From mboxrd@z Thu Jan 1 00:00:00 1970 Path: news.gmane.org!.POSTED!not-for-mail From: Richard Copley Newsgroups: gmane.emacs.bugs Subject: bug#33889: 27.0.50; Segfault in directory-files Date: Thu, 27 Dec 2018 15:35:41 +0000 Message-ID: NNTP-Posting-Host: blaine.gmane.org Mime-Version: 1.0 Content-Type: multipart/alternative; boundary="000000000000a8be37057e02b414" X-Trace: blaine.gmane.org 1545924920 24222 195.159.176.226 (27 Dec 2018 15:35:20 GMT) X-Complaints-To: usenet@blaine.gmane.org NNTP-Posting-Date: Thu, 27 Dec 2018 15:35:20 +0000 (UTC) To: 33889@debbugs.gnu.org Original-X-From: bug-gnu-emacs-bounces+geb-bug-gnu-emacs=m.gmane.org@gnu.org Thu Dec 27 16:35:16 2018 Return-path: Envelope-to: geb-bug-gnu-emacs@m.gmane.org Original-Received: from lists.gnu.org ([208.118.235.17]) by blaine.gmane.org with esmtp (Exim 4.84_2) (envelope-from ) id 1gcXgo-0006Af-OO for geb-bug-gnu-emacs@m.gmane.org; Thu, 27 Dec 2018 16:35:15 +0100 Original-Received: from localhost ([127.0.0.1]:53708 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1gcXiv-0000oX-CX for geb-bug-gnu-emacs@m.gmane.org; Thu, 27 Dec 2018 10:37:25 -0500 Original-Received: from eggs.gnu.org ([208.118.235.92]:37292) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1gcXif-0000o0-Mo for bug-gnu-emacs@gnu.org; Thu, 27 Dec 2018 10:37:14 -0500 Original-Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1gcXia-0004A3-QV for bug-gnu-emacs@gnu.org; Thu, 27 Dec 2018 10:37:09 -0500 Original-Received: from debbugs.gnu.org ([208.118.235.43]:38617) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_128_CBC_SHA1:16) (Exim 4.71) (envelope-from ) id 1gcXia-00049t-DA for bug-gnu-emacs@gnu.org; Thu, 27 Dec 2018 10:37:04 -0500 Original-Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1gcXiY-0003OK-6X for bug-gnu-emacs@gnu.org; Thu, 27 Dec 2018 10:37:04 -0500 X-Loop: help-debbugs@gnu.org Resent-From: Richard Copley Original-Sender: "Debbugs-submit" Resent-CC: bug-gnu-emacs@gnu.org Resent-Date: Thu, 27 Dec 2018 15:37:01 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: report 33889 X-GNU-PR-Package: emacs X-GNU-PR-Keywords: X-Debbugs-Original-To: bug-gnu-emacs@gnu.org Original-Received: via spool by submit@debbugs.gnu.org id=B.154592499212996 (code B ref -1); Thu, 27 Dec 2018 15:37:01 +0000 Original-Received: (at submit) by debbugs.gnu.org; 27 Dec 2018 15:36:32 +0000 Original-Received: from localhost ([127.0.0.1]:39456 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1gcXi2-0003NW-Dv for submit@debbugs.gnu.org; Thu, 27 Dec 2018 10:36:32 -0500 Original-Received: from eggs.gnu.org ([208.118.235.92]:55257) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1gcXhz-0003NF-11 for submit@debbugs.gnu.org; Thu, 27 Dec 2018 10:36:28 -0500 Original-Received: from lists.gnu.org ([208.118.235.17]:49469) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1gcXht-0003UE-Ig for submit@debbugs.gnu.org; Thu, 27 Dec 2018 10:36:21 -0500 Original-Received: from eggs.gnu.org ([208.118.235.92]:37114) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1gcXho-0000k4-FV for bug-gnu-emacs@gnu.org; Thu, 27 Dec 2018 10:36:21 -0500 Original-Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1gcXhj-0003Ox-Nr for bug-gnu-emacs@gnu.org; Thu, 27 Dec 2018 10:36:16 -0500 Original-Received: from mail-oi1-x22e.google.com ([2607:f8b0:4864:20::22e]:39105) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_128_CBC_SHA1:16) (Exim 4.71) (envelope-from ) id 1gcXhj-0003Od-Dt for bug-gnu-emacs@gnu.org; Thu, 27 Dec 2018 10:36:11 -0500 Original-Received: by mail-oi1-x22e.google.com with SMTP id i6so15322013oia.6 for ; Thu, 27 Dec 2018 07:36:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=TBWLBwHId5GxfTz5j1fINV1i5nwAxCreMrHrKQtQ8fA=; b=RDAx2tyqX/SyQ5xCvYNJm2ah8SjTT5cE9/pQr9fizFfckDbKkYD4Tz3pudIpk2JMvm 4Vi6fvpRhhaQ0wITL5j46Jsfjm+/ux9BFDxfv0dEheU5Be8EG852mnSDxO7PzcPDw0rS MKGY6mM3doqgxjUAoHMXNgoh/RocXAvMpUXGh3ligh8tcE0GK/dHTJ6AFHab3CM9lF+6 9v/m1DNI0NMmlu+tgJrD4c0vVFmWZ2smw6KTjZtFKPcBaaAKT3XUaxtECzh9PkPsZvc7 s6vls3QLuZsK74BCBXXP8+W4U84nAPqgUWEC0aEBOsNqbUQDtFPxfEfN8Brt+rp9fquO 8OGw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=TBWLBwHId5GxfTz5j1fINV1i5nwAxCreMrHrKQtQ8fA=; b=ed9NdlB3hB/XoUIIqEph7/ZHI0+sbyXZtfKFQZvYe6THUJRFUVviv1nm1qRepSda3r pR6m6akGrtHQ02Ry3gAjTlAmA7I21n83ItfxBNcqTUCU+hFXOxt6FulqKoLqeXgi3hvo CKpoyCauULvh6i/uQH5+giuegQgq+x80HmV2mPQTfO7iGOFYbFc0swOlgA/5dlJbrRk2 UwWQkxD3HT+P0TT+ir1BczImIBEB2igpUfL5T7VUJaVzFVqWbnCD4leMvftgpEokfw/h OXiBRMt+/G2Hkm/1zcOaQFf9yytAC8wKwXHS+MpQij/HL2OiOVPCRSuhzct+x7ra2r1G 7zgw== X-Gm-Message-State: AA+aEWZqaRlboeX6FP0Ej5Px1yeHyGmb+ZV301XVgxFr2q9+TnQcI0Xs yboKk/l7mlb5f6eh7SnQJ9CydnRWYNGgTyoWRCFb3NGTuug= X-Google-Smtp-Source: AFSGD/UjuN0RMgkCZVWbj3vrofLsNyXeEeHn58f57QLWDuMZVSywBgk2IJNTsFBozk4RjXEXP74nEd/ihnaqGRd6IhU= X-Received: by 2002:a05:6808:296:: with SMTP id z22mr15950172oic.67.1545924969544; Thu, 27 Dec 2018 07:36:09 -0800 (PST) X-detected-operating-system: by eggs.gnu.org: Genre and OS details not recognized. X-detected-operating-system: by eggs.gnu.org: GNU/Linux 2.6.x X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-detected-operating-system: by eggs.gnu.org: GNU/Linux 2.2.x-3.x [generic] X-Received-From: 208.118.235.43 X-BeenThere: bug-gnu-emacs@gnu.org List-Id: "Bug reports for GNU Emacs, the Swiss army knife of text editors" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: bug-gnu-emacs-bounces+geb-bug-gnu-emacs=m.gmane.org@gnu.org Original-Sender: "bug-gnu-emacs" Xref: news.gmane.org gmane.emacs.bugs:153904 Archived-At: --000000000000a8be37057e02b414 Content-Type: text/plain; charset="UTF-8" Recipe from 'emacs -Q': M-: (directory-files "." nil t) RET Expected result: wrong-type-argument error is signaled. Actual result: access violation, backtrace below (non-printable characters replaced with "."). Thread 1 received signal SIGSEGV, Segmentation fault. SCHARS (string=XIL(0xd560)) at lisp.h:1484 1484 ptrdiff_t nchars = XSTRING (string)->u.s.size; #0 SCHARS (string=XIL(0xd560)) at lisp.h:1484 nchars = 4 #1 0x000000040016cee2 in compile_pattern (pattern=XIL(0xd560), regp=0x0, translate=XIL(0x400730fc5), posix=false, multibyte=true) at search.c:237 cp = 0x4006d92d8 cpp = 0x4006d9f80 #2 0x000000040016dc14 in fast_string_match_internal (regexp=XIL(0xd560), string=XIL(0x3e177e4), table=XIL(0x400730fc5)) at search.c:493 val = 17187133824 bufp = 0x56b55e0 #3 0x000000040015fce4 in directory_files_internal (directory=XIL(0x3e17924), full=XIL(0xd560), match=XIL(0xd560), nosort=XIL(0), attrs=false, id_format=XIL(0)) at dired.c:256 len = 1 name = XIL(0x3e177e4) finalname = XIL(0x3e17824) wanted = false dp = 0x400701580 directory_nbytes = 21 list = XIL(0) dirfilename = XIL(0x3e17884) encoded_directory = XIL(0x3e17864) needsep = true