bug-gnu-emacs
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

bug#15167: 24.3.50; Emacs crashes after pressing C-c C-c in email compos


From: Yves Baumes
Subject: bug#15167: 24.3.50; Emacs crashes after pressing C-c C-c in email compose.
Date: Fri, 23 Aug 2013 13:33:57 +0200

Hi after trying to send an email  (C-c C-c) in the compose windows of Emacs, Emacs crashed down. I've reproduced with "emacs -Q", and just evaluated the part of my init.el to get the right values for my email/smtp account.

So step to reproduce
1- "emacs -Q"
2- Eval that in *scratch*:
(setq
 user-full-name "Ano nyme"
 smtpmail-local-domain "gmail.com"
 user-mail-address "foobar@gmail.com"
 mail-user-agent 'message-user-agent
 message-send-mail-function 'smtpmail-send-it
 send-mail-function 'smtpmail-send-it
 smtpmail-default-smtp-server "smtp.gmail.com"
 smtpmail-smtp-server "smtp.gmail.com"
 smtpmail-smtp-service 465 ;; 587 doesn't work in my experiments.
 smtpmail-stream-type 'ssl ;; starttls doesn't work in my experiments.
 smtpmail-local-domain "localhost"
 smtpmail-debug-info t
 smtpmail-debug-verb t
 )
3- Invoke 'compose-mail command
4- fill in a recipient, a subject and a short body.
5- Type in C-c C-c => Crash.

Here is the gdb output:

Core was generated by `emacs -Q'.
Program terminated with signal 6, Aborted.
#0  0x00007fbe6342cb7b in raise (sig=<optimized out>) at ../nptl/sysdeps/unix/sysv/linux/pt-raise.c:42
42      ../nptl/sysdeps/unix/sysv/linux/pt-raise.c: Aucun fichier ou dossier de ce type.
(gdb) info threads
  Id   Target Id         Frame
  4    Thread 0x7fbe5ccae700 (LWP 14064) 0x00007fbe626f1313 in __GI___poll (fds=<optimized out>, nfds=<optimized out>, timeout=<optimized out>) at ../sysdeps/unix/sysv/linux/poll.c:87
  3    Thread 0x7fbe5d4af700 (LWP 14063) 0x00007fbe626f1313 in __GI___poll (fds=<optimized out>, nfds=<optimized out>, timeout=<optimized out>) at ../sysdeps/unix/sysv/linux/poll.c:87
  2    Thread 0x7fbe5e0ce700 (LWP 14058) 0x00007fbe626f1313 in __GI___poll (fds=<optimized out>, nfds=<optimized out>, timeout=<optimized out>) at ../sysdeps/unix/sysv/linux/poll.c:87
* 1    Thread 0x7fbe670b2980 (LWP 14049) 0x00007fbe6342cb7b in raise (sig=<optimized out>) at ../nptl/sysdeps/unix/sysv/linux/pt-raise.c:42

