = true
        rest = false
#48 0x0000000000602ea6 in Ffuncall (nargs=2, args=0x7fffffffc830) at eval.c:2902
        fun = 10094077
        original_fun = 14065794
        funcar = 13771890
        numargs = 1
        lisp_numargs = 13771890
        val = 140737488341088
        internal_args = 0x426c4f0
        i = 1
#49 0x0000000000602619 in call1 (fn=14065794, arg1=69649653) at eval.c:2652
        ret_ungc_val = 19820437
        gcpro1 = {next = 0x5d77fc, var = 0x401583de5, nvars = 2}
        args = {14065794, 69649653}
#50 0x00000000004a1c17 in replace_buffer_in_windows (buffer=69649653) at window.c:2985
No locals.
#51 0x00000000005873cd in Fkill_buffer (buffer_or_name=69648385) at buffer.c:1804
        buffer = 69649653
        b = 0x426c4f0
        tem = 13771938
        m = 0xd224a2
        gcpro1 = {next = 0x94f15d, var = 0xa0426c001, nvars = 9761736}
#52 0x00000000006015bf in eval_sub (form=44796678) at eval.c:2223
        numargs = 4
        args_left = 13771890
        i = 1
        maxargs = 1
        argvals = {69648385, 73072981, 73072981, 13331776, 140737488341504, 134217835, 38, 531037542}
        fun = 9761741
        val = 13771890
        original_fun = 13959442
        original_args = 44796646
        funcar = 13771890
        gcpro1 = {next = 0x7fffffffca20, var = 0x562a85, nvars = 38}
        gcpro2 = {next = 0x0, var = 0xcf9e20, nvars = 140737488341456}
        gcpro3 = {next = 0xd22472, var = 0x7fffffffc940, nvars = 1}
#53 0x00000000005fcc85 in Fprogn (body=44795366) at eval.c:460
        val = 13771890
        gcpro1 = {next = 0xd22472, var = 0xd4d932, nvars = 140737488341984}
#54 0x0000000000603836 in funcall_lambda (fun=44795270, nargs=0, arg_vector=0x7fffffffcbd0) at eval.c:3080
        val = 69649648
        syms_left = 13771890
        next = 44795270
        lexenv = 13771890
        count = 7
        i = 0
        optional = false
        rest = false
#55 0x0000000000602f88 in Ffuncall (nargs=1, args=0x7fffffffcbc8) at eval.c:2914
        fun = 44795270
        original_fun = 44795270
        funcar = 13831314
        numargs = 0
        lisp_numargs = 6125429
        val = 69649648
        internal_args = 0x7fffffffcf10
        i = 13606432
#56 0x0000000000602574 in apply1 (fn=44795270, arg=13771890) at eval.c:2619
        ret_ungc_val = 16114050
        gcpro1 = {next = 0xffffcf10, var = 0x559e97, nvars = 140737488342032}
#57 0x00000000005f9e9a in Fcall_interactively (function=44795270, record_flag=13771890, keys=13790941) at callint.c:378
        input = 13771890
        funval = 44795270
        events = 331
        args = 0xa005e1f2b
        visargs = 0xc94290
        specs = 13771890
        filter_specs = 13771890
        teml = 69649648
        up_event = 13771890
        enable = 13771890
        speccount = 5
        next_event = 0
        prefix_arg = 13771890
        string = 0x0
        tem = 0x2c <Address 0x2c out of bounds>
        varies = 0x7fffffffcdd8 "\360\315\377\377\n"
        i = 20099669
        nargs = 14545665
        mark = 6125564
        arg_from_tty = false
        gcpro1 = {next = 0x7fffffffcc80, var = 0xd22472, nvars = 0}
        gcpro2 = {next = 0x7fffffffd050, var = 0x64c708, nvars = 140737488342176}
        gcpro3 = {next = 0x14f2506, var = 0xddf301, nvars = 140737488342208}
        gcpro4 = {next = 0x7fffffffd050, var = 0xddf301, nvars = 140737488342240}
        gcpro5 = {next = 0x7f00ffffcc01, var = 0xddf301, nvars = 140737488343120}
        key_count = 1
        record_then_fail = false
        save_this_command = 44795270
        save_last_command = 16114050
        save_this_original_command = 44795270
        save_real_this_command = 44795270
#58 0x0000000000602cfa in Ffuncall (nargs=4, args=0x7fffffffcf08) at eval.c:2860
        fun = 13195309
        original_fun = 13961330
        funcar = 13961522
        numargs = 3
        lisp_numargs = 6125843
        val = 13771890
        internal_args = 0x7fffffffcf10
        i = 2
#59 0x000000000064bb28 in exec_byte_code (bytestr=10661297, vector=10661333, maxdepth=52, args_template=4100, nargs=1, args=0x7fffffffd410) at bytecode.c:905
        targets = {0x64f21e, 0x64f22d, 0x64f22f, 0x64f231, 0x64f233, 0x64f233, 0x64f294, 0x64f308, 0x64b16a, 0x64b16c, 0x64b16e, 0x64b170, 0x64b172, 0x64b172, 0x64b178, 0x64b12f, 0x64b721, 0x64b723, 0x64b725, 0x64b727, 0x64b729, 0x64b729, 0x64b76a, 0x64b72f, 0x64ba2a, 0x64ba2c, 0x64ba2e, 0x64ba30, 0x64ba32, 0x64ba32, 0x64b9d2, 0x64b9ef, 0x64baef, 0x64baf1, 0x64baf3, 0x64baf5, 0x64baf7, 0x64baf7, 0x64ba97, 0x64bab4, 0x64bbbb, 0x64bbbd, 0x64bbbf, 0x64bbc1, 0x64bbc3, 0x64bbc3, 0x64bb63, 0x64bb80, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64cb75, 0x64cc9a, 0x64ccf7, 0x64cd54, 0x64cdb5, 0x64b561, 0x64b5d8, 0x64ce28, 0x64b489, 0x64b648, 0x64ce89, 0x64cef9, 0x64cf46, 0x64cfb6, 0x64d00d, 0x64d0ee, 0x64d13b, 0x64d1ab, 0x64d23b, 0x64d288, 0x64d2d5, 0x64d345, 0x64d3b5, 0x64d425, 0x64d4b5, 0x64d50c, 