count = 13 w32_save = XIL(0) directory_volatile = XIL(0x3e17924) fd = 0 d = 0x56b55e0 case_table = XIL(0x400730fc5) #4 0x00000004001600a2 in Fdirectory_files (directory=XIL(0x3e17924), full=XIL(0xd560), match=XIL(0xd560), nosort=XIL(0)) at dired.c:342 handler = XIL(0) #5 0x00000004001b4c6f in eval_sub (form=XIL(0x400cb09b3)) at eval.c:2334 i = 4 maxargs = 4 args_left = XIL(0) numargs = make_number(3) fun = XIL(0x4002dda45) val = XIL(0) original_fun = XIL(0x4ef0) original_args = XIL(0x400cb09a3) funcar = XIL(0x4001b74f4) count = 12 argvals = {XIL(0x3e171a4), XIL(0xd560), XIL(0xd560), XIL(0), XIL(0xbfe270), XIL(0x400105d3d), XIL(0x4006ed980), XIL(0x4006f5a20)} #6 0x00000004001b424d in Feval (form=XIL(0x400cb09b3), lexical=XIL(0)) at eval.c:2144 count = 11 #7 0x00000004001b6419 in funcall_subr (subr=0x4006286c0 , numargs=2, args=0xbfe4f0) at eval.c:2936 internal_argbuf = {XIL(0xbfe3d0), XIL(0x400105d3d), XIL(0xbfe3e0), XIL(0x4001064f8), XIL(0x4006286c0), XIL(0x400000010), XIL(0), XIL(0)} internal_args = 0xbfe4f0 #8 0x00000004001b6039 in Ffuncall (nargs=3, args=0xbfe4e8) at eval.c:2859 fun = XIL(0x4006286c5) original_fun = XIL(0x57f0) funcar = XIL(0xbfe480) numargs = 2 val = XIL(0x400cb09b3) count = 10 #9 0x00000004002063ff in exec_byte_code (bytestr=XIL(0x4003a7894), vector=XIL(0x4003a78b5), maxdepth=make_number(10), args_template=make_number(1025), nargs=4, args=0xbfeb50) at bytecode.c:633 op = 2 type = (CONDITION_CASE | CATCHER_ALL | unknown: 1074056) targets = {0x4002091dd , 0x400209200 , 0x400209202 , 0x400209204 , 0x400209206 , 0x400209206 , 0x40020926b , 0x4002092df , 0x400205d9d , 0x400205d9f , 0x400205da1 , 0x400205da3 , 0x400205da5 , 0x400205da5 , 0x400205dab , 0x400205d6c , 0x400206125 , 0x400206127 , 0x400206129 , 0x40020612b , 0x40020612d , 0x40020612d , 0x400206162 , 0x400206133 , 0x40020631d , 0x40020631f , 0x400206321 , 0x400206323 , 0x400206325 , 0x400206325 , 0x4002062d7 , 0x4002062ee , 0x4002063cf , 0x4002063d1 , 0x4002063d3 , 0x4002063d5 , 0x4002063d7 , 0x4002063d7 , 0x400206389 , 0x4002063a0 , 0x400206481 , 0x400206483 , 0x400206485 , 0x400206487 , 0x400206489 , 0x400206489 , 0x40020643b , 0x400206452 , 0x400206ced , 0x400206bc9 , 0x400206bc0 , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x400206f34 , 0x400207015 , 0x400207078 , 0x4002070de , 0x400207146 , 0x400205fac , 0x40020602d , 0x4002071c5 , 0x400205f1d , 0x400206095 , 0x400207233 , 0x40020729b , 0x4002072e6 , 0x40020734e , 0x4002073a0 , 0x40020746e , 0x4002074b9 , 0x400207521 , 0x4002075a9 , 0x4002075f4 , 0x40020763f , 0x4002076a7 , 0x40020770f , 0x400207777 , 0x4002077ff , 0x400207851 , 0x4002078a3 , 0x400207971 , 0x400207a06 , 0x400207a9b , 0x400207b09 , 0x400207b77 , 0x400207be5 , 0x400207c53 , 0x400207cc1 , 0x400207d13 , 0x400207da9 , 0x400207dfb , 0x400207e4d , 0x400207e9f , 0x400207fab , 0x400206a43 , 0x40020800c , 0x400208057 , 0x400208120 , 0x40020818c , 0x4002081ed , 0x400208238 , 0x40020827e , 0x4002082c4 , 0x400208312 , 0x4002091dd , 0x40020836a , 0x4002083b0 , 0x4002083f6 , 0x40020843c , 0x400208482 , 0x4002084c8 , 0x400206a43 , 0x4002091dd , 0x400208513 , 0x400208568 , 0x4002085b3 , 0x4002085fe , 0x400208666 , 0x4002086ce , 0x400208719 , 0x40020880c , 0x400208874 , 0x4002088dc , 0x400208944 , 0x40020898a , 0x4002091dd , 0x400206989 , 0x400206535 , 0x400205e8b , 0x4002065e4 , 0x400206668 , 0x4002066e9 , 0x40020693d , 0x400206952 , 0x400206284 , 0x400206a0c , 0x400206a7a , 0x400206b08 , 0x400206b4e , 0x400206d3f , 0x400206db9 , 0x400206e41 , 0x400206eae , 0x4002064ea , 0x4002089d5 , 0x400208a5d , 0x400208aa8 , 0x400208af3 , 0x400208b3e , 0x400208b89 , 0x400208bf1 , 0x400208c59 , 0x400208cc1 , 0x400208d29 , 0x400208e3a , 0x400208ea2 , 0x400208f0a , 0x400208f55 , 0x400208fbd , 0x400209025 , 0x400209070 , 0x4002090bb , 0x400207ef1 , 0x400207f43 , 0x40020910d , 0x400209175 , 0x4002091dd , 0x40020676a , 0x400206787 , 0x4002067f6 , 0x400206865 , 0x4002068d1 , 0x4002073f2 , 0x4002078f5 , 0x4002080a4 , 0x400209372 , 0x4002093e7 , 0x4002091dd , 0x4002091dd , 0x40020947d , 0x400209504 , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x400209703 } const_length = 19 bytestr_length = 104 vectorp = 0x4003a78b8 quitcounter = 1 '\001' stack_items = 11 sa_avail = 16192 sa_count = 9 alloc = 0xbfe4b0 item_bytes = 88 stack_base = 0xbfe4b0 top = 0xbfe4e8 stack_lim = 0xbfe508 bytestr_data = 0xbfe508 "\b.\020" pc = 0xbfe525 "\nB\022\v.\001)\001\001=.," count = 9 result = XIL(0x8901b29b02530300) #10 0x00000004001b6a23 in funcall_lambda (fun=XIL(0x4003a7855), nargs=4, arg_vector=0xbfeb30) at eval.c:3060 size = 6 val = XIL(0x4001073b0) syms_left = make_number(1025) next = XIL(0xbfe8d0) lexenv = XIL(0) count = 9 i = 0 optional = false rest = false #11 0x00000004001b607d in Ffuncall (nargs=5, args=0xbfeb28) at eval.c:2861 fun = XIL(0x4003a7855) original_fun = XIL(0x99d60) funcar = XIL(0xbfe980) numargs = 4 val = XIL(0xbfe680) count = 8 #12 0x00000004001ada21 in Ffuncall_interactively (nargs=5, args=0xbfeb28) at callint.c:253 speccount = 7 #13 0x00000004001b6327 in funcall_subr (subr=0x400627f00 , numargs=5, args=0xbfeb28) at eval.c:2914 No locals. #14 0x00000004001b6039 in Ffuncall (nargs=6, args=0xbfeb20) at eval.c:2859 fun = XIL(0x400627f05) original_fun = XIL(0x6ab0) funcar = XIL(0) numargs = 5 val = XIL(0x4006ed980) count = 6 #15 0x00000004001b545a in Fapply (nargs=3, args=0xbfec00) at eval.c:2479 i = 6 numargs = 5 funcall_nargs = 6 funcall_args = 0xbfeb20 spread_arg = XIL(0) fun = XIL(0x400627f05) retval = XIL(0xbfeb80) sa_avail = 16336 sa_count = 6 #16 0x00000004001addd7 in Fcall_interactively (function=XIL(0x99d60), record_flag=XIL(0), keys=XIL(0x4007365a5)) at callint.c:340 funval = XIL(0x4003a7855) events = 1 input = XIL(0x4003a7973) speccount = 6 arg_from_tty = false key_count = 1 record_then_fail = false save_this_command = XIL(0x99d60) save_this_original_command = XIL(0x99d60) save_real_this_command = XIL(0x99d60) save_last_command = XIL(0) prefix_arg = XIL(0) enable = XIL(0) up_event = XIL(0) form = XIL(0x400c8b1e3) specs = XIL(0x400cafe43) sa_avail = 17180941629 sa_count = 12578080 string_len = 292 string = 0xbfed90 "`.." string_end = 0x4b next_event = 0 nargs = 11 args = 0x400106588 visargs = 0x400105d3d varies = 0x3ce6b60 "........\006C^+\016.