#0  0x00007fbe6342cb7b in raise (sig=<optimized out>) at ../nptl/sysdeps/unix/sysv/linux/pt-raise.c:42
        resultvar = 0
        pid = <optimized out>
#1  0x00000000004daa25 in terminate_due_to_signal (sig=6, backtrace_limit=40) at emacs.c:369
No locals.
#2  0x00000000004f41f3 in emacs_abort () at sysdep.c:2156
No locals.
#3  0x00000000004f46ed in get_child_status (child=0, status=0x0, options=1, interruptible=false) at sysdep.c:298
        pid = <optimized out>
#4  0x0000000000586933 in handle_child_signal (sig=17) at process.c:6164
        deleted_pid = <optimized out>
        all_pids_are_fixnums = true
        xpid = 14049
        tail = 61464086
#5  0x00000000004f3f25 in deliver_process_signal (sig=17, handler=0x5868f0 <handle_child_signal>) at sysdep.c:1597
        old_errno = 25
        _on_main_thread_ = true
#6  <signal handler called>
No symbol table info available.
#7  0x000000000048799b in AREF (idx=2, array=<optimized out>) at lisp.h:1174
No locals.
#8  decode_coding (coding=0x3751a40) at coding.c:7457
        undo_list = 11977842
        translation_table = 11977794
        cclspec = {ccl = {idx = 45, size = 5253722, prog = 0x2e, ic = 11977794, eof_ic = 0, reg = {11977842, 0, 46, 0, 11977794, 0, 5491049, 0}, private_state = 15676112, last_block = 0, status = 15693376,
            buf_magnification = 0, stack_idx = 15693376, src_multibyte = 0, dst_multibyte = 5491921, cr_consumed = 0, consumed = 12201666, produced = 0, suppress_error = 5492601, eight_bit_control = 0,
            quit_silently = 15595648}, cr_carryover = 5222293, eight_bit_carryover = "\000\000\000\000E"}
        carryover = <optimized out>
        i = <optimized out>
        sa_must_free = true
#9  0x000000000048be7b in decode_coding_object (coding=0x3751a40, src_object=11977794, from=0, from_byte=0, to=0, to_byte=<optimized out>, dst_object=11977842) at coding.c:8122
        destination = 0xb79fa2 ""
        dst_bytes = 3744
        chars = 0
        bytes = 0
        attrs = 11997261
        saved_pt = -1
        saved_pt_byte = 140735027511184
        need_marker_adjustment = false
        old_deactivate_mark = 11977842
#10 0x00000000005876f2 in read_and_dispose_of_process_output (coding=0x3751a40, nbytes=0, chars=0x7fff6d526f00 "/bin/bash: gnutls-cli : commande introuvable\n", p=0x33fbef0) at process.c:5091
        outstream = 12208706
        text = <optimized out>
        outer_running_asynch_code = false
        waiting = 0
#11 read_process_output (proc=54509301, channel=<optimized out>) at process.c:5041
        nbytes = 0
        chars = 0x7fff6d526f00 "/bin/bash: gnutls-cli : commande introuvable\n"
        p = 0x33fbef0
        coding = 0x3751a40
        carryover = <optimized out>
        odeactivate = 11977842
#12 0x000000000058b221 in wait_reading_process_output (time_limit=<optimized out>, nsecs=-1, read_kbd=<optimized out>, do_display=false, wait_for_cell=<optimized out>, wait_proc=<optimized out>, just_wait_proc=0)
    at process.c:4763
        nread = <optimized out>
        timeout_reduced_for_timers = <optimized out>
        channel = <optimized out>
        nfds = <optimized out>
        Available = {fds_bits = {131072, 0 <repeats 15 times>}}
        Writeok = {fds_bits = {0 <repeats 16 times>}}
        check_write = <optimized out>
        check_delay = <optimized out>
        no_avail = <optimized out>
        xerrno = 25
        proc = 54509301
        timeout = {tv_sec = 0, tv_nsec = 999999746}
        end_time = {tv_sec = 1377256940, tv_nsec = 962698094}
        wait_channel = -1
        got_some_input = true
#13 0x000000000058da35 in Faccept_process_output (process=54509301, seconds=<optimized out>, millisec=<optimized out>, just_this_one=<optimized out>) at process.c:3956
        secs = <optimized out>
        nsecs = <optimized out>
#14 0x000000000054f226 in Ffuncall (nargs=<optimized out>, args=0x7fff6d5284d8) at eval.c:2864
