From mboxrd@z Thu Jan 1 00:00:00 1970 Path: news.gmane.org!not-for-mail From: Constantin Kulikov Newsgroups: gmane.emacs.bugs Subject: bug#16069: Sigsegv, libxft, emacs --daemon, emacsclient Date: Fri, 6 Dec 2013 12:50:18 +0400 Message-ID: NNTP-Posting-Host: plane.gmane.org Mime-Version: 1.0 Content-Type: multipart/alternative; boundary=047d7bfe9fe84fd82604ecd9bc51 X-Trace: ger.gmane.org 1386319884 22341 80.91.229.3 (6 Dec 2013 08:51:24 GMT) X-Complaints-To: usenet@ger.gmane.org NNTP-Posting-Date: Fri, 6 Dec 2013 08:51:24 +0000 (UTC) To: 16069@debbugs.gnu.org Original-X-From: bug-gnu-emacs-bounces+geb-bug-gnu-emacs=m.gmane.org@gnu.org Fri Dec 06 09:51:30 2013 Return-path: Envelope-to: geb-bug-gnu-emacs@m.gmane.org Original-Received: from lists.gnu.org ([208.118.235.17]) by plane.gmane.org with esmtp (Exim 4.69) (envelope-from ) id 1Vor89-0002RS-63 for geb-bug-gnu-emacs@m.gmane.org; Fri, 06 Dec 2013 09:51:25 +0100 Original-Received: from localhost ([::1]:57885 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1Vor88-0006EU-Rz for geb-bug-gnu-emacs@m.gmane.org; Fri, 06 Dec 2013 03:51:24 -0500 Original-Received: from eggs.gnu.org ([2001:4830:134:3::10]:38318) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1Vor7x-0006Bm-J0 for bug-gnu-emacs@gnu.org; Fri, 06 Dec 2013 03:51:19 -0500 Original-Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1Vor7n-0001ba-FD for bug-gnu-emacs@gnu.org; Fri, 06 Dec 2013 03:51:13 -0500 Original-Received: from debbugs.gnu.org ([140.186.70.43]:47203) by eggs.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1Vor7n-0001bU-B2 for bug-gnu-emacs@gnu.org; Fri, 06 Dec 2013 03:51:03 -0500 Original-Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.80) (envelope-from ) id 1Vor7m-0001pX-LQ for bug-gnu-emacs@gnu.org; Fri, 06 Dec 2013 03:51:02 -0500 X-Loop: help-debbugs@gnu.org Resent-From: Constantin Kulikov Original-Sender: "Debbugs-submit" Resent-CC: bug-gnu-emacs@gnu.org Resent-Date: Fri, 06 Dec 2013 08:51:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: report 16069 X-GNU-PR-Package: emacs X-GNU-PR-Keywords: X-Debbugs-Original-To: bug-gnu-emacs@gnu.org Original-Received: via spool by submit@debbugs.gnu.org id=B.13863198497001 (code B ref -1); Fri, 06 Dec 2013 08:51:02 +0000 Original-Received: (at submit) by debbugs.gnu.org; 6 Dec 2013 08:50:49 +0000 Original-Received: from localhost ([127.0.0.1]:32987 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.80) (envelope-from ) id 1Vor7Y-0001oq-Cp for submit@debbugs.gnu.org; Fri, 06 Dec 2013 03:50:48 -0500 Original-Received: from eggs.gnu.org ([208.118.235.92]:36457) by debbugs.gnu.org with esmtp (Exim 4.80) (envelope-from ) id 1Vor7R-0001oX-J1 for submit@debbugs.gnu.org; Fri, 06 Dec 2013 03:50:46 -0500 Original-Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1Vor7J-0001Xj-SY for submit@debbugs.gnu.org; Fri, 06 Dec 2013 03:50:41 -0500 Original-Received: from lists.gnu.org ([208.118.235.17]:48873) by eggs.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1Vor7J-0001Xe-Nw for submit@debbugs.gnu.org; Fri, 06 Dec 2013 03:50:33 -0500 Original-Received: from eggs.gnu.org ([2001:4830:134:3::10]:38164) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1Vor7C-00067e-LT for bug-gnu-emacs@gnu.org; Fri, 06 Dec 2013 03:50:33 -0500 Original-Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1Vor75-0001W9-QY for bug-gnu-emacs@gnu.org; Fri, 06 Dec 2013 03:50:26 -0500 Original-Received: from mail-ig0-x234.google.com ([2607:f8b0:4001:c05::234]:63179) by eggs.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1Vor75-0001Vy-EF for bug-gnu-emacs@gnu.org; Fri, 06 Dec 2013 03:50:19 -0500 Original-Received: by mail-ig0-f180.google.com with SMTP id uq1so19398igb.1 for ; Fri, 06 Dec 2013 00:50:18 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=kcNA5oakUgKXEwYp/7HY73alMIANAiCw4HN1AT9204o=; b=vfraDe6FRAU7SbV+K2uqc1Ifqqd1/PLQubG/YcK6hrYPhnYV7Hb2sVbyjJtrrssSpO PsA0Og37GDhSzVtEJWeaUwNbEC00nIeIcXVFRqEM/V3I/cKkmvrXtUIq1oZ+NZ82n1yv jgsxFUonPsN5TYaMEIVfgqzGGE/xl7FO5gebfhpRhoaR/paWsUXaxDQszUAm0u66MjBI MuNnve5ksNIxQnulV6GFDp4/NFc1YQtuqj7MO06xo+kXkCDAEA7pr93JfAMfzHM1oEus z/V8rZakgdnysz03T/un5iGwaayXF5vQm84STrdekRI4u60ELOr2VmXgHjTEQnEhupeS 6fgg== X-Received: by 10.50.43.195 with SMTP id y3mr1444480igl.33.1386319818248; Fri, 06 Dec 2013 00:50:18 -0800 (PST) Original-Received: by 10.43.74.137 with HTTP; Fri, 6 Dec 2013 00:50:18 -0800 (PST) X-detected-operating-system: by eggs.gnu.org: Error: Malformed IPv6 address (bad octet value). X-detected-operating-system: by eggs.gnu.org: GNU/Linux 2.6.x X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.15 Precedence: list X-detected-operating-system: by eggs.gnu.org: GNU/Linux 3.x X-Received-From: 140.186.70.43 X-BeenThere: bug-gnu-emacs@gnu.org List-Id: "Bug reports for GNU Emacs, the Swiss army knife of text editors" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: bug-gnu-emacs-bounces+geb-bug-gnu-emacs=m.gmane.org@gnu.org Original-Sender: bug-gnu-emacs-bounces+geb-bug-gnu-emacs=m.gmane.org@gnu.org Xref: news.gmane.org gmane.emacs.bugs:81505 Archived-At: --047d7bfe9fe84fd82604ecd9bc51 Content-Type: text/plain; charset=UTF-8 In the first terminal(emacs): # emacs -Q --daemon=exp ("emacs") Starting Emacs daemon. # ps -A | grep emacs 21880 ? 00:00:00 emacs In the second terminal(gdb): # sudo gdb (gdb) attach 21880 (gdb) continue Continuing. In the first terminal(emacs): # emacsclient -s exp -c In the emacsclient's frame: C-x C-c In the first terminal(emacs): # emacsclient -s exp -c In the emacsclient's frame: C-x C-c In the second terminal(gdb): [New Thread 0x7f6eee24d700 (LWP 22531)] [New Thread 0x7f6eeda4c700 (LWP 22532)] Program received signal SIGSEGV, Segmentation fault. 0x00007f6efa29cd15 in ?? () from /usr/lib/libXft.so.2 (gdb) bt full ---------------------------------------------- #0 0x00007f6efa29cd15 in ?? () from /usr/lib/libXft.so.2 No symbol table info available. #1 0x00007f6efa298f57 in ?? () from /usr/lib/libXft.so.2 No symbol table info available. #2 0x00007f6efa6cf9f2 in XCloseDisplay () from /usr/lib/libX11.so.6 No symbol table info available. #3 0x00007f6efb03faa5 in ?? () from /usr/lib/libXt.so.6 No symbol table info available. #4 0x00007f6efb04063c in XtCloseDisplay () from /usr/lib/libXt.so.6 No symbol table info available. #5 0x00000000004c06fb in x_delete_terminal (terminal=) at xterm.c:10269 dpyinfo = 0xdb10b0 connection = 7 #6 0x00000000004b22ce in Fdelete_terminal (terminal=terminal@entry=18292749, force=12228834) at terminal.c:348 t = 0x1172008 #7 0x0000000000421b38 in delete_frame (frame=, force=) at frame.c:1399 terminal = 0x1172008 f = 0x1172158 sf = 0xbbd268 kb = 0x0 minibuffer_selected = is_tooltip_frame = 0 #8 0x000000000055f0a6 in Ffuncall (nargs=, args=) at eval.c:2808 fun = 8710565 original_fun = 12271906 numargs = val = internal_args = 0x7fff2532bb80 i = #9 0x00000000005972fd in exec_byte_code (bytestr=0, vector=140733817469420, maxdepth=0, args_template=15260304, nargs=140733817469992, args=0x1) at bytecode.c:919 targets = {0x598c45 , 0x598c34 , 0x598c39 , 0x598c3e , 0x596682 , 0x596682 , 0x597109 , 0x597146 , 0x597dca , 0x597e11 , 0x597d15 , 0x597d5c , 0x596776 , 0x596776 , 0x596d33 , 0x597da3 , 0x596ea4 , 0x596ef3 , 0x596f42 , 0x596f91 , 0x596fe0 , 0x59702b , 0x5970b8 , 0x597091 , 0x5971c3 , 0x5971fe , 0x597239 , 0x597197 , 0x5966b3 , 0x5966b3 , 0x5970f4 , 0x59719c , 0x59729b , 0x5972dc , 0x59731d , 0x59735e , 0x5966ee , 0x5966ee , 0x596d1e , 0x597274 , 0x59681b , 0x596863 , 0x5968ab , 0x5967ef , 0x59672e , 0x59672e , 0x597363 , 0x5967f4 , 0x5981d4 , 0x5980f8 , 0x597fc8 , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x5974af , 0x59753c , 0x597573 , 0x5975aa , 0x5975e1 , 0x596df8 , 0x596e32 , 0x597622 , 0x596dbd , 0x596e69 , 0x597654 , 0x59768b , 0x5976b6 , 0x5976ed , 0x597725 , 0x5977a2 , 0x5977cd , 0x597804 , 0x59783f , 0x59786a , 