unofficial mirror of bug-gnu-emacs@gnu.org 
 help / color / mirror / code / Atom feed
* bug#24811: 26.0.50; backtrace
@ 2016-10-28  1:16 Mark Oteiza
  2016-10-28  7:16 ` Eli Zaretskii
                   ` (2 more replies)
  0 siblings, 3 replies; 10+ messages in thread
From: Mark Oteiza @ 2016-10-28  1:16 UTC (permalink / raw)
  To: 24811


From -Q:

1. M-x eww RET https://marmalade-repo.org RET

The certificate is signed by Comodo, which is an untrusted CA on my
system.  At this point, NSM pops up asking how I want to proceed.

2. Wait for a while. A minute here is sufficient.
3. Hit s to allow the cert for the session only.

Emacs has now crashed:

#0  0x00007f8dc27ba04f in raise () at /usr/lib/libc.so.6
#1  0x00007f8dc27bb47a in abort () at /usr/lib/libc.so.6
#2  0x00007f8dc27f7c50 in __libc_message () at /usr/lib/libc.so.6
#3  0x00007f8dc287ff17 in __fortify_fail () at /usr/lib/libc.so.6
#4  0x00007f8dc287e050 in __readonly_area () at /usr/lib/libc.so.6
#5  0x00007f8dc287fe8a in  () at /usr/lib/libc.so.6
#6  0x0000000000595a43 in fd_ISSET (set=0xbfa8e0 <connect_wait_mask>, fd=-1)
    at sysselect.h:72
#7  0x0000000000595a43 in finish_after_tls_connection (proc=proc@entry=65073861)
    at process.c:3102
#8  0x000000000059dcae in wait_reading_process_output (time_limit=time_limit@entry=30, nsecs=nsecs@entry=0, read_kbd=-1, do_display=do_display@entry=true, wait_for_cell=wait_for_cell@entry=0, wait_proc=wait_proc@entry=0x0, just_wait_proc=0) at process.c:4906
#9  0x000000000041f353 in sit_for (timeout=<optimized out>, reading=reading@entry=true, display_option=display_option@entry=1) at dispnew.c:5763
#10 0x00000000004f4311 in read_char (commandflag=commandflag@entry=1, map=map@entry=69924195, prev_event=0, used_mouse_menu=used_mouse_menu@entry=0x7ffcfb4d542b, end_time=end_time@entry=0x0) at keyboard.c:2725
#11 0x00000000004f47ff in read_key_sequence (keybuf=keybuf@entry=0x7ffcfb4d5500, prompt=prompt@entry=0, dont_downcase_last=dont_downcase_last@entry=false, can_return_switch_frame=can_return_switch_frame@entry=true, fix_current_buffer=fix_current_buffer@entry=true, prevent_redisplay=prevent_redisplay@entry=false, bufsize=30) at keyboard.c:9130
#12 0x00000000004f63be in command_loop_1 () at keyboard.c:1376
#13 0x0000000000559352 in internal_condition_case (bfun=bfun@entry=0x4f61b0 <command_loop_1>, handlers=handlers@entry=19440, hfun=hfun@entry=0x4ed170 <cmd_error>)
    at eval.c:1314
#14 0x00000000004e7a7c in command_loop_2 (ignore=ignore@entry=0) at keyboard.c:1118
#15 0x00000000005592f3 in internal_catch (tag=tag@entry=46752, func=func@entry=0x4e7a60 <command_loop_2>, arg=arg@entry=0) at eval.c:1080
#16 0x00000000004e7a39 in command_loop () at keyboard.c:1097
#17 0x00000000004ecd77 in recursive_edit_1 () at keyboard.c:703
#18 0x00000000004ed0b8 in Frecursive_edit () at keyboard.c:774
#19 0x000000000041538b in main (argc=<optimized out>, argv=0x7ffcfb4d5898)
    at emacs.c:1659



In GNU Emacs 26.0.50.1 (x86_64-unknown-linux-gnu, X toolkit, Xaw scroll bars)
 of 2016-10-27 built on logos
Repository revision: e2fd20683ad6c771912958058985c9696a1fc063

Configured using:
 'configure --prefix=/usr --sysconfdir=/etc --libexecdir=/usr/lib
 --localstatedir=/var --without-gconf --with-modules
 --with-x-toolkit=lucid 'CFLAGS=-march=x86-64 -mtune=generic -O2 -pipe
 -fstack-protector-strong --param=ssp-buffer-size=4 -g
 -fvar-tracking-assignments -g -fvar-tracking-assignments'
 CPPFLAGS=-D_FORTIFY_SOURCE=2
 LDFLAGS=-Wl,-O1,--sort-common,--as-needed,-z,relro'

Configured features:
XPM JPEG TIFF GIF PNG RSVG IMAGEMAGICK SOUND GPM DBUS GSETTINGS NOTIFY
ACL GNUTLS LIBXML2 FREETYPE M17N_FLT LIBOTF XFT ZLIB TOOLKIT_SCROLL_BARS
LUCID X11 MODULES LIBSYSTEMD

Important settings:
  value of $LC_COLLATE: C
  value of $LANG: en_US.UTF-8
  locale-coding-system: utf-8-unix






^ permalink raw reply	[flat|nested] 10+ messages in thread

* bug#24811: 26.0.50; backtrace
  2016-10-28  1:16 bug#24811: 26.0.50; backtrace Mark Oteiza
@ 2016-10-28  7:16 ` Eli Zaretskii
  2016-10-28  7:47 ` Lars Ingebrigtsen
  2016-11-01 18:39 ` Lars Ingebrigtsen
  2 siblings, 0 replies; 10+ messages in thread
From: Eli Zaretskii @ 2016-10-28  7:16 UTC (permalink / raw)
  To: Mark Oteiza; +Cc: 24811

> From: Mark Oteiza <mvoteiza@udel.edu>
> Date: Thu, 27 Oct 2016 21:16:56 -0400
> 
> 
> >From -Q:
> 
> 1. M-x eww RET https://marmalade-repo.org RET
> 
> The certificate is signed by Comodo, which is an untrusted CA on my
> system.  At this point, NSM pops up asking how I want to proceed.
> 
> 2. Wait for a while. A minute here is sufficient.
> 3. Hit s to allow the cert for the session only.
> 
> Emacs has now crashed:
> 
> #0  0x00007f8dc27ba04f in raise () at /usr/lib/libc.so.6
> #1  0x00007f8dc27bb47a in abort () at /usr/lib/libc.so.6
> #2  0x00007f8dc27f7c50 in __libc_message () at /usr/lib/libc.so.6
> #3  0x00007f8dc287ff17 in __fortify_fail () at /usr/lib/libc.so.6
> #4  0x00007f8dc287e050 in __readonly_area () at /usr/lib/libc.so.6
> #5  0x00007f8dc287fe8a in  () at /usr/lib/libc.so.6
> #6  0x0000000000595a43 in fd_ISSET (set=0xbfa8e0 <connect_wait_mask>, fd=-1)
>     at sysselect.h:72
> #7  0x0000000000595a43 in finish_after_tls_connection (proc=proc@entry=65073861)
>     at process.c:3102

Some async code doesn't make sure the TLS negotiation succeeded before
proceeding?  Look at "fd=-1" part in frame #6 above: it means the file
descriptor is invalid.

Thanks.