        fun = 11414285
        original_fun = <optimized out>
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = 0x7fff6d528430
        i = <optimized out>
#15 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x3b4d7f9 "\204s", byte_string = 59917729, byte_string_start = 0x3b4d768 "\b\t?Ɖ\211\032\033\034\035\036)\r\203\027", next = 0x7fff6d528720}
        result = 11997261
#16 0x000000000054ed0f in funcall_lambda (fun=62013605, nargs=<optimized out>, arg_vector=0x7fff6d5286c0) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#17 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d5286b8) at eval.c:2914
        fun = <optimized out>
        original_fun = 12705218
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#18 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x3b06cbd "\036\026\312\016\027\313\"\036\030\016\026\204\063", byte_string = 61647425, byte_string_start = 0x3b06ca0 "r\bq\210d\031\306\307!\205\016", next = 0x7fff6d528920}
        result = 11997261
#19 0x000000000054ed0f in funcall_lambda (fun=62017069, nargs=<optimized out>, arg_vector=0x7fff6d528890) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#20 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d528888) at eval.c:2914
        fun = <optimized out>
        original_fun = 12706530
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#21 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x3b0649b "\026*)\t\203\266", byte_string = 61189697, byte_string_start = 0x3b06408 "\306\307!\204\n", next = 0x7fff6d528b80}
        result = 11997261
#22 0x000000000054ed0f in funcall_lambda (fun=62015493, nargs=<optimized out>, arg_vector=0x7fff6d528a90) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#23 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d528a88) at eval.c:2914
        fun = <optimized out>
        original_fun = 12063986
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#24 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x3b5742b "\026A*\016A@\211\026B\204V", byte_string = 58518113,
          byte_string_start = 0x3b573f8 "\306\307\310\b\"!\021r\tq\210\311\022\312 \210)ˉ\033\034\314\315\t\b\r\316\016@\317\311\320\307\321\322 \"\323\324\325\326\327\311\330\331\332\311\333\311&\026\026A*\016A@\211\026B\-
204V", next = 0x7fff6d528e70}
        result = 11997261
#25 0x000000000054e6c4 in eval_sub (form=<optimized out>) at eval.c:2229
        numargs = <optimized out>
        args_left = 11977794
        i = <optimized out>
        maxargs = 3
        argvals = {58518113, 18209229, 96, 53050336, 0, 140455685833056, 0, 4096}
        fun = 11412605
        val = <optimized out>
        original_fun = 140735027514424
        original_args = 61244358
        funcar = 0
#26 0x000000000054d4ae in internal_catch (tag=0, func=0x54e230 <eval_sub>, arg=61244310) at eval.c:1113
        c = {tag = 15563250, val = 11977794, next = 0x7fff6d529210, gcpro = 0x0, jmp = {{__jmpbuf = {140735027514864, 1375667173431830535, 20702768, 68, 4611686019484352512, 4611686018662268928, 1375667173494745095,
                -1375427414549207033}, __mask_was_saved = 0, __saved_mask = {__val = {2, 0, 140455688033804, 0, 0, 2147483647, 53045584, 0, 140455688173672, 52953024, 52846096, 0, 140455688036736, 53373888, 12041058,
                  11977794}}}}, handlerlist = 0x7fff6d52a610, lisp_eval_depth = 11, pdlcount = 78, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x7fff6d528e70}
#27 0x0000000000584834 in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:1086
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x3b5735e ".\n\207", byte_string = 60738897, byte_string_start = 0x3b57310 "\b\204\a", next = 0x7fff6d5290d0}
        result = 11997261
#28 0x000000000054ed0f in funcall_lambda (fun=21141925, nargs=<optimized out>, arg_vector=0x7fff6d528ff0) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#29 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d528fe8) at eval.c:2914
