all messages for Emacs-related lists mirrored at yhetil.org
 help / color / mirror / code / Atom feed
From: Yagnesh Raghava Yakkala <hi@yagnesh.org>
To: 14839@debbugs.gnu.org
Subject: bug#14839: 24.3.50; crash
Date: Sun, 14 Jul 2013 06:43:33 +0900	[thread overview]
Message-ID: <8738ri3zlm.fsf_-_@yagnesh.org> (raw)
In-Reply-To: <handler.14839.B.137349914621119.ack@debbugs.gnu.org> (GNU bug Tracking System's message of "Wed, 10 Jul 2013 23:33:02 +0000")

[-- Attachment #1: Type: text/plain, Size: 155 bytes --]


Here is the back trace. Not sure this back trace is exactly related to the
earlier back crash, both occured when doing something in magit status
buffer.


[-- Attachment #2: gdb.bt --]
[-- Type: application/octet-stream, Size: 51606 bytes --]

Signal        Stop	Print	Pass to program	Description
SIG33         No	No	Yes		Real-time event 33
backtrace:
#0  0x00007ffff4036b7b in raise () from /lib/x86_64-linux-gnu/libpthread.so.0
No symbol table info available.
#1  0x0000000000558afd in terminate_due_to_signal (sig=6, backtrace_limit=2147483647) at emacs.c:369
No locals.
#2  0x00000000005e4c12 in die (msg=0x6f8bb0 "errno != EBADF", file=0x6f8a20 "sysdep.c", line=2253) at alloc.c:6534
No locals.
#3  0x0000000000582f7c in emacs_close (fd=19) at sysdep.c:2253
        r = -1
#4  0x00000000005a40e8 in close_file_unwind (fd=76) at fileio.c:202
No locals.
#5  0x0000000000606817 in unbind_to (count=20, value=13792370) at eval.c:3213
        quitf = 13792370
        gcpro1 = {next = 0x7ffffffe7bf0, var = 0x5d95b5, nvars = 13792370}
        gcpro2 = {next = 0x7ffffffe7c30, var = 0x5dda39, nvars = 25783596146}
#6  0x00000000006013ee in unwind_to_catch (catch=0x7fffffffd5f0, value=45667590) at eval.c:1108
        last_time = false
#7  0x0000000000602194 in Fsignal (error_symbol=13852162, data=13792370) at eval.c:1540
        unwind_data = 45667590
        conditions = 9803630
        string = 0
        real_error_symbol = 13852162
        clause = 13792418
        h = 0x7fffffffd700
#8  0x0000000000601e48 in process_quit_flag () at eval.c:1433
        flag = 13792418
#9  0x0000000000603788 in eval_sub (form=43959494) at eval.c:2060
        fun = 140737488256496
        val = 4398349
        original_fun = 0
        original_args = 19855525
        funcar = 0
        gcpro1 = {next = 0x1620c20, var = 0x300000000, nvars = 19855520}
        gcpro2 = {next = 0x5da908, var = 0x3f57700c9, nvars = 19855525}
        gcpro3 = {next = 0x12ef8a0, var = 0x7ffffffe7dd0, nvars = 6138461}
#10 0x00000000005ffcfb in Fprogn (args=43959622) at eval.c:462
        val = 13792370
        gcpro1 = {next = 0x7ffffffe7e90, var = 0x56a284, nvars = 140737488256656}
#11 0x0000000000600f9b in Fwhile (args=43959478) at eval.c:943
        test = 43959414
        body = 43959622
        gcpro1 = {next = 0xc9ab0d, var = 0x7ffffffe7ee0, nvars = 13216520}
        gcpro2 = {next = 0x5da9a3, var = 0xc9ab0d, nvars = 140737488256784}
#12 0x0000000000603a0c in eval_sub (form=43959398) at eval.c:2111
        numargs = 16
        args_left = 43959478
        i = 4
        maxargs = 13792370
        argvals = {2612, 6137833, 140737488256896, 79696155, 140737488256896, 6137144, 79696155, 79696155}
        fun = 13216525
        val = 2612
        original_fun = 13970322
        original_args = 43959478
        funcar = 140737488257136
        gcpro1 = {next = 0x7ffffffe8080, var = 0x5df4b0, nvars = 140737488256960}
        gcpro2 = {next = 0x3000000028, var = 0x7ffffffe8090, nvars = 140737488256976}
        gcpro3 = {next = 0x4c01118, var = 0x7ffffffe7f40, nvars = 1}
#13 0x00000000005ffcfb in Fprogn (args=43959862) at eval.c:462
        val = 2612
        gcpro1 = {next = 0x7ffffffe80b0, var = 0x5f14c2, nvars = 6138120}
#14 0x00000000005f17af in Fsave_excursion (args=43959382) at editfns.c:956
        val = 2
        count = 52
#15 0x0000000000603a0c in eval_sub (form=43959334) at eval.c:2111
        numargs = 8
        args_left = 43959382
        i = 2
        maxargs = 13792370
        argvals = {140737488257344, 5839574, 13973058, 36730240, 140737488257680, 6308125, 20957752, 140737488257416}
        fun = 13212533
        val = 13792370
        original_fun = 13981282
        original_args = 43959382
        funcar = 9783293
        gcpro1 = {next = 0x5da908, var = 0x29ecb66, nvars = 47869499}
        gcpro2 = {next = 0xc992a0, var = 0x7ffffffe81b8, nvars = 6138120}
        gcpro3 = {next = 0xa34, var = 0xd27472, nvars = 13792368}
#16 0x00000000005ffcfb in Fprogn (args=43959878) at eval.c:462
        val = 13792370
        gcpro1 = {next = 0xd27472, var = 0x26a4b72, nvars = 40520560}
#17 0x0000000000600ee7 in Flet (args=43959318) at eval.c:921
        temps = 0x7ffffffe82a0
        tem = 13792370
        lexenv = 13792370
        elt = 40520562
        varlist = 13792370
        count = 49
        argnum = 2
        gcpro1 = {next = 0xd27472, var = 0x4360886, nvars = 13792370}
        gcpro2 = {next = 0xd37632, var = 0xa00000008, nvars = 2}
        sa_count = 49
        sa_must_free = false
#18 0x0000000000603a0c in eval_sub (form=43961158) at eval.c:2111
        numargs = 8
        args_left = 43959318
        i = 2
        maxargs = 28
        argvals = {140737488257984, 6132296, 645912, 36730208, 140737488258320, 6308125, 1, 13792370}
        fun = 13216477
        val = 13792370
        original_fun = 13970226
        original_args = 43959318
        funcar = 13207205
        gcpro1 = {next = 0x7ffffffe8530, var = 0x29eca36, nvars = 2612}
        gcpro2 = {next = 0x34a0c71, var = 0x26a4b42, nvars = 13792418}
        gcpro3 = {next = 0x4d, var = 0x4d, nvars = 140737488257808}
#19 0x00000000005ffcfb in Fprogn (args=43959894) at eval.c:462
        val = 13792370
        gcpro1 = {next = 0x7ffffffe8530, var = 0xa005ffcfb, nvars = 13215848}
#20 0x00000000005ffb6a in Fif (args=43957894) at eval.c:413
        cond = 13792370
        gcpro1 = {next = 0x5da9a3, var = 0xc9a86d, nvars = 140737488258400}
#21 0x0000000000603a0c in eval_sub (form=43957878) at eval.c:2111
        numargs = 12
        args_left = 43957894
        i = 3
        maxargs = 28
        argvals = {21015320, 140737488258480, 6138399, 43956326, 140737488258512, 6132521, 6138399, 21015325}
        fun = 13215853
        val = 13792370
        original_fun = 13969746
        original_args = 43957894
        funcar = 13969746
        gcpro1 = {next = 0x7ffffffe8600, var = 0x5d9ace, nvars = 62}
        gcpro2 = {next = 0x1204138, var = 0xf8, nvars = 140737488258592}
        gcpro3 = {next = 0x3e005daa00, var = 0x120413d, nvars = 140737488258672}
#22 0x00000000005ffb4c in Fif (args=43956342) at eval.c:412
        cond = 13792418
        gcpro1 = {next = 0x5da9a3, var = 0xc9a86d, nvars = 140737488258816}
#23 0x0000000000603a0c in eval_sub (form=43956326) at eval.c:2111
        numargs = 12
        args_left = 43956342
        i = 3
        maxargs = 28
        argvals = {4, 43955894, 13792370, 13792370, 13792370, 4, 13792370, 41}
        fun = 13215853
        val = 13792370
        original_fun = 13969746
        original_args = 43956342
        funcar = 13792370
        gcpro1 = {next = 0x1070472, var = 0x10000037b8545, nvars = 140737488259008}
        gcpro2 = {next = 0xa34, var = 0x2307460, nvars = 140737488259120}
        gcpro3 = {next = 0x37b8538, var = 0x3b286a0, nvars = 140737488260096}
#24 0x00000000005ffcfb in Fprogn (args=43955926) at eval.c:462
        val = 13792370
        gcpro1 = {next = 0x0, var = 0x1070472, nvars = 17237104}
#25 0x0000000000605fe9 in funcall_lambda (fun=43955894, nargs=5, arg_vector=0x7ffffffe89f8) at eval.c:3020
        val = 13792370
        syms_left = 13792370
        next = 17237106
        lexenv = 13792370
        count = 41
        i = 5
        optional = true
        rest = false
#26 0x0000000000605707 in Ffuncall (nargs=6, args=0x7ffffffe89f0) at eval.c:2854
        fun = 43955894
        original_fun = 40520466
        funcar = 13851874
        numargs = 5
        lisp_numargs = 43304694
        val = 13792370
        internal_args = 0x1800
        i = 79302589
#27 0x0000000000604f1c in call5 (fn=40520466, arg1=47869499, arg2=13792418, arg3=2612, arg4=645912, arg5=0) at eval.c:2660
        ret_ungc_val = 13792370
        gcpro1 = {next = 0x294c6f6, var = 0x2dbf8bb, nvars = 6}
        args = {40520466, 47869499, 13792418, 2612, 645912, 0}