^ permalink raw reply	[flat|nested] 10+ messages in thread

* bug#24811: 26.0.50; backtrace
  2016-10-28  1:16 bug#24811: 26.0.50; backtrace Mark Oteiza
  2016-10-28  7:16 ` Eli Zaretskii
@ 2016-10-28  7:47 ` Lars Ingebrigtsen
  2016-11-01 18:39 ` Lars Ingebrigtsen
  2 siblings, 0 replies; 10+ messages in thread
From: Lars Ingebrigtsen @ 2016-10-28  7:47 UTC (permalink / raw)
  To: Mark Oteiza; +Cc: 24811

Mark Oteiza <mvoteiza@udel.edu> writes:

> 1. M-x eww RET https://marmalade-repo.org RET
>
> The certificate is signed by Comodo, which is an untrusted CA on my
> system.  At this point, NSM pops up asking how I want to proceed.
>
> 2. Wait for a while. A minute here is sufficient.
> 3. Hit s to allow the cert for the session only.
>
> Emacs has now crashed:
>
> #0  0x00007f8dc27ba04f in raise () at /usr/lib/libc.so.6
> #1  0x00007f8dc27bb47a in abort () at /usr/lib/libc.so.6
> #2  0x00007f8dc27f7c50 in __libc_message () at /usr/lib/libc.so.6
> #3  0x00007f8dc287ff17 in __fortify_fail () at /usr/lib/libc.so.6
> #4  0x00007f8dc287e050 in __readonly_area () at /usr/lib/libc.so.6
> #5  0x00007f8dc287fe8a in  () at /usr/lib/libc.so.6
> #6  0x0000000000595a43 in fd_ISSET (set=0xbfa8e0 <connect_wait_mask>, fd=-1)
>     at sysselect.h:72
> #7  0x0000000000595a43 in finish_after_tls_connection (proc=proc@entry=65073861)
>     at process.c:3102

Oh, interesting.  I would guess the wait makes the remote party close
the connection, but there's no check in finish_after_tls_connection that
the socket still exists.

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no





^ permalink raw reply	[flat|nested] 10+ messages in thread

* bug#24811: 26.0.50; backtrace
  2016-10-28  1:16 bug#24811: 26.0.50; backtrace Mark Oteiza
  2016-10-28  7:16 ` Eli Zaretskii
  2016-10-28  7:47 ` Lars Ingebrigtsen
@ 2016-11-01 18:39 ` Lars Ingebrigtsen
  2016-11-01 18:54   ` Lars Ingebrigtsen
  2 siblings, 1 reply; 10+ messages in thread
From: Lars Ingebrigtsen @ 2016-11-01 18:39 UTC (permalink / raw)
  To: Mark Oteiza; +Cc: 24811

Mark Oteiza <mvoteiza@udel.edu> writes:

> 1. M-x eww RET https://marmalade-repo.org RET
>
> The certificate is signed by Comodo, which is an untrusted CA on my
> system.  At this point, NSM pops up asking how I want to proceed.
>
> 2. Wait for a while. A minute here is sufficient.
> 3. Hit s to allow the cert for the session only.
>
> Emacs has now crashed:

I'm unable to reproduce this problem.  Can you test the following patch
and see whether it fixes the bug?

diff --git a/src/process.c b/src/process.c
index 8cf045c..3078c01 100644
--- a/src/process.c
+++ b/src/process.c
@@ -3082,6 +3082,11 @@ finish_after_tls_connection (Lisp_Object proc)
   Lisp_Object contact = p->childp;
   Lisp_Object result = Qt;
 
+  if (p->outfd < 0) {
+    pset_status (p, Qfailed);
+    deactivate_process (proc);
+  }
+
   if (!NILP (Ffboundp (Qnsm_verify_connection)))
     result = call3 (Qnsm_verify_connection,
 		    proc,


-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no





^ permalink raw reply related	[flat|nested] 10+ messages in thread

* bug#24811: 26.0.50; backtrace
  2016-11-01 18:39 ` Lars Ingebrigtsen
@ 2016-11-01 18:54   ` Lars Ingebrigtsen
  2016-11-01 19:10     ` Lars Ingebrigtsen
  2016-11-01 19:22     ` Mark Oteiza
  0 siblings, 2 replies; 10+ messages in thread
From: Lars Ingebrigtsen @ 2016-11-01 18:54 UTC (permalink / raw)
  To: Mark Oteiza; +Cc: 24811

Lars Ingebrigtsen <larsi@gnus.org> writes:

> I'm unable to reproduce this problem.  Can you test the following patch
> and see whether it fixes the bug?

I mean:

diff --git a/src/process.c b/src/process.c
index 8cf045c..d7a122f 100644
--- a/src/process.c
+++ b/src/process.c
@@ -3082,6 +3082,12 @@ finish_after_tls_connection (Lisp_Object proc)
   Lisp_Object contact = p->childp;
   Lisp_Object result = Qt;
 
+  if (p->outfd < 0) {
+    pset_status (p, Qfailed);
+    deactivate_process (proc);
+    return;
+  }
+
   if (!NILP (Ffboundp (Qnsm_verify_connection)))
     result = call3 (Qnsm_verify_connection,
 		    proc,


-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no





^ permalink raw reply related	[flat|nested] 10+ messages in thread

* bug#24811: 26.0.50; backtrace
  2016-11-01 18:54   ` Lars Ingebrigtsen
@ 2016-11-01 19:10     ` Lars Ingebrigtsen
  2016-11-01 19:51       ` Mark Oteiza
  2016-11-01 19:22     ` Mark Oteiza
  1 sibling, 1 reply; 10+ messages in thread
From: Lars Ingebrigtsen @ 2016-11-01 19:10 UTC (permalink / raw)
  To: Mark Oteiza; +Cc: 24811

I really mean.  :-)

diff --git a/src/process.c b/src/process.c
index 8cf045c..8b89498 100644
--- a/src/process.c
+++ b/src/process.c
@@ -3088,6 +3088,12 @@ finish_after_tls_connection (Lisp_Object proc)
 		    Fplist_get (contact, QChost),
 		    Fplist_get (contact, QCservice));
 
+  if (p->outfd < 0) {
+    pset_status (p, Qfailed);
+    deactivate_process (proc);
+    return;
+  }
+
   if (NILP (result))
     {
       pset_status (p, list2 (Qfailed,


-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no






^ permalink raw reply related	[flat|nested] 10+ messages in thread

* bug#24811: 26.0.50; backtrace
  2016-11-01 18:54   ` Lars Ingebrigtsen
  2016-11-01 19:10     ` Lars Ingebrigtsen
@ 2016-11-01 19:22     ` Mark Oteiza
  2016-11-01 19:47       ` Lars Ingebrigtsen
  1 sibling, 1 reply; 10+ messages in thread
From: Mark Oteiza @ 2016-11-01 19:22 UTC (permalink / raw)
  To: Lars Ingebrigtsen; +Cc: 24811

On 01/11/16 at 07:54pm, Lars Ingebrigtsen wrote:
> Lars Ingebrigtsen <larsi@gnus.org> writes:
> 
> > I'm unable to reproduce this problem.  Can you test the following patch
> > and see whether it fixes the bug?
> 
> I mean:
> 
> diff --git a/src/process.c b/src/process.c
> index 8cf045c..d7a122f 100644
> --- a/src/process.c
> +++ b/src/process.c
> @@ -3082,6 +3082,12 @@ finish_after_tls_connection (Lisp_Object proc)
>    Lisp_Object contact = p->childp;
>    Lisp_Object result = Qt;
>  
> +  if (p->outfd < 0) {
> +    pset_status (p, Qfailed);
> +    deactivate_process (proc);
> +    return;
> +  }
> +
>    if (!NILP (Ffboundp (Qnsm_verify_connection)))
>      result = call3 (Qnsm_verify_connection,
>  		    proc,
> 
> 
> -- 