0x597895 , 0x5978cc , 0x597903 , 0x59793a , 0x597975 , 0x5979ad , 0x5979e5 , 0x597a62 , 0x597a9b , 0x597ad4 , 0x59844d , 0x5983d5 , 0x598411 , 0x597378 , 0x5973b4 , 0x5973ec , 0x59741e , 0x598935 , 0x59896d , 0x5989a5 , 0x5987c8 , 0x5967bd , 0x5987fe , 0x598829 , 0x59889e , 0x5988d4 , 0x59890a , 0x598489 , 0x5984b6 , 0x5984e3 , 0x598513 , 0x598ccf , 0x598545 , 0x598575 , 0x5985a5 , 0x5985d5 , 0x598605 , 0x598635 , 0x5967bd , 0x598ccf , 0x598660 , 0x5986a2 , 0x5986cd , 0x5986f8 , 0x59872f , 0x598766 , 0x597b7b , 0x597c41 , 0x597c78 , 0x597caf , 0x598f54 , 0x598fea , 0x598ccf , 0x59838c , 0x5968f3 , 0x596d48 , 0x596b6e , 0x596a07 , 0x596c77 , 0x598192 , 0x59836b , 0x5970cd , 0x5982d8 , 0x59830a , 0x597f5a , 0x597f8c , 0x598203 , 0x598252 , 0x59828d , 0x597456 , 0x597ce6 , 0x598f84 , 0x598fbf , 0x598d59 , 0x598d84 , 0x598daf , 0x598dda , 0x598e11 , 0x598e48 , 0x598e7f , 0x598eb6 , 0x598a15 , 0x598a4c , 0x598a83 , 0x598aae , 0x598ae5 , 0x598b1c , 0x598b54 , 0x598b8c , 0x5989dd , 0x598791 , 0x598bc4 , 0x598c02 , 0x598ccf , 0x59698a , 0x596c19 , 0x596a7a , 0x596b08 , 0x598103 , 0x59775d , 0x597a1d , 0x598859 , 0x597e58 , 0x597e95 , 0x598ccf , 0x598ccf , 0x597ee6 , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x597f2e } count = 10 count_volatile = 3474864899701879091 vectorp = 0x10fa198 vectorp_volatile = 0x0 stack = {pc = 0x133d2fd "\210\001A\266\202\202o", byte_string = 20469073, byte_string_start = 0x133d270 "\305\306\002\205\a", next = 0x7fff2532beb0} stack_volatile = {pc = 0x1172158 "\025\340\002\003", byte_string = 17801949, byte_string_start = 0x1351c40 "\004", next = 0x1351b00} result = 0 type = (unknown: 624081960) #10 0x000000000055eba7 in funcall_lambda (fun=17801949, nargs=nargs@entry=1, arg_vector=0x7fff2532beb0, arg_vector@entry=0x7fff2532be08) at eval.c:2973 ---Type to continue, or q to quit---continue val = syms_left = lexenv = i = optional = rest = #11 0x000000000055eebb in Ffuncall (nargs=2, args=0x7fff2532be00) at eval.c:2866 fun = original_fun = 20454274 numargs = 1 val = internal_args = i = #12 0x00000000005972fd in exec_byte_code (bytestr=0, vector=140733817469420, maxdepth=0, args_template=15260304, nargs=140733817470472, args=0x1) at bytecode.c:919 targets = {0x598c45 , 0x598c34 , 0x598c39 , 0x598c3e , 0x596682 , 0x596682 , 0x597109 , 0x597146 , 0x597dca , 0x597e11 , 0x597d15 , 0x597d5c , 0x596776 , 0x596776 , 0x596d33 , 0x597da3 , 0x596ea4 , 0x596ef3 , 0x596f42 , 0x596f91 , 0x596fe0 , 0x59702b , 0x5970b8 , 0x597091 , 0x5971c3 , 0x5971fe , 0x597239 , 0x597197 , 0x5966b3 , 0x5966b3 , 0x5970f4 , 0x59719c , 0x59729b , 0x5972dc , 0x59731d , 0x59735e , 0x5966ee , 0x5966ee , 0x596d1e , 0x597274 , 0x59681b , 0x596863 , 0x5968ab , 0x5967ef , 0x59672e , 0x59672e , 0x597363 , 0x5967f4 , 0x5981d4 , 0x5980f8 , 0x597fc8 , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x5974af , 0x59753c , 0x597573 , 0x5975aa , 0x5975e1 , 0x596df8 , 0x596e32 , 0x597622 , 0x596dbd , 0x596e69 , 0x597654 , 0x59768b , 0x5976b6 , 0x5976ed , 0x597725 , 0x5977a2 , 0x5977cd , 0x597804 , 0x59783f , 0x59786a , 0x597895 , 0x5978cc , 0x597903 , 0x59793a , 0x597975 , 0x5979ad , 0x5979e5 , 0x597a62 , 0x597a9b , 0x597ad4 , 0x59844d , 0x5983d5 , 0x598411 , 0x597378 , 0x5973b4 , 0x5973ec , 0x59741e , 0x598935 , 0x59896d , 0x5989a5 , 0x5987c8 , 0x5967bd , 0x5987fe , 0x598829 , 0x59889e , 0x5988d4 , 0x59890a , 0x598489 , 0x5984b6 , 0x5984e3 , 0x598513 , 0x598ccf , 0x598545 , 0x598575 , 0x5985a5 , 0x5985d5 , 0x598605 , 0x598635 , 0x5967bd , 0x598ccf , 0x598660 , 0x5986a2 , 0x5986cd , 0x5986f8 , 0x59872f , 0x598766 , 0x597b7b , 0x597c41 , 0x597c78 , 0x597caf , 0x598f54 , 0x598fea , 0x598ccf , 0x59838c , 0x5968f3 , 0x596d48 , 0x596b6e , 0x596a07 , 0x596c77 , 0x598192 , 0x59836b , 0x5970cd , 0x5982d8 , 0x59830a , 0x597f5a , 0x597f8c , 0x598203 , 0x598252 , 0x59828d , 0x597456 , 0x597ce6 , 0x598f84 , 0x598fbf , 0x598d59 , 0x598d84 , 0x598daf , 0x598dda , 0x598e11 , 0x598e48 , 0x598e7f , 0x598eb6 , 0x598a15 , 0x598a4c , 0x598a83 , 0x598aae , 0x598ae5 , 0x598b1c , 0x598b54 , 0x598b8c , 0x5989dd , 0x598791 , 0x598bc4 , 0x598c02 , 0x598ccf , 0x59698a , 0x596c19 , 0x596a7a , 0x596b08 , 0x598103 , 0x59775d , 0x597a1d , 0x598859 , 0x597e58 , 0x597e95 , 0x598ccf , 0x598ccf , 0x597ee6 , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x597f2e } count = 9 count_volatile = 3474864899701879091 vectorp = 0x10aadb8 vectorp_volatile = 0xb2e900 stack = {pc = 0x135fec5 "\262\001\202M", byte_string = 20543505, byte_string_start = 0x135fe80 "\300\301\302\"\211\303=\203\037", next = 0x7fff2532c040} stack_volatile = {pc = 0x1172158 "\025\340\002\003", byte_string = 17477237, byte_string_start = 0x1351c20 "\004", next = 0x1351b00} result = 0 type = (unknown: 624082440) #13 0x000000000055eba7 in funcall_lambda (fun=17477237, nargs=nargs@entry=1, arg_vector=0x7fff2532c040, arg_vector@entry=0x7fff2532bfb8) at eval.c:2973 val = syms_left = lexenv = i = optional = rest = #14 0x000000000055eebb in Ffuncall (nargs=2, args=0x7fff2532bfb0) at eval.c:2866 fun = original_fun = 16288434 numargs = 1 val = internal_args = i = #15 0x00000000005972fd in exec_byte_code (bytestr=0, vector=140733817469420, maxdepth=0, args_template=15260304, nargs=140733817470888, args=0x1) at bytecode.c:919 targets = {0x598c45 , 0x598c34 , 0x598c39 , 0x598c3e , 0x596682 , 0x596682 , 0x597109 , 0x597146 , 0x597dca , 0x597e11 , 0x597d15 , ---Type to continue, or q to quit--- 0x597d5c , 0x596776 , 0x596776 , 0x596d33 , 0x597da3 , 0x596ea4 , 0x596ef3 , 0x596f42 , 0x596f91 , 0x596fe0 , 0x59702b , 0x5970b8 , 0x597091 , 0x5971c3 , 0x5971fe , 0x597239 , 0x597197 , 0x5966b3 , 0x5966b3 , 0x5970f4 , 0x59719c , 0x59729b , 0x5972dc , 0x59731d , 0x59735e , 0x5966ee , 0x5966ee , 0x596d1e , 0x597274 , 0x59681b , 0x596863 , 0x5968ab , 0x5967ef , 0x59672e , 0x59672e , 0x597363 , 0x5967f4 , 0x5981d4 , 0x5980f8 , 0x597fc8 , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x5974af , 0x59753c , 0x597573 , 0x5975aa , 0x5975e1 , 0x596df8 , 0x596e32 , 0x597622 , 0x596dbd , 0x596e69 , 0x597654 , 0x59768b , 0x5976b6 , 0x5976ed , 0x597725 , 0x5977a2 , 0x5977cd , 0x597804 , 0x59783f , 0x59786a , 0x597895 , 0x5978cc , 0x597903 , 0x59793a , 0x597975 , 0x5979ad , 0x5979e5 , 0x597a62 , 0x597a9b , 0x597ad4 , 0x59844d , 0x5983d5 , 0x598411 , 0x597378 , 0x5973b4 , 0x5973ec , 0x59741e , 0x598935 , 0x59896d , 0x5989a5 , 0x5987c8 , 0x5967bd , 0x5987fe , 0x598829 , 0x59889e , 0x5988d4 , 0x59890a , 0x598489 , 0x5984b6 , 0x5984e3 , 0x598513 , 0x598ccf , 0x598545 , 0x598575 , 0x5985a5 , 0x5985d5 , 0x598605 , 0x598635 , 0x5967bd , 0x598ccf , 0x598660 , 0x5986a2 , 0x5986cd , 0x5986f8 , 0x59872f , 0x598766 , 0x597b7b , 0x597c41 , 0x597c78 , 0x597caf , 0x598f54 , 0x598fea , 0x598ccf , 0x59838c , 0x5968f3 , 0x596d48 , 0x596b6e , 0x596a07 , 0x596c77 , 0x598192 , 0x59836b , 0x5970cd , 0x5982d8 , 0x59830a , 0x597f5a , 0x597f8c , 0x598203 , 0x598252 , 0x59828d , 0x597456 , 0x597ce6 , 0x598f84 , 0x598fbf , 0x598d59 , 0x598d84 , 0x598daf , 0x598dda , 0x598e11 , 0x598e48 , 0x598e7f , 0x598eb6 , 0x598a15 , 0x598a4c , 0x598a83 , 0x598aae , 0x598ae5 , 0x598b1c , 0x598b54 , 0x598b8c , 0x5989dd , 0x598791 , 0x598bc4 , 0x598c02 , 0x598ccf , 0x59698a , 0x596c19 , 0x596a7a , 0x596b08 , 0x598103 , 0x59775d , 0x597a1d , 0x598859 , 0x597e58 , 0x597e95 , 0x598ccf , 0x598ccf , 0x597ee6 , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x597f2e } count = 8 count_volatile = 192 vectorp = 0x8c9cf0 vectorp_volatile = 0xbb0195 stack = {pc = 0xae3885 "\207\304\001!