#28 0x0000000000592760 in call_overlay_mod_hooks (list=43304694, overlay=47869499, after=true, arg1=2612, arg2=645912, arg3=0) at buffer.c:4557
        gcpro1 = {next = 0x294c6f6, var = 0x2de3f1b, nvars = 43304694}
        gcpro2 = {next = 0x294c6f6, var = 0x2de39db, nvars = 43304694}
        gcpro3 = {next = 0x294c6f6, var = 0x2de3603, nvars = 43304694}
        gcpro4 = {next = 0x294c6f6, var = 0x2de32a3, nvars = 43304694}
#29 0x00000000005925f9 in report_overlay_modification (start=2612, end=645912, after=true, arg1=2612, arg2=645912, arg3=0) at buffer.c:4538
        prop_i = 43304694
        overlay_i = 47869499
        size = 768
        copy = 0x7ffffffe8b10
        i = 4
        prop = 140737488266288
        overlay = 13792370
        tail = 0x0
        insertion = true
        gcpro1 = {next = 0xd27472, var = 0x7ffffffe8b10, nvars = 768}
        gcpro2 = {next = 0x7ffffffea3a0, var = 0xd53702, nvars = 140737488266400}
        gcpro3 = {next = 0x7ffffffea450, var = 0x604a43, nvars = 140737488266288}
        gcpro4 = {next = 0x7ffffffea4a0, var = 0x4, nvars = 13792418}
#30 0x000000000059c1ef in signal_after_change (charpos=653, lendel=0, lenins=160825) at insdel.c:2062
        count = 38
#31 0x0000000000598c91 in insert_from_buffer (buf=0x10b21f0, charpos=653, nchars=160825, inherit=false) at insdel.c:1045
        opoint = 653
#32 0x00000000005ac350 in Finsert_file_contents (filename=55184017, visit=13792418, beg=13792370, end=13792370, replace=13792418) at fileio.c:4135
        bufpos = 161479
        this = 0
        this_count = 36
        same_at_start = 653
        same_at_end = 191087
        decoded = 0x7fffe4e3c010 "/home/yagnesh"
        temp = 653
        gcpro1 = {next = 0xd39912, var = 0x3227e01, nvars = 13792418}
        same_at_start_charpos = 653
        inserted_chars = 160825
        overlap = -160827
        multibyte = true
        conversion_buffer = 17506805
        st = {st_dev = 2055, st_ino = 33162040, st_nlink = 1, st_mode = 33204, st_uid = 1000, st_gid = 1000, __pad0 = 0, st_rdev = 0, st_size = 167405, st_blksize = 4096, st_blocks = 328, st_atim = {tv_sec = 1373750978, tv_nsec = 846301024}, st_mtim = {tv_sec = 1373750978, tv_nsec = 802301024}, st_ctim = {tv_sec = 1373750978, tv_nsec = 802301024}, __unused = {0, 0, 0}}
        mtime = {tv_sec = 1373750978, tv_nsec = 802301024}
        fd = 19
        inserted = 160827
        how_much = 3346844624713559673
        beg_offset = 0
        end_offset = 167405
        unprocessed = 0
        count = 34
        gcpro1 = {next = 0x3b2d0a7365697261, var = 0x656e6547203b2d0a, nvars = 8391171928515961202}
        gcpro2 = {next = 0x756465636f727020, var = 0x757373615b206572, nvars = 6361701891477562733}
        gcpro3 = {next = 0x6e61206d65747379, var = 0x707573203b2d0a64, nvars = 8079583511557010021}
        gcpro4 = {next = 0x2d0a3b2d0a3a5d73, var = 0x696c43202e31203b, nvars = 2333181740637514595}
        gcpro5 = {next = 0x776f6420776f6c6c, var = 0x6e692064616f6c6e, nvars = 8028075781285639283}
        handler = 13792370
        val = 13792370
        insval = 7598242665232690208
        orig_filename = 52592129
        old_undo = 13792370
        p = 13792370
        total = 0
        not_regular = false
        save_errno = 0
        read_buf = " [1] Implementation of 'somefunc' returning muliple values via packaging\n; items within a list that is returned\n(define (somefunc)\n  (let ((a (make-vector 5))\n        (h (make-hash-table 5)))\n    (lis"...
        coding = {id = 34, common_flags = 7168, mode = 0, spec = {iso_2022 = {flags = 1, current_invocation = {-1, 0}, current_designation = {0, -22176, 32767, 6538372}, ctext_extended_segment_len = 0, single_shifting = 0, bol = 0, embedded_utf_8 = 0, cmp_status = {state = COMPOSING_CHAR, method = COMPOSITION_WITH_RULE, old_form = false, length = 0, nchars = 0, ncomps = 52592129, carryover = {0, 24, 0, 0, 10, 13207680, 0, -22136, 32767, 6138120, 0, 6098884, 10, 13207685, 0, -22104, 32767, 13207680, 0, -22112, 32767, 6138275, 0, 52592129, 0, -22080, 32767, 6183088, 0, 6138275, 0, 36729696, 0, -21936, 32767, 6313844, 0, 0, 0, 63485040, 0, 40, 0, 40, 0, -21872, 32767, 2, 0, -4, -1, 13207685, 0, 13792418, 0, 6133683, 0, 1, 0, 13853490, 0, 40, 0, 40, 0, 0, 0, 52592129}}}, ccl = 0xffffffff00000001, utf_16 = {bom = utf_without_bom, endian = 4294967295, surrogate = 0}, utf_8_bom = utf_without_bom, emacs_mule = {cmp_status = {state = COMPOSING_CHAR, method = 4294967295, old_form = false, length = 0, nchars = -22176, ncomps = 32767, carryover = {6538372, 0, 40, 1, 1, 0, 0, 0, 52592129, 0, 24, 0, 0, 10, 13207680, 0, -22136, 32767, 6138120, 0, 6098884, 10, 13207685, 0, -22104, 32767, 13207680, 0, -22112, 32767, 6138275, 0, 52592129, 0, -22080, 32767, 6183088, 0, 6138275, 0, 36729696, 0, -21936, 32767, 6313844, 0, 0, 0, 63485040, 0, 40, 0, 40, 0, -21872, 32767, 2, 0, -4, -1, 13207685, 0, 13792418, 0, 6133683, 0, 1, 0}}}, undecided = {inhibit_nbd = 1, inhibit_ied = -1, prefer_utf_8 = false}}, max_charset_id = 2, safe_charsets = 0xd2f440 "\377\377", src_multibyte = 0, dst_multibyte = 1, head_ascii = 38196, detected_utf8_chars = 65534, eol_seen = 0, produced = 36333, produced_char = 36333, consumed = 36333, consumed_char = 36333, errors = 0, error_positions = 0x21b5320, result = CODING_RESULT_SUCCESS, src_pos = 13319984, src_pos_byte = 140737488333536, src_chars = 36333, src_bytes = 36333, src_object = 13792370, source = 0x7ffffffea8f0 " [1] Implementation of 'somefunc' returning muliple values via packaging\n; items within a list that is returned\n(define (somefunc)\n  (let ((a (make-vector 5))\n        (h (make-hash-table 5)))\n    (lis"..., dst_pos = 131071, dst_pos_byte = 131073, dst_bytes = 38342, dst_object = 17506805, destination = 0x7fffe4e5c010 " [1] Implementation of 'somefunc' returning muliple values via packaging\n; items within a list that is returned\n(define (somefunc)\n  (let ((a (make-vector 5))\n        (h (make-hash-table 5)))\n    (lis"..., charbuf = 0x4b70650, charbuf_size = 16384, charbuf_used = 3565, chars_at_source = 0, annotated = 0, carryover = "\250]\000\000\000\000\000\200\236\317\000\n\000\000\000HU\225\000\000\000\000\000h\253\377\377\377\177\000\000\b\251]\000\000\000\000\000 S\033\002\n\000\000\000MU\225\000\000\000\000\000\210\253\377\377\377\177\000\000H", carryover_bytes = 0, default_char = 32, detector = 0x4b82af <detect_coding_utf_8>, decoder = 0x4b89a3 <decode_coding_utf_8>, encoder = 0x4b9693 <encode_coding_utf_8>}
        replace_handled = false
        set_coding_system = true
        coding_system = 17276258
        read_quit = false
        empty_undo_list_p = false
        old_Vdeactivate_mark = 13792418
        we_locked_file = false
        deferred_remove_unwind_protect = true
#33 0x00000000006054f1 in Ffuncall (nargs=6, args=0x7fffffffac48) at eval.c:2809
        fun = 9786701
        original_fun = 13867282
        funcar = 13975378
        numargs = 5
        lisp_numargs = 13887744
        val = 13878770
        internal_args = 0x7fffffffac50
        i = 6317837
#34 0x000000000064e2d5 in exec_byte_code (bytestr=10227409, vector=10227445, maxdepth=28, args_template=13792370, nargs=0, args=0x0) at bytecode.c:906
        targets = {0x6519df, 0x6519ee, 0x6519f0, 0x6519f2, 0x6519f4, 0x6519f4, 0x651a55, 0x651ac9, 0x64d917, 0x64d919, 0x64d91b, 0x64d91d, 0x64d91f, 0x64d91f, 0x64d925, 0x64d8dc, 0x64dece, 0x64ded0, 0x64ded2, 0x64ded4, 0x64ded6, 0x64ded6, 0x64df17, 0x64dedc, 0x64e1d7, 0x64e1d9, 0x64e1db, 0x64e1dd, 0x64e1df, 0x64e1df, 0x64e17f, 0x64e19c, 0x64e29c, 0x64e29e, 0x64e2a0, 0x64e2a2, 0x64e2a4, 0x64e2a4, 0x64e244, 0x64e261, 0x64e368, 0x64e36a, 0x64e36c, 0x64e36e, 0x64e370, 0x64e370, 0x64e310, 0x64e32d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x64f317, 0x64f43c, 0x64f499, 0x64f4f6, 0x64f557, 0x64dd0e, 0x64dd85, 0x64f5ca, 0x64dc36, 0x64ddf5, 0x64f62b, 0x64f69b, 0x64f6f2, 0x64f777, 0x64f7ce, 0x64f8af, 0x64f8fc, 0x64f96c, 0x64f9fc, 0x64fa49, 0x64fa96, 0x64fb06, 0x64fb76, 0x64fbe6, 0x64fc76, 0x64fccd, 0x64fd24, 0x64fe05, 0x64fe9b, 0x64ff31, 0x65018c, 0x6501fc, 0x65026c, 0x6502dc, 0x65034c, 0x6503a3, 0x65043d, 0x650494, 0x6504eb, 0x650542, 0x650660, 0x64efd0, 0x6506c7, 0x650714, 0x6507ed, 0x650854, 0x6508bb, 0x650908, 0x65095e, 0x6509b4, 0x650a12, 0x6519df, 0x650a69, 0x650ab1, 0x650af9, 0x650b41, 0x650b89, 0x650bd1, 0x64efd0, 0x6519df, 0x650c1e, 0x650c73, 0x650cc0, 0x650d0d, 0x650d7d, 0x650ded, 0x650e3a, 0x650f53, 0x650fc3, 0x651033, 0x6510a3, 0x6510eb, 0x6519df, 0x64ef00, 0x64e40f, 0x64daee, 0x64e52a, 0x64e672, 0x64e7b1, 0x64ee84, 0x64eec7, 0x64e124, 0x64ef8d, 0x64f006, 0x64f08c, 0x64f0cf, 0x64f141, 0x64f191, 0x64f221, 0x64f28f, 0x64e3c5, 0x651138, 0x6511c8, 0x651215, 0x651262, 0x6512af, 0x6512fc, 0x65136c, 0x6513dc, 0x65144c, 0x6514bc, 0x65162c, 0x651696, 0x651700, 0x65174d, 0x6517b7, 0x651821, 0x651876, 0x6518cb, 0x650599, 0x6505f0, 0x651922, 0x651983, 0x6519df, 0x64e8f0, 0x64e9de, 0x64eb0b, 0x64ec38, 0x64ed5e, 0x64f825, 0x64fd7b, 0x650763, 0x651b61, 0x651bd5, 0x6519df, 0x6519df, 0x651c6d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x651cfb <repeats 64 times>}