Nope :(

#0  0x00007fd16cf1204f in raise () at /usr/lib/libc.so.6
#1  0x00007fd16cf1347a in abort () at /usr/lib/libc.so.6
#2  0x00007fd16cf4fc50 in __libc_message () at /usr/lib/libc.so.6
#3  0x00007fd16cfd7f17 in __fortify_fail () at /usr/lib/libc.so.6
#4  0x00007fd16cfd6050 in __readonly_area () at /usr/lib/libc.so.6
#5  0x00007fd16cfd7e8a in  () at /usr/lib/libc.so.6
#6  0x0000000000596431 in fd_ISSET (set=0xbfb9c0 <connect_wait_mask>, fd=-1) at sysselect.h:72
        __d = -1
        contact = <optimized out>
        result = <optimized out>
#7  0x0000000000596431 in finish_after_tls_connection (proc=proc@entry=67118981) at process.c:3108
        contact = <optimized out>
        result = <optimized out>
#8  0x000000000059e6ae in wait_reading_process_output (time_limit=<optimized out>, nsecs=<optimized out>, read_kbd=read_kbd@entry=-1, do_display=do_display@entry=true, wait_for_cell=wait_for_cell@entry=0, wait_proc=wait_proc@entry=0x0, just_wait_proc=0) at process.c:4912
        process_list_head = 64340291
        process_skipped = false
        channel = <optimized out>
        nfds = <optimized out>
        Available = {fds_bits = {256, 0 <repeats 15 times>}}
        Writeok = {fds_bits = {0 <repeats 16 times>}}
        check_write = <optimized out>
        check_delay = <optimized out>
        no_avail = <optimized out>
        xerrno = 11
        proc = <optimized out>
        timeout = {tv_sec = 0, tv_nsec = 100000000}
        end_time = <optimized out>
        timer_delay = <optimized out>
        got_output_end_time = {tv_sec = 0, tv_nsec = -1}
        wait = TIMEOUT
        got_some_output = -1
        retry_for_async = false
        now = {tv_sec = 0, tv_nsec = -1}
#9  0x00000000004f31d4 in kbd_buffer_get_event (end_time=0x7ffdaceeb4a0, used_mouse_menu=0x0, kbp=<synthetic pointer>) at keyboard.c:3818
        obj = <optimized out>
        c = 0
        save_jump = {{__jmpbuf = {0, 0, 0, 0, 0, 0, 0, 0}, __mask_was_saved = 0, __saved_mask = {__val = {0 <repeats 16 times>}}}}
        kb = <optimized out>
        terminal = <optimized out>
        events = {0, 0, 0, -5809654947410033408, 3, 14, 140727504777856, 14, 66919448, 15, 15, 140727504777016, 1099517375168, 140727504776944, 16, -5809654947410033408}
        n = <optimized out>
        c = <optimized out>
        jmpcount = 12
        local_getcjmp = 
                {{__jmpbuf = {12428384, -8151255294061554333, 2, 0, 0, 0, 8150307658420737379, -8151254874423011997}, __mask_was_saved = 0, __saved_mask = {__val = {140537456196320, 16, 140727504778280, 384, 24480, 65534, 64190832, 0, 67123829, 384, 24480, 65534, 5166445, 416, 5611381, 384}}}}
        save_jump = 
                {{__jmpbuf = {2, 140727504778280, 384, 24480, 65534, 5616201, 0, 1}, __mask_was_saved = -1393642704, __saved_mask = {__val = {5641617, 3, 65462096, 65461712, 2, 0, 5515067, 0, 2, 0, 2, 140727504778128, 5641617, 66794753, 65462064, 65461712}}}}
        tem = <optimized out>
        save = <optimized out>
        previous_echo_area_message = 0
        also_record = 0
        reread = false
        recorded = false
        polling_stopped_here = true
        orig_kboard = 0x3d37970
#10 0x00000000004f31d4 in read_event_from_main_queue (used_mouse_menu=<optimized out>, local_getcjmp=<optimized out>, end_time=<optimized out>) at keyboard.c:2159
        c = 0
        save_jump = {{__jmpbuf = {0, 0, 0, 0, 0, 0, 0, 0}, __mask_was_saved = 0, __saved_mask = {__val = {0 <repeats 16 times>}}}}
        kb = <optimized out>
        terminal = <optimized out>
        events = {0, 0, 0, -5809654947410033408, 3, 14, 140727504777856, 14, 66919448, 15, 15, 140727504777016, 1099517375168, 140727504776944, 16, -5809654947410033408}
        n = <optimized out>
        c = <optimized out>
        jmpcount = 12
        local_getcjmp = 
                {{__jmpbuf = {12428384, -8151255294061554333, 2, 0, 0, 0, 8150307658420737379, -8151254874423011997}, __mask_was_saved = 0, __saved_mask = {__val = {140537456196320, 16, 140727504778280, 384, 24480, 65534, 64190832, 0, 67123829, 384, 24480, 65534, 5166445, 416, 5611381, 384}}}}
        save_jump = 
                {{__jmpbuf = {2, 140727504778280, 384, 24480, 65534, 5616201, 0, 1}, __mask_was_saved = -1393642704, __saved_mask = {__val = {5641617, 3, 65462096, 65461712, 2, 0, 5515067, 0, 2, 0, 2, 140727504778128, 5641617, 66794753, 65462064, 65461712}}}}
        tem = <optimized out>
        save = <optimized out>
        previous_echo_area_message = 0
        also_record = 0
        reread = false
        recorded = false
        polling_stopped_here = true
        orig_kboard = 0x3d37970
#11 0x00000000004f31d4 in read_decoded_event_from_main_queue (used_mouse_menu=<optimized out>, prev_event=<optimized out>, local_getcjmp=<optimized out>, end_time=<optimized out>) at keyboard.c:2222
        terminal = <optimized out>
        events = {0, 0, 0, -5809654947410033408, 3, 14, 140727504777856, 14, 66919448, 15, 15, 140727504777016, 1099517375168, 140727504776944, 16, -5809654947410033408}
        n = <optimized out>
        c = <optimized out>
        jmpcount = 12
        local_getcjmp = 
                {{__jmpbuf = {12428384, -8151255294061554333, 2, 0, 0, 0, 8150307658420737379, -8151254874423011997}, __mask_was_saved = 0, __saved_mask = {__val = {140537456196320, 16, 140727504778280, 384, 24480, 65534, 64190832, 0, 67123829, 384, 24480, 65534, 5166445, 416, 5611381, 384}}}}
        save_jump = 
                {{__jmpbuf = {2, 140727504778280, 384, 24480, 65534, 5616201, 0, 1}, __mask_was_saved = -1393642704, __saved_mask = {__val = {5641617, 3, 65462096, 65461712, 2, 0, 5515067, 0, 2, 0, 2, 140727504778128, 5641617, 66794753, 65462064, 65461712}}}}
        tem = <optimized out>
        save = <optimized out>
        previous_echo_area_message = 0
        also_record = 0
        reread = false
        recorded = false
        polling_stopped_here = true
        orig_kboard = 0x3d37970
#12 0x00000000004f31d4 in read_char (commandflag=commandflag@entry=0, map=map@entry=0, prev_event=prev_event@entry=0, used_mouse_menu=used_mouse_menu@entry=0x0, end_time=0x7ffdaceeb4a0) at keyboard.c:2810
        c = <optimized out>
        jmpcount = 12
        local_getcjmp = 
                {{__jmpbuf = {12428384, -8151255294061554333, 2, 0, 0, 0, 8150307658420737379, -8151254874423011997}, __mask_was_saved = 0, __saved_mask = {__val = {140537456196320, 16, 140727504778280, 384, 24480, 65534, 64190832, 0, 67123829, 384, 24480, 65534, 5166445, 416, 5611381, 384}}}}
        save_jump = 