\207", byte_string = 9215177, byte_string_start = 0xae387b "\300\301\302\"\203\v", next = 0x7fff2532c420} stack_volatile = {pc = 0xba98b2 "", byte_string = 9215125, byte_string_start = 0x1351c00 "\004", next = 0x1351b00} result = 0 type = (unknown: 624082856) #16 0x000000000055eba7 in funcall_lambda (fun=9215125, nargs=nargs@entry=1, arg_vector=0x7fff2532c420, arg_vector@entry=0x7fff2532c1a8) at eval.c:2973 val = syms_left = lexenv = i = optional = rest = #17 0x000000000055eebb in Ffuncall (nargs=nargs@entry=2, args=args@entry=0x7fff2532c1a0) at eval.c:2866 fun = original_fun = 16288386 numargs = 1 val = internal_args = i = #18 0x000000000055b10d in Fcall_interactively (function=, record_flag=, keys=) at callint.c:836 val = args = visargs = 0x7fff2532c160 specs = filter_specs = teml = up_event = 12228786 enable = next_event = prefix_arg = string = tem = varies = 0x7fff2532c140 "" i = nargs = mark = arg_from_tty = gcpro3 = ---Type to continue, or q to quit--- gcpro4 = key_count = record_then_fail = save_this_command = save_last_command = save_this_original_command = save_real_this_command = #19 0x000000000055f095 in Ffuncall (nargs=, args=) at eval.c:2812 fun = 11601853 original_fun = 12367042 numargs = val = internal_args = 0x7fff2532c380 i = #20 0x000000000059670e in exec_byte_code (bytestr=0, vector=140733817469420, maxdepth=0, args_template=15260304, nargs=140733817471856, args=0x4) at bytecode.c:919 targets = {0x598c45 , 0x598c34 , 0x598c39 , 0x598c3e , 0x596682 , 0x596682 , 0x597109 , 0x597146 , 0x597dca , 0x597e11 , 0x597d15 , 0x597d5c , 0x596776 , 0x596776 , 0x596d33 , 0x597da3 , 0x596ea4 , 0x596ef3 , 0x596f42 , 0x596f91 , 0x596fe0 , 0x59702b , 0x5970b8 , 0x597091 , 0x5971c3 , 0x5971fe , 0x597239 , 0x597197 , 0x5966b3 , 0x5966b3 , 0x5970f4 , 0x59719c , 0x59729b , 0x5972dc , 0x59731d , 0x59735e , 0x5966ee , 0x5966ee , 0x596d1e , 0x597274 , 0x59681b , 0x596863 , 0x5968ab , 0x5967ef , 0x59672e , 0x59672e , 0x597363 , 0x5967f4 , 0x5981d4 , 0x5980f8 , 0x597fc8 , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x5974af , 0x59753c , 0x597573 , 0x5975aa , 0x5975e1 , 0x596df8 , 0x596e32 , 0x597622 , 0x596dbd , 0x596e69 , 0x597654 , 0x59768b , 0x5976b6 , 0x5976ed , 0x597725 , 0x5977a2 , 0x5977cd , 0x597804 , 0x59783f , 0x59786a , 0x597895 , 0x5978cc , 0x597903 , 0x59793a , 0x597975 , 0x5979ad , 0x5979e5 , 0x597a62 , 0x597a9b , 0x597ad4 , 0x59844d , 0x5983d5 , 0x598411 , 0x597378 , 0x5973b4 , 0x5973ec , 0x59741e , 0x598935 , 0x59896d , 0x5989a5 , 0x5987c8 , 0x5967bd , 0x5987fe , 0x598829 , 0x59889e , 0x5988d4 , 0x59890a , 0x598489 , 0x5984b6 , 0x5984e3 , 0x598513 , 0x598ccf , 0x598545 , 0x598575 , 0x5985a5 , 0x5985d5 , 0x598605 , 0x598635 , 0x5967bd , 0x598ccf , 0x598660 , 0x5986a2 , 0x5986cd , 0x5986f8 , 0x59872f , 0x598766 , 0x597b7b , 0x597c41 , 0x597c78 , 0x597caf , 0x598f54 , 0x598fea , 0x598ccf , 0x59838c , 0x5968f3 , 0x596d48 , 0x596b6e , 0x596a07 , 0x596c77 , 0x598192 , 0x59836b , 0x5970cd , 0x5982d8 , 0x59830a , 0x597f5a , 0x597f8c , 0x598203 , 0x598252 , 0x59828d , 0x597456 , 0x597ce6 , 0x598f84 , 0x598fbf , 0x598d59 , 0x598d84 , 0x598daf , 0x598dda , 0x598e11 , 0x598e48 , 0x598e7f , 0x598eb6 , 0x598a15 , 0x598a4c , 0x598a83 , 0x598aae , 0x598ae5 , 0x598b1c , 0x598b54 , 0x598b8c , 0x5989dd , 0x598791 , 0x598bc4 , 0x598c02 , 0x598ccf , 0x59698a , 0x596c19 , 0x596a7a , 0x596b08 , 0x598103 , 0x59775d , 0x597a1d , 0x598859 , 0x597e58 , 0x597e95 , 0x598ccf , 0x598ccf , 0x597ee6 , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x598ccf , 0x597f2e } count = 4 count_volatile = 12228786 vectorp = 0x937c18 vectorp_volatile = 0xba98b2 stack = {pc = 0xabfa26 "\006\006\071\203\225", byte_string = 9665521, byte_string_start = 0xabf9b8 "\305\020\211?\205\f", next = 0x0} stack_volatile = {pc = 0x0, byte_string = 9665477, byte_string_start = 0x1351b80 "\004", next = 0x1351b00} result = 0 type = (unknown: 624083824) #21 0x000000000055eba7 in funcall_lambda (fun=9665477, nargs=nargs@entry=1, arg_vector=0x0, arg_vector@entry=0x7fff2532c508) at eval.c:2973 val = syms_left = lexenv = i = optional = rest = #22 0x000000000055eebb in Ffuncall (nargs=nargs@entry=2, args=args@entry=0x7fff2532c500) at eval.c:2866 fun = original_fun = 12272578 numargs = 1 val = internal_args = i = #23 0x000000000055f1da in call1 (fn=, arg1=) at eval.c:2604 ret_ungc_val = 0 ---Type to continue, or q to quit--- gcpro1 = {next = , var = , nvars = 2} args = {12272578, 16288386} #24 0x00000000004f6716 in command_loop_1 () at keyboard.c:1552 cmd = keybuf = {96, 12, 140733817472400, 9311792, 16302738, 4000, 140733817473184, 1, 140733817472592, 5628627, 19, 336, 4, 52, 0, 91, 0, 12228786, 511101108334, 12353698, 12228786, 12228786, 12353698, 12228786, 12228786, 5553770, 12353698, 64, 15566118, 5627075} i = prev_modiff = 11 prev_buffer = 0xbb0190 #25 0x000000000055d1d2 in internal_condition_case (bfun=bfun@entry=0x4f5c50 , handlers=, hfun=hfun@entry=0x4ec680 ) at eval.c:1344 val = c = #26 0x00000000004e754e in command_loop_2 (ignore=ignore@entry=12228786) at keyboard.c:1170 val = 0 #27 0x000000000055d0db in internal_catch (tag=12276226, func=func@entry=0x4e7530 , arg=12228786) at eval.c:1108 val = c = #28 0x00000000004ec21e in command_loop () at keyboard.c:1149 No locals. #29 recursive_edit_1 () at keyboard.c:777 val = 20257536 #30 0x00000000004ec502 in Frecursive_edit () at keyboard.c:841 buffer = 12228786 #31 0x0000000000413b25 in main (argc=, argv=0x7fff2532c8a8) at emacs.c:1598 dummy = 140114551120776 stack_bottom_variable = -1 '\377' do_initial_setlocale = dumping = skip_args = 1 rlim = {rlim_cur = 8720000, rlim_max = 18446744073709551615} no_loadup = false junk = 0x0 dname_arg = 0x7fff2532d696 "exp" ch_to_dir = 0x7f6ef60c2018 "\360\226\353\365n\177" original_pwd = (gdb) ----------------------------------------------- Emacs's report-bug info: In GNU Emacs 24.3.50.1 (x86_64-unknown-linux-gnu, X toolkit, Xaw scroll bars) of 2013-12-06 on ZXnotdead Bzr revision: 115394 dmantipov@yandex.ru-20131206054905-mzdb4epb7lwt1s0v Windowing system distributor `The X.Org Foundation', version 11.0.11404000 Configured using: `configure --with-x-toolkit=lucid 'CFLAGS=-g -pipe -march=native -mtune=generic -msse4.1 -mcx16 -msahf -mfpmath=both -fomit-frame-pointer -ftracer' 'CPPFLAGS=-O2 -pipe -march=native -mtune=generic -msse4.1 -mcx16 -msahf -mfpmath=both -fomit-frame-pointer -ftracer'' Important settings: value of $LC_ALL: ru_RU.UTF-8 value of $LC_COLLATE: ru_RU.UTF-8 value of $LANG: ru_RU.UTF-8 locale-coding-system: utf-8-unix default enable-multibyte-characters: t Major mode: Lisp Interaction Minor modes in effect: tooltip-mode: t electric-indent-mode: t mouse-wheel-mode: t tool-bar-mode: t menu-bar-mode: t file-name-shadow-mode: t global-font-lock-mode: t font-lock-mode: t blink-cursor-mode: t auto-composition-mode: t auto-encryption-mode: t auto-compression-mode: t line-number-mode: t transient-mark-mode: t Recent input: M-x r e p o r t Recent messages: For information about GNU Emacs and the GNU system, type C-h C-a. Load-path shadows: None found. Features: (shadow sort gnus-util mail-extr emacsbug message format-spec rfc822 mml easymenu mml-sec mm-decode mm-bodies mm-encode mail-parse rfc2231 mailabbrev gmm-utils mailheader sendmail rfc2047 rfc2045 ietf-drums mm-util mail-prsvr mail-utils time-date cyril-util tooltip electric uniquify ediff-hook vc-hooks lisp-float-type mwheel x-win x-dnd tool-bar dnd fontset image regexp-opt fringe tabulated-list newcomment lisp-mode prog-mode register page menu-bar rfn-eshadow timer select scroll-bar mouse jit-lock font-lock syntax facemenu font-core frame cham georgian utf-8-lang misc-lang vietnamese tibetan thai tai-viet lao korean japanese hebrew greek romanian slovak czech european ethiopic indian cyrillic chinese case-table epa-hook jka-cmpr-hook help simple abbrev minibuffer nadvice loaddefs button faces cus-face macroexp files text-properties overlay sha1 md5 base64 format env code-pages mule custom widget hashtable-print-readable backquote make-network-process dbusbind gfilenotify dynamic-setting system-font-setting font-render-setting x-toolkit x multi-tty emacs) --047d7bfe9fe84fd82604ecd9bc51 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
In the first terminal(emacs):