        count = 25
        op = 5
        vectorp = 0x9c0ef8
        stack = {pc = 0xc6d0e1 "\210)\350\351\016.!!\026<\352\327\211\306\327\016:%\210\353\354\016\063\"\210\016\062\203Y\001\355\354!\210\016\062\026,\202]\001\345\354!\210\324\354!\210+\306,\207", byte_string = 10227409, byte_string_start = 0xc6cfb1 "\b\203\f", next = 0x7fffffffb190}
        top = 0x7fffffffac48
        result = 6187788
#35 0x0000000000606074 in funcall_lambda (fun=10227293, nargs=3, arg_vector=0x9c0ef5) at eval.c:3027
        val = 140737488334896
        syms_left = 13792370
        next = 18140610
        lexenv = 13792370
        count = 22
        i = 3
        optional = true
        rest = false
#36 0x0000000000605625 in Ffuncall (nargs=4, args=0x7fffffffb118) at eval.c:2842
        fun = 10227293
        original_fun = 17220386
        funcar = 6134134
        numargs = 3
        lisp_numargs = 140737488335104
        val = 140737488335120
        internal_args = 0x3
        i = 5076118
#37 0x000000000064e2d5 in exec_byte_code (bytestr=51219905, vector=36849173, maxdepth=16, args_template=13792370, nargs=0, args=0x0) at bytecode.c:906
        targets = {0x6519df, 0x6519ee, 0x6519f0, 0x6519f2, 0x6519f4, 0x6519f4, 0x651a55, 0x651ac9, 0x64d917, 0x64d919, 0x64d91b, 0x64d91d, 0x64d91f, 0x64d91f, 0x64d925, 0x64d8dc, 0x64dece, 0x64ded0, 0x64ded2, 0x64ded4, 0x64ded6, 0x64ded6, 0x64df17, 0x64dedc, 0x64e1d7, 0x64e1d9, 0x64e1db, 0x64e1dd, 0x64e1df, 0x64e1df, 0x64e17f, 0x64e19c, 0x64e29c, 0x64e29e, 0x64e2a0, 0x64e2a2, 0x64e2a4, 0x64e2a4, 0x64e244, 0x64e261, 0x64e368, 0x64e36a, 0x64e36c, 0x64e36e, 0x64e370, 0x64e370, 0x64e310, 0x64e32d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x64f317, 0x64f43c, 0x64f499, 0x64f4f6, 0x64f557, 0x64dd0e, 0x64dd85, 0x64f5ca, 0x64dc36, 0x64ddf5, 0x64f62b, 0x64f69b, 0x64f6f2, 0x64f777, 0x64f7ce, 0x64f8af, 0x64f8fc, 0x64f96c, 0x64f9fc, 0x64fa49, 0x64fa96, 0x64fb06, 0x64fb76, 0x64fbe6, 0x64fc76, 0x64fccd, 0x64fd24, 0x64fe05, 0x64fe9b, 0x64ff31, 0x65018c, 0x6501fc, 0x65026c, 0x6502dc, 0x65034c, 0x6503a3, 0x65043d, 0x650494, 0x6504eb, 0x650542, 0x650660, 0x64efd0, 0x6506c7, 0x650714, 0x6507ed, 0x650854, 0x6508bb, 0x650908, 0x65095e, 0x6509b4, 0x650a12, 0x6519df, 0x650a69, 0x650ab1, 0x650af9, 0x650b41, 0x650b89, 0x650bd1, 0x64efd0, 0x6519df, 0x650c1e, 0x650c73, 0x650cc0, 0x650d0d, 0x650d7d, 0x650ded, 0x650e3a, 0x650f53, 0x650fc3, 0x651033, 0x6510a3, 0x6510eb, 0x6519df, 0x64ef00, 0x64e40f, 0x64daee, 0x64e52a, 0x64e672, 0x64e7b1, 0x64ee84, 0x64eec7, 0x64e124, 0x64ef8d, 0x64f006, 0x64f08c, 0x64f0cf, 0x64f141, 0x64f191, 0x64f221, 0x64f28f, 0x64e3c5, 0x651138, 0x6511c8, 0x651215, 0x651262, 0x6512af, 0x6512fc, 0x65136c, 0x6513dc, 0x65144c, 0x6514bc, 0x65162c, 0x651696, 0x651700, 0x65174d, 0x6517b7, 0x651821, 0x651876, 0x6518cb, 0x650599, 0x6505f0, 0x651922, 0x651983, 0x6519df, 0x64e8f0, 0x64e9de, 0x64eb0b, 0x64ec38, 0x64ed5e, 0x64f825, 0x64fd7b, 0x650763, 0x651b61, 0x651bd5, 0x6519df, 0x6519df, 0x651c6d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x651cfb <repeats 64 times>}
        count = 21
        op = 3
        vectorp = 0x2324618
        stack = {pc = 0x3d65685 "\207", byte_string = 51219905, byte_string_start = 0x3d65680 "\300\301\211\302#\207", next = 0x7fffffffb840}
        top = 0x7fffffffb118
        result = 140737488335600
#38 0x000000000064d461 in Fbyte_code (bytestr=51219905, vector=36849173, maxdepth=16) at bytecode.c:478
No locals.
#39 0x0000000000603d7e in eval_sub (form=43017638) at eval.c:2169
        numargs = 12
        args_left = 13792370
        i = 3
        maxargs = 3
        argvals = {51219905, 36849173, 16, 40, 40, 52592129, 63485040, 6133683}
        fun = 13225893
        val = 16
        original_fun = 13980994
        original_args = 43015670
        funcar = 140737488336416
        gcpro1 = {next = 0x0, var = 0x32, nvars = 55184273}
        gcpro2 = {next = 0x4b6ee70, var = 0x2800004000, nvars = 140737488336320}
        gcpro3 = {next = 0x3227e01, var = 0x7fffffffb510, nvars = 3}
#40 0x0000000000601875 in internal_lisp_condition_case (var=18103314, bodyform=43017638, handlers=43015462) at eval.c:1247
        val = 13792370
        c = {tag = 13792370, val = 13792370, next = 0x7fffffffd5f0, gcpro = 0x0, jmp = {{__jmpbuf = {36849229, -4972321170731643569, 16, 13792370, 0, 0, -4972321170712769201, 4972320343862988111}, __mask_was_saved = 0, __saved_mask = {__val = {50288758, 140737488336640, 6189610, 0, 13840690, 13840688, 47946352, 140737488336688, 6189679, 13792370, 13840690, 35345184, 45148848, 140737488336752, 5811146, 45148850}}}}, handlerlist = 0x7fffffffd700, lisp_eval_depth = 6, pdlcount = 20, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x7fffffffb840}
        h = {handler = 43015462, var = 18103314, chosen_clause = 140737488336800, tag = 0x7fffffffb660, next = 0x7fffffffd700}
#41 0x000000000064f1e6 in exec_byte_code (bytestr=51218769, vector=36849229, maxdepth=16, args_template=13792370, nargs=0, args=0x0) at bytecode.c:1102
        handlers = 43015462
        body = 43017638
        targets = {0x6519df, 0x6519ee, 0x6519f0, 0x6519f2, 0x6519f4, 0x6519f4, 0x651a55, 0x651ac9, 0x64d917, 0x64d919, 0x64d91b, 0x64d91d, 0x64d91f, 0x64d91f, 0x64d925, 0x64d8dc, 0x64dece, 0x64ded0, 0x64ded2, 0x64ded4, 0x64ded6, 0x64ded6, 0x64df17, 0x64dedc, 0x64e1d7, 0x64e1d9, 0x64e1db, 0x64e1dd, 0x64e1df, 0x64e1df, 0x64e17f, 0x64e19c, 0x64e29c, 0x64e29e, 0x64e2a0, 0x64e2a2, 0x64e2a4, 0x64e2a4, 0x64e244, 0x64e261, 0x64e368, 0x64e36a, 0x64e36c, 0x64e36e, 0x64e370, 0x64e370, 0x64e310, 0x64e32d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x64f317, 0x64f43c, 0x64f499, 0x64f4f6, 0x64f557, 0x64dd0e, 0x64dd85, 0x64f5ca, 0x64dc36, 0x64ddf5, 0x64f62b, 0x64f69b, 0x64f6f2, 0x64f777, 0x64f7ce, 0x64f8af, 0x64f8fc, 0x64f96c, 0x64f9fc, 0x64fa49, 0x64fa96, 0x64fb06, 0x64fb76, 0x64fbe6, 0x64fc76, 0x64fccd, 0x64fd24, 0x64fe05, 0x64fe9b, 0x64ff31, 0x65018c, 0x6501fc, 0x65026c, 0x6502dc, 0x65034c, 0x6503a3, 0x65043d, 0x650494, 0x6504eb, 0x650542, 0x650660, 0x64efd0, 0x6506c7, 0x650714, 0x6507ed, 0x650854, 0x6508bb, 0x650908, 0x65095e, 0x6509b4, 0x650a12, 0x6519df, 0x650a69, 0x650ab1, 0x650af9, 0x650b41, 0x650b89, 0x650bd1, 0x64efd0, 0x6519df, 0x650c1e, 0x650c73, 0x650cc0, 0x650d0d, 0x650d7d, 0x650ded, 0x650e3a, 0x650f53, 0x650fc3, 0x651033, 0x6510a3, 0x6510eb, 0x6519df, 0x64ef00, 0x64e40f, 0x64daee, 0x64e52a, 0x64e672, 0x64e7b1, 0x64ee84, 0x64eec7, 0x64e124, 0x64ef8d, 0x64f006, 0x64f08c, 0x64f0cf, 0x64f141, 0x64f191, 0x64f221, 0x64f28f, 0x64e3c5, 0x651138, 0x6511c8, 0x651215, 0x651262, 0x6512af, 0x6512fc, 0x65136c, 0x6513dc, 0x65144c, 0x6514bc, 0x65162c, 0x651696, 0x651700, 0x65174d, 0x6517b7, 0x651821, 0x651876, 0x6518cb, 0x650599, 0x6505f0, 0x651922, 0x651983, 0x6519df, 0x64e8f0, 0x64e9de, 0x64eb0b, 0x64ec38, 0x64ed5e, 0x64f825, 0x64fd7b, 0x650763, 0x651b61, 0x651bd5, 0x6519df, 0x6519df, 0x651c6d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x651cfb <repeats 64 times>}
        count = 17
        op = 143
        vectorp = 0x2324650
        stack = {pc = 0x3d65669 "\210)\tA\211\021\204\t", byte_string = 51218769, byte_string_start = 0x3d65628 "\304 \305\030\211\031\205K", next = 0x7fffffffbcf0}
        top = 0x7fffffffb7c8
        result = 36849045
#42 0x0000000000606074 in funcall_lambda (fun=36849357, nargs=1, arg_vector=0x232464d) at eval.c:3027
        val = 70630710
        syms_left = 13792370
        next = 41195074
        lexenv = 13792370
        count = 15
        i = 1
        optional = true
        rest = false
#43 0x0000000000605625 in Ffuncall (nargs=2, args=0x7fffffffbc88) at eval.c:2842
        fun = 36849357
        original_fun = 14611298
        funcar = 13975618
        numargs = 1
        lisp_numargs = 45148512
        val = 13975616
        internal_args = 0x3