0x64d563, 0x64d644, 0x64d6da, 0x64d770, 0x64d9cb, 0x64da3b, 0x64daab, 0x64db1b, 0x64db8b, 0x64dbe2, 0x64dc7c, 0x64dcd3, 0x64dd2a, 0x64dd81, 0x64de9f, 0x64c823, 0x64df06, 0x64df53, 0x64e02c, 0x64e093, 0x64e0fa, 0x64e147, 0x64e19d, 0x64e1f3, 0x64e251, 0x64f21e, 0x64e2a8, 0x64e2f0, 0x64e338, 0x64e380, 0x64e3c8, 0x64e410, 0x64c823, 0x64f21e, 0x64e45d, 0x64e4b2, 0x64e4ff, 0x64e54c, 0x64e5bc, 0x64e62c, 0x64e679, 0x64e792, 0x64e802, 0x64e872, 0x64e8e2, 0x64e92a, 0x64f21e, 0x64c753, 0x64bc62, 0x64b341, 0x64bd7d, 0x64bec5, 0x64c004, 0x64c6d7, 0x64c71a, 0x64b977, 0x64c7e0, 0x64c859, 0x64c8ea, 0x64c92d, 0x64c99f, 0x64c9ef, 0x64ca7f, 0x64caed, 0x64bc18, 0x64e977, 0x64ea07, 0x64ea54, 0x64eaa1, 0x64eaee, 0x64eb3b, 0x64ebab, 0x64ec1b, 0x64ec8b, 0x64ecfb, 0x64ee6b, 0x64eed5, 0x64ef3f, 0x64ef8c, 0x64eff6, 0x64f060, 0x64f0b5, 0x64f10a, 0x64ddd8, 0x64de2f, 0x64f161, 0x64f1c2, 0x64f21e, 0x64c143, 0x64c231, 0x64c35e, 0x64c48b, 0x64c5b1, 0x64d064, 0x64d5ba, 0x64dfa2, 0x64f3a0, 0x64f414, 0x64f21e, 0x64f21e, 0x64f4ac, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f21e, 0x64f53a <repeats 64 times>}
        count = 4
        op = 3
        vectorp = 0xa2add8
        stack = {pc = 0xc42740 "\006\006\071\203\225", byte_string = 10661297, byte_string_start = 0xc426d2 "\305\020\211?\205\f", next = 0x0}
        top = 0x7fffffffcf08
        result = 140737488343392
#60 0x00000000006034d6 in funcall_lambda (fun=10661253, nargs=1, arg_vector=0x7fffffffd408) at eval.c:3021
        val = 8192
        syms_left = 4100
        next = 10661253
        lexenv = 10661248
        count = 4
        i = 140737488343832
        optional = false
        rest = false
#61 0x0000000000602ea6 in Ffuncall (nargs=2, args=0x7fffffffd400) at eval.c:2902
        fun = 10661253
        original_fun = 13823858
        funcar = 4332442416
        numargs = 1
        lisp_numargs = 0
        val = 69649648
        internal_args = 0x0
        i = 0
#62 0x0000000000602619 in call1 (fn=13823858, arg1=44795270) at eval.c:2652
        ret_ungc_val = 69840710
        gcpro1 = {next = 0x7fffffffd400, var = 0x5d64a9, nvars = 2}
        args = {13823858, 44795270}
#63 0x000000000055b03f in command_loop_1 () at keyboard.c:1560
        scount = 2
        cmd = 44795270
        keybuf = {536871340, 140737488344400, 13771938, 69839766, 140737317501408, 13771890, 4896262719040, 6871947673619, 9783353, 13771890, 13771890, 7360508, 140737488344256, 5247053, 19815904, 19815904, 13831602, 9783342, 140737488344288, 4339068, 140737488344288, 0, 140737488344352, 5612218, 140737488344400, 69839766, 13771890, 19815904, 140737488344352, 0}
        i = 1
        prev_modiff = 39
        prev_buffer = 0x426c4f0
        already_adjusted = false
#64 0x00000000005ff25c in internal_condition_case (bfun=0x55a724 <command_loop_1>, handlers=13831506, hfun=0x559ee4 <cmd_error>) at eval.c:1339
        val = 140737488344528
        c = {tag = 13771890, val = 13771890, next = 0x7fffffffd760, gcpro = 0x0, jmp = {{__jmpbuf = {0, -4113373690623423281, 4283904, 140737488345776, 0, 0, -4113373690711503665, 4113373245258468559}, __mask_was_saved = 0, __saved_mask = {__val = {4113373245258468559, 0, 140737301466458, 22926048, 22921872, 4294967295, 18446744073709551615, 0, 0, 9733912, 0, 0, 0, 0, 140737351944052, 5}}}}, handlerlist = 0x0, lisp_eval_depth = 0, pdlcount = 2, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x0}
        h = {handler = 13831506, var = 13771890, chosen_clause = 13771938, tag = 0x7fffffffd5c0, next = 0x0}
#65 0x000000000055a3a7 in command_loop_2 (ignore=13771890) at keyboard.c:1161
        val = 0
#66 0x00000000005fea65 in internal_catch (tag=13827394, func=0x55a381 <command_loop_2>, arg=13771890) at eval.c:1113
        c = {tag = 13827394, val = 13771890, next = 0x0, gcpro = 0x0, jmp = {{__jmpbuf = {0, -4113373690269004593, 4283904, 140737488345776, 0, 0, -4113373690631811889, 4113373246184230095}, __mask_was_saved = 0, __saved_mask = {__val = {17902016, 140737488345168, 6178574, 139646566651904, 13771890, 13771890, 14071474, 25769793568, 14071472, 0, 5, 13811264, 13223968, 13223968, 140737488345168, 6125429}}}}, handlerlist = 0x0, lisp_eval_depth = 0, pdlcount = 2, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x0}
#67 0x000000000055a359 in command_loop () at keyboard.c:1140
No locals.
#68 0x00000000005599ef in recursive_edit_1 () at keyboard.c:779
        count = 1
        val = 5610476
#69 0x0000000000559bd4 in Frecursive_edit () at keyboard.c:843
        count = 0
        buffer = 13771890
#70 0x0000000000557ac0 in main (argc=2, argv=0x7fffffffdab8) at emacs.c:1570
        dummy = 1024
        stack_bottom_variable = 0 '\000'
        do_initial_setlocale = true
        dumping = false
        skip_args = 0
        rlim = {rlim_cur = 8720000, rlim_max = 18446744073709551615}
        no_loadup = false
        junk = 0x0
        dname_arg = 0x0
        ch_to_dir = 0x3b346eb0 <Address 0x3b346eb0 out of bounds>