\001\060\001" tem = 0xbfed60 "\220.." val = XIL(0) #17 0x00000004001b6445 in funcall_subr (subr=0x400627f40 , numargs=3, args=0xbfef60) at eval.c:2939 internal_argbuf = {XIL(0xbfee40), XIL(0x400105d3d), XIL(0xbfee50), XIL(0x4001064f8), XIL(0x400627f40), XIL(0x400000010), XIL(0), XIL(0)} internal_args = 0xbfef60 #18 0x00000004001b6039 in Ffuncall (nargs=4, args=0xbfef58) at eval.c:2859 fun = XIL(0x400627f45) original_fun = XIL(0x5caa0) funcar = XIL(0) numargs = 3 val = XIL(0x4006ed980) count = 5 #19 0x00000004002063ff in exec_byte_code (bytestr=XIL(0x4003a8944), vector=XIL(0x4003a8965), maxdepth=make_number(13), args_template=make_number(1025), nargs=1, args=0xbff470) at bytecode.c:633 op = 3 type = (CONDITION_CASE | CATCHER_ALL | unknown: 1074056) targets = {0x4002091dd , 0x400209200 , 0x400209202 , 0x400209204 , 0x400209206 , 0x400209206 , 0x40020926b , 0x4002092df , 0x400205d9d , 0x400205d9f , 0x400205da1 , 0x400205da3 , 0x400205da5 , 0x400205da5 , 0x400205dab , 0x400205d6c , 0x400206125 , 0x400206127 , 0x400206129 , 0x40020612b , 0x40020612d , 0x40020612d , 0x400206162 , 0x400206133 , 0x40020631d , 0x40020631f , 0x400206321 , 0x400206323 , 0x400206325 , 0x400206325 , 0x4002062d7 , 0x4002062ee , 0x4002063cf , 0x4002063d1 , 0x4002063d3 , 0x4002063d5 , 0x4002063d7 , 0x4002063d7 , 0x400206389 , 0x4002063a0 , 0x400206481 , 0x400206483 , 0x400206485 , 0x400206487 , 0x400206489 , 0x400206489 , 0x40020643b , 0x400206452 , 0x400206ced , 0x400206bc9 , 0x400206bc0 , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x400206f34 , 0x400207015 , 0x400207078 , 0x4002070de , 0x400207146 , 0x400205fac , 0x40020602d , 0x4002071c5 , 0x400205f1d , 0x400206095 , 0x400207233 , 0x40020729b , 0x4002072e6 , 0x40020734e , 0x4002073a0 , 0x40020746e , 0x4002074b9 , 0x400207521 , 0x4002075a9 , 0x4002075f4 , 0x40020763f , 0x4002076a7 , 0x40020770f , 0x400207777 , 0x4002077ff , 0x400207851 , 0x4002078a3 , 0x400207971 , 0x400207a06 , 0x400207a9b , 0x400207b09 , 0x400207b77 , 0x400207be5 , 0x400207c53 , 0x400207cc1 , 0x400207d13 , 0x400207da9 , 0x400207dfb , 0x400207e4d , 0x400207e9f , 0x400207fab , 0x400206a43 , 0x40020800c , 0x400208057 , 0x400208120 , 0x40020818c , 0x4002081ed , 0x400208238 , 0x40020827e , 0x4002082c4 , 0x400208312 , 0x4002091dd , 0x40020836a , 0x4002083b0 , 0x4002083f6 , 0x40020843c , 0x400208482 , 0x4002084c8 , 0x400206a43 , 0x4002091dd , 0x400208513 , 0x400208568 , 0x4002085b3 , 0x4002085fe , 0x400208666 , 0x4002086ce , 0x400208719 , 0x40020880c , 0x400208874 , 0x4002088dc , 0x400208944 , 0x40020898a , 0x4002091dd , 0x400206989 , 0x400206535 , 0x400205e8b , 0x4002065e4 , 0x400206668 , 0x4002066e9 , 0x40020693d , 0x400206952 , 0x400206284 , 0x400206a0c , 0x400206a7a , 0x400206b08 , 0x400206b4e , 0x400206d3f , 0x400206db9 , 0x400206e41 , 0x400206eae , 0x4002064ea , 0x4002089d5 , 0x400208a5d , 0x400208aa8 , 0x400208af3 , 0x400208b3e , 0x400208b89 , 0x400208bf1 , 0x400208c59 , 0x400208cc1 , 0x400208d29 , 0x400208e3a , 0x400208ea2 , 0x400208f0a , 0x400208f55 , 0x400208fbd , 0x400209025 , 0x400209070 , 0x4002090bb , 0x400207ef1 , 0x400207f43 , 0x40020910d , 0x400209175 , 0x4002091dd , 0x40020676a , 0x400206787 , 0x4002067f6 , 0x400206865 , 0x4002068d1 , 0x4002073f2 , 0x4002078f5 , 0x4002080a4 , 0x400209372 , 0x4002093e7 , 0x4002091dd , 0x4002091dd , 0x40020947d , 0x400209504 , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x4002091dd , 0x400209703 } const_length = 24 bytestr_length = 144 vectorp = 0x4003a8968 quitcounter = 1 '\001' stack_items = 14 sa_avail = 16128 sa_count = 5 alloc = 0xbfef20 item_bytes = 112 stack_base = 0xbfef20 top = 0xbfef58 stack_lim = 0xbfef90 bytestr_data = 0xbfef90 ".\020.?.\023" pc = 0xbfeff6 "\006\006\071.\215" count = 5 result = XIL(0xd5) #20 0x00000004001b6a23 in funcall_lambda (fun=XIL(0x4003a8915), nargs=1, arg_vector=0xbff468) at eval.c:3060 size = 5 val = XIL(0x4001073b0) syms_left = make_number(1025) next = XIL(0xbff380) lexenv = XIL(0) count = 5 i = 0 optional = false rest = false #21 0x00000004001b607d in Ffuncall (nargs=2, args=0xbff460) at eval.c:2861 fun = XIL(0x4003a8915) original_fun = XIL(0x4170) funcar = XIL(0) numargs = 1 val = XIL(0x4) count = 4 #22 0x00000004001b5a1f in call1 (fn=XIL(0x4170), arg1=XIL(0x99d60)) at eval.c:2710 No locals. #23 0x00000004001103de in command_loop_1 () at keyboard.c:1460 scount = 3 cmd = XIL(0x99d60) keybuf = {make_number(134217786), XIL(0x4001b7c89), XIL(0x80a0), XIL(0), XIL(0), XIL(0), XIL(0xbff510), XIL(0x400105d3d), XIL(0x4006ed980), XIL(0x80a0), XIL(0x80a0), XIL(0), XIL(0xbff5a0), make_number(4295417814), XIL(0), XIL(0x1), XIL(0), XIL(0), XIL(0xbff570), XIL(0x400105d3d), XIL(0x4006ed980), XIL(0x400735265), XIL(0), XIL(0), XIL(0xbff600), XIL(0x4001b2da5), XIL(0), XIL(0x4001b425c), XIL(0x3), XIL(0x4008e2303)} i = 1 prev_modiff = 8 prev_buffer = 0x400735260 already_adjusted = false #24 0x00000004001b2898 in internal_condition_case (bfun=0x40010fa8c , handlers=XIL(0x56a0), hfun=0x40010f07f ) at eval.c:1373 val = XIL(0x3e13980) c = 0x3e13b10 #25 0x000000040010f70e in command_loop_2 (ignore=XIL(0)) at keyboard.c:1088 val = XIL(0xbff740) #26 0x00000004001b2163 in internal_catch (tag=XIL(0xddd0), func=0x40010f6dc , arg=XIL(0)) at eval.c:1136 val = XIL(0) c = 0x3e13980 #27 0x000000040010f661 in command_loop () at keyboard.c:1067 No locals. #28 0x0000000000000000 in ?? () No symbol table info available. Backtrace stopped: previous frame inner to this frame (corrupt stack?) Lisp Backtrace: "directory-files" (0xbfe220) "eval" (0xbfe4f0) "eval-expression" (0xbfeb30) "funcall-interactively" (0xbfeb28) "call-interactively" (0xbfef60) "command-execute" (0xbff468) In GNU Emacs 27.0.50 (build 1, x86_64-w64-mingw32) of 2018-12-27 built on MACHINE Repository revision: 091450811b983a8cdd765c25eb347238d9a4c633 Repository branch: master Windowing system distributor 'Microsoft Corp.', version 10.0.17134 System Description: Microsoft Windows 10 Pro (v10.0.1803.17134.472) Recent messages: For information about GNU Emacs and the GNU system, type C-h C-a. Configured using: 'configure --config-cache --with-modules --without-pop 'CFLAGS=-O0 -ggdb3'' Configured features: XPM JPEG TIFF GIF PNG RSVG SOUND DBUS NOTIFY W32NOTIFY ACL GNUTLS LIBXML2 ZLIB TOOLKIT_SCROLL_BARS MODULES THREADS JSON LCMS2 GMP Important settings: value of $EMACSLOADPATH: c:\emacs-lisp; value of $LANG: ENG locale-coding-system: cp1252 Major mode: Lisp Interaction Minor modes in effect: tooltip-mode: t global-eldoc-mode: t eldoc-mode: t electric-indent-mode: t mouse-wheel-mode: t tool-bar-mode: t menu-bar-mode: t file-name-shadow-mode: t global-font-lock-mode: t font-lock-mode: t blink-cursor-mode: t auto-composition-mode: t auto-encryption-mode: t auto-compression-mode: t line-number-mode: t transient-mark-mode: t Load-path shadows: None found. Features: (shadow sort mail-extr emacsbug message rmc puny seq byte-opt gv bytecomp byte-compile cconv dired dired-loaddefs format-spec rfc822 mml easymenu mml-sec password-cache epa derived epg epg-config gnus-util rmail rmail-loaddefs time-date mm-decode mm-bodies mm-encode mail-parse rfc2231 mailabbrev gmm-utils mailheader cl-loaddefs cl-lib sendmail rfc2047 rfc2045 ietf-drums mm-util mail-prsvr mail-utils elec-pair mule-util