        i = 70630710
#44 0x000000000064e2d5 in exec_byte_code (bytestr=51231425, vector=36849557, maxdepth=12, args_template=13792370, nargs=0, args=0x0) at bytecode.c:906
        targets = {0x6519df, 0x6519ee, 0x6519f0, 0x6519f2, 0x6519f4, 0x6519f4, 0x651a55, 0x651ac9, 0x64d917, 0x64d919, 0x64d91b, 0x64d91d, 0x64d91f, 0x64d91f, 0x64d925, 0x64d8dc, 0x64dece, 0x64ded0, 0x64ded2, 0x64ded4, 0x64ded6, 0x64ded6, 0x64df17, 0x64dedc, 0x64e1d7, 0x64e1d9, 0x64e1db, 0x64e1dd, 0x64e1df, 0x64e1df, 0x64e17f, 0x64e19c, 0x64e29c, 0x64e29e, 0x64e2a0, 0x64e2a2, 0x64e2a4, 0x64e2a4, 0x64e244, 0x64e261, 0x64e368, 0x64e36a, 0x64e36c, 0x64e36e, 0x64e370, 0x64e370, 0x64e310, 0x64e32d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x64f317, 0x64f43c, 0x64f499, 0x64f4f6, 0x64f557, 0x64dd0e, 0x64dd85, 0x64f5ca, 0x64dc36, 0x64ddf5, 0x64f62b, 0x64f69b, 0x64f6f2, 0x64f777, 0x64f7ce, 0x64f8af, 0x64f8fc, 0x64f96c, 0x64f9fc, 0x64fa49, 0x64fa96, 0x64fb06, 0x64fb76, 0x64fbe6, 0x64fc76, 0x64fccd, 0x64fd24, 0x64fe05, 0x64fe9b, 0x64ff31, 0x65018c, 0x6501fc, 0x65026c, 0x6502dc, 0x65034c, 0x6503a3, 0x65043d, 0x650494, 0x6504eb, 0x650542, 0x650660, 0x64efd0, 0x6506c7, 0x650714, 0x6507ed, 0x650854, 0x6508bb, 0x650908, 0x65095e, 0x6509b4, 0x650a12, 0x6519df, 0x650a69, 0x650ab1, 0x650af9, 0x650b41, 0x650b89, 0x650bd1, 0x64efd0, 0x6519df, 0x650c1e, 0x650c73, 0x650cc0, 0x650d0d, 0x650d7d, 0x650ded, 0x650e3a, 0x650f53, 0x650fc3, 0x651033, 0x6510a3, 0x6510eb, 0x6519df, 0x64ef00, 0x64e40f, 0x64daee, 0x64e52a, 0x64e672, 0x64e7b1, 0x64ee84, 0x64eec7, 0x64e124, 0x64ef8d, 0x64f006, 0x64f08c, 0x64f0cf, 0x64f141, 0x64f191, 0x64f221, 0x64f28f, 0x64e3c5, 0x651138, 0x6511c8, 0x651215, 0x651262, 0x6512af, 0x6512fc, 0x65136c, 0x6513dc, 0x65144c, 0x6514bc, 0x65162c, 0x651696, 0x651700, 0x65174d, 0x6517b7, 0x651821, 0x651876, 0x6518cb, 0x650599, 0x6505f0, 0x651922, 0x651983, 0x6519df, 0x64e8f0, 0x64e9de, 0x64eb0b, 0x64ec38, 0x64ed5e, 0x64f825, 0x64fd7b, 0x650763, 0x651b61, 0x651bd5, 0x6519df, 0x6519df, 0x651c6d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x651cfb <repeats 64 times>}
        count = 13
        op = 1
        vectorp = 0x2324798
        stack = {pc = 0x3d657c4 "\210)ć", byte_string = 51231425, byte_string_start = 0x3d657a8 "\304\030\t\203\v", next = 0x7fffffffc300}
        top = 0x7fffffffbc88
        result = 41606865
#45 0x000000000064d461 in Fbyte_code (bytestr=51231425, vector=36849557, maxdepth=12) at bytecode.c:478
No locals.
#46 0x0000000000603d7e in eval_sub (form=43014502) at eval.c:2169
        numargs = 12
        args_left = 13792370
        i = 3
        maxargs = 3
        argvals = {51231425, 36849557, 12, 0, 140737488345824, 0, 0, 23}
        fun = 13225893
        val = 140737488339272
        original_fun = 13980994
        original_args = 43014486
        funcar = 140737488339424
        gcpro1 = {next = 0x7fffffffc950, var = 0x7fffffffc4c0, nvars = 0}
        gcpro2 = {next = 0x7fffffffc160, var = 0x60694c, nvars = 13792418}
        gcpro3 = {next = 0x293, var = 0x7fffffffc070, nvars = 3}
#47 0x00000000005ffcfb in Fprogn (args=43014166) at eval.c:462
        val = 13792370
        gcpro1 = {next = 0x2e301ed, var = 0x7fffffffc1d0, nvars = 48431592}
#48 0x0000000000606817 in unbind_to (count=9, value=13792370) at eval.c:3213
        quitf = 13792370
        gcpro1 = {next = 0x23247dd, var = 0x10, nvars = 140737488339592}
        gcpro2 = {next = 0x0, var = 0x2e301ed, nvars = 13792418}
#49 0x000000000064e394 in exec_byte_code (bytestr=51221761, vector=36849629, maxdepth=16, args_template=13792370, nargs=0, args=0x0) at bytecode.c:928
        targets = {0x6519df, 0x6519ee, 0x6519f0, 0x6519f2, 0x6519f4, 0x6519f4, 0x651a55, 0x651ac9, 0x64d917, 0x64d919, 0x64d91b, 0x64d91d, 0x64d91f, 0x64d91f, 0x64d925, 0x64d8dc, 0x64dece, 0x64ded0, 0x64ded2, 0x64ded4, 0x64ded6, 0x64ded6, 0x64df17, 0x64dedc, 0x64e1d7, 0x64e1d9, 0x64e1db, 0x64e1dd, 0x64e1df, 0x64e1df, 0x64e17f, 0x64e19c, 0x64e29c, 0x64e29e, 0x64e2a0, 0x64e2a2, 0x64e2a4, 0x64e2a4, 0x64e244, 0x64e261, 0x64e368, 0x64e36a, 0x64e36c, 0x64e36e, 0x64e370, 0x64e370, 0x64e310, 0x64e32d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x64f317, 0x64f43c, 0x64f499, 0x64f4f6, 0x64f557, 0x64dd0e, 0x64dd85, 0x64f5ca, 0x64dc36, 0x64ddf5, 0x64f62b, 0x64f69b, 0x64f6f2, 0x64f777, 0x64f7ce, 0x64f8af, 0x64f8fc, 0x64f96c, 0x64f9fc, 0x64fa49, 0x64fa96, 0x64fb06, 0x64fb76, 0x64fbe6, 0x64fc76, 0x64fccd, 0x64fd24, 0x64fe05, 0x64fe9b, 0x64ff31, 0x65018c, 0x6501fc, 0x65026c, 0x6502dc, 0x65034c, 0x6503a3, 0x65043d, 0x650494, 0x6504eb, 0x650542, 0x650660, 0x64efd0, 0x6506c7, 0x650714, 0x6507ed, 0x650854, 0x6508bb, 0x650908, 0x65095e, 0x6509b4, 0x650a12, 0x6519df, 0x650a69, 0x650ab1, 0x650af9, 0x650b41, 0x650b89, 0x650bd1, 0x64efd0, 0x6519df, 0x650c1e, 0x650c73, 0x650cc0, 0x650d0d, 0x650d7d, 0x650ded, 0x650e3a, 0x650f53, 0x650fc3, 0x651033, 0x6510a3, 0x6510eb, 0x6519df, 0x64ef00, 0x64e40f, 0x64daee, 0x64e52a, 0x64e672, 0x64e7b1, 0x64ee84, 0x64eec7, 0x64e124, 0x64ef8d, 0x64f006, 0x64f08c, 0x64f0cf, 0x64f141, 0x64f191, 0x64f221, 0x64f28f, 0x64e3c5, 0x651138, 0x6511c8, 0x651215, 0x651262, 0x6512af, 0x6512fc, 0x65136c, 0x6513dc, 0x65144c, 0x6514bc, 0x65162c, 0x651696, 0x651700, 0x65174d, 0x6517b7, 0x651821, 0x651876, 0x6518cb, 0x650599, 0x6505f0, 0x651922, 0x651983, 0x6519df, 0x64e8f0, 0x64e9de, 0x64eb0b, 0x64ec38, 0x64ed5e, 0x64f825, 0x64fd7b, 0x650763, 0x651b61, 0x651bd5, 0x6519df, 0x6519df, 0x651c6d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x651cfb <repeats 64 times>}
        count = 9
        op = 4
        vectorp = 0x23247e0
        stack = {pc = 0x3d6579c "\207", byte_string = 51221761, byte_string_start = 0x3d65788 "\b\203\a", next = 0x7fffffffc7b0}
        top = 0x7fffffffc288
        result = 140737303864473
#50 0x0000000000606074 in funcall_lambda (fun=36849709, nargs=1, arg_vector=0x23247dd) at eval.c:3027
        val = 23202848
        syms_left = 13792370
        next = 18014370
        lexenv = 13792370
        count = 8
        i = 1
        optional = false
        rest = false
#51 0x0000000000605625 in Ffuncall (nargs=2, args=0x7fffffffc748) at eval.c:2842
        fun = 36849709
        original_fun = 14685570
        funcar = 46621073
        numargs = 1
        lisp_numargs = 19855520
        val = 6138120
        internal_args = 0x2e30215
        i = 48431637
#52 0x000000000064e2d5 in exec_byte_code (bytestr=46621073, vector=48431637, maxdepth=8, args_template=13792370, nargs=0, args=0x0) at bytecode.c:906
        targets = {0x6519df, 0x6519ee, 0x6519f0, 0x6519f2, 0x6519f4, 0x6519f4, 0x651a55, 0x651ac9, 0x64d917, 0x64d919, 0x64d91b, 0x64d91d, 0x64d91f, 0x64d91f, 0x64d925, 0x64d8dc, 0x64dece, 0x64ded0, 0x64ded2, 0x64ded4, 0x64ded6, 0x64ded6, 0x64df17, 0x64dedc, 0x64e1d7, 0x64e1d9, 0x64e1db, 0x64e1dd, 0x64e1df, 0x64e1df, 0x64e17f, 0x64e19c, 0x64e29c, 0x64e29e, 0x64e2a0, 0x64e2a2, 0x64e2a4, 0x64e2a4, 0x64e244, 0x64e261, 0x64e368, 0x64e36a, 0x64e36c, 0x64e36e, 0x64e370, 0x64e370, 0x64e310, 0x64e32d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x64f317, 0x64f43c, 0x64f499, 0x64f4f6, 0x64f557, 0x64dd0e, 0x64dd85, 0x64f5ca, 0x64dc36, 0x64ddf5, 0x64f62b, 0x64f69b, 0x64f6f2, 0x64f777, 0x64f7ce, 0x64f8af, 0x64f8fc, 0x64f96c, 0x64f9fc, 0x64fa49, 0x64fa96, 0x64fb06, 0x64fb76, 0x64fbe6, 0x64fc76, 0x64fccd, 0x64fd24, 0x64fe05, 0x64fe9b, 0x64ff31, 0x65018c, 0x6501fc, 0x65026c, 0x6502dc, 0x65034c, 0x6503a3, 0x65043d, 0x650494, 0x6504eb, 0x650542, 0x650660, 0x64efd0, 0x6506c7, 0x650714, 0x6507ed, 0x650854, 0x6508bb, 0x650908, 0x65095e, 0x6509b4, 0x650a12, 0x6519df, 0x650a69, 0x650ab1, 0x650af9, 0x650b41, 0x650b89, 0x650bd1, 0x64efd0, 0x6519df, 0x650c1e, 0x650c73, 0x650cc0, 0x650d0d, 0x650d7d, 0x650ded, 0x650e3a, 0x650f53, 0x650fc3, 0x651033, 0x6510a3, 0x6510eb, 0x6519df, 0x64ef00, 0x64e40f, 0x64daee, 0x64e52a, 0x64e672, 0x64e7b1, 0x64ee84, 0x64eec7, 0x64e124, 0x64ef8d, 0x64f006, 0x64f08c, 0x64f0cf, 0x64f141, 0x64f191, 0x64f221, 0x64f28f, 0x64e3c5, 0x651138, 0x6511c8, 0x651215, 0x651262, 0x6512af, 0x6512fc, 0x65136c, 0x6513dc, 0x65144c, 0x6514bc, 0x65162c, 0x651696, 0x651700, 0x65174d, 0x6517b7, 0x651821, 0x651876, 0x6518cb, 0x650599, 0x6505f0, 0x651922, 0x651983, 0x6519df, 0x64e8f0, 0x64e9de, 0x64eb0b, 0x64ec38, 0x64ed5e, 0x64f825, 0x64fd7b, 0x650763, 0x651b61, 0x651bd5, 0x6519df, 0x6519df, 0x651c6d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x651cfb <repeats 64 times>}
        count = 7
        op = 1
        vectorp = 0x2e30218