registers:
rax            0x0	0
rbx            0x7ffff7fb3980	140737353824640
rcx            0xffffffffffffffff	-1
rdx            0x6	6
rsi            0x7352	29522
rdi            0x7352	29522
rbp            0x7ffffffe8660	0x7ffffffe8660
rsp            0x7ffffffe85c8	0x7ffffffe85c8
r8             0x7ffffffe85e0	140737488258528
r9             0x400418	4195352
r10            0x7ffffffe8360	140737488257888
r11            0x202	514
r12            0x97178d	9901965
r13            0x3c	60
r14            0x426c4f5	69649653
r15            0x0	0
rip            0x7ffff3e1fb7b	0x7ffff3e1fb7b <raise+43>
eflags         0x202	[ IF ]
cs             0x33	51
ss             0x2b	43
ds             0x0	0
es             0x0	0
fs             0x0	0
gs             0x0	0


current instructions:
=> 0x7ffff3e1fb7b <raise+43>:	cmp    $0xfffffffffffff000,%rax
   0x7ffff3e1fb81 <raise+49>:	ja     0x7ffff3e1fb85 <raise+53>
   0x7ffff3e1fb83 <raise+51>:	repz retq 
   0x7ffff3e1fb85 <raise+53>:	mov    0x2083f4(%rip),%rdx        # 0x7ffff4027f80
   0x7ffff3e1fb8c <raise+60>:	neg    %eax
   0x7ffff3e1fb8e <raise+62>:	mov    %eax,%fs:(%rdx)
   0x7ffff3e1fb91 <raise+65>:	or     $0xffffffffffffffff,%rax
   0x7ffff3e1fb95 <raise+69>:	retq   
   0x7ffff3e1fb96:	nop
   0x7ffff3e1fb97:	nop
   0x7ffff3e1fb98:	nop
   0x7ffff3e1fb99:	nop
   0x7ffff3e1fb9a:	nop
   0x7ffff3e1fb9b:	nop
   0x7ffff3e1fb9c:	nop
   0x7ffff3e1fb9d:	nop