        fun = <optimized out>
        original_fun = 61148882
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#30 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x3b57621 "\"\210\202\070\002\334݁m", byte_string = 58518113,
          byte_string_start = 0x3b573f8 "\306\307\310\b\"!\021r\tq\210\311\022\312 \210)ˉ\033\034\314\315\t\b\r\316\016@\317\311\320\307\321\322 \"\323\324\325\326\327\311\330\331\332\311\333\311&\026\026A*\016A@\211\026B\204V", next = 0x7fff6d5293c0}
        result = 11997261
#31 0x000000000054e6c4 in eval_sub (form=<optimized out>) at eval.c:2229
        numargs = <optimized out>
        args_left = 11977794
        i = <optimized out>
        maxargs = 3
        argvals = {58518113, 18209229, 96, 223, 223, 11977794, 6, 58601944}
        fun = 11412605
        val = <optimized out>
        original_fun = 140735027515784
        original_args = 61244358
        funcar = 0
#32 0x000000000054d4ae in internal_catch (tag=0, func=0x54e230 <eval_sub>, arg=61244310) at eval.c:1113
        c = {tag = 15563250, val = 11977794, next = 0x7fff6d52a500, gcpro = 0x0, jmp = {{__jmpbuf = {140735027516224, 1375667172674758663, 20702768, 50, 4611686019484352512, 4611686018662268928, 1375667172737673223,
                -1375427414549207033}, __mask_was_saved = 0, __saved_mask = {__val = {4611686018595160064, 4611686019484352512, 60996483, 1, 59989448, 11977794, 11977794, 4611686018662268928, 5528651, 60567089, 5263133,
                  60996440, 5528997, 11280427, 12041058, 11977794}}}}, handlerlist = 0x7fff6d52a610, lisp_eval_depth = 9, pdlcount = 60, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x7fff6d5293c0}
#33 0x0000000000584834 in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:1086
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x3b5735e ".\n\207", byte_string = 60738897, byte_string_start = 0x3b57310 "\b\204\a", next = 0x7fff6d5295a0}
        result = 11997261
#34 0x000000000054ed0f in funcall_lambda (fun=21141925, nargs=<optimized out>, arg_vector=0x7fff6d529530) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#35 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d529528) at eval.c:2914
        fun = <optimized out>
        original_fun = 61148882
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#36 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x3b561e4 "\211\026B\205=\003\201j", byte_string = 61849969, byte_string_start = 0x3b55f88 "\b\203\n", next = 0x7fff6d529760}
        result = 11997261
#37 0x000000000054ed0f in funcall_lambda (fun=13353717, nargs=<optimized out>, arg_vector=0x7fff6d529710) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#38 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d529708) at eval.c:2914
        fun = <optimized out>
        original_fun = 16450834
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#39 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x397947a "\202F", byte_string = 60320529, byte_string_start = 0x3979470 "\305\306!\211\030\204\r", next = 0x7fff6d529950}
        result = 11997261
#40 0x000000000054ed0f in funcall_lambda (fun=19022061, nargs=<optimized out>, arg_vector=0x7fff6d5298d0) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#41 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d5298c8) at eval.c:2914
        fun = <optimized out>
        original_fun = 58800546
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#42 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x3978e7e "\210\202\317\001\201a", byte_string = 60315793, byte_string_start = 0x3978cb8 "\306\307!\210\310\311!\030\312\031\313 \032p\033\314\034\315\316!\203#", next = 0x7fff6d529b00}
        result = 11997261
#43 0x000000000054ed0f in funcall_lambda (fun=19022021, nargs=<optimized out>, arg_vector=0x7fff6d529ac0) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#44 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d529ab8) at eval.c:2914