        stack = {pc = 0x3cc8f03 "\207", byte_string = 46621073, byte_string_start = 0x3cc8f00 "\300\301!\207", next = 0x7fffffffcfc0}
        top = 0x7fffffffc748
        result = 559476687
#53 0x0000000000606074 in funcall_lambda (fun=48431661, nargs=0, arg_vector=0x2e30215) at eval.c:3027
        val = 25875520
        syms_left = 13792370
        next = 48431661
        lexenv = 13792370
        count = 7
        i = 0
        optional = false
        rest = false
#54 0x0000000000605625 in Ffuncall (nargs=1, args=0x7fffffffcbf8) at eval.c:2842
        fun = 48431661
        original_fun = 59590962
        funcar = 36728832
        numargs = 0
        lisp_numargs = 6137985
        val = 25875520
        internal_args = 0x7fffffffcf40
        i = 13626496
#55 0x0000000000604cf3 in apply1 (fn=59590962, arg=13792370) at eval.c:2559
        ret_ungc_val = 38415026
        gcpro1 = {next = 0xd27472, var = 0x55c7b1, nvars = 140737488342080}
#56 0x00000000005fd026 in Fcall_interactively (function=59590962, record_flag=13792370, keys=13811421) at callint.c:381
        input = 13792370
        funval = 48431661
        events = 48
        args = 0x5005e5123
        visargs = 0x2e30228
        specs = 13792370
        filter_specs = 13792370
        teml = 139646566649168
        up_event = 13792370
        enable = 13792370
        speccount = 5
        next_event = 0
        prefix_arg = 13792370
        string = 0x0
        tem = 0x8 <Address 0x8 out of bounds>
        varies = 0x7fffffffce08 " \316\377\377\n"
        i = 62390669
        nargs = 62409937
        mark = 6138120
        arg_from_tty = false
        gcpro1 = {next = 0x7fffffffccf8, var = 0x1, nvars = 13792370}
        gcpro2 = {next = 0xd27472, var = 0x3b8018d, nvars = 140737488342224}
        gcpro3 = {next = 0x7fffffffcd20, var = 0x3b84cd1, nvars = 140737488342256}
        gcpro4 = {next = 0x7fffffffd080, var = 0x64eeb5, nvars = 140737488342288}
        gcpro5 = {next = 0x18ce963, var = 0x3b84cd1, nvars = 140737488343168}
        key_count = 1
        record_then_fail = false
        save_this_command = 59590962
        save_last_command = 38415026
        save_this_original_command = 59590962
        save_real_this_command = 59590962
#57 0x0000000000605479 in Ffuncall (nargs=4, args=0x7fffffffcf38) at eval.c:2800
        fun = 13215661
        original_fun = 13981506
        funcar = 6351241
        numargs = 3
        lisp_numargs = 140737488342768
        val = 13792370
        internal_args = 0x7fffffffcf40
        i = 2
#58 0x000000000064e2d5 in exec_byte_code (bytestr=10682609, vector=10682645, maxdepth=52, args_template=4100, nargs=1, args=0x7fffffffd440) at bytecode.c:906
        targets = {0x6519df, 0x6519ee, 0x6519f0, 0x6519f2, 0x6519f4, 0x6519f4, 0x651a55, 0x651ac9, 0x64d917, 0x64d919, 0x64d91b, 0x64d91d, 0x64d91f, 0x64d91f, 0x64d925, 0x64d8dc, 0x64dece, 0x64ded0, 0x64ded2, 0x64ded4, 0x64ded6, 0x64ded6, 0x64df17, 0x64dedc, 0x64e1d7, 0x64e1d9, 0x64e1db, 0x64e1dd, 0x64e1df, 0x64e1df, 0x64e17f, 0x64e19c, 0x64e29c, 0x64e29e, 0x64e2a0, 0x64e2a2, 0x64e2a4, 0x64e2a4, 0x64e244, 0x64e261, 0x64e368, 0x64e36a, 0x64e36c, 0x64e36e, 0x64e370, 0x64e370, 0x64e310, 0x64e32d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x64f317, 0x64f43c, 0x64f499, 0x64f4f6, 0x64f557, 0x64dd0e, 0x64dd85, 0x64f5ca, 0x64dc36, 0x64ddf5, 0x64f62b, 0x64f69b, 0x64f6f2, 0x64f777, 0x64f7ce, 0x64f8af, 0x64f8fc, 0x64f96c, 0x64f9fc, 0x64fa49, 0x64fa96, 0x64fb06, 0x64fb76, 0x64fbe6, 0x64fc76, 0x64fccd, 0x64fd24, 0x64fe05, 0x64fe9b, 0x64ff31, 0x65018c, 0x6501fc, 0x65026c, 0x6502dc, 0x65034c, 0x6503a3, 0x65043d, 0x650494, 0x6504eb, 0x650542, 0x650660, 0x64efd0, 0x6506c7, 0x650714, 0x6507ed, 0x650854, 0x6508bb, 0x650908, 0x65095e, 0x6509b4, 0x650a12, 0x6519df, 0x650a69, 0x650ab1, 0x650af9, 0x650b41, 0x650b89, 0x650bd1, 0x64efd0, 0x6519df, 0x650c1e, 0x650c73, 0x650cc0, 0x650d0d, 0x650d7d, 0x650ded, 0x650e3a, 0x650f53, 0x650fc3, 0x651033, 0x6510a3, 0x6510eb, 0x6519df, 0x64ef00, 0x64e40f, 0x64daee, 0x64e52a, 0x64e672, 0x64e7b1, 0x64ee84, 0x64eec7, 0x64e124, 0x64ef8d, 0x64f006, 0x64f08c, 0x64f0cf, 0x64f141, 0x64f191, 0x64f221, 0x64f28f, 0x64e3c5, 0x651138, 0x6511c8, 0x651215, 0x651262, 0x6512af, 0x6512fc, 0x65136c, 0x6513dc, 0x65144c, 0x6514bc, 0x65162c, 0x651696, 0x651700, 0x65174d, 0x6517b7, 0x651821, 0x651876, 0x6518cb, 0x650599, 0x6505f0, 0x651922, 0x651983, 0x6519df, 0x64e8f0, 0x64e9de, 0x64eb0b, 0x64ec38, 0x64ed5e, 0x64f825, 0x64fd7b, 0x650763, 0x651b61, 0x651bd5, 0x6519df, 0x6519df, 0x651c6d, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x6519df, 0x651cfb <repeats 64 times>}
        count = 4
        op = 3
        vectorp = 0xa30118
        stack = {pc = 0xc48bb1 "\006\006\071\203\225", byte_string = 10682609, byte_string_start = 0xc48b43 "\305\020\211?\205\f", next = 0x0}
        top = 0x7fffffffcf38
        result = 6313844
#59 0x0000000000605c89 in funcall_lambda (fun=10682565, nargs=1, arg_vector=0x7fffffffd438) at eval.c:2961
        val = 8192
        syms_left = 4100
        next = 10682565
        lexenv = 10682560
        count = 4
        i = 140737488343880
        optional = false
        rest = false
#60 0x0000000000605625 in Ffuncall (nargs=2, args=0x7fffffffd430) at eval.c:2842
        fun = 10682565
        original_fun = 13844210
        funcar = 4331696032
        numargs = 1
        lisp_numargs = 0
        val = 25875520
        internal_args = 0x0
        i = 0
#61 0x0000000000604d98 in call1 (fn=13844210, arg1=59590962) at eval.c:2592
        ret_ungc_val = 0
        gcpro1 = {next = 0x1, var = 0x0, nvars = 2}
        args = {13844210, 59590962}
#62 0x000000000055d9a1 in command_loop_1 () at keyboard.c:1575
        scount = 2
        cmd = 59590962
        keybuf = {428, 140737488344448, 13792418, 68321542, 4977867097984, 8246337208339, 140737488344240, 5350671, 9803641, 13792370, 13792370, 7378924, 19855520, 19855520, 6138461, 19855525, 13852162, 9803630, 19855520, -3292450365637952512, 140737488344336, 0, 140737488344400, 5622758, 140737488344448, 68321542, 13792370, 19855520, 140737488344400, 0}
        i = 1
        prev_modiff = 5546
        prev_buffer = 0x18ad440
        already_adjusted = false
#63 0x00000000006019a6 in internal_condition_case (bfun=0x55d071 <command_loop_1>, handlers=13852066, hfun=0x55c810 <cmd_error>) at eval.c:1292
        val = 140737488344576
        c = {tag = 13792370, val = 45667590, next = 0x7fffffffd790, gcpro = 0x0, jmp = {{__jmpbuf = {0, -4972321169674678961, 4283664, 140737488345824, 0, 0, -4972321169720816305, 4972320343376055631}, __mask_was_saved = 0, __saved_mask = {__val = {4972320343376055631, 139637976727552, 5677919, 67108864, 140737287253168, 4294967295, 0, 0, 0, 9754368, 0, 0, 0, 0, 140737351944052, 5}}}}, handlerlist = 0x0, lisp_eval_depth = 0, pdlcount = 2, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x0}
        h = {handler = 13852066, var = 13792370, chosen_clause = 13792418, tag = 0x7fffffffd5f0, next = 0x0}
#64 0x000000000055ccd3 in command_loop_2 (ignore=13792370) at keyboard.c:1164
        val = 0
#65 0x000000000060135a in internal_catch (tag=13847746, func=0x55ccad <command_loop_2>, arg=13792370) at eval.c:1066
        c = {tag = 13847746, val = 13792370, next = 0x0, gcpro = 0x0, jmp = {{__jmpbuf = {0, -4972321170096206513, 4283664, 140737488345824, 0, 0, -4972321169666290353, 4972320343713959247}, __mask_was_saved = 0, __saved_mask = {__val = {18030464, 140737488345216, 6191288, 139646566651952, 13792370, 13792370, 14091554, 25769793616, 14091552, 0, 5, 13831728, 13244064, 13244064, 140737488345216, 6137985}}}}, handlerlist = 0x0, lisp_eval_depth = 0, pdlcount = 2, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x0}
#66 0x000000000055cc85 in command_loop () at keyboard.c:1143
No locals.
#67 0x000000000055c2ef in recursive_edit_1 () at keyboard.c:776
        count = 1
        val = 5620972
#68 0x000000000055c4d4 in Frecursive_edit () at keyboard.c:840
        count = 0
        buffer = 13792370
#69 0x000000000055a3bd in main (argc=1, argv=0x7fffffffdae8) at emacs.c:1567
        dummy = 1024
        stack_bottom_variable = 0 '\000'
        do_initial_setlocale = true
        dumping = false
        skip_args = 0
        rlim = {rlim_cur = 8720000, rlim_max = 18446744073709551615}
        no_loadup = false
        junk = 0x0
        dname_arg = 0x0
        ch_to_dir = 0x273cdef9 <Address 0x273cdef9 out of bounds>