tooltip eldoc electric uniquify ediff-hook vc-hooks lisp-float-type mwheel dos-w32 ls-lisp disp-table term/w32-win w32-win w32-vars term/common-win tool-bar dnd fontset image regexp-opt fringe tabulated-list replace newcomment text-mode elisp-mode lisp-mode prog-mode register page menu-bar rfn-eshadow isearch timer select scroll-bar mouse jit-lock font-lock syntax facemenu font-core term/tty-colors frame cl-generic cham georgian utf-8-lang misc-lang vietnamese tibetan thai tai-viet lao korean japanese eucjp-ms cp51932 hebrew greek romanian slovak czech european ethiopic indian cyrillic chinese composite charscript charprop case-table epa-hook jka-cmpr-hook help simple abbrev obarray minibuffer cl-preloaded nadvice loaddefs button faces cus-face macroexp files text-properties overlay sha1 md5 base64 format env code-pages mule custom widget hashtable-print-readable backquote threads w32notify dbusbind w32 lcms2 multi-tty make-network-process emacs) Memory information: ((conses 16 97661 8419) (symbols 48 20104 2) (strings 32 29901 1657) (string-bytes 1 767964) (vectors 16 14409) (vector-slots 8 500781 9836) (floats 8 53 310) (intervals 56 214 0) (buffers 992 10)) --000000000000a8be37057e02b414 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
Recipe from 'emacs -Q':
M-: (d= irectory-files "." nil t) RET

Expected result: wrong-type-= argument error is signaled.
Actual result: access violation, backtrace b= elow (non-printable
characters replaced with ".").

Thre= ad 1 received signal SIGSEGV, Segmentation fault.
SCHARS (string=3DXIL(0= xd560)) at lisp.h:1484
1484=C2=A0=C2=A0 =C2=A0=C2=A0 ptrdiff_t nchars = =3D XSTRING (string)->u.s.size;
#0=C2=A0 SCHARS (string=3DXIL(0xd560)= ) at lisp.h:1484
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 nchars =3D 4=
#1=C2=A0 0x000000040016cee2 in compile_pattern (pattern=3DXIL(0xd560), = regp=3D0x0, translate=3DXIL(0x400730fc5), posix=3Dfalse, multibyte=3Dtrue) = at search.c:237
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 cp =3D 0x4006= d92d8 <searchbufs+3960>
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= cpp =3D 0x4006d9f80 <searchbuf_head>
#2=C2=A0 0x000000040016dc14 = in fast_string_match_internal (regexp=3DXIL(0xd560), string=3DXIL(0x3e177e4= ), table=3DXIL(0x400730fc5)) at search.c:493
=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 val =3D 17187133824
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 bufp =3D 0x56b55e0
#3=C2=A0 0x000000040015fce4 in directory_files= _internal (directory=3DXIL(0x3e17924), full=3DXIL(0xd560), match=3DXIL(0xd5= 60), nosort=3DXIL(0), attrs=3Dfalse, id_format=3DXIL(0)) at dired.c:256
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 len =3D 1
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 name =3D XIL(0x3e177e4)
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 finalname =3D XIL(0x3e17824)
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 wanted =3D false
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 dp =3D 0x400701580 <dir_static>
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 directory_nbytes =3D 21
=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 list =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 dirfilename =3D XIL(0x3e17884)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 encoded_directory =3D XIL(0x3e17864)
=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 needsep =3D true
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 count =3D 13
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 w32_save =3D= XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 directory_volatile = =3D XIL(0x3e17924)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fd =3D 0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 d =3D 0x56b55e0
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 case_table =3D XIL(0x400730fc5)
#4=C2= =A0 0x00000004001600a2 in Fdirectory_files (directory=3DXIL(0x3e17924), ful= l=3DXIL(0xd560), match=3DXIL(0xd560), nosort=3DXIL(0)) at dired.c:342
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 handler =3D XIL(0)
#5=C2=A0 0= x00000004001b4c6f in eval_sub (form=3DXIL(0x400cb09b3)) at eval.c:2334
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D 4
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 maxargs =3D 4
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 args_left =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 n= umargs =3D make_number(3)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fun= =3D XIL(0x4002dda45)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D= XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 original_fun =3D XIL(= 0x4ef0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 original_args =3D XIL= (0x400cb09a3)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 funcar =3D XIL(= 0x4001b74f4)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count =3D 12
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 argvals =3D {XIL(0x3e171a4), XIL= (0xd560), XIL(0xd560), XIL(0), XIL(0xbfe270), XIL(0x400105d3d), XIL(0x4006e= d980), XIL(0x4006f5a20)}
#6=C2=A0 0x00000004001b424d in Feval (form=3DXI= L(0x400cb09b3), lexical=3DXIL(0)) at eval.c:2144
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 count =3D 11
#7=C2=A0 0x00000004001b6419 in funcal= l_subr (subr=3D0x4006286c0 <Seval>, numargs=3D2, args=3D0xbfe4f0) at = eval.c:2936
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 internal_argbuf = =3D {XIL(0xbfe3d0), XIL(0x400105d3d), XIL(0xbfe3e0), XIL(0x4001064f8), XIL(= 0x4006286c0), XIL(0x400000010), XIL(0), XIL(0)}
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 internal_args =3D 0xbfe4f0
#8=C2=A0 0x00000004001b603= 9 in Ffuncall (nargs=3D3, args=3D0xbfe4e8) at eval.c:2859
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fun =3D XIL(0x4006286c5)
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 original_fun =3D XIL(0x57f0)
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 funcar =3D XIL(0xbfe480)
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 numargs =3D 2
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 val =3D XIL(0x400cb09b3)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 count =3D 10
#9=C2=A0 0x00000004002063ff in exec_byte_code (bytes= tr=3DXIL(0x4003a7894), vector=3DXIL(0x4003a78b5), maxdepth=3Dmake_number(10= ), args_template=3Dmake_number(1025), nargs=3D4, args=3D0xbfeb50) at byteco= de.c:633
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 op =3D 2