        fun = <optimized out>
        original_fun = 58799234
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#45 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x397ee2b "\207", byte_string = 60291521, byte_string_start = 0x397ee28 "\301\b!\207", next = 0x7fff6d529cd0}
        result = 11997261
#46 0x000000000054ed0f in funcall_lambda (fun=19009485, nargs=<optimized out>, arg_vector=0x7fff6d529c70) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#47 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d529c68) at eval.c:2914
        fun = <optimized out>
        original_fun = 60202338
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#48 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x397eb08 "\211\026/\203\070", byte_string = 60279009, byte_string_start = 0x397ea70 "\306 \210\307\030\310ed\311\312$\210)\313 \210\314\315!\210\t\203!", next = 0x7fff6d529e80}
        result = 11997261
#49 0x000000000054ed0f in funcall_lambda (fun=19009429, nargs=<optimized out>, arg_vector=0x7fff6d529e40) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#50 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d529e38) at eval.c:2914
        fun = <optimized out>
        original_fun = 60230994
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#51 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0x397e88f "\205!", byte_string = 60273857, byte_string_start = 0x397e888 "p\b\031\032\305\v!\205!", next = 0x7fff6d52a270}
        result = 11997261
#52 0x000000000054ed0f in funcall_lambda (fun=19001173, nargs=<optimized out>, arg_vector=0x7fff6d52a038) at eval.c:3087
        val = <optimized out>
        syms_left = 11977794
        next = 11977794
        lexenv = 11977794
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#53 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d52a030) at eval.c:2914
        fun = <optimized out>
        original_fun = 16692530
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#54 0x000000000054b585 in Fcall_interactively (function=16692530, record_flag=11977794, keys=11996845) at callint.c:836
        val = <optimized out>
        args = 0x7fff6d52a030
        visargs = 0x7fff6d52a010
        specs = <optimized out>
        filter_specs = <optimized out>
        teml = <optimized out>
        up_event = 11977794
        enable = 140735027519472
        next_event = <optimized out>
        prefix_arg = 11977794
        string = <optimized out>
        tem = <optimized out>
        varies = 0x7fff6d529ff0 ""
        i = <optimized out>
        nargs = <optimized out>
        mark = <optimized out>
        arg_from_tty = <optimized out>
        key_count = 2
        record_then_fail = false
        save_this_command = 16692530
        save_last_command = 16082738
        save_this_original_command = 16692530
        save_real_this_command = 16692530
#55 0x000000000054f23d in Ffuncall (nargs=<optimized out>, args=0x7fff6d52a208) at eval.c:2860
        fun = 11402229
        original_fun = <optimized out>
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = 0x7fff6d52a210
        i = <optimized out>
#56 0x0000000000583ecb in exec_byte_code (bytestr=11997261, vector=4611686018528051200, maxdepth=11, args_template=4611686018662268928, nargs=4611686019484352512, args=0x0) at bytecode.c:905
        targets = {0x583f1b, 0x583f55, 0x583f57, 0x58589e, 0x583eea, 0x583eea, 0x58585e, 0x58550e, 0x585689, 0x58568e, 0x585693, 0x585698, 0x583d62, 0x583d68, 0x58408f, 0x585664, 0x584b10, 0x583f59, 0x583f65, 0x583f75,
          0x583dc4, 0x583dc8, 0x583f85, 0x583fc0, 0x5840dc, 0x5840e1, 0x5840e6, 0x5840f5, 0x583e30, 0x583e30, 0x5840a3, 0x5840b7, 0x58413e, 0x584143, 0x584148, 0x584155, 0x583eaa, 0x583eb0, 0x584105, 0x584119, 0x58456d,
          0x584575, 0x584563, 0x584568, 0x583e62, 0x583e68, 0x58445b, 0x584585, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x58496a, 0x5849f6, 0x584a2d, 0x58546a, 0x5854a1, 0x584a64,