registers:
rax            0x0	0
rbx            0x5a40cd	5914829
rcx            0xffffffffffffffff	-1
rdx            0x6	6
rsi            0x7fe1	32737
rdi            0x7fe1	32737
rbp            0x7ffffffe7b30	0x7ffffffe7b30
rsp            0x7ffffffe7a98	0x7ffffffe7a98
r8             0x7ffffffe7ab0	140737488255664
r9             0x400418	4195352
r10            0x7ffffffe7830	140737488255024
r11            0x206	518
r12            0xd27472	13792370
r13            0x7ffffffe82a0	140737488257696
r14            0x0	0
r15            0x0	0
rip            0x7ffff4036b7b	0x7ffff4036b7b <raise+43>
eflags         0x206	[ PF IF ]
cs             0x33	51
ss             0x2b	43
ds             0x0	0
es             0x0	0
fs             0x0	0
gs             0x0	0


current instructions:
=> 0x7ffff4036b7b <raise+43>:	cmp    $0xfffffffffffff000,%rax
   0x7ffff4036b81 <raise+49>:	ja     0x7ffff4036b85 <raise+53>
   0x7ffff4036b83 <raise+51>:	repz retq 
   0x7ffff4036b85 <raise+53>:	mov    0x2083f4(%rip),%rdx        # 0x7ffff423ef80
   0x7ffff4036b8c <raise+60>:	neg    %eax
   0x7ffff4036b8e <raise+62>:	mov    %eax,%fs:(%rdx)
   0x7ffff4036b91 <raise+65>:	or     $0xffffffffffffffff,%rax
   0x7ffff4036b95 <raise+69>:	retq   
   0x7ffff4036b96:	nop
   0x7ffff4036b97:	nop
   0x7ffff4036b98:	nop
   0x7ffff4036b99:	nop
   0x7ffff4036b9a:	nop
   0x7ffff4036b9b:	nop
   0x7ffff4036b9c:	nop
   0x7ffff4036b9d:	nop