threads backtrace:

Thread 4 (Thread 0x7fffe77fe700 (LWP 29527)):
#0  0x00007ffff2188313 in poll () from /lib/x86_64-linux-gnu/libc.so.6
#1  0x00007ffff5558ff6 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#2  0x00007ffff555945a in g_main_loop_run () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#3  0x00007ffff62455e6 in ?? () from /usr/lib/x86_64-linux-gnu/libgio-2.0.so.0
#4  0x00007ffff557a9b5 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#5  0x00007ffff3e17e9a in start_thread () from /lib/x86_64-linux-gnu/libpthread.so.0
#6  0x00007ffff2193ccd in clone () from /lib/x86_64-linux-gnu/libc.so.6
#7  0x0000000000000000 in ?? ()

Thread 3 (Thread 0x7fffe7fff700 (LWP 29526)):
#0  0x00007ffff2188313 in poll () from /lib/x86_64-linux-gnu/libc.so.6
#1  0x00007ffff5558ff6 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#2  0x00007ffff555945a in g_main_loop_run () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#3  0x00007fffec05e98b in ?? () from /usr/lib/x86_64-linux-gnu/gio/modules/libdconfsettings.so
#4  0x00007ffff557a9b5 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#5  0x00007ffff3e17e9a in start_thread () from /lib/x86_64-linux-gnu/libpthread.so.0
#6  0x00007ffff2193ccd in clone () from /lib/x86_64-linux-gnu/libc.so.6
#7  0x0000000000000000 in ?? ()

Thread 2 (Thread 0x7fffecc74700 (LWP 29525)):
#0  0x00007ffff2188313 in poll () from /lib/x86_64-linux-gnu/libc.so.6
#1  0x00007ffff5558ff6 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#2  0x00007ffff5559124 in g_main_context_iteration () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#3  0x00007ffff5559171 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#4  0x00007ffff557a9b5 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#5  0x00007ffff3e17e9a in start_thread () from /lib/x86_64-linux-gnu/libpthread.so.0
#6  0x00007ffff2193ccd in clone () from /lib/x86_64-linux-gnu/libc.so.6
#7  0x0000000000000000 in ?? ()