# emacs -Q --dae= mon=3Dexp
("emacs")
Starting Emacs daemon.
# ps -A | grep emacs
21880 ?=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= 00:00:00 emacs


In the second terminal(gdb):

# sudo gdb
(gdb) attach 21880
(gdb) continue
Conti= nuing.


In the first terminal(emacs):

# emacsclient -s exp -c

In the emacsclient= 's frame:
C-x C-c


In the first term= inal(emacs):
# emacsclient -s exp -c

In the= emacsclient's frame:
C-x C-c


In the second terminal(gdb):
[New Thread 0x7f6eee24d700 (LWP 22531)]
[New Thread 0x7f6ee= da4c700 (LWP 22532)]

Program received signal SIGSEGV, Segmentation f= ault.
0x00007f6efa29cd15 in ?? () from /usr/lib/libXft.so.2

(gdb) bt full<= br>
----------------------------------------------

#0=C2=A0 0x000= 07f6efa29cd15 in ?? () from /usr/lib/libXft.so.2
No symbol table info av= ailable.
#1=C2=A0 0x00007f6efa298f57 in ?? () from /usr/lib/libXft.so.2
No symbol= table info available.
#2=C2=A0 0x00007f6efa6cf9f2 in XCloseDisplay () f= rom /usr/lib/libX11.so.6
No symbol table info available.
#3=C2=A0 0x0= 0007f6efb03faa5 in ?? () from /usr/lib/libXt.so.6
No symbol table info available.
#4=C2=A0 0x00007f6efb04063c in XtCloseDi= splay () from /usr/lib/libXt.so.6
No symbol table info available.
#5= =C2=A0 0x00000000004c06fb in x_delete_terminal (terminal=3D<optimized ou= t>) at xterm.c:10269
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 dpyinfo =3D 0xdb10b0
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 connection =3D 7
#6=C2=A0 0x0000000= 0004b22ce in Fdelete_terminal (terminal=3Dterminal@entry=3D18292749, force= =3D12228834) at terminal.c:348
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 t =3D 0x1172008
#7=C2=A0 0x0000000000421b38 in delete_frame (frame= =3D<optimized out>, force=3D<optimized out>) at frame.c:1399 =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 terminal =3D 0x1172008
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 f =3D 0x1172158
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 sf =3D 0xbbd268
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 kb =3D 0x0
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 minib= uffer_selected =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 is_tooltip_frame =3D 0
#8=C2=A0 0x000000000055f0a6 in Ffunc= all (nargs=3D<optimized out>, args=3D<optimized out>) at eval.c= :2808
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fun =3D 8710565
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 original_fun =3D 12271906
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 numargs =3D <optimized out>
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 internal_args =3D 0x7fff2532bb80
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized out>
#9=C2=A0 0x00000000005972fd in exec_byte_code (bytestr=3D0, vector=3D140733= 817469420, maxdepth=3D0, args_template=3D15260304, nargs=3D140733817469992,= args=3D0x1) at bytecode.c:919
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 targets =3D {0x598c45 <exec_byte_code+10117>, 0x598c34 <exec_b= yte_code+10100>, 0x598c39 <exec_byte_code+10105>, 0x598c3e <exe= c_byte_code+10110>, 0x596682 <exec_byte_code+450>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596682 <exec_by= te_code+450>, 0x597109 <exec_byte_code+3145>, 0x597146 <exec_by= te_code+3206>, 0x597dca <exec_byte_code+6410>, 0x597e11 <exec_b= yte_code+6481>, 0x597d15 <exec_byte_code+6229>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597d5c <exec_by= te_code+6300>, 0x596776 <exec_byte_code+694>, 0x596776 <exec_by= te_code+694>, 0x596d33 <exec_byte_code+2163>, 0x597da3 <exec_by= te_code+6371>, 0x596ea4 <exec_byte_code+2532>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596ef3 <exec_by= te_code+2611>, 0x596f42 <exec_byte_code+2690>, 0x596f91 <exec_b= yte_code+2769>, 0x596fe0 <exec_byte_code+2848>, 0x59702b <exec_= byte_code+2923>, 0x5970b8 <exec_byte_code+3064>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597091 <exec_by= te_code+3025>, 0x5971c3 <exec_byte_code+3331>, 0x5971fe <exec_b= yte_code+3390>, 0x597239 <exec_byte_code+3449>, 0x597197 <exec_= byte_code+3287>, 0x5966b3 <exec_byte_code+499>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5966b3 <exec_by= te_code+499>, 0x5970f4 <exec_byte_code+3124>, 0x59719c <exec_by= te_code+3292>, 0x59729b <exec_byte_code+3547>, 0x5972dc <exec_b= yte_code+3612>, 0x59731d <exec_byte_code+3677>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x59735e <exec_by= te_code+3742>, 0x5966ee <exec_byte_code+558>, 0x5966ee <exec_by= te_code+558>, 0x596d1e <exec_byte_code+2142>, 0x597274 <exec_by= te_code+3508>, 0x59681b <exec_byte_code+859>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596863 <exec_by= te_code+931>, 0x5968ab <exec_byte_code+1003>, 0x5967ef <exec_by= te_code+815>, 0x59672e <exec_byte_code+622>, 0x59672e <exec_byt= e_code+622>, 0x597363 <exec_byte_code+3747>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5967f4 <exec_by= te_code+820>, 0x5981d4 <exec_byte_code+7444>, 0x5980f8 <exec_by= te_code+7224>, 0x597fc8 <exec_byte_code+6920>, 0x598ccf <exec_b= yte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec= _byte_code+10255>, 0x5974af <exec_byte_code+4079>, 0x59753c <ex= ec_byte_code+4220>, 0x597573 <exec_byte_code+4275>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5975aa <exec_by= te_code+4330>, 0x5975e1 <exec_byte_code+4385>, 0x596df8 <exec_b= yte_code+2360>, 0x596e32 <exec_byte_code+2418>, 0x597622 <exec_= byte_code+4450>, 0x596dbd <exec_byte_code+2301>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596e69 <exec_by= te_code+2473>, 0x597654 <exec_byte_code+4500>, 0x59768b <exec_b= yte_code+4555>, 0x5976b6 <exec_byte_code+4598>, 0x5976ed <exec_= byte_code+4653>, 0x597725 <exec_byte_code+4709>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5977a2 <exec_by= te_code+4834>, 0x5977cd <exec_byte_code+4877>, 0x597804 <exec_b= yte_code+4932>, 0x59783f <exec_byte_code+4991>, 0x59786a <exec_= byte_code+5034>, 0x597895 <exec_byte_code+5077>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5978cc <exec_by= te_code+5132>, 0x597903 <exec_byte_code+5187>, 0x59793a <exec_b= yte_code+5242>, 0x597975 <exec_byte_code+5301>, 0x5979ad <exec_= byte_code+5357>, 0x5979e5 <exec_byte_code+5413>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597a62 <exec_by= te_code+5538>, 0x597a9b <exec_byte_code+5595>, 0x597ad4 <exec_b= yte_code+5652>, 0x59844d <exec_byte_code+8077>, 0x5983d5 <exec_= byte_code+7957>, 0x598411 <exec_byte_code+8017>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597378 <exec_by= te_code+3768>, 0x5973b4 <exec_byte_code+3828>, 0x5973ec <exec_b= yte_code+3884>, 0x59741e <exec_byte_code+3934>, 0x598935 <exec_= byte_code+9333>, 0x59896d <exec_byte_code+9389>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5989a5 <exec_by= te_code+9445>, 0x5987c8 <exec_byte_code+8968>, 0x5967bd <exec_b= yte_code+765>, 0x5987fe <exec_byte_code+9022>, 0x598829 <exec_b= yte_code+9065>, 0x59889e <exec_byte_code+9182>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5988d4 <exec_by= te_code+9236>, 0x59890a <exec_byte_code+9290>, 0x598489 <exec_b= yte_code+8137>, 0x5984b6 <exec_byte_code+8182>, 0x5984e3 <exec_= byte_code+8227>, 0x598513 <exec_byte_code+8275>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598545 <exec_byte_code+8325>, 0x598575 <exec_= byte_code+8373>, 0x5985a5 <exec_byte_code+8421>, 0x5985d5 <exec= _byte_code+8469>, 0x598605 <exec_byte_code+8517>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598635 <exec_by= te_code+8565>, 0x5967bd <exec_byte_code+765>, 0x598ccf <exec_by= te_code+10255>, 0x598660 <exec_byte_code+8608>, 0x5986a2 <exec_= byte_code+8674>, 0x5986cd <exec_byte_code+8717>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5986f8 <exec_by= te_code+8760>, 0x59872f <exec_byte_code+8815>, 0x598766 <exec_b= yte_code+8870>, 0x597b7b <exec_byte_code+5819>, 0x597c41 <exec_= byte_code+6017>, 0x597c78 <exec_byte_code+6072>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597caf <exec_by= te_code+6127>, 0x598f54 <exec_byte_code+10900>, 0x598fea <exec_= byte_code+11050>, 0x598ccf <exec_byte_code+10255>, 0x59838c <ex= ec_byte_code+7884>, 0x5968f3 <exec_byte_code+1075>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596d48 <exec_by= te_code+2184>, 0x596b6e <exec_byte_code+1710>, 0x596a07 <exec_b= yte_code+1351>, 0x596c77 <exec_byte_code+1975>, 0x598192 <exec_= byte_code+7378>, 0x59836b <exec_byte_code+7851>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5970cd <exec_by= te_code+3085>, 0x5982d8 <exec_byte_code+7704>, 0x59830a <exec_b= yte_code+7754>, 0x597f5a <exec_byte_code+6810>, 0x597f8c <exec_= byte_code+6860>, 0x598203 <exec_byte_code+7491>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598252 <exec_by= te_code+7570>, 0x59828d <exec_byte_code+7629>, 0x597456 <exec_b= yte_code+3990>, 0x597ce6 <exec_byte_code+6182>, 0x598f84 <exec_= byte_code+10948>, 0x598fbf <exec_byte_code+11007>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598d59 <exec_by= te_code+10393>, 0x598d84 <exec_byte_code+10436>, 0x598daf <exec= _byte_code+10479>, 0x598dda <exec_byte_code+10522>, 0x598e11 <e= xec_byte_code+10577>, 0x598e48 <exec_byte_code+10632>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598e7f <exec_by= te_code+10687>, 0x598eb6 <exec_byte_code+10742>, 0x598a15 <exec= _byte_code+9557>, 0x598a4c <exec_byte_code+9612>, 0x598a83 <exe= c_byte_code+9667>, 0x598aae <exec_byte_code+9710>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ae5 <exec_by= te_code+9765>, 0x598b1c <exec_byte_code+9820>, 0x598b54 <exec_b= yte_code+9876>, 0x598b8c <exec_byte_code+9932>, 0x5989dd <exec_= byte_code+9501>, 0x598791 <exec_byte_code+8913>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598bc4 <exec_by= te_code+9988>, 0x598c02 <exec_byte_code+10050>, 0x598ccf <exec_= byte_code+10255>, 0x59698a <exec_byte_code+1226>, 0x596c19 <exe= c_byte_code+1881>, 0x596a7a <exec_byte_code+1466>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596b08 <exec_by= te_code+1608>, 0x598103 <exec_byte_code+7235>, 0x59775d <exec_b= yte_code+4765>, 0x597a1d <exec_byte_code+5469>, 0x598859 <exec_= byte_code+9113>, 0x597e58 <exec_byte_code+6552>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597e95 <exec_by= te_code+6613>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec_= byte_code+10255>, 0x597ee6 <exec_byte_code+6694>, 0x598ccf <exe= c_byte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec= _byte_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <e= xec_byte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x597f2e <exec_byte_code+6766> <repeats 64 time= s>}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count =3D 10
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count_volatile =3D 3474864899701879091=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 vectorp =3D 0x10fa198
=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 vectorp_volatile =3D 0x0
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack =3D {pc =3D 0x133d2fd &quo= t;\210\001A\266\202\202o", byte_string =3D 20469073, byte_string_start= =3D 0x133d270 "\305\306\002\205\a", next =3D 0x7fff2532beb0}
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_volatile =3D {pc =3D 0x117= 2158 "\025\340\002\003", byte_string =3D 17801949, byte_string_st= art =3D 0x1351c40 "\004", next =3D 0x1351b00}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 result =3D 0
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 type =3D (unknown: 624081960)
#10 0x00000000= 0055eba7 in funcall_lambda (fun=3D17801949, nargs=3Dnargs@entry=3D1, arg_ve= ctor=3D0x7fff2532beb0, arg_vector@entry=3D0x7fff2532be08) at eval.c:2973---Type <return> to continue, or q <return> to quit---continue=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 syms_left =3D <optimized out= >
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 lexenv =3D <optimized= out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized = out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 optional =3D <opti= mized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 rest =3D <op= timized out>