threads backtrace:

Thread 4 (Thread 0x7fffe77fe700 (LWP 32742)):
#0  0x00007ffff23a0313 in poll () from /lib/x86_64-linux-gnu/libc.so.6
#1  0x00007ffff576fff6 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#2  0x00007ffff577045a in g_main_loop_run () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#3  0x00007ffff645c5e6 in ?? () from /usr/lib/x86_64-linux-gnu/libgio-2.0.so.0
#4  0x00007ffff57919b5 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#5  0x00007ffff402ee9a in start_thread () from /lib/x86_64-linux-gnu/libpthread.so.0
#6  0x00007ffff23abccd in clone () from /lib/x86_64-linux-gnu/libc.so.6
#7  0x0000000000000000 in ?? ()

Thread 3 (Thread 0x7fffe7fff700 (LWP 32741)):
#0  0x00007ffff23a0313 in poll () from /lib/x86_64-linux-gnu/libc.so.6
#1  0x00007ffff576fff6 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#2  0x00007ffff577045a in g_main_loop_run () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#3  0x00007fffec06298b in ?? () from /usr/lib/x86_64-linux-gnu/gio/modules/libdconfsettings.so
#4  0x00007ffff57919b5 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#5  0x00007ffff402ee9a in start_thread () from /lib/x86_64-linux-gnu/libpthread.so.0
#6  0x00007ffff23abccd in clone () from /lib/x86_64-linux-gnu/libc.so.6
#7  0x0000000000000000 in ?? ()

Thread 2 (Thread 0x7fffecc78700 (LWP 32740)):
#0  0x00007ffff23a0313 in poll () from /lib/x86_64-linux-gnu/libc.so.6
#1  0x00007ffff576fff6 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#2  0x00007ffff5770124 in g_main_context_iteration () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#3  0x00007ffff5770171 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#4  0x00007ffff57919b5 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#5  0x00007ffff402ee9a in start_thread () from /lib/x86_64-linux-gnu/libpthread.so.0
#6  0x00007ffff23abccd in clone () from /lib/x86_64-linux-gnu/libc.so.6
#7  0x0000000000000000 in ?? ()