                {{__jmpbuf = {2, 140727504778280, 384, 24480, 65534, 5616201, 0, 1}, __mask_was_saved = -1393642704, __saved_mask = {__val = {5641617, 3, 65462096, 65461712, 2, 0, 5515067, 0, 2, 0, 2, 140727504778128, 5641617, 66794753, 65462064, 65461712}}}}
        tem = <optimized out>
        save = <optimized out>
        previous_echo_area_message = 0
        also_record = 0
        reread = false
        recorded = false
        polling_stopped_here = true
        orig_kboard = 0x3d37970
#13 0x0000000000579651 in read_filtered_event (no_switch_frame=false, ascii_required=false, error_nonascii=false, input_method=<optimized out>, seconds=<optimized out>)
    at lread.c:614
        val = <optimized out>
        delayed_switch_frame = 0
        end_time = {tv_sec = 1478027703, tv_nsec = 127744771}
#14 0x000000000055b33b in Ffuncall (nargs=4, args=args@entry=0x7ffdaceeb5c0) at eval.c:2721
        internal_argbuf = {0, 12941008, 0, 1, 2, 4407197, 0, 5543262}
        fun = 11969901
        original_fun = <optimized out>
        numargs = 3
        val = <optimized out>
        internal_args = 0x7ffdaceeb5c8
#15 0x0000000000592a25 in exec_byte_code (bytestr=<optimized out>, vector=8913389, maxdepth=<optimized out>, args_template=<optimized out>, nargs=nargs@entry=1, args=<optimized out>, args@entry=0x7ffdaceeb5e0) at bytecode.c:639
        op = <optimized out>
        type = <optimized out>
        targets = 
          {0x592ac8 <exec_byte_code+1048>, 0x594758 <exec_byte_code+8360>, 0x59475d <exec_byte_code+8365>, 0x594762 <exec_byte_code+8370>, 0x5928e6 <exec_byte_code+566>, 0x5928f0 <exec_byte_code+576>, 0x594767 <exec_byte_code+8375>, 0x59479d <exec_byte_code+8429>, 0x592c2d <exec_byte_code+1405>, 0x592c32 <exec_byte_code+1410>, 0x592c37 <exec_byte_code+1415>, 0x592c3c <exec_byte_code+1420>, 0x592935 <exec_byte_code+645>, 0x592938 <exec_byte_code+648>, 0x592c41 <exec_byte_code+1425>, 0x592c14 <exec_byte_code+1380>, 0x592d75 <exec_byte_code+1733>, 0x592d7a <exec_byte_code+1738>, 0x592d7f <exec_byte_code+1743>, 0x592d84 <exec_byte_code+1748>, 0x592987 <exec_byte_code+727>, 0x592990 <exec_byte_code+736>, 0x592da2 <exec_byte_code+1778>, 0x592d89 <exec_byte_code+1753>, 0x592e01 <exec_byte_code+1873>, 0x592e06 <exec_byte_code+1878>, 0x592e0b <exec_byte_code+1883>, 0x592e10 <exec_byte_code+1888>, 0x592a85 <exec_byte_code+981>, 0x592a88 <exec_byte_code+984>, 0x592ddb <exec_byte_code+1835>, 0x592de8 <exec_byte_code+1848>, 0x592e3b <exec_byte_code+1931>, 0x592e40 <exec_byte_code+1936>, 0x592e45 <exec_byte_code+1941>, 0x592e4a <exec_byte_code+1946>, 0x5929fb <exec_byte_code+843>, 0x592a00 <exec_byte_code+848>, 0x592e15 <exec_byte_code+1893>, 0x592e22 <exec_byte_code+1906>, 0x592e75 <exec_byte_code+1989>, 0x592e7a <exec_byte_code+1994>, 0x592e7f <exec_byte_code+1999>, 0x592e84 <exec_byte_code+2004>, 0x592a42 <exec_byte_code+914>, 0x592a48 <exec_byte_code+920>, 0x592e4f <exec_byte_code+1951>, 0x592e5c <exec_byte_code+1964>, 0x5932de <exec_byte_code+3118>, 0x5932d0 <exec_byte_code+3104>, 0x59324e <exec_byte_code+2974>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x59343e <exec_byte_code+3470>, 0x5934c2 <exec_byte_code+3602>, 0x593501 <exec_byte_code+3665>, 0x593546 <exec_byte_code+3734>, 0x59358b <exec_byte_code+3803>, 0x592cc2 <exec_byte_code+1554>, 0x592d04 <exec_byte_code+1620>, 0x5935cc <exec_byte_code+3868>, 0x592c8a <exec_byte_code+1498>, 0x592d3d <exec_byte_code+1677>, 0x5936c1 <exec_byte_code+4113>, 0x5935f9 <exec_byte_code+3913>, 0x593622 <exec_byte_code+3954>, 0x59365b <exec_byte_code+4011>, 0x59368e <exec_byte_code+4062>, 0x59373c <exec_byte_code+4236>, 0x593765 <exec_byte_code+4277>, 0x59379e <exec_byte_code+4334>, 0x5937db <exec_byte_code+4395>, 0x593804 <exec_byte_code+4436>, 0x59382d <exec_byte_code+4477>, 0x593866 <exec_byte_code+4534>, 0x59389f <exec_byte_code+4591>, 0x5938d8 <exec_byte_code+4648>, 0x593915 <exec_byte_code+4709>, 0x593948 <exec_byte_code+4760>, 0x59397b <exec_byte_code+4811>, 0x5939f0 <exec_byte_code+4928>, 0x593a32 <exec_byte_code+4994>, 0x593a74 <exec_byte_code+5060>, 0x593c52 <exec_byte_code+5538>, 0x593bd6 <exec_byte_code+5414>, 0x593c14 <exec_byte_code+5476>, 0x593af1 <exec_byte_code+5185>, 0x593b2f <exec_byte_code+5247>, 0x593b62 <exec_byte_code+5298>, 0x593ba3 <exec_byte_code+5363>, 0x593abe <exec_byte_code+5134>, 0x593dc2 <exec_byte_code+5906>, 0x593d5c <exec_byte_code+5804>, 0x593cc9 <exec_byte_code+5657>, 0x592b20 <exec_byte_code+1136>, 0x593d05 <exec_byte_code+5717>, 0x593d2e <exec_byte_code+5758>, 0x593e37 <exec_byte_code+6023>, 0x593e73 <exec_byte_code+6083>, 0x593eaf <exec_byte_code+6143>, 0x593ed8 <exec_byte_code+6184>, 0x593f03 <exec_byte_code+6227>, 0x593f2e <exec_byte_code+6270>, 0x593f61 <exec_byte_code+6321>, 0x592ac8 <exec_byte_code+1048>, 0x593f8c <exec_byte_code+6364>, 0x593fb7 <exec_byte_code+6407>, 0x593fe2 <exec_byte_code+6450>, 0x59400d <exec_byte_code+6493>, 0x594038 <exec_byte_code+6536>, 0x594063 <exec_byte_code+6579>, 0x592b20 <exec_byte_code+1136>, 0x592ac8 <exec_byte_code+1048>, 0x59408c <exec_byte_code+6620>, 0x5940c9 <exec_byte_code+6681>, 0x5940f2 <exec_byte_code+6722>, 0x59411b <exec_byte_code+6763>, 0x594154 <exec_byte_code+6820>, 0x59418d <exec_byte_code+6877>, 0x5941b6 <exec_byte_code+6918>, 0x5941d8 <exec_byte_code+6952>, 0x594211 <exec_byte_code+7009>, 0x59424a <exec_byte_code+7066>, 0x594283 <exec_byte_code+7123>, 0x5942ae <exec_byte_code+7166>, 0x592ac8 <exec_byte_code+1048>, 0x59311b <exec_byte_code+2667>, 0x592ead <exec_byte_code+2045>, 0x592c4e <exec_byte_code+1438>, 0x592ed0 <exec_byte_code+2080>, 0x592f0c <exec_byte_code+2140>, 0x592f45 <exec_byte_code+2197>, 0x5948cf <exec_byte_code+8735>, 0x5930fc <exec_byte_code+2636>, 0x592daf <exec_byte_code+1791>, 0x59315a <exec_byte_code+2730>, 0x593186 <exec_byte_code+2774>, 0x5931e4 <exec_byte_code+2868>, 0x593210 <exec_byte_code+2912>, 0x59330a <exec_byte_code+3162>, 0x593357 <exec_byte_code+3239>, 0x593394 <exec_byte_code+3300>, 0x5933da <exec_byte_code+3370>, 0x592e89 <exec_byte_code+2009>, 0x5942d7 <exec_byte_code+7207>, 0x594314 <exec_byte_code+7268>, 0x59433d <exec_byte_code+7309>, 0x594366 <exec_byte_code+7350>, 0x59438f <exec_byte_code+7391>, 0x5943b8 <exec_byte_code+7432>, 0x5943f1 <exec_byte_code+7489>, 0x59442a <exec_byte_code+7546>, 0x594463 <exec_byte_code+7603>, 0x59449c <exec_byte_code+7660>, 0x59451d <exec_byte_code+7789>, 0x5945b8 <exec_byte_code+7944>, 0x594556 <exec_byte_code+7846>, 0x59457f <exec_byte_code+7887>, 0x5945f1 <exec_byte_code+8001>, 0x59462a <exec_byte_code+8058>, 0x594662 <exec_byte_code+8114>, 0x59469a <exec_byte_code+8170>, 0x593d8f <exec_byte_code+5855>, 0x593c90 <exec_byte_code+5600>, 0x5946cd <exec_byte_code+8221>, 0x594713 <exec_byte_code+8291>, 0x592ac8 <exec_byte_code+1048>, 0x592f7e <exec_byte_code+2254>, 0x593020 <exec_byte_code+2416>, 0x59305a <exec_byte_code+2474>, 0x593094 <exec_byte_code+2532>, 0x5930c8 <exec_byte_code+2584>, 0x5936fa <exec_byte_code+4170>, 0x5939ae <exec_byte_code+4862>, 0x593df5 <exec_byte_code+5957>, 0x5947dd <exec_byte_code+8493>, 0x59481e <exec_byte_code+8558>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x59486b <exec_byte_code+8635>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x59489c <exec_byte_code+8684> <repeats 64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = 0x8801f0 <pure+129104>