#11 0x000000000055eebb in Ffuncall (nargs=3D2, args=3D0x7fff2532be00) at ev= al.c:2866
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fun =3D <optimiz= ed out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 original_fun =3D 2= 0454274
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 numargs =3D 1
=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 internal_args =3D <optimized = out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized out>
#= 12 0x00000000005972fd in exec_byte_code (bytestr=3D0, vector=3D140733817469= 420, maxdepth=3D0, args_template=3D15260304, nargs=3D140733817470472, args= =3D0x1) at bytecode.c:919
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 tar= gets =3D {0x598c45 <exec_byte_code+10117>, 0x598c34 <exec_byte_cod= e+10100>, 0x598c39 <exec_byte_code+10105>, 0x598c3e <exec_byte_= code+10110>, 0x596682 <exec_byte_code+450>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596682 <exec_by= te_code+450>, 0x597109 <exec_byte_code+3145>, 0x597146 <exec_by= te_code+3206>, 0x597dca <exec_byte_code+6410>, 0x597e11 <exec_b= yte_code+6481>, 0x597d15 <exec_byte_code+6229>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597d5c <exec_by= te_code+6300>, 0x596776 <exec_byte_code+694>, 0x596776 <exec_by= te_code+694>, 0x596d33 <exec_byte_code+2163>, 0x597da3 <exec_by= te_code+6371>, 0x596ea4 <exec_byte_code+2532>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596ef3 <exec_by= te_code+2611>, 0x596f42 <exec_byte_code+2690>, 0x596f91 <exec_b= yte_code+2769>, 0x596fe0 <exec_byte_code+2848>, 0x59702b <exec_= byte_code+2923>, 0x5970b8 <exec_byte_code+3064>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597091 <exec_by= te_code+3025>, 0x5971c3 <exec_byte_code+3331>, 0x5971fe <exec_b= yte_code+3390>, 0x597239 <exec_byte_code+3449>, 0x597197 <exec_= byte_code+3287>, 0x5966b3 <exec_byte_code+499>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5966b3 <exec_by= te_code+499>, 0x5970f4 <exec_byte_code+3124>, 0x59719c <exec_by= te_code+3292>, 0x59729b <exec_byte_code+3547>, 0x5972dc <exec_b= yte_code+3612>, 0x59731d <exec_byte_code+3677>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x59735e <exec_by= te_code+3742>, 0x5966ee <exec_byte_code+558>, 0x5966ee <exec_by= te_code+558>, 0x596d1e <exec_byte_code+2142>, 0x597274 <exec_by= te_code+3508>, 0x59681b <exec_byte_code+859>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596863 <exec_by= te_code+931>, 0x5968ab <exec_byte_code+1003>, 0x5967ef <exec_by= te_code+815>, 0x59672e <exec_byte_code+622>, 0x59672e <exec_byt= e_code+622>, 0x597363 <exec_byte_code+3747>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5967f4 <exec_by= te_code+820>, 0x5981d4 <exec_byte_code+7444>, 0x5980f8 <exec_by= te_code+7224>, 0x597fc8 <exec_byte_code+6920>, 0x598ccf <exec_b= yte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec= _byte_code+10255>, 0x5974af <exec_byte_code+4079>, 0x59753c <ex= ec_byte_code+4220>, 0x597573 <exec_byte_code+4275>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5975aa <exec_by= te_code+4330>, 0x5975e1 <exec_byte_code+4385>, 0x596df8 <exec_b= yte_code+2360>, 0x596e32 <exec_byte_code+2418>, 0x597622 <exec_= byte_code+4450>, 0x596dbd <exec_byte_code+2301>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596e69 <exec_by= te_code+2473>, 0x597654 <exec_byte_code+4500>, 0x59768b <exec_b= yte_code+4555>, 0x5976b6 <exec_byte_code+4598>, 0x5976ed <exec_= byte_code+4653>, 0x597725 <exec_byte_code+4709>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5977a2 <exec_by= te_code+4834>, 0x5977cd <exec_byte_code+4877>, 0x597804 <exec_b= yte_code+4932>, 0x59783f <exec_byte_code+4991>, 0x59786a <exec_= byte_code+5034>, 0x597895 <exec_byte_code+5077>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5978cc <exec_by= te_code+5132>, 0x597903 <exec_byte_code+5187>, 0x59793a <exec_b= yte_code+5242>, 0x597975 <exec_byte_code+5301>, 0x5979ad <exec_= byte_code+5357>, 0x5979e5 <exec_byte_code+5413>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597a62 <exec_by= te_code+5538>, 0x597a9b <exec_byte_code+5595>, 0x597ad4 <exec_b= yte_code+5652>, 0x59844d <exec_byte_code+8077>, 0x5983d5 <exec_= byte_code+7957>, 0x598411 <exec_byte_code+8017>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597378 <exec_by= te_code+3768>, 0x5973b4 <exec_byte_code+3828>, 0x5973ec <exec_b= yte_code+3884>, 0x59741e <exec_byte_code+3934>, 0x598935 <exec_= byte_code+9333>, 0x59896d <exec_byte_code+9389>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5989a5 <exec_by= te_code+9445>, 0x5987c8 <exec_byte_code+8968>, 0x5967bd <exec_b= yte_code+765>, 0x5987fe <exec_byte_code+9022>, 0x598829 <exec_b= yte_code+9065>, 0x59889e <exec_byte_code+9182>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5988d4 <exec_by= te_code+9236>, 0x59890a <exec_byte_code+9290>, 0x598489 <exec_b= yte_code+8137>, 0x5984b6 <exec_byte_code+8182>, 0x5984e3 <exec_= byte_code+8227>, 0x598513 <exec_byte_code+8275>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598545 <exec_byte_code+8325>, 0x598575 <exec_= byte_code+8373>, 0x5985a5 <exec_byte_code+8421>, 0x5985d5 <exec= _byte_code+8469>, 0x598605 <exec_byte_code+8517>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598635 <exec_by= te_code+8565>, 0x5967bd <exec_byte_code+765>, 0x598ccf <exec_by= te_code+10255>, 0x598660 <exec_byte_code+8608>, 0x5986a2 <exec_= byte_code+8674>, 0x5986cd <exec_byte_code+8717>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5986f8 <exec_by= te_code+8760>, 0x59872f <exec_byte_code+8815>, 0x598766 <exec_b= yte_code+8870>, 0x597b7b <exec_byte_code+5819>, 0x597c41 <exec_= byte_code+6017>, 0x597c78 <exec_byte_code+6072>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597caf <exec_by= te_code+6127>, 0x598f54 <exec_byte_code+10900>, 0x598fea <exec_= byte_code+11050>, 0x598ccf <exec_byte_code+10255>, 0x59838c <ex= ec_byte_code+7884>, 0x5968f3 <exec_byte_code+1075>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596d48 <exec_by= te_code+2184>, 0x596b6e <exec_byte_code+1710>, 0x596a07 <exec_b= yte_code+1351>, 0x596c77 <exec_byte_code+1975>, 0x598192 <exec_= byte_code+7378>, 0x59836b <exec_byte_code+7851>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5970cd <exec_by= te_code+3085>, 0x5982d8 <exec_byte_code+7704>, 0x59830a <exec_b= yte_code+7754>, 0x597f5a <exec_byte_code+6810>, 0x597f8c <exec_= byte_code+6860>, 0x598203 <exec_byte_code+7491>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598252 <exec_by= te_code+7570>, 0x59828d <exec_byte_code+7629>, 0x597456 <exec_b= yte_code+3990>, 0x597ce6 <exec_byte_code+6182>, 0x598f84 <exec_= byte_code+10948>, 0x598fbf <exec_byte_code+11007>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598d59 <exec_by= te_code+10393>, 0x598d84 <exec_byte_code+10436>, 0x598daf <exec= _byte_code+10479>, 0x598dda <exec_byte_code+10522>, 0x598e11 <e= xec_byte_code+10577>, 0x598e48 <exec_byte_code+10632>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598e7f <exec_by= te_code+10687>, 0x598eb6 <exec_byte_code+10742>, 0x598a15 <exec= _byte_code+9557>, 0x598a4c <exec_byte_code+9612>, 0x598a83 <exe= c_byte_code+9667>, 0x598aae <exec_byte_code+9710>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ae5 <exec_by= te_code+9765>, 0x598b1c <exec_byte_code+9820>, 0x598b54 <exec_b= yte_code+9876>, 0x598b8c <exec_byte_code+9932>, 0x5989dd <exec_= byte_code+9501>, 0x598791 <exec_byte_code+8913>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598bc4 <exec_by= te_code+9988>, 0x598c02 <exec_byte_code+10050>, 0x598ccf <exec_= byte_code+10255>, 0x59698a <exec_byte_code+1226>, 0x596c19 <exe= c_byte_code+1881>, 0x596a7a <exec_byte_code+1466>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596b08 <exec_by= te_code+1608>, 0x598103 <exec_byte_code+7235>, 0x59775d <exec_b= yte_code+4765>, 0x597a1d <exec_byte_code+5469>, 0x598859 <exec_= byte_code+9113>, 0x597e58 <exec_byte_code+6552>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597e95 <exec_by= te_code+6613>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec_= byte_code+10255>, 0x597ee6 <exec_byte_code+6694>, 0x598ccf <exe= c_byte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec= _byte_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <e= xec_byte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x597f2e <exec_byte_code+6766> <repeats 64 time= s>}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count =3D 9
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count_volatile =3D 3474864899701879091=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 vectorp =3D 0x10aadb8
=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 vectorp_volatile =3D 0xb2e900 <k= bd_buffer+768>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack =3D {pc =3D 0x135fec5 &quo= t;\262\001\202M", byte_string =3D 20543505, byte_string_start =3D 0x13= 5fe80 "\300\301\302\"\211\303=3D\203\037", next =3D 0x7fff25= 32c040}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_volatile =3D {p= c =3D 0x1172158 "\025\340\002\003", byte_string =3D 17477237, byt= e_string_start =3D 0x1351c20 "\004", next =3D 0x1351b00}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 result =3D 0
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 type =3D (unknown: 624082440)
#13 0x00000000= 0055eba7 in funcall_lambda (fun=3D17477237, nargs=3Dnargs@entry=3D1, arg_ve= ctor=3D0x7fff2532c040, arg_vector@entry=3D0x7fff2532bfb8) at eval.c:2973=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 syms_left =3D <optimized out&= gt;
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 lexenv =3D <optimized = out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized o= ut>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 optional =3D <optim= ized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 rest =3D <opt= imized out>
#14 0x000000000055eebb in Ffuncall (nargs=3D2, args=3D0x7= fff2532bfb0) at eval.c:2866
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fun =3D <optimized out>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 original_fun =3D 16288434
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 numargs =3D 1
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 internal_args =3D <optimized out>
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized out>
#15 0x00000000005972fd in exec_byte_code (bytestr=3D0, vector=3D14073381746= 9420, maxdepth=3D0, args_template=3D15260304, nargs=3D140733817470888, args= =3D0x1) at bytecode.c:919
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 tar= gets =3D {0x598c45 <exec_byte_code+10117>, 0x598c34 <exec_byte_cod= e+10100>, 0x598c39 <exec_byte_code+10105>, 0x598c3e <exec_byte_= code+10110>, 0x596682 <exec_byte_code+450>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596682 <exec_by= te_code+450>, 0x597109 <exec_byte_code+3145>, 0x597146 <exec_by= te_code+3206>, 0x597dca <exec_byte_code+6410>, 0x597e11 <exec_b= yte_code+6481>, 0x597d15 <exec_byte_code+6229>,
---Type <return> to continue, or q <return> to quit---