Thread 1 (Thread 0x7ffff7fb4980 (LWP 32737)):
#0  0x00007ffff4036b7b in raise () from /lib/x86_64-linux-gnu/libpthread.so.0
#1  0x0000000000558afd in terminate_due_to_signal (sig=6, backtrace_limit=2147483647) at emacs.c:369
#2  0x00000000005e4c12 in die (msg=0x6f8bb0 "errno != EBADF", file=0x6f8a20 "sysdep.c", line=2253) at alloc.c:6534
#3  0x0000000000582f7c in emacs_close (fd=19) at sysdep.c:2253
#4  0x00000000005a40e8 in close_file_unwind (fd=76) at fileio.c:202
#5  0x0000000000606817 in unbind_to (count=20, value=13792370) at eval.c:3213
#6  0x00000000006013ee in unwind_to_catch (catch=0x7fffffffd5f0, value=45667590) at eval.c:1108
#7  0x0000000000602194 in Fsignal (error_symbol=13852162, data=13792370) at eval.c:1540
#8  0x0000000000601e48 in process_quit_flag () at eval.c:1433
#9  0x0000000000603788 in eval_sub (form=43959494) at eval.c:2060
#10 0x00000000005ffcfb in Fprogn (args=43959622) at eval.c:462
#11 0x0000000000600f9b in Fwhile (args=43959478) at eval.c:943
#12 0x0000000000603a0c in eval_sub (form=43959398) at eval.c:2111
#13 0x00000000005ffcfb in Fprogn (args=43959862) at eval.c:462
#14 0x00000000005f17af in Fsave_excursion (args=43959382) at editfns.c:956
#15 0x0000000000603a0c in eval_sub (form=43959334) at eval.c:2111
#16 0x00000000005ffcfb in Fprogn (args=43959878) at eval.c:462
#17 0x0000000000600ee7 in Flet (args=43959318) at eval.c:921
#18 0x0000000000603a0c in eval_sub (form=43961158) at eval.c:2111
#19 0x00000000005ffcfb in Fprogn (args=43959894) at eval.c:462
#20 0x00000000005ffb6a in Fif (args=43957894) at eval.c:413
#21 0x0000000000603a0c in eval_sub (form=43957878) at eval.c:2111
#22 0x00000000005ffb4c in Fif (args=43956342) at eval.c:412
#23 0x0000000000603a0c in eval_sub (form=43956326) at eval.c:2111
#24 0x00000000005ffcfb in Fprogn (args=43955926) at eval.c:462
#25 0x0000000000605fe9 in funcall_lambda (fun=43955894, nargs=5, arg_vector=0x7ffffffe89f8) at eval.c:3020
#26 0x0000000000605707 in Ffuncall (nargs=6, args=0x7ffffffe89f0) at eval.c:2854
#27 0x0000000000604f1c in call5 (fn=40520466, arg1=47869499, arg2=13792418, arg3=2612, arg4=645912, arg5=0) at eval.c:2660
#28 0x0000000000592760 in call_overlay_mod_hooks (list=43304694, overlay=47869499, after=true, arg1=2612, arg2=645912, arg3=0) at buffer.c:4557
#29 0x00000000005925f9 in report_overlay_modification (start=2612, end=645912, after=true, arg1=2612, arg2=645912, arg3=0) at buffer.c:4538
#30 0x000000000059c1ef in signal_after_change (charpos=653, lendel=0, lenins=160825) at insdel.c:2062
#31 0x0000000000598c91 in insert_from_buffer (buf=0x10b21f0, charpos=653, nchars=160825, inherit=false) at insdel.c:1045
#32 0x00000000005ac350 in Finsert_file_contents (filename=55184017, visit=13792418, beg=13792370, end=13792370, replace=13792418) at fileio.c:4135
#33 0x00000000006054f1 in Ffuncall (nargs=6, args=0x7fffffffac48) at eval.c:2809
#34 0x000000000064e2d5 in exec_byte_code (bytestr=10227409, vector=10227445, maxdepth=28, args_template=13792370, nargs=0, args=0x0) at bytecode.c:906
#35 0x0000000000606074 in funcall_lambda (fun=10227293, nargs=3, arg_vector=0x9c0ef5) at eval.c:3027
#36 0x0000000000605625 in Ffuncall (nargs=4, args=0x7fffffffb118) at eval.c:2842
#37 0x000000000064e2d5 in exec_byte_code (bytestr=51219905, vector=36849173, maxdepth=16, args_template=13792370, nargs=0, args=0x0) at bytecode.c:906
#38 0x000000000064d461 in Fbyte_code (bytestr=51219905, vector=36849173, maxdepth=16) at bytecode.c:478
#39 0x0000000000603d7e in eval_sub (form=43017638) at eval.c:2169
#40 0x0000000000601875 in internal_lisp_condition_case (var=18103314, bodyform=43017638, handlers=43015462) at eval.c:1247
#41 0x000000000064f1e6 in exec_byte_code (bytestr=51218769, vector=36849229, maxdepth=16, args_template=13792370, nargs=0, args=0x0) at bytecode.c:1102
#42 0x0000000000606074 in funcall_lambda (fun=36849357, nargs=1, arg_vector=0x232464d) at eval.c:3027
#43 0x0000000000605625 in Ffuncall (nargs=2, args=0x7fffffffbc88) at eval.c:2842
#44 0x000000000064e2d5 in exec_byte_code (bytestr=51231425, vector=36849557, maxdepth=12, args_template=13792370, nargs=0, args=0x0) at bytecode.c:906
#45 0x000000000064d461 in Fbyte_code (bytestr=51231425, vector=36849557, maxdepth=12) at bytecode.c:478
#46 0x0000000000603d7e in eval_sub (form=43014502) at eval.c:2169
#47 0x00000000005ffcfb in Fprogn (args=43014166) at eval.c:462
#48 0x0000000000606817 in unbind_to (count=9, value=13792370) at eval.c:3213
#49 0x000000000064e394 in exec_byte_code (bytestr=51221761, vector=36849629, maxdepth=16, args_template=13792370, nargs=0, args=0x0) at bytecode.c:928
#50 0x0000000000606074 in funcall_lambda (fun=36849709, nargs=1, arg_vector=0x23247dd) at eval.c:3027
#51 0x0000000000605625 in Ffuncall (nargs=2, args=0x7fffffffc748) at eval.c:2842
#52 0x000000000064e2d5 in exec_byte_code (bytestr=46621073, vector=48431637, maxdepth=8, args_template=13792370, nargs=0, args=0x0) at bytecode.c:906
#53 0x0000000000606074 in funcall_lambda (fun=48431661, nargs=0, arg_vector=0x2e30215) at eval.c:3027
#54 0x0000000000605625 in Ffuncall (nargs=1, args=0x7fffffffcbf8) at eval.c:2842
#55 0x0000000000604cf3 in apply1 (fn=59590962, arg=13792370) at eval.c:2559
#56 0x00000000005fd026 in Fcall_interactively (function=59590962, record_flag=13792370, keys=13811421) at callint.c:381
#57 0x0000000000605479 in Ffuncall (nargs=4, args=0x7fffffffcf38) at eval.c:2800
#58 0x000000000064e2d5 in exec_byte_code (bytestr=10682609, vector=10682645, maxdepth=52, args_template=4100, nargs=1, args=0x7fffffffd440) at bytecode.c:906
#59 0x0000000000605c89 in funcall_lambda (fun=10682565, nargs=1, arg_vector=0x7fffffffd438) at eval.c:2961
#60 0x0000000000605625 in Ffuncall (nargs=2, args=0x7fffffffd430) at eval.c:2842
#61 0x0000000000604d98 in call1 (fn=13844210, arg1=59590962) at eval.c:2592
#62 0x000000000055d9a1 in command_loop_1 () at keyboard.c:1575
#63 0x00000000006019a6 in internal_condition_case (bfun=0x55d071 <command_loop_1>, handlers=13852066, hfun=0x55c810 <cmd_error>) at eval.c:1292
#64 0x000000000055ccd3 in command_loop_2 (ignore=13792370) at keyboard.c:1164
#65 0x000000000060135a in internal_catch (tag=13847746, func=0x55ccad <command_loop_2>, arg=13792370) at eval.c:1066
#66 0x000000000055cc85 in command_loop () at keyboard.c:1143
#67 0x000000000055c2ef in recursive_edit_1 () at keyboard.c:776
#68 0x000000000055c4d4 in Frecursive_edit () at keyboard.c:840
#69 0x000000000055a3bd in main (argc=1, argv=0x7fffffffdae8) at emacs.c:1567

[-- Attachment #3: Type: text/plain, Size: 123 bytes --]



Thanks.,
-- 
ఎందరో మహానుభావులు అందరికి వందనములు.
YYR

  parent reply	other threads:[~2013-07-13 21:43 UTC|newest]

Thread overview: 5+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2013-07-10 23:31 bug#14839: 24.3.50; crash Yagnesh Raghava Yakkala
     [not found] ` <handler.14839.B.137349914621119.ack@debbugs.gnu.org>
2013-07-13 21:43   ` Yagnesh Raghava Yakkala [this message]
2013-07-16 21:51 ` Paul Eggert
2013-07-17  6:53   ` Yagnesh Raghava Yakkala
2013-07-17 12:53     ` Paul Eggert

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=8738ri3zlm.fsf_-_@yagnesh.org \
    --to=hi@yagnesh.org \
    --cc=14839@debbugs.gnu.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
Code repositories for project(s) associated with this external index

	https://git.savannah.gnu.org/cgit/emacs.git
	https://git.savannah.gnu.org/cgit/emacs/org-mode.git

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.