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 type =3D (CONDITION_CASE | CATCHER_ALL= | unknown: 1074056)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 targets = =3D {0x4002091dd <exec_byte_code+14473>, 0x400209200 <exec_byte_co= de+14508>, 0x400209202 <exec_byte_code+14510>, 0x400209204 <exe= c_byte_code+14512>, 0x400209206 <exec_byte_code+14514>, 0x40020920= 6 <exec_byte_code+14514>, 0x40020926b <exec_byte_code+14615>, 0= x4002092df <exec_byte_code+14731>, 0x400205d9d <exec_byte_code+109= 7>, 0x400205d9f <exec_byte_code+1099>, 0x400205da1 <exec_byte_c= ode+1101>, 0x400205da3 <exec_byte_code+1103>, 0x400205da5 <exec= _byte_code+1105>, 0x400205da5 <exec_byte_code+1105>, 0x400205dab &= lt;exec_byte_code+1111>, 0x400205d6c <exec_byte_code+1048>, 0x4002= 06125 <exec_byte_code+2001>, 0x400206127 <exec_byte_code+2003>,= 0x400206129 <exec_byte_code+2005>, 0x40020612b <exec_byte_code+20= 07>, 0x40020612d <exec_byte_code+2009>, 0x40020612d <exec_byte_= code+2009>, 0x400206162 <exec_byte_code+2062>, 0x400206133 <exe= c_byte_code+2015>, 0x40020631d <exec_byte_code+2505>, 0x40020631f = <exec_byte_code+2507>, 0x400206321 <exec_byte_code+2509>, 0x400= 206323 <exec_byte_code+2511>, 0x400206325 <exec_byte_code+2513>= , 0x400206325 <exec_byte_code+2513>, 0x4002062d7 <exec_byte_code+2= 435>, 0x4002062ee <exec_byte_code+2458>, 0x4002063cf <exec_byte= _code+2683>, 0x4002063d1 <exec_byte_code+2685>, 0x4002063d3 <ex= ec_byte_code+2687>, 0x4002063d5 <exec_byte_code+2689>, 0x4002063d7= <exec_byte_code+2691>, 0x4002063d7 <exec_byte_code+2691>, 0x40= 0206389 <exec_byte_code+2613>, 0x4002063a0 <exec_byte_code+2636>= ;, 0x400206481 <exec_byte_code+2861>, 0x400206483 <exec_byte_code+= 2863>, 0x400206485 <exec_byte_code+2865>, 0x400206487 <exec_byt= e_code+2867>, 0x400206489 <exec_byte_code+2869>, 0x400206489 <e= xec_byte_code+2869>, 0x40020643b <exec_byte_code+2791>, 0x40020645= 2 <exec_byte_code+2814>, 0x400206ced <exec_byte_code+5017>, 0x4= 00206bc9 <exec_byte_code+4725>, 0x400206bc0 <exec_byte_code+4716&g= t;, 0x4002091dd <exec_byte_code+14473>, 0x4002091dd <exec_byte_cod= e+14473>, 0x4002091dd <exec_byte_code+14473>, 0x4002091dd <exec= _byte_code+14473>, 0x4002091dd <exec_byte_code+14473>, 0x400206f34= <exec_byte_code+5600>, 0x400207015 <exec_byte_code+5825>, 0x40= 0207078 <exec_byte_code+5924>, 0x4002070de <exec_byte_code+6026>= ;, 0x400207146 <exec_byte_code+6130>, 0x400205fac <exec_byte_code+= 1624>, 0x40020602d <exec_byte_code+1753>, 0x4002071c5 <exec_byt= e_code+6257>, 0x400205f1d <exec_byte_code+1481>, 0x400206095 <e= xec_byte_code+1857>, 0x400207233 <exec_byte_code+6367>, 0x40020729= b <exec_byte_code+6471>, 0x4002072e6 <exec_byte_code+6546>, 0x4= 0020734e <exec_byte_code+6650>, 0x4002073a0 <exec_byte_code+6732&g= t;, 0x40020746e <exec_byte_code+6938>, 0x4002074b9 <exec_byte_code= +7013>, 0x400207521 <exec_byte_code+7117>, 0x4002075a9 <exec_by= te_code+7253>, 0x4002075f4 <exec_byte_code+7328>, 0x40020763f <= exec_byte_code+7403>, 0x4002076a7 <exec_byte_code+7507>, 0x4002077= 0f <exec_byte_code+7611>, 0x400207777 <exec_byte_code+7715>, 0x= 4002077ff <exec_byte_code+7851>, 0x400207851 <exec_byte_code+7933&= gt;, 0x4002078a3 <exec_byte_code+8015>, 0x400207971 <exec_byte_cod= e+8221>, 0x400207a06 <exec_byte_code+8370>, 0x400207a9b <exec_b= yte_code+8519>, 0x400207b09 <exec_byte_code+8629>, 0x400207b77 <= ;exec_byte_code+8739>, 0x400207be5 <exec_byte_code+8849>, 0x400207= c53 <exec_byte_code+8959>, 0x400207cc1 <exec_byte_code+9069>, 0= x400207d13 <exec_byte_code+9151>, 0x400207da9 <exec_byte_code+9301= >, 0x400207dfb <exec_byte_code+9383>, 0x400207e4d <exec_byte_co= de+9465>, 0x400207e9f <exec_byte_code+9547>, 0x400207fab <exec_= byte_code+9815>, 0x400206a43 <exec_byte_code+4335>, 0x40020800c &l= t;exec_byte_code+9912>, 0x400208057 <exec_byte_code+9987>, 0x40020= 8120 <exec_byte_code+10188>, 0x40020818c <exec_byte_code+10296>= , 0x4002081ed <exec_byte_code+10393>, 0x400208238 <exec_byte_code+= 10468>, 0x40020827e <exec_byte_code+10538>, 0x4002082c4 <exec_b= yte_code+10608>, 0x400208312 <exec_byte_code+10686>, 0x4002091dd &= lt;exec_byte_code+14473>, 0x40020836a <exec_byte_code+10774>, 0x40= 02083b0 <exec_byte_code+10844>, 0x4002083f6 <exec_byte_code+10914&= gt;, 0x40020843c <exec_byte_code+10984>, 0x400208482 <exec_byte_co= de+11054>, 0x4002084c8 <exec_byte_code+11124>, 0x400206a43 <exe= c_byte_code+4335>, 0x4002091dd <exec_byte_code+14473>, 0x400208513= <exec_byte_code+11199>, 0x400208568 <exec_byte_code+11284>, 0x= 4002085b3 <exec_byte_code+11359>, 0x4002085fe <exec_byte_code+1143= 4>, 0x400208666 <exec_byte_code+11538>, 0x4002086ce <exec_byte_= code+11642>, 0x400208719 <exec_byte_code+11717>, 0x40020880c <e= xec_byte_code+11960>, 0x400208874 <exec_byte_code+12064>, 0x400208= 8dc <exec_byte_code+12168>, 0x400208944 <exec_byte_code+12272>,= 0x40020898a <exec_byte_code+12342>, 0x4002091dd <exec_byte_code+1= 4473>, 0x400206989 <exec_byte_code+4149>, 0x400206535 <exec_byt= e_code+3041>, 0x400205e8b <exec_byte_code+1335>, 0x4002065e4 <e= xec_byte_code+3216>, 0x400206668 <exec_byte_code+3348>, 0x4002066e= 9 <exec_byte_code+3477>, 0x40020693d <exec_byte_code+4073>, 0x4= 00206952 <exec_byte_code+4094>, 0x400206284 <exec_byte_code+2352&g= t;, 0x400206a0c <exec_byte_code+4280>, 0x400206a7a <exec_byte_code= +4390>, 0x400206b08 <exec_byte_code+4532>, 0x400206b4e <exec_by= te_code+4602>, 0x400206d3f <exec_byte_code+5099>, 0x400206db9 <= exec_byte_code+5221>, 0x400206e41 <exec_byte_code+5357>, 0x400206e= ae <exec_byte_code+5466>, 0x4002064ea <exec_byte_code+2966>, 0x= 4002089d5 <exec_byte_code+12417>, 0x400208a5d <exec_byte_code+1255= 3>, 0x400208aa8 <exec_byte_code+12628>, 0x400208af3 <exec_byte_= code+12703>, 0x400208b3e <exec_byte_code+12778>, 0x400208b89 <e= xec_byte_code+12853>, 0x400208bf1 <exec_byte_code+12957>, 0x400208= c59 <exec_byte_code+13061>, 0x400208cc1 <exec_byte_code+13165>,= 0x400208d29 <exec_byte_code+13269>, 0x400208e3a <exec_byte_code+1= 3542>, 0x400208ea2 <exec_byte_code+13646>, 0x400208f0a <exec_by= te_code+13750>, 0x400208f55 <exec_byte_code+13825>, 0x400208fbd &l= t;exec_byte_code+13929>, 0x400209025 <exec_byte_code+14033>, 0x400= 209070 <exec_byte_code+14108>, 0x4002090bb <exec_byte_code+14183&g= t;, 0x400207ef1 <exec_byte_code+9629>, 0x400207f43 <exec_byte_code= +9711>, 0x40020910d <exec_byte_code+14265>, 0x400209175 <exec_b= yte_code+14369>, 0x4002091dd <exec_byte_code+14473>, 0x40020676a &= lt;exec_byte_code+3606>, 0x400206787 <exec_byte_code+3635>, 0x4002= 067f6 <exec_byte_code+3746>, 0x400206865 <exec_byte_code+3857>,= 0x4002068d1 <exec_byte_code+3965>, 0x4002073f2 <exec_byte_code+68= 14>, 0x4002078f5 <exec_byte_code+8097>, 0x4002080a4 <exec_byte_= code+10064>, 0x400209372 <exec_byte_code+14878>, 0x4002093e7 <e= xec_byte_code+14995>, 0x4002091dd <exec_byte_code+14473>, 0x400209= 1dd <exec_byte_code+14473>, 0x40020947d <exec_byte_code+15145>,= 0x400209504 <exec_byte_code+15280>, 0x4002091dd <exec_byte_code+1= 4473>, 0x4002091dd <exec_byte_code+14473>, 0x4002091dd <exec_by= te_code+14473>, 0x4002091dd <exec_byte_code+14473>, 0x4002091dd &l= t;exec_byte_code+14473>, 0x4002091dd <exec_byte_code+14473>, 0x400= 2091dd <exec_byte_code+14473>, 0x4002091dd <exec_byte_code+14473&g= t;, 0x400209703 <exec_byte_code+15791> <repeats 64 times>}