=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597d5c <exec_byte_= code+6300>, 0x596776 <exec_byte_code+694>, 0x596776 <exec_byte_= code+694>, 0x596d33 <exec_byte_code+2163>, 0x597da3 <exec_byte_= code+6371>, 0x596ea4 <exec_byte_code+2532>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596ef3 <exec_by= te_code+2611>, 0x596f42 <exec_byte_code+2690>, 0x596f91 <exec_b= yte_code+2769>, 0x596fe0 <exec_byte_code+2848>, 0x59702b <exec_= byte_code+2923>, 0x5970b8 <exec_byte_code+3064>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597091 <exec_by= te_code+3025>, 0x5971c3 <exec_byte_code+3331>, 0x5971fe <exec_b= yte_code+3390>, 0x597239 <exec_byte_code+3449>, 0x597197 <exec_= byte_code+3287>, 0x5966b3 <exec_byte_code+499>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5966b3 <exec_by= te_code+499>, 0x5970f4 <exec_byte_code+3124>, 0x59719c <exec_by= te_code+3292>, 0x59729b <exec_byte_code+3547>, 0x5972dc <exec_b= yte_code+3612>, 0x59731d <exec_byte_code+3677>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x59735e <exec_by= te_code+3742>, 0x5966ee <exec_byte_code+558>, 0x5966ee <exec_by= te_code+558>, 0x596d1e <exec_byte_code+2142>, 0x597274 <exec_by= te_code+3508>, 0x59681b <exec_byte_code+859>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596863 <exec_by= te_code+931>, 0x5968ab <exec_byte_code+1003>, 0x5967ef <exec_by= te_code+815>, 0x59672e <exec_byte_code+622>, 0x59672e <exec_byt= e_code+622>, 0x597363 <exec_byte_code+3747>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5967f4 <exec_by= te_code+820>, 0x5981d4 <exec_byte_code+7444>, 0x5980f8 <exec_by= te_code+7224>, 0x597fc8 <exec_byte_code+6920>, 0x598ccf <exec_b= yte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec= _byte_code+10255>, 0x5974af <exec_byte_code+4079>, 0x59753c <ex= ec_byte_code+4220>, 0x597573 <exec_byte_code+4275>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5975aa <exec_by= te_code+4330>, 0x5975e1 <exec_byte_code+4385>, 0x596df8 <exec_b= yte_code+2360>, 0x596e32 <exec_byte_code+2418>, 0x597622 <exec_= byte_code+4450>, 0x596dbd <exec_byte_code+2301>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596e69 <exec_by= te_code+2473>, 0x597654 <exec_byte_code+4500>, 0x59768b <exec_b= yte_code+4555>, 0x5976b6 <exec_byte_code+4598>, 0x5976ed <exec_= byte_code+4653>, 0x597725 <exec_byte_code+4709>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5977a2 <exec_by= te_code+4834>, 0x5977cd <exec_byte_code+4877>, 0x597804 <exec_b= yte_code+4932>, 0x59783f <exec_byte_code+4991>, 0x59786a <exec_= byte_code+5034>, 0x597895 <exec_byte_code+5077>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5978cc <exec_by= te_code+5132>, 0x597903 <exec_byte_code+5187>, 0x59793a <exec_b= yte_code+5242>, 0x597975 <exec_byte_code+5301>, 0x5979ad <exec_= byte_code+5357>, 0x5979e5 <exec_byte_code+5413>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597a62 <exec_by= te_code+5538>, 0x597a9b <exec_byte_code+5595>, 0x597ad4 <exec_b= yte_code+5652>, 0x59844d <exec_byte_code+8077>, 0x5983d5 <exec_= byte_code+7957>, 0x598411 <exec_byte_code+8017>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597378 <exec_by= te_code+3768>, 0x5973b4 <exec_byte_code+3828>, 0x5973ec <exec_b= yte_code+3884>, 0x59741e <exec_byte_code+3934>, 0x598935 <exec_= byte_code+9333>, 0x59896d <exec_byte_code+9389>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5989a5 <exec_by= te_code+9445>, 0x5987c8 <exec_byte_code+8968>, 0x5967bd <exec_b= yte_code+765>, 0x5987fe <exec_byte_code+9022>, 0x598829 <exec_b= yte_code+9065>, 0x59889e <exec_byte_code+9182>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5988d4 <exec_by= te_code+9236>, 0x59890a <exec_byte_code+9290>, 0x598489 <exec_b= yte_code+8137>, 0x5984b6 <exec_byte_code+8182>, 0x5984e3 <exec_= byte_code+8227>, 0x598513 <exec_byte_code+8275>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598545 <exec_byte_code+8325>, 0x598575 <exec_= byte_code+8373>, 0x5985a5 <exec_byte_code+8421>, 0x5985d5 <exec= _byte_code+8469>, 0x598605 <exec_byte_code+8517>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598635 <exec_by= te_code+8565>, 0x5967bd <exec_byte_code+765>, 0x598ccf <exec_by= te_code+10255>, 0x598660 <exec_byte_code+8608>, 0x5986a2 <exec_= byte_code+8674>, 0x5986cd <exec_byte_code+8717>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5986f8 <exec_by= te_code+8760>, 0x59872f <exec_byte_code+8815>, 0x598766 <exec_b= yte_code+8870>, 0x597b7b <exec_byte_code+5819>, 0x597c41 <exec_= byte_code+6017>, 0x597c78 <exec_byte_code+6072>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597caf <exec_by= te_code+6127>, 0x598f54 <exec_byte_code+10900>, 0x598fea <exec_= byte_code+11050>, 0x598ccf <exec_byte_code+10255>, 0x59838c <ex= ec_byte_code+7884>, 0x5968f3 <exec_byte_code+1075>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596d48 <exec_by= te_code+2184>, 0x596b6e <exec_byte_code+1710>, 0x596a07 <exec_b= yte_code+1351>, 0x596c77 <exec_byte_code+1975>, 0x598192 <exec_= byte_code+7378>, 0x59836b <exec_byte_code+7851>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5970cd <exec_by= te_code+3085>, 0x5982d8 <exec_byte_code+7704>, 0x59830a <exec_b= yte_code+7754>, 0x597f5a <exec_byte_code+6810>, 0x597f8c <exec_= byte_code+6860>, 0x598203 <exec_byte_code+7491>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598252 <exec_by= te_code+7570>, 0x59828d <exec_byte_code+7629>, 0x597456 <exec_b= yte_code+3990>, 0x597ce6 <exec_byte_code+6182>, 0x598f84 <exec_= byte_code+10948>, 0x598fbf <exec_byte_code+11007>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598d59 <exec_by= te_code+10393>, 0x598d84 <exec_byte_code+10436>, 0x598daf <exec= _byte_code+10479>, 0x598dda <exec_byte_code+10522>, 0x598e11 <e= xec_byte_code+10577>, 0x598e48 <exec_byte_code+10632>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598e7f <exec_by= te_code+10687>, 0x598eb6 <exec_byte_code+10742>, 0x598a15 <exec= _byte_code+9557>, 0x598a4c <exec_byte_code+9612>, 0x598a83 <exe= c_byte_code+9667>, 0x598aae <exec_byte_code+9710>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ae5 <exec_by= te_code+9765>, 0x598b1c <exec_byte_code+9820>, 0x598b54 <exec_b= yte_code+9876>, 0x598b8c <exec_byte_code+9932>, 0x5989dd <exec_= byte_code+9501>, 0x598791 <exec_byte_code+8913>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598bc4 <exec_by= te_code+9988>, 0x598c02 <exec_byte_code+10050>, 0x598ccf <exec_= byte_code+10255>, 0x59698a <exec_byte_code+1226>, 0x596c19 <exe= c_byte_code+1881>, 0x596a7a <exec_byte_code+1466>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596b08 <exec_by= te_code+1608>, 0x598103 <exec_byte_code+7235>, 0x59775d <exec_b= yte_code+4765>, 0x597a1d <exec_byte_code+5469>, 0x598859 <exec_= byte_code+9113>, 0x597e58 <exec_byte_code+6552>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597e95 <exec_by= te_code+6613>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec_= byte_code+10255>, 0x597ee6 <exec_byte_code+6694>, 0x598ccf <exe= c_byte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec= _byte_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <e= xec_byte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x597f2e <exec_byte_code+6766> <repeats 64 time= s>}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count =3D 8
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count_volatile =3D 192
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 vectorp =3D 0x8c9cf0 <pure+455536>
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 vectorp_volatile =3D 0xbb0195 =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack =3D {pc =3D 0xae3885 <p= ure+2658053> "\207\304\001!\207", byte_string =3D 9215177, byt= e_string_start =3D 0xae387b <pure+2658043> "\300\301\302\"\= 203\v", next =3D 0x7fff2532c420}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_volatile =3D {pc =3D 0xba9= 8b2 "", byte_string =3D 9215125, byte_string_start =3D 0x1351c00 = "\004", next =3D 0x1351b00}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 result =3D 0
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 type = =3D (unknown: 624082856)
#16 0x000000000055eba7 in funcall_lambda (fun= =3D9215125, nargs=3Dnargs@entry=3D1, arg_vector=3D0x7fff2532c420, arg_vecto= r@entry=3D0x7fff2532c1a8) at eval.c:2973
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 syms_left =3D <optimized out= >
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 lexenv =3D <optimized= out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized = out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 optional =3D <opti= mized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 rest =3D <op= timized out>
#17 0x000000000055eebb in Ffuncall (nargs=3Dnargs@entry=3D2, args=3Dargs@en= try=3D0x7fff2532c1a0) at eval.c:2866
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 fun =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 original_fun =3D 16288386
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 numargs =3D 1
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val = =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 internal_args =3D <optimized = out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized o= ut>
#18 0x000000000055b10d in Fcall_interactively (function=3D<opt= imized out>, record_flag=3D<optimized out>, keys=3D<optimized o= ut>) at callint.c:836
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 args =3D <optimized out><= br>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 visargs =3D 0x7fff2532c160=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 specs =3D <optimized out>=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 filter_specs =3D <optimiz= ed out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 teml =3D <optim= ized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 up_event =3D 12228786
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 enable =3D <optimized out>
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 next_event =3D <optimized out= >
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 prefix_arg =3D <optim= ized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 string =3D <o= ptimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 tem =3D <= optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 varies =3D 0x7fff2532c140 "= "
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized ou= t>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 nargs =3D <optimized= out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 mark =3D <optimiz= ed out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 arg_from_tty =3D &= lt;optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 gcpro3 = =3D <optimized out>
---Type <return> to continue, or q <return> to quit---
=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 gcpro4 =3D <optimized out>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key_count =3D <optimized out= >
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 record_then_fail =3D <= ;optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 save_this_= command =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 save_last_command =3D <optimi= zed out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 save_this_origina= l_command =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 save_real_this_command =3D <optimized out>
#19 0x0000000000= 55f095 in Ffuncall (nargs=3D<optimized out>, args=3D<optimized out= >) at eval.c:2812
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fun =3D 11601853
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 original_fun =3D 12367042
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 numargs =3D <optimized out>
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 internal_args =3D 0x7fff2532c380
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized out>
#20 0x000000000059670e in exec_byte_code (bytestr=3D0, vector=3D14073381746= 9420, maxdepth=3D0, args_template=3D15260304, nargs=3D140733817471856, args= =3D0x4) at bytecode.c:919