        quitcounter = 1 '\001'
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        sa_must_free = <optimized out>
        stack_base = <optimized out>
        stack_lim = <optimized out>
        top = 0x7ffdaceeb5c0
        void_stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#16 0x000000000055ae66 in funcall_lambda (fun=140727504778688, nargs=nargs@entry=1, arg_vector=0x7ffdaceeb5e0, arg_vector@entry=0x7ffdaceeb818) at eval.c:2878
        size = <optimized out>
        val = <optimized out>
        syms_left = <optimized out>
        lexenv = <optimized out>
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#17 0x000000000055b14b in Ffuncall (nargs=2, args=args@entry=0x7ffdaceeb810) at eval.c:2775
        fun = <optimized out>
        original_fun = 4346592
        numargs = 1
        val = <optimized out>
        internal_args = <optimized out>
#18 0x0000000000592a25 in exec_byte_code (bytestr=<optimized out>, vector=9745021, maxdepth=<optimized out>, args_template=<optimized out>, nargs=nargs@entry=3, args=<optimized out>, args@entry=0x7ffdaceeb860) at bytecode.c:639
        op = <optimized out>
        type = <optimized out>
        targets = 
          {0x592ac8 <exec_byte_code+1048>, 0x594758 <exec_byte_code+8360>, 0x59475d <exec_byte_code+8365>, 0x594762 <exec_byte_code+8370>, 0x5928e6 <exec_byte_code+566>, 0x5928f0 <exec_byte_code+576>, 0x594767 <exec_byte_code+8375>, 0x59479d <exec_byte_code+8429>, 0x592c2d <exec_byte_code+1405>, 0x592c32 <exec_byte_code+1410>, 0x592c37 <exec_byte_code+1415>, 0x592c3c <exec_byte_code+1420>, 0x592935 <exec_byte_code+645>, 0x592938 <exec_byte_code+648>, 0x592c41 <exec_byte_code+1425>, 0x592c14 <exec_byte_code+1380>, 0x592d75 <exec_byte_code+1733>, 0x592d7a <exec_byte_code+1738>, 0x592d7f <exec_byte_code+1743>, 0x592d84 <exec_byte_code+1748>, 0x592987 <exec_byte_code+727>, 0x592990 <exec_byte_code+736>, 0x592da2 <exec_byte_code+1778>, 0x592d89 <exec_byte_code+1753>, 0x592e01 <exec_byte_code+1873>, 0x592e06 <exec_byte_code+1878>, 0x592e0b <exec_byte_code+1883>, 0x592e10 <exec_byte_code+1888>, 0x592a85 <exec_byte_code+981>, 0x592a88 <exec_byte_code+984>, 0x592ddb <exec_byte_code+1835>, 0x592de8 <exec_byte_code+1848>, 0x592e3b <exec_byte_code+1931>, 0x592e40 <exec_byte_code+1936>, 0x592e45 <exec_byte_code+1941>, 0x592e4a <exec_byte_code+1946>, 0x5929fb <exec_byte_code+843>, 0x592a00 <exec_byte_code+848>, 0x592e15 <exec_byte_code+1893>, 0x592e22 <exec_byte_code+1906>, 0x592e75 <exec_byte_code+1989>, 0x592e7a <exec_byte_code+1994>, 0x592e7f <exec_byte_code+1999>, 0x592e84 <exec_byte_code+2004>, 0x592a42 <exec_byte_code+914>, 0x592a48 <exec_byte_code+920>, 0x592e4f <exec_byte_code+1951>, 0x592e5c <exec_byte_code+1964>, 0x5932de <exec_byte_code+3118>, 0x5932d0 <exec_byte_code+3104>, 0x59324e <exec_byte_code+2974>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x59343e <exec_byte_code+3470>, 0x5934c2 <exec_byte_code+3602>, 0x593501 <exec_byte_code+3665>, 0x593546 <exec_byte_code+3734>, 0x59358b <exec_byte_code+3803>, 0x592cc2 <exec_byte_code+1554>, 0x592d04 <exec_byte_code+1620>, 0x5935cc <exec_byte_code+3868>, 0x592c8a <exec_byte_code+1498>, 0x592d3d <exec_byte_code+1677>, 0x5936c1 <exec_byte_code+4113>, 0x5935f9 <exec_byte_code+3913>, 0x593622 <exec_byte_code+3954>, 0x59365b <exec_byte_code+4011>, 0x59368e <exec_byte_code+4062>, 0x59373c <exec_byte_code+4236>, 0x593765 <exec_byte_code+4277>, 0x59379e <exec_byte_code+4334>, 0x5937db <exec_byte_code+4395>, 0x593804 <exec_byte_code+4436>, 0x59382d <exec_byte_code+4477>, 0x593866 <exec_byte_code+4534>, 0x59389f <exec_byte_code+4591>, 0x5938d8 <exec_byte_code+4648>, 0x593915 <exec_byte_code+4709>, 0x593948 <exec_byte_code+4760>, 0x59397b <exec_byte_code+4811>, 0x5939f0 <exec_byte_code+4928>, 0x593a32 <exec_byte_code+4994>, 0x593a74 <exec_byte_code+5060>, 0x593c52 <exec_byte_code+5538>, 0x593bd6 <exec_byte_code+5414>, 0x593c14 <exec_byte_code+5476>, 0x593af1 <exec_byte_code+5185>, 0x593b2f <exec_byte_code+5247>, 0x593b62 <exec_byte_code+5298>, 0x593ba3 <exec_byte_code+5363>, 0x593abe <exec_byte_code+5134>, 0x593dc2 <exec_byte_code+5906>, 0x593d5c <exec_byte_code+5804>, 0x593cc9 <exec_byte_code+5657>, 0x592b20 <exec_byte_code+1136>, 0x593d05 <exec_byte_code+5717>, 0x593d2e <exec_byte_code+5758>, 0x593e37 <exec_byte_code+6023>, 0x593e73 <exec_byte_code+6083>, 0x593eaf <exec_byte_code+6143>, 0x593ed8 <exec_byte_code+6184>, 0x593f03 <exec_byte_code+6227>, 0x593f2e <exec_byte_code+6270>, 0x593f61 <exec_byte_code+6321>, 0x592ac8 <exec_byte_code+1048>, 0x593f8c <exec_byte_code+6364>, 0x593fb7 <exec_byte_code+6407>, 0x593fe2 <exec_byte_code+6450>, 0x59400d <exec_byte_code+6493>, 0x594038 <exec_byte_code+6536>, 0x594063 <exec_byte_code+6579>, 0x592b20 <exec_byte_code+1136>, 0x592ac8 <exec_byte_code+1048>, 0x59408c <exec_byte_code+6620>, 0x5940c9 <exec_byte_code+6681>, 0x5940f2 <exec_byte_code+6722>, 0x59411b <exec_byte_code+6763>, 0x594154 <exec_byte_code+6820>, 0x59418d <exec_byte_code+6877>, 0x5941b6 <exec_byte_code+6918>, 0x5941d8 <exec_byte_code+6952>, 0x594211 <exec_byte_code+7009>, 0x59424a <exec_byte_code+7066>, 0x594283 <exec_byte_code+7123>, 0x5942ae <exec_byte_code+7166>, 0x592ac8 <exec_byte_code+1048>, 0x59311b <exec_byte_code+2667>, 0x592ead <exec_byte_code+2045>, 0x592c4e <exec_byte_code+1438>, 0x592ed0 <exec_byte_code+2080>, 0x592f0c <exec_byte_code+2140>, 0x592f45 <exec_byte_code+2197>, 0x5948cf <exec_byte_code+8735>, 0x5930fc <exec_byte_code+2636>, 0x592daf <exec_byte_code+1791>, 0x59315a <exec_byte_code+2730>, 0x593186 <exec_byte_code+2774>, 0x5931e4 <exec_byte_code+2868>, 0x593210 <exec_byte_code+2912>, 0x59330a <exec_byte_code+3162>, 0x593357 <exec_byte_code+3239>, 0x593394 <exec_byte_code+3300>, 0x5933da <exec_byte_code+3370>, 0x592e89 <exec_byte_code+2009>, 0x5942d7 <exec_byte_code+7207>, 0x594314 <exec_byte_code+7268>, 0x59433d <exec_byte_code+7309>, 0x594366 <exec_byte_code+7350>, 0x59438f <exec_byte_code+7391>, 0x5943b8 <exec_byte_code+7432>, 0x5943f1 <exec_byte_code+7489>, 0x59442a <exec_byte_code+7546>, 0x594463 <exec_byte_code+7603>, 0x59449c <exec_byte_code+7660>, 0x59451d <exec_byte_code+7789>, 0x5945b8 <exec_byte_code+7944>, 0x594556 <exec_byte_code+7846>, 0x59457f <exec_byte_code+7887>, 0x5945f1 <exec_byte_code+8001>, 0x59462a <exec_byte_code+8058>, 0x594662 <exec_byte_code+8114>, 0x59469a <exec_byte_code+8170>, 0x593d8f <exec_byte_code+5855>, 0x593c90 <exec_byte_code+5600>, 0x5946cd <exec_byte_code+8221>, 0x594713 <exec_byte_code+8291>, 0x592ac8 <exec_byte_code+1048>, 0x592f7e <exec_byte_code+2254>, 0x593020 <exec_byte_code+2416>, 0x59305a <exec_byte_code+2474>, 0x593094 <exec_byte_code+2532>, 0x5930c8 <exec_byte_code+2584>, 0x5936fa <exec_byte_code+4170>, 0x5939ae <exec_byte_code+4862>, 0x593df5 <exec_byte_code+5957>, 0x5947dd <exec_byte_code+8493>, 0x59481e <exec_byte_code+8558>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x59486b <exec_byte_code+8635>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x59489c <exec_byte_code+8684> <repeats 64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = 0x94b280 <pure+960736>
        quitcounter = 1 '\001'
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        sa_must_free = <optimized out>
        stack_base = <optimized out>
        stack_lim = <optimized out>
        top = 0x7ffdaceeb810
        void_stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#19 0x000000000055ae66 in funcall_lambda (fun=140727504779280, nargs=nargs@entry=3, arg_vector=0x7ffdaceeb860, arg_vector@entry=0x7ffdaceebbd0) at eval.c:2878
        size = <optimized out>
        val = <optimized out>
        syms_left = <optimized out>
        lexenv = <optimized out>
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#20 0x000000000055b14b in Ffuncall (nargs=nargs@entry=4, args=args@entry=0x7ffdaceebbc8) at eval.c:2775
        fun = <optimized out>
        original_fun = 749968
        numargs = 3
        val = <optimized out>
        internal_args = <optimized out>
#21 0x0000000000556e2a in Ffuncall_interactively (nargs=4, args=0x7ffdaceebbc8) at callint.c:252
#22 0x000000000055b249 in Ffuncall (nargs=nargs@entry=5, args=0x7ffdaceebbc0) at eval.c:2694
        fun = 11960045
        original_fun = 24480
        numargs = 4
        val = <optimized out>
        internal_args = <optimized out>
#23 0x000000000055ca20 in Fapply (nargs=nargs@entry=3, args=args@entry=0x7ffdaceebd30) at eval.c:2342
        i = <optimized out>
        numargs = <optimized out>
        funcall_nargs = 5
        funcall_args = <optimized out>
        spread_arg = 0
        fun = <optimized out>
        retval = <optimized out>
        sa_avail = <optimized out>
        sa_must_free = <optimized out>
#24 0x000000000055719c in Fcall_interactively (function=749968, record_flag=0, keys=<optimized out>) at callint.c:389
        input = <optimized out>
        funval = <optimized out>
        events = <optimized out>
        args = <optimized out>
        visargs = <optimized out>
        specs = 64365603
        filter_specs = <optimized out>
        teml = <optimized out>
        up_event = <optimized out>
        enable = <optimized out>
        sa_avail = 16384
        sa_must_free = false
        next_event = <optimized out>
        prefix_arg = 0
        string = 0x0
        tem = <optimized out>
        varies = <optimized out>
        i = <optimized out>
        nargs = <optimized out>
        mark = <optimized out>
        arg_from_tty = false
        key_count = 2
        record_then_fail = false
        save_this_command = 749968
        save_last_command = 0
        save_this_original_command = 749968
        save_real_this_command = 749968
#25 0x000000000055b33b in Ffuncall (nargs=4, args=args@entry=0x7ffdaceebe68) at eval.c:2721
        internal_argbuf = {749968, 0, 0, 0, 1, 4407197, 140727504780776, 5543262}
        fun = 11959997
        original_fun = <optimized out>
        numargs = 3
        val = <optimized out>
        internal_args = 0x7ffdaceebe70
#26 0x0000000000592a25 in exec_byte_code (bytestr=<optimized out>, vector=9745829, maxdepth=<optimized out>, args_template=<optimized out>, nargs=nargs@entry=1, args=<optimized out>, args@entry=0x7ffdaceebea0) at bytecode.c:639
        op = <optimized out>
        type = <optimized out>
        targets = 
          {0x592ac8 <exec_byte_code+1048>, 0x594758 <exec_byte_code+8360>, 0x59475d <exec_byte_code+8365>, 0x594762 <exec_byte_code+8370>, 0x5928e6 <exec_byte_code+566>, 0x5928f0 <exec_byte_code+576>, 0x594767 <exec_byte_code+8375>, 0x59479d <exec_byte_code+8429>, 0x592c2d <exec_byte_code+1405>, 0x592c32 <exec_byte_code+1410>, 0x592c37 <exec_byte_code+1415>, 0x592c3c <exec_byte_code+1420>, 0x592935 <exec_byte_code+645>, 0x592938 <exec_byte_code+648>, 0x592c41 <exec_byte_code+1425>, 0x592c14 <exec_byte_code+1380>, 0x592d75 <exec_byte_code+1733>, 0x592d7a <exec_byte_code+1738>, 0x592d7f <exec_byte_code+1743>, 0x592d84 <exec_byte_code+1748>, 0x592987 <exec_byte_code+727>, 0x592990 <exec_byte_code+736>, 0x592da2 <exec_byte_code+1778>, 0x592d89 <exec_byte_code+1753>, 0x592e01 <exec_byte_code+1873>, 0x592e06 <exec_byte_code+1878>, 0x592e0b <exec_byte_code+1883>, 0x592e10 <exec_byte_code+1888>, 0x592a85 <exec_byte_code+981>, 0x592a88 <exec_byte_code+984>, 0x592ddb <exec_byte_code+1835>, 0x592de8 <exec_byte_code+1848>, 0x592e3b <exec_byte_code+1931>, 0x592e40 <exec_byte_code+1936>, 0x592e45 <exec_byte_code+1941>, 0x592e4a <exec_byte_code+1946>, 0x5929fb <exec_byte_code+843>, 0x592a00 <exec_byte_code+848>, 0x592e15 <exec_byte_code+1893>, 0x592e22 <exec_byte_code+1906>, 0x592e75 <exec_byte_code+1989>, 0x592e7a <exec_byte_code+1994>, 0x592e7f <exec_byte_code+1999>, 0x592e84 <exec_byte_code+2004>, 0x592a42 <exec_byte_code+914>, 0x592a48 <exec_byte_code+920>, 0x592e4f <exec_byte_code+1951>, 0x592e5c <exec_byte_code+1964>, 0x5932de <exec_byte_code+3118>, 0x5932d0 <exec_byte_code+3104>, 0x59324e <exec_byte_code+2974>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x59343e <exec_byte_code+3470>, 0x5934c2 <exec_byte_code+3602>, 0x593501 <exec_byte_code+3665>, 0x593546 <exec_byte_code+3734>, 0x59358b <exec_byte_code+3803>, 0x592cc2 <exec_byte_code+1554>, 0x592d04 <exec_byte_code+1620>, 0x5935cc <exec_byte_code+3868>, 0x592c8a <exec_byte_code+1498>, 0x592d3d <exec_byte_code+1677>, 0x5936c1 <exec_byte_code+4113>, 0x5935f9 <exec_byte_code+3913>, 0x593622 <exec_byte_code+3954>, 