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 const_length =3D 19
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 bytestr_length =3D 104
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 vectorp =3D 0x4003a78b8 <pure+823160>
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 quitcounter =3D 1 '\001'=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_items =3D 11
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 sa_avail =3D 16192
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 sa_count =3D 9
=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 alloc =3D 0xbfe4b0
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 item_bytes =3D 88
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stac= k_base =3D 0xbfe4b0
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 top =3D 0= xbfe4e8
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_lim =3D 0xbfe50= 8
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 bytestr_data =3D 0xbfe508 &= quot;\b.\020"
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pc =3D 0xb= fe525 "\nB\022\v.\001)\001\001=3D.,"
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 count =3D 9
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 result =3D XIL(0x8901b29b02530300)
#10 0x00000004001b6a23 in funcall= _lambda (fun=3DXIL(0x4003a7855), nargs=3D4, arg_vector=3D0xbfeb30) at eval.= c:3060
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 size =3D 6
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D XIL(0x4001073b0)
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 syms_left =3D make_number(1025)
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 next =3D XIL(0xbfe8d0)
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 lexenv =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 count =3D 9
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 i =3D 0
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 optional =3D f= alse
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 rest =3D false
#11 0x= 00000004001b607d in Ffuncall (nargs=3D5, args=3D0xbfeb28) at eval.c:2861=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fun =3D XIL(0x4003a7855)
=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 original_fun =3D XIL(0x99d60)
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 funcar =3D XIL(0xbfe980)
=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 numargs =3D 4
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 val =3D XIL(0xbfe680)
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 count =3D 8
#12 0x00000004001ada21 in Ffuncall_intera= ctively (nargs=3D5, args=3D0xbfeb28) at callint.c:253
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 speccount =3D 7
#13 0x00000004001b6327 in funca= ll_subr (subr=3D0x400627f00 <Sfuncall_interactively>, numargs=3D5, ar= gs=3D0xbfeb28) at eval.c:2914
No locals.
#14 0x00000004001b6039 in Ff= uncall (nargs=3D6, args=3D0xbfeb20) at eval.c:2859
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 fun =3D XIL(0x400627f05)
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 original_fun =3D XIL(0x6ab0)
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 funcar =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 numargs =3D 5
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val = =3D XIL(0x4006ed980)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count = =3D 6
#15 0x00000004001b545a in Fapply (nargs=3D3, args=3D0xbfec00) at e= val.c:2479
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D 6
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 numargs =3D 5
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 funcall_nargs =3D 6
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 funcall_args =3D 0xbfeb20
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 spread_arg =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 fun =3D XIL(0x400627f05)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 = retval =3D XIL(0xbfeb80)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 sa_a= vail =3D 16336
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 sa_count =3D 6=
#16 0x00000004001addd7 in Fcall_interactively (function=3DXIL(0x99d60),= record_flag=3DXIL(0), keys=3DXIL(0x4007365a5)) at callint.c:340
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 funval =3D XIL(0x4003a7855)
=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 events =3D 1
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 input =3D XIL(0x4003a7973)
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 speccount =3D 6
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 arg_from_tty =3D false
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 key_count =3D 1
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 record_th= en_fail =3D false
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 save_this_c= ommand =3D XIL(0x99d60)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 save_= this_original_command =3D XIL(0x99d60)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 save_real_this_command =3D XIL(0x99d60)
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 save_last_command =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 prefix_arg =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 enable =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 up_event =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fo= rm =3D XIL(0x400c8b1e3)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 specs= =3D XIL(0x400cafe43)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 sa_avai= l =3D 17180941629
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 sa_count = =3D 12578080
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 string_len =3D 2= 92
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 string =3D 0xbfed90 "= `.."
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 string_end =3D 0x4b= <error: Cannot access memory at address 0x4b>
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 next_event =3D 0
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 nargs =3D 11
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 arg= s =3D 0x400106588 <BOOL_VECTOR_P+26>
=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 visargs =3D 0x400105d3d <builtin_lisp_symbol+48>
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 varies =3D 0x3ce6b60 ".....= ...\006C^+\016.\001\060\001"
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 tem =3D 0xbfed60 "\220.."