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 tar= gets =3D {0x598c45 <exec_byte_code+10117>, 0x598c34 <exec_byte_cod= e+10100>, 0x598c39 <exec_byte_code+10105>, 0x598c3e <exec_byte_= code+10110>, 0x596682 <exec_byte_code+450>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596682 <exec_by= te_code+450>, 0x597109 <exec_byte_code+3145>, 0x597146 <exec_by= te_code+3206>, 0x597dca <exec_byte_code+6410>, 0x597e11 <exec_b= yte_code+6481>, 0x597d15 <exec_byte_code+6229>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597d5c <exec_by= te_code+6300>, 0x596776 <exec_byte_code+694>, 0x596776 <exec_by= te_code+694>, 0x596d33 <exec_byte_code+2163>, 0x597da3 <exec_by= te_code+6371>, 0x596ea4 <exec_byte_code+2532>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596ef3 <exec_by= te_code+2611>, 0x596f42 <exec_byte_code+2690>, 0x596f91 <exec_b= yte_code+2769>, 0x596fe0 <exec_byte_code+2848>, 0x59702b <exec_= byte_code+2923>, 0x5970b8 <exec_byte_code+3064>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597091 <exec_by= te_code+3025>, 0x5971c3 <exec_byte_code+3331>, 0x5971fe <exec_b= yte_code+3390>, 0x597239 <exec_byte_code+3449>, 0x597197 <exec_= byte_code+3287>, 0x5966b3 <exec_byte_code+499>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5966b3 <exec_by= te_code+499>, 0x5970f4 <exec_byte_code+3124>, 0x59719c <exec_by= te_code+3292>, 0x59729b <exec_byte_code+3547>, 0x5972dc <exec_b= yte_code+3612>, 0x59731d <exec_byte_code+3677>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x59735e <exec_by= te_code+3742>, 0x5966ee <exec_byte_code+558>, 0x5966ee <exec_by= te_code+558>, 0x596d1e <exec_byte_code+2142>, 0x597274 <exec_by= te_code+3508>, 0x59681b <exec_byte_code+859>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596863 <exec_by= te_code+931>, 0x5968ab <exec_byte_code+1003>, 0x5967ef <exec_by= te_code+815>, 0x59672e <exec_byte_code+622>, 0x59672e <exec_byt= e_code+622>, 0x597363 <exec_byte_code+3747>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5967f4 <exec_by= te_code+820>, 0x5981d4 <exec_byte_code+7444>, 0x5980f8 <exec_by= te_code+7224>, 0x597fc8 <exec_byte_code+6920>, 0x598ccf <exec_b= yte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec= _byte_code+10255>, 0x5974af <exec_byte_code+4079>, 0x59753c <ex= ec_byte_code+4220>, 0x597573 <exec_byte_code+4275>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5975aa <exec_by= te_code+4330>, 0x5975e1 <exec_byte_code+4385>, 0x596df8 <exec_b= yte_code+2360>, 0x596e32 <exec_byte_code+2418>, 0x597622 <exec_= byte_code+4450>, 0x596dbd <exec_byte_code+2301>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596e69 <exec_by= te_code+2473>, 0x597654 <exec_byte_code+4500>, 0x59768b <exec_b= yte_code+4555>, 0x5976b6 <exec_byte_code+4598>, 0x5976ed <exec_= byte_code+4653>, 0x597725 <exec_byte_code+4709>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5977a2 <exec_by= te_code+4834>, 0x5977cd <exec_byte_code+4877>, 0x597804 <exec_b= yte_code+4932>, 0x59783f <exec_byte_code+4991>, 0x59786a <exec_= byte_code+5034>, 0x597895 <exec_byte_code+5077>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5978cc <exec_by= te_code+5132>, 0x597903 <exec_byte_code+5187>, 0x59793a <exec_b= yte_code+5242>, 0x597975 <exec_byte_code+5301>, 0x5979ad <exec_= byte_code+5357>, 0x5979e5 <exec_byte_code+5413>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597a62 <exec_by= te_code+5538>, 0x597a9b <exec_byte_code+5595>, 0x597ad4 <exec_b= yte_code+5652>, 0x59844d <exec_byte_code+8077>, 0x5983d5 <exec_= byte_code+7957>, 0x598411 <exec_byte_code+8017>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597378 <exec_by= te_code+3768>, 0x5973b4 <exec_byte_code+3828>, 0x5973ec <exec_b= yte_code+3884>, 0x59741e <exec_byte_code+3934>, 0x598935 <exec_= byte_code+9333>, 0x59896d <exec_byte_code+9389>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5989a5 <exec_by= te_code+9445>, 0x5987c8 <exec_byte_code+8968>, 0x5967bd <exec_b= yte_code+765>, 0x5987fe <exec_byte_code+9022>, 0x598829 <exec_b= yte_code+9065>, 0x59889e <exec_byte_code+9182>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5988d4 <exec_by= te_code+9236>, 0x59890a <exec_byte_code+9290>, 0x598489 <exec_b= yte_code+8137>, 0x5984b6 <exec_byte_code+8182>, 0x5984e3 <exec_= byte_code+8227>, 0x598513 <exec_byte_code+8275>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598545 <exec_byte_code+8325>, 0x598575 <exec_= byte_code+8373>, 0x5985a5 <exec_byte_code+8421>, 0x5985d5 <exec= _byte_code+8469>, 0x598605 <exec_byte_code+8517>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598635 <exec_by= te_code+8565>, 0x5967bd <exec_byte_code+765>, 0x598ccf <exec_by= te_code+10255>, 0x598660 <exec_byte_code+8608>, 0x5986a2 <exec_= byte_code+8674>, 0x5986cd <exec_byte_code+8717>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5986f8 <exec_by= te_code+8760>, 0x59872f <exec_byte_code+8815>, 0x598766 <exec_b= yte_code+8870>, 0x597b7b <exec_byte_code+5819>, 0x597c41 <exec_= byte_code+6017>, 0x597c78 <exec_byte_code+6072>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597caf <exec_by= te_code+6127>, 0x598f54 <exec_byte_code+10900>, 0x598fea <exec_= byte_code+11050>, 0x598ccf <exec_byte_code+10255>, 0x59838c <ex= ec_byte_code+7884>, 0x5968f3 <exec_byte_code+1075>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596d48 <exec_by= te_code+2184>, 0x596b6e <exec_byte_code+1710>, 0x596a07 <exec_b= yte_code+1351>, 0x596c77 <exec_byte_code+1975>, 0x598192 <exec_= byte_code+7378>, 0x59836b <exec_byte_code+7851>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x5970cd <exec_by= te_code+3085>, 0x5982d8 <exec_byte_code+7704>, 0x59830a <exec_b= yte_code+7754>, 0x597f5a <exec_byte_code+6810>, 0x597f8c <exec_= byte_code+6860>, 0x598203 <exec_byte_code+7491>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598252 <exec_by= te_code+7570>, 0x59828d <exec_byte_code+7629>, 0x597456 <exec_b= yte_code+3990>, 0x597ce6 <exec_byte_code+6182>, 0x598f84 <exec_= byte_code+10948>, 0x598fbf <exec_byte_code+11007>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598d59 <exec_by= te_code+10393>, 0x598d84 <exec_byte_code+10436>, 0x598daf <exec= _byte_code+10479>, 0x598dda <exec_byte_code+10522>, 0x598e11 <e= xec_byte_code+10577>, 0x598e48 <exec_byte_code+10632>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598e7f <exec_by= te_code+10687>, 0x598eb6 <exec_byte_code+10742>, 0x598a15 <exec= _byte_code+9557>, 0x598a4c <exec_byte_code+9612>, 0x598a83 <exe= c_byte_code+9667>, 0x598aae <exec_byte_code+9710>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ae5 <exec_by= te_code+9765>, 0x598b1c <exec_byte_code+9820>, 0x598b54 <exec_b= yte_code+9876>, 0x598b8c <exec_byte_code+9932>, 0x5989dd <exec_= byte_code+9501>, 0x598791 <exec_byte_code+8913>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598bc4 <exec_by= te_code+9988>, 0x598c02 <exec_byte_code+10050>, 0x598ccf <exec_= byte_code+10255>, 0x59698a <exec_byte_code+1226>, 0x596c19 <exe= c_byte_code+1881>, 0x596a7a <exec_byte_code+1466>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x596b08 <exec_by= te_code+1608>, 0x598103 <exec_byte_code+7235>, 0x59775d <exec_b= yte_code+4765>, 0x597a1d <exec_byte_code+5469>, 0x598859 <exec_= byte_code+9113>, 0x597e58 <exec_byte_code+6552>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x597e95 <exec_by= te_code+6613>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec_= byte_code+10255>, 0x597ee6 <exec_byte_code+6694>, 0x598ccf <exe= c_byte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <exec= _byte_code+10255>, 0x598ccf <exec_byte_code+10255>, 0x598ccf <e= xec_byte_code+10255>, 0x598ccf <exec_byte_code+10255>,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 0x598ccf <exec_by= te_code+10255>, 0x597f2e <exec_byte_code+6766> <repeats 64 time= s>}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count =3D 4
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count_volatile =3D 12228786
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 vectorp =3D 0x937c18 <pure+905880&g= t;
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 vectorp_volatile =3D 0xba98b2=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack =3D {pc =3D 0xabfa26 <= pure+2511014> "\006\006\071\203\225", byte_string =3D 9665521,= byte_string_start =3D 0xabf9b8 <pure+2510904> "\305\020\211?\20= 5\f", next =3D 0x0}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_volatile =3D {pc =3D 0x0, = byte_string =3D 9665477, byte_string_start =3D 0x1351b80 "\004", = next =3D 0x1351b00}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 result = =3D 0
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 type =3D (unknown: 6240= 83824)
#21 0x000000000055eba7 in funcall_lambda (fun=3D9665477, nargs=3D= nargs@entry=3D1, arg_vector=3D0x0, arg_vector@entry=3D0x7fff2532c508) at ev= al.c:2973
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 syms_left =3D <optimized out= >
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 lexenv =3D <optimized= out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized = out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 optional =3D <opti= mized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 rest =3D <op= timized out>
#22 0x000000000055eebb in Ffuncall (nargs=3Dnargs@entry=3D2, args=3Dargs@en= try=3D0x7fff2532c500) at eval.c:2866
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 fun =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 original_fun =3D 12272578
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 numargs =3D 1
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val = =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 internal_args =3D <optimized = out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized o= ut>
#23 0x000000000055f1da in call1 (fn=3D<optimized out>, arg1= =3D<optimized out>) at eval.c:2604
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 ret_ungc_val =3D 0
---Type <return> to continue, or q= <return> to quit---
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 gcpro1 =3D {next =3D <optimiz= ed out>, var =3D <optimized out>, nvars =3D 2}
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 args =3D {12272578, 16288386}
#24 0x00000000= 004f6716 in command_loop_1 () at keyboard.c:1552
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 cmd =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 keybuf =3D {96, 12, 140733817472= 400, 9311792, 16302738, 4000, 140733817473184, 1, 140733817472592, 5628627,= 19, 336, 4, 52, 0, 91, 0, 12228786, 511101108334, 12353698, 12228786, 1222= 8786, 12353698,
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 = 12228786, 12228786, 5553770, 12353698, 64, 15566118, 5627075}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D <optimized out>
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 prev_modiff =3D 11
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 prev_buffer =3D 0xbb0190
#25 0x0000000= 00055d1d2 in internal_condition_case (bfun=3Dbfun@entry=3D0x4f5c50 <comm= and_loop_1>, handlers=3D<optimized out>, hfun=3Dhfun@entry=3D0x4ec= 680 <cmd_error>) at eval.c:1344
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 c =3D <optimized out>
= #26 0x00000000004e754e in command_loop_2 (ignore=3Dignore@entry=3D12228786)= at keyboard.c:1170
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D 0=
#27 0x000000000055d0db in internal_catch (tag=3D12276226, func=3Dfunc@e= ntry=3D0x4e7530 <command_loop_2>, arg=3D12228786) at eval.c:1108
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D <optimized out>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 c =3D <optimized out>
= #28 0x00000000004ec21e in command_loop () at keyboard.c:1149
No locals.<= br>#29 recursive_edit_1 () at keyboard.c:777
=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 val =3D 20257536
#30 0x00000000004ec502 in Frecursive_edit () at keyboard.c:841
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 buffer =3D 12228786
#31 0x000000000041= 3b25 in main (argc=3D<optimized out>, argv=3D0x7fff2532c8a8) at emacs= .c:1598
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 dummy =3D 14011455112= 0776
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_bottom_variable =3D -1 = 9;\377'
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 do_initial_setloc= ale =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= dumping =3D <optimized out>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 skip_args =3D 1
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 rlim = =3D {rlim_cur =3D 8720000, rlim_max =3D 18446744073709551615}
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 no_loadup =3D false
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 junk =3D 0x0
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 dname_arg =3D 0x7fff2532d696 "exp"
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 ch_to_dir =3D 0x7f6ef60c2018 "\36= 0\226\353\365n\177"
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 orig= inal_pwd =3D <optimized out>
(gdb)