Thread 1 (Thread 0x7ffff7fb3980 (LWP 29522)):
#0  0x00007ffff3e1fb7b in raise () from /lib/x86_64-linux-gnu/libpthread.so.0
#1  0x0000000000556261 in terminate_due_to_signal (sig=6, backtrace_limit=2147483647) at emacs.c:369
#2  0x00000000005e1a19 in die (msg=0x70a4f2 "CONSP (head)", file=0x708fe8 "process.c", line=6156) at alloc.c:6567
#3  0x000000000065c453 in handle_child_signal (sig=17) at process.c:6156
#4  0x000000000057fb2e in deliver_process_signal (sig=17, handler=0x65c3c8 <handle_child_signal>) at sysdep.c:1597
#5  0x000000000065c89e in deliver_child_signal (sig=17) at process.c:6216
#6  <signal handler called>
#7  0x00000000005e1f54 in XBOOLFWD (a=0xcf5390) at data.c:112
#8  0x00000000005e3719 in do_symval_forwarding (valcontents=0xcf5390) at data.c:921
#9  0x00000000005e3df4 in swap_in_symval_forwarding (symbol=0xd58ad0, blv=0x10acf50) at data.c:1076
#10 0x00000000005e4063 in find_symbol_value (symbol=13994706) at data.c:1124
#11 0x0000000000603dc8 in specbind (symbol=13994706, value=13771938) at eval.c:3199
#12 0x00000000006623b7 in call_process (nargs=6, args=0x7fffffff9938, filefd=19) at callproc.c:792
#13 0x0000000000660911 in Fcall_process (nargs=6, args=0x7fffffff9938) at callproc.c:251
#14 0x0000000000602b5e in Ffuncall (nargs=7, args=0x7fffffff9930) at eval.c:2834
#15 0x000000000064bb28 in exec_byte_code (bytestr=9901929, vector=9901965, maxdepth=60, args_template=4612, nargs=3, args=0x7fffffff9e38) at bytecode.c:905
#16 0x00000000006034d6 in funcall_lambda (fun=9901885, nargs=3, arg_vector=0x7fffffff9e20) at eval.c:3021
#17 0x0000000000602ea6 in Ffuncall (nargs=4, args=0x7fffffff9e18) at eval.c:2902
#18 0x000000000064bb28 in exec_byte_code (bytestr=26069457, vector=31546077, maxdepth=16, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
#19 0x00000000006038c1 in funcall_lambda (fun=31546141, nargs=2, arg_vector=0x1e15add) at eval.c:3087
#20 0x0000000000602ea6 in Ffuncall (nargs=3, args=0x7fffffffa2d8) at eval.c:2902
#21 0x000000000064bb28 in exec_byte_code (bytestr=25183617, vector=55919053, maxdepth=16, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
#22 0x00000000006038c1 in funcall_lambda (fun=55919181, nargs=1, arg_vector=0x35541cd) at eval.c:3087
#23 0x0000000000602ea6 in Ffuncall (nargs=2, args=0x7fffffffa798) at eval.c:2902
#24 0x000000000064bb28 in exec_byte_code (bytestr=15503905, vector=41724789, maxdepth=16, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
#25 0x00000000006038c1 in funcall_lambda (fun=41724973, nargs=0, arg_vector=0x27cab75) at eval.c:3087
#26 0x0000000000602ea6 in Ffuncall (nargs=1, args=0x7fffffffac58) at eval.c:2902
#27 0x000000000064bb28 in exec_byte_code (bytestr=16065825, vector=55922021, maxdepth=16, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
#28 0x00000000006038c1 in funcall_lambda (fun=55922133, nargs=0, arg_vector=0x3554d65) at eval.c:3087
#29 0x0000000000602ea6 in Ffuncall (nargs=1, args=0x7fffffffb118) at eval.c:2902
#30 0x00000000006025d6 in call0 (fn=25946994) at eval.c:2637
#31 0x00000000004a21f4 in run_funs (funs=49639718) at window.c:3070
#32 0x00000000004a25a6 in run_window_configuration_change_hook (f=0x12e5de0) at window.c:3124
#33 0x00000000004a2a60 in set_window_buffer (window=22560229, buffer=28974309, run_hooks_p=true, keep_margins_p=false) at window.c:3228
#34 0x00000000004a2be3 in Fset_window_buffer (window=22560229, buffer_or_name=28974309, keep_margins=13771890) at window.c:3283