=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 val =3D XIL(0)
#17 0x00000004001b6445 in funcall_subr (s= ubr=3D0x400627f40 <Scall_interactively>, numargs=3D3, args=3D0xbfef60= ) at eval.c:2939
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 internal_arg= buf =3D {XIL(0xbfee40), XIL(0x400105d3d), XIL(0xbfee50), XIL(0x4001064f8), = XIL(0x400627f40), XIL(0x400000010), XIL(0), XIL(0)}
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 internal_args =3D 0xbfef60
#18 0x00000004001b60= 39 in Ffuncall (nargs=3D4, args=3D0xbfef58) at eval.c:2859
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 fun =3D XIL(0x400627f45)
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 original_fun =3D XIL(0x5caa0)
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 funcar =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 numargs =3D 3
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 val =3D XIL(0x4006ed980)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 count =3D 5
#19 0x00000004002063ff in exec_byte_code (bytestr=3DXIL(= 0x4003a8944), vector=3DXIL(0x4003a8965), maxdepth=3Dmake_number(13), args_t= emplate=3Dmake_number(1025), nargs=3D1, args=3D0xbff470) at bytecode.c:633<= br>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 op =3D 3
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 type =3D (CONDITION_CASE | CATCHER_ALL | unknow= n: 1074056)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 targets =3D {0x40= 02091dd <exec_byte_code+14473>, 0x400209200 <exec_byte_code+14508&= gt;, 0x400209202 <exec_byte_code+14510>, 0x400209204 <exec_byte_co= de+14512>, 0x400209206 <exec_byte_code+14514>, 0x400209206 <exe= c_byte_code+14514>, 0x40020926b <exec_byte_code+14615>, 0x4002092d= f <exec_byte_code+14731>, 0x400205d9d <exec_byte_code+1097>, 0x= 400205d9f <exec_byte_code+1099>, 0x400205da1 <exec_byte_code+1101&= gt;, 0x400205da3 <exec_byte_code+1103>, 0x400205da5 <exec_byte_cod= e+1105>, 0x400205da5 <exec_byte_code+1105>, 0x400205dab <exec_b= yte_code+1111>, 0x400205d6c <exec_byte_code+1048>, 0x400206125 <= ;exec_byte_code+2001>, 0x400206127 <exec_byte_code+2003>, 0x400206= 129 <exec_byte_code+2005>, 0x40020612b <exec_byte_code+2007>, 0= x40020612d <exec_byte_code+2009>, 0x40020612d <exec_byte_code+2009= >, 0x400206162 <exec_byte_code+2062>, 0x400206133 <exec_byte_co= de+2015>, 0x40020631d <exec_byte_code+2505>, 0x40020631f <exec_= byte_code+2507>, 0x400206321 <exec_byte_code+2509>, 0x400206323 &l= t;exec_byte_code+2511>, 0x400206325 <exec_byte_code+2513>, 0x40020= 6325 <exec_byte_code+2513>, 0x4002062d7 <exec_byte_code+2435>, = 0x4002062ee <exec_byte_code+2458>, 0x4002063cf <exec_byte_code+268= 3>, 0x4002063d1 <exec_byte_code+2685>, 0x4002063d3 <exec_byte_c= ode+2687>, 0x4002063d5 <exec_byte_code+2689>, 0x4002063d7 <exec= _byte_code+2691>, 0x4002063d7 <exec_byte_code+2691>, 0x400206389 &= lt;exec_byte_code+2613>, 0x4002063a0 <exec_byte_code+2636>, 0x4002= 06481 <exec_byte_code+2861>, 0x400206483 <exec_byte_code+2863>,= 0x400206485 <exec_byte_code+2865>, 0x400206487 <exec_byte_code+28= 67>, 0x400206489 <exec_byte_code+2869>, 0x400206489 <exec_byte_= code+2869>, 0x40020643b <exec_byte_code+2791>, 0x400206452 <exe= c_byte_code+2814>, 0x400206ced <exec_byte_code+5017>, 0x400206bc9 = <exec_byte_code+4725>, 0x400206bc0 <exec_byte_code+4716>, 0x400= 2091dd <exec_byte_code+14473>, 0x4002091dd <exec_byte_code+14473&g= t;, 0x4002091dd <exec_byte_code+14473>, 0x4002091dd <exec_byte_cod= e+14473>, 0x4002091dd <exec_byte_code+14473>, 0x400206f34 <exec= _byte_code+5600>, 0x400207015 <exec_byte_code+5825>, 0x400207078 &= lt;exec_byte_code+5924>, 0x4002070de <exec_byte_code+6026>, 0x4002= 07146 <exec_byte_code+6130>, 0x400205fac <exec_byte_code+1624>,= 0x40020602d <exec_byte_code+1753>, 0x4002071c5 <exec_byte_code+62= 57>, 0x400205f1d <exec_byte_code+1481>, 0x400206095 <exec_byte_= code+1857>, 0x400207233 <exec_byte_code+6367>, 0x40020729b <exe= c_byte_code+6471>, 0x4002072e6 <exec_byte_code+6546>, 0x40020734e = <exec_byte_code+6650>, 0x4002073a0 <exec_byte_code+6732>, 0x400= 20746e <exec_byte_code+6938>, 0x4002074b9 <exec_byte_code+7013>= , 0x400207521 <exec_byte_code+7117>, 0x4002075a9 <exec_byte_code+7= 253>, 0x4002075f4 <exec_byte_code+7328>, 0x40020763f <exec_byte= _code+7403>, 0x4002076a7 <exec_byte_code+7507>, 0x40020770f <ex= ec_byte_code+7611>, 0x400207777 <exec_byte_code+7715>, 0x4002077ff= <exec_byte_code+7851>, 0x400207851 <exec_byte_code+7933>, 0x40= 02078a3 <exec_byte_code+8015>, 0x400207971 <exec_byte_code+8221>= ;, 0x400207a06 <exec_byte_code+8370>, 0x400207a9b <exec_byte_code+= 8519>, 0x400207b09 <exec_byte_code+8629>, 0x400207b77 <exec_byt= e_code+8739>, 0x400207be5 <exec_byte_code+8849>, 0x400207c53 <e= xec_byte_code+8959>, 0x400207cc1 <exec_byte_code+9069>, 0x400207d1= 3 <exec_byte_code+9151>, 0x400207da9 <exec_byte_code+9301>, 0x4= 00207dfb <exec_byte_code+9383>, 0x400207e4d <exec_byte_code+9465&g= t;, 0x400207e9f <exec_byte_code+9547>, 0x400207fab <exec_byte_code= +9815>, 0x400206a43 <exec_byte_code+4335>, 0x40020800c <exec_by= te_code+9912>, 0x400208057 <exec_byte_code+9987>, 0x400208120 <= exec_byte_code+10188>, 0x40020818c <exec_byte_code+10296>, 0x40020= 81ed <exec_byte_code+10393>, 0x400208238 <exec_byte_code+10468>= , 0x40020827e <exec_byte_code+10538>, 0x4002082c4 <exec_byte_code+= 10608>, 0x400208312 <exec_byte_code+10686>, 0x4002091dd <exec_b= yte_code+14473>, 0x40020836a <exec_byte_code+10774>, 0x4002083b0 &= lt;exec_byte_code+10844>, 0x4002083f6 <exec_byte_code+10914>, 0x40= 020843c <exec_byte_code+10984>, 0x400208482 <exec_byte_code+11054&= gt;, 0x4002084c8 <exec_byte_code+11124>, 0x400206a43 <exec_byte_co= de+4335>, 0x4002091dd <exec_byte_code+14473>, 0x400208513 <exec= _byte_code+11199>, 0x400208568 <exec_byte_code+11284>, 0x4002085b3= <exec_byte_code+11359>, 0x4002085fe <exec_byte_code+11434>, 0x= 400208666 <exec_byte_code+11538>, 0x4002086ce <exec_byte_code+1164= 2>, 0x400208719 <exec_byte_code+11717>, 0x40020880c <exec_byte_= code+11960>, 0x400208874 <exec_byte_code+12064>, 0x4002088dc <e= xec_byte_code+12168>, 0x400208944 <exec_byte_code+12272>, 0x400208= 98a <exec_byte_code+12342>, 0x4002091dd <exec_byte_code+14473>,= 0x400206989 <exec_byte_code+4149>, 0x400206535 <exec_byte_code+30= 41>, 0x400205e8b <exec_byte_code+1335>, 0x4002065e4 <exec_byte_= code+3216>, 0x400206668 <exec_byte_code+3348>, 0x4002066e9 <exe= c_byte_code+3477>, 0x40020693d <exec_byte_code+4073>, 0x400206952 = <exec_byte_code+4094>, 0x400206284 <exec_byte_code+2352>, 0x400= 206a0c <exec_byte_code+4280>, 0x400206a7a <exec_byte_code+4390>= , 0x400206b08 <exec_byte_code+4532>, 0x400206b4e <exec_byte_code+4= 602>, 0x400206d3f <exec_byte_code+5099>, 0x400206db9 <exec_byte= _code+5221>, 0x400206e41 <exec_byte_code+5357>, 0x400206eae <ex= ec_byte_code+5466>, 0x4002064ea <exec_byte_code+2966>, 0x4002089d5= <exec_byte_code+12417>, 0x400208a5d <exec_byte_code+12553>, 0x= 400208aa8 <exec_byte_code+12628>, 0x400208af3 <exec_byte_code+1270= 3>, 0x400208b3e <exec_byte_code+12778>, 0x400208b89 <exec_byte_= code+12853>, 0x400208bf1 <exec_byte_code+12957>, 0x400208c59 <e= xec_byte_code+13061>, 0x400208cc1 <exec_byte_code+13165>, 0x400208= d29 <exec_byte_code+13269>, 0x400208e3a <exec_byte_code+13542>,= 0x400208ea2 <exec_byte_code+13646>, 0x400208f0a <exec_byte_code+1= 3750>, 0x400208f55 <exec_byte_code+13825>, 0x400208fbd <exec_by= te_code+13929>, 0x400209025 <exec_byte_code+14033>, 0x400209070 &l= t;exec_byte_code+14108>, 0x4002090bb <exec_byte_code+14183>, 0x400= 207ef1 <exec_byte_code+9629>, 0x400207f43 <exec_byte_code+9711>= , 0x40020910d <exec_byte_code+14265>, 0x400209175 <exec_byte_code+= 14369>, 0x4002091dd <exec_byte_code+14473>, 0x40020676a <exec_b= yte_code+3606>, 0x400206787 <exec_byte_code+3635>, 0x4002067f6 <= ;exec_byte_code+3746>, 0x400206865 <exec_byte_code+3857>, 0x400206= 8d1 <exec_byte_code+3965>, 0x4002073f2 <exec_byte_code+6814>, 0= x4002078f5 <exec_byte_code+8097>, 0x4002080a4 <exec_byte_code+1006= 4>, 0x400209372 <exec_byte_code+14878>, 0x4002093e7 <exec_byte_= code+14995>, 0x4002091dd <exec_byte_code+14473>, 0x4002091dd <e= xec_byte_code+14473>, 0x40020947d <exec_byte_code+15145>, 0x400209= 504 <exec_byte_code+15280>, 0x4002091dd <exec_byte_code+14473>,= 0x4002091dd <exec_byte_code+14473>, 0x4002091dd <exec_byte_code+1= 4473>, 0x4002091dd <exec_byte_code+14473>, 0x4002091dd <exec_by= te_code+14473>, 0x4002091dd <exec_byte_code+14473>, 0x4002091dd &l= t;exec_byte_code+14473>, 0x4002091dd <exec_byte_code+14473>, 0x400= 209703 <exec_byte_code+15791> <repeats 64 times>}
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 const_length =3D 24
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 bytestr_length =3D 144
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 vectorp =3D 0x4003a8968 <pure+827432>
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 quitcounter =3D 1 '\001'
=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_items =3D 14
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 sa_avail =3D 16128
=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 sa_count =3D 5
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 alloc =3D 0xbfef20
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 = item_bytes =3D 112
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_base= =3D 0xbfef20
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 top =3D 0xbfef5= 8
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stack_lim =3D 0xbfef90
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 bytestr_data =3D 0xbfef90 "= .\020.?.\023"
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pc =3D 0xb= feff6 "\006\006\071.\215"
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 count =3D 5
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 result =3D= XIL(0xd5)
#20 0x00000004001b6a23 in funcall_lambda (fun=3DXIL(0x4003a89= 15), nargs=3D1, arg_vector=3D0xbff468) at eval.c:3060
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 size =3D 5
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 val =3D XIL(0x4001073b0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 syms_left =3D make_number(1025)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 next =3D XIL(0xbff380)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= lexenv =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count =3D = 5
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D 0
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 optional =3D false
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 rest =3D false
#21 0x00000004001b607d in Ffuncall (na= rgs=3D2, args=3D0xbff460) at eval.c:2861
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 fun =3D XIL(0x4003a8915)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 original_fun =3D XIL(0x4170)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 funcar =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 n= umargs =3D 1
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D XIL(0x4)=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 count =3D 4
#22 0x0000000= 4001b5a1f in call1 (fn=3DXIL(0x4170), arg1=3DXIL(0x99d60)) at eval.c:2710No locals.