0x59365b <exec_byte_code+4011>, 0x59368e <exec_byte_code+4062>, 0x59373c <exec_byte_code+4236>, 0x593765 <exec_byte_code+4277>, 0x59379e <exec_byte_code+4334>, 0x5937db <exec_byte_code+4395>, 0x593804 <exec_byte_code+4436>, 0x59382d <exec_byte_code+4477>, 0x593866 <exec_byte_code+4534>, 0x59389f <exec_byte_code+4591>, 0x5938d8 <exec_byte_code+4648>, 0x593915 <exec_byte_code+4709>, 0x593948 <exec_byte_code+4760>, 0x59397b <exec_byte_code+4811>, 0x5939f0 <exec_byte_code+4928>, 0x593a32 <exec_byte_code+4994>, 0x593a74 <exec_byte_code+5060>, 0x593c52 <exec_byte_code+5538>, 0x593bd6 <exec_byte_code+5414>, 0x593c14 <exec_byte_code+5476>, 0x593af1 <exec_byte_code+5185>, 0x593b2f <exec_byte_code+5247>, 0x593b62 <exec_byte_code+5298>, 0x593ba3 <exec_byte_code+5363>, 0x593abe <exec_byte_code+5134>, 0x593dc2 <exec_byte_code+5906>, 0x593d5c <exec_byte_code+5804>, 0x593cc9 <exec_byte_code+5657>, 0x592b20 <exec_byte_code+1136>, 0x593d05 <exec_byte_code+5717>, 0x593d2e <exec_byte_code+5758>, 0x593e37 <exec_byte_code+6023>, 0x593e73 <exec_byte_code+6083>, 0x593eaf <exec_byte_code+6143>, 0x593ed8 <exec_byte_code+6184>, 0x593f03 <exec_byte_code+6227>, 0x593f2e <exec_byte_code+6270>, 0x593f61 <exec_byte_code+6321>, 0x592ac8 <exec_byte_code+1048>, 0x593f8c <exec_byte_code+6364>, 0x593fb7 <exec_byte_code+6407>, 0x593fe2 <exec_byte_code+6450>, 0x59400d <exec_byte_code+6493>, 0x594038 <exec_byte_code+6536>, 0x594063 <exec_byte_code+6579>, 0x592b20 <exec_byte_code+1136>, 0x592ac8 <exec_byte_code+1048>, 0x59408c <exec_byte_code+6620>, 0x5940c9 <exec_byte_code+6681>, 0x5940f2 <exec_byte_code+6722>, 0x59411b <exec_byte_code+6763>, 0x594154 <exec_byte_code+6820>, 0x59418d <exec_byte_code+6877>, 0x5941b6 <exec_byte_code+6918>, 0x5941d8 <exec_byte_code+6952>, 0x594211 <exec_byte_code+7009>, 0x59424a <exec_byte_code+7066>, 0x594283 <exec_byte_code+7123>, 0x5942ae <exec_byte_code+7166>, 0x592ac8 <exec_byte_code+1048>, 0x59311b <exec_byte_code+2667>, 0x592ead <exec_byte_code+2045>, 0x592c4e <exec_byte_code+1438>, 0x592ed0 <exec_byte_code+2080>, 0x592f0c <exec_byte_code+2140>, 0x592f45 <exec_byte_code+2197>, 0x5948cf <exec_byte_code+8735>, 0x5930fc <exec_byte_code+2636>, 0x592daf <exec_byte_code+1791>, 0x59315a <exec_byte_code+2730>, 0x593186 <exec_byte_code+2774>, 0x5931e4 <exec_byte_code+2868>, 0x593210 <exec_byte_code+2912>, 0x59330a <exec_byte_code+3162>, 0x593357 <exec_byte_code+3239>, 0x593394 <exec_byte_code+3300>, 0x5933da <exec_byte_code+3370>, 0x592e89 <exec_byte_code+2009>, 0x5942d7 <exec_byte_code+7207>, 0x594314 <exec_byte_code+7268>, 0x59433d <exec_byte_code+7309>, 0x594366 <exec_byte_code+7350>, 0x59438f <exec_byte_code+7391>, 0x5943b8 <exec_byte_code+7432>, 0x5943f1 <exec_byte_code+7489>, 0x59442a <exec_byte_code+7546>, 0x594463 <exec_byte_code+7603>, 0x59449c <exec_byte_code+7660>, 0x59451d <exec_byte_code+7789>, 0x5945b8 <exec_byte_code+7944>, 0x594556 <exec_byte_code+7846>, 0x59457f <exec_byte_code+7887>, 0x5945f1 <exec_byte_code+8001>, 0x59462a <exec_byte_code+8058>, 0x594662 <exec_byte_code+8114>, 0x59469a <exec_byte_code+8170>, 0x593d8f <exec_byte_code+5855>, 0x593c90 <exec_byte_code+5600>, 0x5946cd <exec_byte_code+8221>, 0x594713 <exec_byte_code+8291>, 0x592ac8 <exec_byte_code+1048>, 0x592f7e <exec_byte_code+2254>, 0x593020 <exec_byte_code+2416>, 0x59305a <exec_byte_code+2474>, 0x593094 <exec_byte_code+2532>, 0x5930c8 <exec_byte_code+2584>, 0x5936fa <exec_byte_code+4170>, 0x5939ae <exec_byte_code+4862>, 0x593df5 <exec_byte_code+5957>, 0x5947dd <exec_byte_code+8493>, 0x59481e <exec_byte_code+8558>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x59486b <exec_byte_code+8635>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x592ac8 <exec_byte_code+1048>, 0x59489c <exec_byte_code+8684> <repeats 64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = 0x94b5a8 <pure+961544>
        quitcounter = 1 '\001'
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        sa_must_free = <optimized out>
        stack_base = <optimized out>
        stack_lim = <optimized out>
        top = 0x7ffdaceebe68
        void_stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#27 0x000000000055ae66 in funcall_lambda (fun=140727504780904, nargs=nargs@entry=1, arg_vector=0x7ffdaceebea0, arg_vector@entry=0x7ffdaceec0f8) at eval.c:2878
        size = <optimized out>
        val = <optimized out>
        syms_left = <optimized out>
        lexenv = <optimized out>
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#28 0x000000000055b14b in Ffuncall (nargs=nargs@entry=2, args=args@entry=0x7ffdaceec0f0) at eval.c:2775
        fun = <optimized out>
        original_fun = 15120
        numargs = 1
        val = <optimized out>
        internal_args = <optimized out>
#29 0x000000000055b45a in call1 (fn=fn@entry=15120, arg1=<optimized out>) at eval.c:2573
#30 0x00000000004f6c19 in command_loop_1 () at keyboard.c:1490
        cmd = <optimized out>
        keybuf = 
          {110, 482, 5080972739175776326, -5809654947410033408, 0, 5218704, 10053880, 5663953, 4, 29040, 0, 12469504, 0, 0, 0, 4407197, 4, 5543262, 0, 12469504, 0, -5809654947410033408, 29040, 0, 13209299, 4002, -1, 5545017, 29040, 96}
        i = <optimized out>
        prev_modiff = 8
        prev_buffer = 0xc51400 <bss_sbrk_buffer+349408>
#31 0x00000000005599b2 in internal_condition_case (bfun=bfun@entry=0x4f6810 <command_loop_1>, handlers=handlers@entry=19440, hfun=hfun@entry=0x4ed7d0 <cmd_error>)
    at eval.c:1314
        val = <optimized out>
        c = <optimized out>
#32 0x00000000004e80ac in command_loop_2 (ignore=ignore@entry=0) at keyboard.c:1118
        val = 0
#33 0x0000000000559953 in internal_catch (tag=tag@entry=46800, func=func@entry=0x4e8090 <command_loop_2>, arg=arg@entry=0) at eval.c:1080
        val = <optimized out>
        c = <optimized out>
#34 0x00000000004e8069 in command_loop () at keyboard.c:1097
#35 0x00000000004ed3d7 in recursive_edit_1 () at keyboard.c:703
        val = <optimized out>
#36 0x00000000004ed718 in Frecursive_edit () at keyboard.c:774
        buffer = <optimized out>
#37 0x00000000004154fb in main (argc=<optimized out>, argv=0x7ffdaceec4e8) at emacs.c:1659
        dummy = 0
        stack_bottom_variable = 0 '\000'
        do_initial_setlocale = <optimized out>
        dumping = <optimized out>
        skip_args = 1
        no_loadup = false
        junk = 0x0
        dname_arg = 0x0
        ch_to_dir = 0x0
        original_pwd = <optimized out>
        disable_aslr = <optimized out>
        rlim = {rlim_cur = 8720384, rlim_max = 18446744073709551615}
        sockfd = -1