#35 0x0000000000602cfa in Ffuncall (nargs=3, args=0x7fffffffb338) at eval.c:2860
#36 0x000000000064bb28 in exec_byte_code (bytestr=10089785, vector=10089821, maxdepth=20, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
#37 0x00000000006038c1 in funcall_lambda (fun=10089661, nargs=4, arg_vector=0x99f55d) at eval.c:3087
#38 0x0000000000602ea6 in Ffuncall (nargs=5, args=0x7fffffffb7f8) at eval.c:2902
#39 0x000000000064bb28 in exec_byte_code (bytestr=10090665, vector=10090717, maxdepth=28, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
#40 0x000000000064acd9 in Fbyte_code (bytestr=10090665, vector=10090717, maxdepth=28) at bytecode.c:478
#41 0x0000000000601625 in eval_sub (form=10090638) at eval.c:2229
#42 0x00000000005fea65 in internal_catch (tag=17434274, func=0x600f30 <eval_sub>, arg=10090638) at eval.c:1113
#43 0x000000000064c964 in exec_byte_code (bytestr=10090257, vector=10090293, maxdepth=28, args_template=13771890, nargs=0, args=0x0) at bytecode.c:1086
#44 0x00000000006038c1 in funcall_lambda (fun=10090157, nargs=2, arg_vector=0x99f735) at eval.c:3087
#45 0x0000000000602ea6 in Ffuncall (nargs=3, args=0x7fffffffc348) at eval.c:2902
#46 0x000000000064bb28 in exec_byte_code (bytestr=10094129, vector=10094165, maxdepth=20, args_template=13771890, nargs=0, args=0x0) at bytecode.c:905
#47 0x00000000006038c1 in funcall_lambda (fun=10094077, nargs=1, arg_vector=0x9a0655) at eval.c:3087
#48 0x0000000000602ea6 in Ffuncall (nargs=2, args=0x7fffffffc830) at eval.c:2902
#49 0x0000000000602619 in call1 (fn=14065794, arg1=69649653) at eval.c:2652
#50 0x00000000004a1c17 in replace_buffer_in_windows (buffer=69649653) at window.c:2985
#51 0x00000000005873cd in Fkill_buffer (buffer_or_name=69648385) at buffer.c:1804
#52 0x00000000006015bf in eval_sub (form=44796678) at eval.c:2223
#53 0x00000000005fcc85 in Fprogn (body=44795366) at eval.c:460
#54 0x0000000000603836 in funcall_lambda (fun=44795270, nargs=0, arg_vector=0x7fffffffcbd0) at eval.c:3080
#55 0x0000000000602f88 in Ffuncall (nargs=1, args=0x7fffffffcbc8) at eval.c:2914
#56 0x0000000000602574 in apply1 (fn=44795270, arg=13771890) at eval.c:2619
#57 0x00000000005f9e9a in Fcall_interactively (function=44795270, record_flag=13771890, keys=13790941) at callint.c:378
#58 0x0000000000602cfa in Ffuncall (nargs=4, args=0x7fffffffcf08) at eval.c:2860
#59 0x000000000064bb28 in exec_byte_code (bytestr=10661297, vector=10661333, maxdepth=52, args_template=4100, nargs=1, args=0x7fffffffd410) at bytecode.c:905
#60 0x00000000006034d6 in funcall_lambda (fun=10661253, nargs=1, arg_vector=0x7fffffffd408) at eval.c:3021
#61 0x0000000000602ea6 in Ffuncall (nargs=2, args=0x7fffffffd400) at eval.c:2902
#62 0x0000000000602619 in call1 (fn=13823858, arg1=44795270) at eval.c:2652
#63 0x000000000055b03f in command_loop_1 () at keyboard.c:1560
#64 0x00000000005ff25c in internal_condition_case (bfun=0x55a724 <command_loop_1>, handlers=13831506, hfun=0x559ee4 <cmd_error>) at eval.c:1339
#65 0x000000000055a3a7 in command_loop_2 (ignore=13771890) at keyboard.c:1161
#66 0x00000000005fea65 in internal_catch (tag=13827394, func=0x55a381 <command_loop_2>, arg=13771890) at eval.c:1113
#67 0x000000000055a359 in command_loop () at keyboard.c:1140
#68 0x00000000005599ef in recursive_edit_1 () at keyboard.c:779
#69 0x0000000000559bd4 in Frecursive_edit () at keyboard.c:843
#70 0x0000000000557ac0 in main (argc=2, argv=0x7fffffffdab8) at emacs.c:1570