          0x584a9e, 0x5853a2, 0x584055, 0x584ad6, 0x5853d3, 0x58540b, 0x585432, 0x5851fd, 0x585239, 0x5852b9, 0x5852e0, 0x585318, 0x585354, 0x58537b, 0x584b15, 0x584b4d, 0x584b85, 0x584bbd, 0x584bf9, 0x584c35, 0x584c71,
          0x584cf1, 0x584d29, 0x584d61, 0x584d9a, 0x584dd2, 0x584e0a, 0x584e42, 0x584e7a, 0x584eb6, 0x584ee7, 0x584f23, 0x584f5f, 0x584f9b, 0x58504b, 0x583f27, 0x585081, 0x5850a8, 0x585118, 0x58514e, 0x585184, 0x5851ab,
          0x5851d4, 0x5854e1, 0x585efa, 0x583f1b, 0x585e98, 0x585ec9, 0x585dde, 0x585e0f, 0x585e40, 0x585e71, 0x583f27, 0x583f1b, 0x585bb0, 0x585bf3, 0x585c1a, 0x585c41, 0x585c79, 0x585cb1, 0x585cd8, 0x585da6, 0x5858a3,
          0x5858db, 0x585913, 0x585944, 0x583f1b, 0x5845aa, 0x584190, 0x583fe5, 0x584220, 0x5842ca, 0x584337, 0x584716, 0x584768, 0x583f99, 0x5845f2, 0x584788, 0x5847ed, 0x58481b, 0x584858, 0x584885, 0x5848c1, 0x584908,
          0x584165, 0x58596b, 0x5859a7, 0x5859ce, 0x5859f5, 0x585a1c, 0x585a43, 0x585a7b, 0x585ab3, 0x585aeb, 0x585b23, 0x585b40, 0x585b78, 0x5856a5, 0x5856d4, 0x58570c, 0x585744, 0x58577b, 0x5857f1, 0x584fd7, 0x585013,
          0x5857b2, 0x58582d, 0x583f1b, 0x5843de, 0x58446f, 0x5844d1, 0x584620, 0x584683, 0x585275, 0x584cad, 0x5850d4, 0x585561, 0x5855a0, 0x583f1b, 0x583f1b, 0x5855f2, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b,
          0x583f1b, 0x583f1b, 0x583f1b, 0x583f1b, 0x585638 <repeats 64 times>}
        stack = {pc = 0xa8c909 "\006\006\071\203\225", byte_string = 9434833, byte_string_start = 0xa8c89b "\305\020\211?\205\f", next = 0x0}
        result = 11997261
#57 0x000000000054f034 in Ffuncall (nargs=<optimized out>, args=0x7fff6d52a360) at eval.c:2914
        fun = <optimized out>
        original_fun = 12029762
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#58 0x000000000054f4aa in call1 (fn=<optimized out>, arg1=<optimized out>) at eval.c:2652
        ret_ungc_val = 11997261
        args = {12029762, 16692530}
#59 0x00000000004e86f3 in command_loop_1 () at keyboard.c:1560
        cmd = <optimized out>
        keybuf = {12, 12, 11977794, 11977794, 12037410, 2, 140735027520576, 5685028, 7811882151316843891, 8388285690326381357, 140735027520576, 5684670, 140735027520688, 62152833, 140455749350640, -4296987174985151744,
          140455671077368, 62135942, 11977794, 11977794, 4294967295, 140735027521904, 140735027520624, 5106064, 15457728, 62135942, 11977794, 5106439, 11977728, 15457760}
        i = <optimized out>
        prev_modiff = 295
        prev_buffer = 0x39a2860
#60 0x000000000054d5d9 in internal_condition_case (bfun=0x4e8380 <command_loop_1>, handlers=12037410, hfun=0x4de9f0 <cmd_error>) at eval.c:1339
        val = <optimized out>
        c = {tag = 11977794, val = 11977794, next = 0x7fff6d52a670, gcpro = 0x0, jmp = {{__jmpbuf = {15457728, -1375425876640798713, 11977794, 140735027521624, 4294967295, 140735027521904, 1375667172163053575,
                -1375427414524565497}, __mask_was_saved = 0, __saved_mask = {__val = {140455629528662, 4294967295, 140455696858458, 21121760, 15457728, 8508456, 0, 4294967295, 140735027521904, 0, 140455747336052,
                  140454020513797, 0, 140455671048064, 140455629555692, 4294967295}}}}, handlerlist = 0x0, lisp_eval_depth = 0, pdlcount = 2, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x0}
        h = {handler = 12037410, var = 11977794, chosen_clause = 11977842, tag = 0x7fff6d52a500, next = 0x0}
#61 0x00000000004dcf1e in command_loop_2 (ignore=<optimized out>) at keyboard.c:1161
        val = 11997261
#62 0x000000000054d4ae in internal_catch (tag=0, func=0x4dcf00 <command_loop_2>, arg=11977794) at eval.c:1113
        c = {tag = 12033298, val = 11977794, next = 0x0, gcpro = 0x0, jmp = {{__jmpbuf = {15457728, -1375425876640798713, 11977794, 140735027521624, 4294967295, 140735027521904, 1375667172079167495, -1375427414549207033},