^ permalink raw reply	[flat|nested] 10+ messages in thread

* bug#24811: 26.0.50; backtrace
  2016-11-01 19:22     ` Mark Oteiza
@ 2016-11-01 19:47       ` Lars Ingebrigtsen
  0 siblings, 0 replies; 10+ messages in thread
From: Lars Ingebrigtsen @ 2016-11-01 19:47 UTC (permalink / raw)
  To: Mark Oteiza; +Cc: 24811

Mark Oteiza <mvoteiza@udel.edu> writes:

> Nope :(

Yeah, can you try that third version of the patch?  The second had that
check in the wrong place -- before the NSM call.

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no





^ permalink raw reply	[flat|nested] 10+ messages in thread

* bug#24811: 26.0.50; backtrace
  2016-11-01 19:51       ` Mark Oteiza
@ 2016-11-01 19:50         ` Lars Ingebrigtsen
  0 siblings, 0 replies; 10+ messages in thread
From: Lars Ingebrigtsen @ 2016-11-01 19:50 UTC (permalink / raw)
  To: Mark Oteiza; +Cc: 24811

Mark Oteiza <mvoteiza@udel.edu> writes:

> On 01/11/16 at 08:10pm, Lars Ingebrigtsen wrote:
>> I really mean.  :-)
>
> Yep, fixed x)

Yay.  :-)  I'll check it in, then.

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no





^ permalink raw reply	[flat|nested] 10+ messages in thread

* bug#24811: 26.0.50; backtrace
  2016-11-01 19:10     ` Lars Ingebrigtsen
@ 2016-11-01 19:51       ` Mark Oteiza
  2016-11-01 19:50         ` Lars Ingebrigtsen
  0 siblings, 1 reply; 10+ messages in thread
From: Mark Oteiza @ 2016-11-01 19:51 UTC (permalink / raw)
  To: Lars Ingebrigtsen; +Cc: 24811

On 01/11/16 at 08:10pm, Lars Ingebrigtsen wrote:
> I really mean.  :-)

Yep, fixed x)

> diff --git a/src/process.c b/src/process.c
> index 8cf045c..8b89498 100644
> --- a/src/process.c
> +++ b/src/process.c
> @@ -3088,6 +3088,12 @@ finish_after_tls_connection (Lisp_Object proc)
>  		    Fplist_get (contact, QChost),
>  		    Fplist_get (contact, QCservice));
>  
> +  if (p->outfd < 0) {
> +    pset_status (p, Qfailed);
> +    deactivate_process (proc);
> +    return;
> +  }
> +
>    if (NILP (result))
>      {
>        pset_status (p, list2 (Qfailed,
> 
> 
> -- 
> (domestic pets only, the antidote for overdose, milk.)
>    bloggy blog: http://lars.ingebrigtsen.no





^ permalink raw reply	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2016-11-01 19:51 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2016-10-28  1:16 bug#24811: 26.0.50; backtrace Mark Oteiza
2016-10-28  7:16 ` Eli Zaretskii
2016-10-28  7:47 ` Lars Ingebrigtsen
2016-11-01 18:39 ` Lars Ingebrigtsen
2016-11-01 18:54   ` Lars Ingebrigtsen
2016-11-01 19:10     ` Lars Ingebrigtsen
2016-11-01 19:51       ` Mark Oteiza
2016-11-01 19:50         ` Lars Ingebrigtsen
2016-11-01 19:22     ` Mark Oteiza
2016-11-01 19:47       ` Lars Ingebrigtsen

Code repositories for project(s) associated with this public inbox

	https://git.savannah.gnu.org/cgit/emacs.git

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).