[-- Attachment #3: Type: text/plain, Size: 111 bytes --]


-- 
ఎందరో మహానుభావులు అందరికి వందనములు.
YYR

^ permalink raw reply	[flat|nested] 6+ messages in thread

* bug#15106: 24.3.50; emacs crash
  2013-08-15 20:57 bug#15106: 24.3.50; emacs crash Yagnesh Raghava Yakkala
@ 2013-08-16 16:25 ` Glenn Morris
  2013-08-16 17:22   ` Thierry Volpiatto
  2013-08-16 20:18   ` Yagnesh Raghava Yakkala
  2013-08-19  5:52 ` Paul Eggert
  2013-08-21 15:28 ` Paul Eggert
  2 siblings, 2 replies; 6+ messages in thread
From: Glenn Morris @ 2013-08-16 16:25 UTC (permalink / raw)
  To: Yagnesh Raghava Yakkala; +Cc: 15106

Yagnesh Raghava Yakkala wrote:

> Emacs is crashing while working with geiser REPL[1]. 
> back-trace is attached.

Please show the information that M-x report-emacs-bug provides, and tell
us exactly what you were doing (if possible, give a recipe starting from
emacs -Q).





^ permalink raw reply	[flat|nested] 6+ messages in thread

* bug#15106: 24.3.50; emacs crash
  2013-08-16 16:25 ` Glenn Morris
@ 2013-08-16 17:22   ` Thierry Volpiatto
  2013-08-16 20:18   ` Yagnesh Raghava Yakkala
  1 sibling, 0 replies; 6+ messages in thread
From: Thierry Volpiatto @ 2013-08-16 17:22 UTC (permalink / raw)
  To: 15106

Glenn Morris <rgm@gnu.org> writes:

> Yagnesh Raghava Yakkala wrote:
>
>> Emacs is crashing while working with geiser REPL[1]. 
>> back-trace is attached.
>
> Please show the information that M-x report-emacs-bug provides, and tell
> us exactly what you were doing (if possible, give a recipe starting from
> emacs -Q).

Probably related to bug#15082.

#1  0x0000000000556261 in terminate_due_to_signal (sig=6, backtrace_limit=2147483647) at emacs.c:369

-- 
Thierry
Get my Gnupg key:
gpg --keyserver pgp.mit.edu --recv-keys 59F29997 






^ permalink raw reply	[flat|nested] 6+ messages in thread

* bug#15106: 24.3.50; emacs crash
  2013-08-16 16:25 ` Glenn Morris
  2013-08-16 17:22   ` Thierry Volpiatto
@ 2013-08-16 20:18   ` Yagnesh Raghava Yakkala
  1 sibling, 0 replies; 6+ messages in thread
From: Yagnesh Raghava Yakkala @ 2013-08-16 20:18 UTC (permalink / raw)
  To: Glenn Morris; +Cc: 15106


Hello Glenn,

On Aug 17 2013, Glenn Morris <rgm@gnu.org> wrote:

> Yagnesh Raghava Yakkala wrote:
>
>> Emacs is crashing while working with geiser REPL[1]. 
>> back-trace is attached.
>

> Please show the information that M-x report-emacs-bug provides, 

Sorry, that was lost because of an unrelated bbdb problem.  Here it is, (This
is generated with emacs -Q) 

--8<---------------cut here---------------start------------->8---

In GNU Emacs 24.3.50.8 (x86_64-unknown-linux-gnu, GTK+ Version 3.4.2)
 of 2013-08-16 on sealion
Windowing system distributor `The X.Org Foundation', version 11.0.11103000
System Description:	Ubuntu 12.04.2 LTS

Configured using:
 `configure --prefix=/home/yagnesh/local/emacs-dce5851 --enable-checking
 --without-compress-info CFLAGS=-g -O0'

Important settings:
  value of $LC_MONETARY: en_IN.UTF-8
  value of $LC_NUMERIC: en_IN.UTF-8
  value of $LC_TIME: en_IN.UTF-8
  value of $LANG: en_US.UTF-8
  value of $XMODIFIERS: @im=ibus
  locale-coding-system: utf-8-unix
  default enable-multibyte-characters: t

Major mode: Lisp Interaction

Minor modes in effect:
  tooltip-mode: t
  mouse-wheel-mode: t
  tool-bar-mode: t
  menu-bar-mode: t
  file-name-shadow-mode: t
  global-font-lock-mode: t
  font-lock-mode: t
  blink-cursor-mode: t
  auto-composition-mode: t
  auto-encryption-mode: t
  auto-compression-mode: t
  line-number-mode: t
  transient-mark-mode: t

Recent input:
M-x r e p <tab> o <tab> r <tab> <return>

Recent messages:
For information about GNU Emacs and the GNU system, type C-h C-a.
Making completion list... [2 times]

Load-path shadows:
None found.