              __mask_was_saved = 0, __saved_mask = {__val = {140455696922831, 140735027527527, 4000, 0, 5838520, 0, 19668968, 140735027521440, 140735027521448, 472446402651, 140735027521440, 6180060, 11977794,
                  140735027521448, 12277266, 11977794}}}}, handlerlist = 0x0, lisp_eval_depth = 0, pdlcount = 2, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x0}
#63 0x00000000004de4f7 in command_loop () at keyboard.c:1140
No locals.
#64 recursive_edit_1 () at keyboard.c:779
        val = 11977794
#65 0x00000000004de7f2 in Frecursive_edit () at keyboard.c:843
        buffer = 11977794
        funcar = 11997261
        numargs = <optimized out>
        val = <optimized out>
        internal_args = <optimized out>
        i = <optimized out>
#58 0x000000000054f4aa in call1 (fn=<optimized out>, arg1=<optimized out>) at eval.c:2652
        ret_ungc_val = 11997261
        args = {12029762, 16692530}
#59 0x00000000004e86f3 in command_loop_1 () at keyboard.c:1560
        cmd = <optimized out>
        keybuf = {12, 12, 11977794, 11977794, 12037410, 2, 140735027520576, 5685028, 7811882151316843891, 8388285690326381357, 140735027520576, 5684670, 140735027520688, 62152833, 140455749350640, -4296987174985151744,
          140455671077368, 62135942, 11977794, 11977794, 4294967295, 140735027521904, 140735027520624, 5106064, 15457728, 62135942, 11977794, 5106439, 11977728, 15457760}
        i = <optimized out>
        prev_modiff = 295
        prev_buffer = 0x39a2860
#60 0x000000000054d5d9 in internal_condition_case (bfun=0x4e8380 <command_loop_1>, handlers=12037410, hfun=0x4de9f0 <cmd_error>) at eval.c:1339
        val = <optimized out>
        c = {tag = 11977794, val = 11977794, next = 0x7fff6d52a670, gcpro = 0x0, jmp = {{__jmpbuf = {15457728, -1375425876640798713, 11977794, 140735027521624, 4294967295, 140735027521904, 1375667172163053575,
                -1375427414524565497}, __mask_was_saved = 0, __saved_mask = {__val = {140455629528662, 4294967295, 140455696858458, 21121760, 15457728, 8508456, 0, 4294967295, 140735027521904, 0, 140455747336052,
                  140454020513797, 0, 140455671048064, 140455629555692, 4294967295}}}}, handlerlist = 0x0, lisp_eval_depth = 0, pdlcount = 2, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x0}
        h = {handler = 12037410, var = 11977794, chosen_clause = 11977842, tag = 0x7fff6d52a500, next = 0x0}
#61 0x00000000004dcf1e in command_loop_2 (ignore=<optimized out>) at keyboard.c:1161
        val = 11997261
#62 0x000000000054d4ae in internal_catch (tag=0, func=0x4dcf00 <command_loop_2>, arg=11977794) at eval.c:1113
        c = {tag = 12033298, val = 11977794, next = 0x0, gcpro = 0x0, jmp = {{__jmpbuf = {15457728, -1375425876640798713, 11977794, 140735027521624, 4294967295, 140735027521904, 1375667172079167495, -1375427414549207033},
              __mask_was_saved = 0, __saved_mask = {__val = {140455696922831, 140735027527527, 4000, 0, 5838520, 0, 19668968, 140735027521440, 140735027521448, 472446402651, 140735027521440, 6180060, 11977794,
                  140735027521448, 12277266, 11977794}}}}, handlerlist = 0x0, lisp_eval_depth = 0, pdlcount = 2, poll_suppress_count = 1, interrupt_input_blocked = 0, byte_stack = 0x0}
#63 0x00000000004de4f7 in command_loop () at keyboard.c:1140
No locals.
#64 recursive_edit_1 () at keyboard.c:779
        val = 11977794
#65 0x00000000004de7f2 in Frecursive_edit () at keyboard.c:843
        buffer = 11977794
---Type <return> to continue, or q <return> to quit---
#66 0x0000000000413dcf in main (argc=2, argv=<optimized out>) at emacs.c:1570
        dummy = 0
        stack_bottom_variable = 0 '\000'
        do_initial_setlocale = <optimized out>
        dumping = <optimized out>
        skip_args = 0
        rlim = {rlim_cur = 8720000, rlim_max = 18446744073709551615}
        no_loadup = false
        junk = 0x0
        dname_arg = 0x0
        ch_to_dir = 0x0
(gdb)