#23 0x00000004001103de in command_loop_1 () at keyboard.c:1= 460
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 scount =3D 3
=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 cmd =3D XIL(0x99d60)
=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 keybuf =3D {make_number(134217786), XIL(0x4001b= 7c89), XIL(0x80a0), XIL(0), XIL(0), XIL(0), XIL(0xbff510), XIL(0x400105d3d)= , XIL(0x4006ed980), XIL(0x80a0), XIL(0x80a0), XIL(0), XIL(0xbff5a0), make_n= umber(4295417814), XIL(0), XIL(0x1), XIL(0), XIL(0), XIL(0xbff570), XIL(0x4= 00105d3d), XIL(0x4006ed980), XIL(0x400735265), XIL(0), XIL(0), XIL(0xbff600= ), XIL(0x4001b2da5), XIL(0), XIL(0x4001b425c), XIL(0x3), XIL(0x4008e2303)}<= br>=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 i =3D 1
=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 prev_modiff =3D 8
=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 prev_buffer =3D 0x400735260 <dumped_data+165600>
= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 already_adjusted =3D false
#2= 4 0x00000004001b2898 in internal_condition_case (bfun=3D0x40010fa8c <com= mand_loop_1>, handlers=3DXIL(0x56a0), hfun=3D0x40010f07f <cmd_error&g= t;) at eval.c:1373
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D XI= L(0x3e13980)
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 c =3D 0x3e13b10<= br>#25 0x000000040010f70e in command_loop_2 (ignore=3DXIL(0)) at keyboard.c= :1088
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D XIL(0xbff740)#26 0x00000004001b2163 in internal_catch (tag=3DXIL(0xddd0), func=3D0x400= 10f6dc <command_loop_2>, arg=3DXIL(0)) at eval.c:1136
=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 val =3D XIL(0)
=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 c =3D 0x3e13980
#27 0x000000040010f661 in command_loo= p () at keyboard.c:1067
No locals.
#28 0x0000000000000000 in ?? ()No symbol table info available.
Backtrace stopped: previous frame inner= to this frame (corrupt stack?)

Lisp Backtrace:
"directory-f= iles" (0xbfe220)
"eval" (0xbfe4f0)
"eval-expressi= on" (0xbfeb30)
"funcall-interactively" (0xbfeb28)
&quo= t;call-interactively" (0xbfef60)
"command-execute" (0xbff= 468)




In GNU Emacs 27.0.50 (build 1, x86_64-w64-mingw32)<= br>=C2=A0of 2018-12-27 built on MACHINE
Repository revision: 091450811b9= 83a8cdd765c25eb347238d9a4c633
Repository branch: master
Windowing sys= tem distributor 'Microsoft Corp.', version 10.0.17134
System Des= cription: Microsoft Windows 10 Pro (v10.0.1803.17134.472)

Recent mes= sages:
For information about GNU Emacs and the GNU system, type C-h C-a.=

Configured using:
=C2=A0'configure --config-cache --with-mod= ules --without-pop 'CFLAGS=3D-O0
=C2=A0-ggdb3''

Confi= gured features:
XPM JPEG TIFF GIF PNG RSVG SOUND DBUS NOTIFY W32NOTIFY A= CL GNUTLS
LIBXML2 ZLIB TOOLKIT_SCROLL_BARS MODULES THREADS JSON LCMS2 GM= P

Important settings:
=C2=A0 value of $EMACSLOADPATH: c:\emacs-li= sp;
=C2=A0 value of $LANG: ENG
=C2=A0 locale-coding-system: cp1252
Major mode: Lisp Interaction

Minor modes in effect:
=C2=A0 t= ooltip-mode: t
=C2=A0 global-eldoc-mode: t
=C2=A0 eldoc-mode: t
= =C2=A0 electric-indent-mode: t
=C2=A0 mouse-wheel-mode: t
=C2=A0 tool= -bar-mode: t
=C2=A0 menu-bar-mode: t
=C2=A0 file-name-shadow-mode: t<= br>=C2=A0 global-font-lock-mode: t
=C2=A0 font-lock-mode: t
=C2=A0 bl= ink-cursor-mode: t
=C2=A0 auto-composition-mode: t
=C2=A0 auto-encryp= tion-mode: t
=C2=A0 auto-compression-mode: t
=C2=A0 line-number-mode:= t
=C2=A0 transient-mark-mode: t

Load-path shadows:
None found= .

Features:
(shadow sort mail-extr emacsbug message rmc puny seq = byte-opt gv
bytecomp byte-compile cconv dired dired-loaddefs format-spec= rfc822 mml
easymenu mml-sec password-cache epa derived epg epg-config g= nus-util
rmail rmail-loaddefs time-date mm-decode mm-bodies mm-encode ma= il-parse
rfc2231 mailabbrev gmm-utils mailheader cl-loaddefs cl-lib send= mail
rfc2047 rfc2045 ietf-drums mm-util mail-prsvr mail-utils elec-pair<= br>mule-util tooltip eldoc electric uniquify ediff-hook vc-hooks
lisp-fl= oat-type mwheel dos-w32 ls-lisp disp-table term/w32-win w32-win
w32-vars= term/common-win tool-bar dnd fontset image regexp-opt fringe
tabulated-= list replace newcomment text-mode elisp-mode lisp-mode
prog-mode registe= r page menu-bar rfn-eshadow isearch timer select
scroll-bar mouse jit-lo= ck font-lock syntax facemenu font-core
term/tty-colors frame cl-generic = cham georgian utf-8-lang misc-lang
vietnamese tibetan thai tai-viet lao = korean japanese eucjp-ms cp51932
hebrew greek romanian slovak czech euro= pean ethiopic indian cyrillic
chinese composite charscript charprop case= -table epa-hook jka-cmpr-hook
help simple abbrev obarray minibuffer cl-p= reloaded nadvice loaddefs
button faces cus-face macroexp files text-prop= erties overlay sha1 md5
base64 format env code-pages mule custom widget = hashtable-print-readable
backquote threads w32notify dbusbind w32 lcms2 = multi-tty
make-network-process emacs)

Memory information:
((co= nses 16 97661 8419)
=C2=A0(symbols 48 20104 2)
=C2=A0(strings 32 2990= 1 1657)
=C2=A0(string-bytes 1 767964)
=C2=A0(vectors 16 14409)
=C2= =A0(vector-slots 8 500781 9836)
=C2=A0(floats 8 53 310)
=C2=A0(interv= als 56 214 0)
=C2=A0(buffers 992 10))

--000000000000a8be37057e02b414--