Features:
(shadow sort gnus-util mail-extr emacsbug message format-spec rfc822 mml
mml-sec mm-decode mm-bodies mm-encode mail-parse rfc2231 mailabbrev
gmm-utils mailheader sendmail rfc2047 rfc2045 ietf-drums mm-util
mail-prsvr mail-utils help-mode easymenu time-date tooltip ediff-hook
vc-hooks lisp-float-type mwheel x-win x-dnd tool-bar dnd fontset image
regexp-opt fringe tabulated-list newcomment lisp-mode prog-mode register
page menu-bar rfn-eshadow timer select scroll-bar mouse jit-lock
font-lock syntax facemenu font-core frame cham georgian utf-8-lang
misc-lang vietnamese tibetan thai tai-viet lao korean japanese hebrew
greek romanian slovak czech european ethiopic indian cyrillic chinese
case-table epa-hook jka-cmpr-hook help simple abbrev minibuffer nadvice
loaddefs button faces cus-face macroexp files text-properties overlay
sha1 md5 base64 format env code-pages mule custom widget
hashtable-print-readable backquote make-network-process dbusbind
gfilenotify dynamic-setting system-font-setting font-render-setting
move-toolbar gtk x-toolkit x multi-tty emacs)

--8<---------------cut here---------------end--------------->8---

> and tell us exactly what you were doing (if possible, give a recipe starting
> from emacs -Q).

Unfortunately, I don't have exact recipe for reproducing and I must say the
crash is intolerably frequent, I was forced to go back to stable release of
emacs after a long time.


Thanks.,
-- 
ఎందరో మహానుభావులు అందరికి వందనములు.
YYR





^ permalink raw reply	[flat|nested] 6+ messages in thread

* bug#15106: 24.3.50; emacs crash
  2013-08-15 20:57 bug#15106: 24.3.50; emacs crash Yagnesh Raghava Yakkala
  2013-08-16 16:25 ` Glenn Morris
@ 2013-08-19  5:52 ` Paul Eggert
  2013-08-21 15:28 ` Paul Eggert
  2 siblings, 0 replies; 6+ messages in thread
From: Paul Eggert @ 2013-08-19  5:52 UTC (permalink / raw)
  To: Yagnesh Raghava Yakkala; +Cc: 15106, Thierry Volpiatto

Thanks for the bug report.  I installed what I hope is a fix
in trunk bzr 113946; please give it a try.

I don't see the connection to bug#15082, unfortunately.
Both bugs were introduced by trunk bzr 113813, apparently,
but I suspect bug#15082 is caused by some other aspect of
bzr 113813, not the bug I just now fixed.





^ permalink raw reply	[flat|nested] 6+ messages in thread

* bug#15106: 24.3.50; emacs crash
  2013-08-15 20:57 bug#15106: 24.3.50; emacs crash Yagnesh Raghava Yakkala
  2013-08-16 16:25 ` Glenn Morris
  2013-08-19  5:52 ` Paul Eggert
@ 2013-08-21 15:28 ` Paul Eggert
  2 siblings, 0 replies; 6+ messages in thread
From: Paul Eggert @ 2013-08-21 15:28 UTC (permalink / raw)
  To: 15106-done

From other reports it appears that this bug is fixed so I'm
taking the liberty of marking it as done.  We can resurrect
it if I am being too hasty.





^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2013-08-21 15:28 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2013-08-15 20:57 bug#15106: 24.3.50; emacs crash Yagnesh Raghava Yakkala
2013-08-16 16:25 ` Glenn Morris
2013-08-16 17:22   ` Thierry Volpiatto
2013-08-16 20:18   ` Yagnesh Raghava Yakkala
2013-08-19  5:52 ` Paul Eggert
2013-08-21 15:28 ` Paul Eggert

Code repositories for project(s) associated with this public inbox

	https://git.savannah.gnu.org/cgit/emacs.git

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).