-------------------------------------------= ----

Emacs's report-bug info:


In GNU Emacs 24.3.50.1 = (x86_64-unknown-linux-gnu, X toolkit, Xaw scroll bars)
=C2=A0of 2013-12-= 06 on ZXnotdead
Bzr revision: 115394 dmantipov@yandex.ru-20131206054905-mzdb4epb7lwt1s0vWindowing system distributor `The X.Org Foundation', version 11.0.1140= 4000
Configured using:
=C2=A0`configure --with-x-toolkit=3Dlucid '= ;CFLAGS=3D-g -pipe -march=3Dnative
=C2=A0-mtune=3Dgeneric -msse4.1 -mcx16 -msahf -mfpmath=3Dboth
=C2=A0-fom= it-frame-pointer -ftracer' 'CPPFLAGS=3D-O2 -pipe -march=3Dnative=C2=A0-mtune=3Dgeneric -msse4.1 -mcx16 -msahf -mfpmath=3Dboth
=C2=A0-fo= mit-frame-pointer -ftracer''

Important settings:
=C2=A0 value of $LC_ALL: ru_RU.UTF-8
=C2=A0 v= alue of $LC_COLLATE: ru_RU.UTF-8
=C2=A0 value of $LANG: ru_RU.UTF-8
= =C2=A0 locale-coding-system: utf-8-unix
=C2=A0 default enable-multibyte-= characters: t

Major mode: Lisp Interaction

Minor modes in effect:
=C2=A0 tooltip-mode: t
=C2=A0 electric-ind= ent-mode: t
=C2=A0 mouse-wheel-mode: t
=C2=A0 tool-bar-mode: t
=C2= =A0 menu-bar-mode: t
=C2=A0 file-name-shadow-mode: t
=C2=A0 global-fo= nt-lock-mode: t
=C2=A0 font-lock-mode: t
=C2=A0 blink-cursor-mode: t
=C2=A0 auto-composition-mode: t
=C2=A0 au= to-encryption-mode: t
=C2=A0 auto-compression-mode: t
=C2=A0 line-num= ber-mode: t
=C2=A0 transient-mark-mode: t

Recent input:
M-x r = e p o r t <tab> <return>

Recent messages:
For information about GNU Emacs and the GNU system,= type C-h C-a.

Load-path shadows:
None found.

Features:(shadow sort gnus-util mail-extr emacsbug message format-spec rfc822 mml easymenu mml-sec mm-decode mm-bodies mm-encode mail-parse rfc2231
mailab= brev gmm-utils mailheader sendmail rfc2047 rfc2045 ietf-drums
mm-util ma= il-prsvr mail-utils time-date cyril-util tooltip electric
uniquify ediff= -hook vc-hooks lisp-float-type mwheel x-win x-dnd tool-bar
dnd fontset image regexp-opt fringe tabulated-list newcomment lisp-mode
= prog-mode register page menu-bar rfn-eshadow timer select scroll-bar
mou= se jit-lock font-lock syntax facemenu font-core frame cham georgian
utf-8-lang misc-lang vietnamese tibetan thai tai-viet lao korean
japanes= e hebrew greek romanian slovak czech european ethiopic indian
cyrillic c= hinese case-table epa-hook jka-cmpr-hook help simple abbrev
minibuffer n= advice loaddefs button faces cus-face macroexp files
text-properties overlay sha1 md5 base64 format env code-pages mule
custo= m widget hashtable-print-readable backquote make-network-process
dbusbin= d gfilenotify dynamic-setting system-font-setting
font-render-setting x-= toolkit x multi-tty emacs)

--047d7bfe9fe84fd82604ecd9bc51--