End of the GDB output. That's quite a long stacktrace. Hope it helps. I will keep the coredump.


Regards
Yves Baumes



In GNU Emacs 24.3.50.1 (x86_64-unknown-linux-gnu, GTK+ Version 3.4.2)
 of 2013-08-16 on yves
Bzr revision: 113928 larsi@gnus.org-20130816153104-9vkjjj3wvsei3z7z
Windowing system distributor `The X.Org Foundation', version 11.0.11300000
System Description:    Ubuntu 12.04.2 LTS

Configured using:
 `configure --prefix=/home/ybaumes'

Important settings:
  value of $LANG: fr_FR.UTF-8
  locale-coding-system: utf-8-unix
  default enable-multibyte-characters: t

Major mode: Lisp Interaction

Minor modes in effect:
  tooltip-mode: t
  mouse-wheel-mode: t
  tool-bar-mode: t
  menu-bar-mode: t
  file-name-shadow-mode: t
  global-font-lock-mode: t
  font-lock-mode: t
  blink-cursor-mode: t
  auto-composition-mode: t
  auto-encryption-mode: t
  auto-compression-mode: t
  line-number-mode: t
  transient-mark-mode: t

Recent input:
<down-mouse-1> <mouse-1> M-x r e <backspace> <backspace>
e a <backspace> <backspace> r e p o r t - e m a c s
<tab> <return>

Recent messages:
For information about GNU Emacs and the GNU system, type C-h C-a.

Load-path shadows:
None found.

Features:
(shadow sort gnus-util mail-extr emacsbug message format-spec rfc822 mml
easymenu mml-sec mm-decode mm-bodies mm-encode mail-parse rfc2231
mailabbrev gmm-utils mailheader sendmail rfc2047 rfc2045 ietf-drums
mm-util mail-prsvr mail-utils time-date tooltip ediff-hook vc-hooks
lisp-float-type mwheel x-win x-dnd tool-bar dnd fontset image regexp-opt
fringe tabulated-list newcomment lisp-mode prog-mode register page
menu-bar rfn-eshadow timer select scroll-bar mouse jit-lock font-lock
syntax facemenu font-core frame cham georgian utf-8-lang misc-lang
vietnamese tibetan thai tai-viet lao korean japanese hebrew greek
romanian slovak czech european ethiopic indian cyrillic chinese
case-table epa-hook jka-cmpr-hook help simple abbrev minibuffer nadvice
loaddefs button faces cus-face macroexp files text-properties overlay
sha1 md5 base64 format env code-pages mule custom widget
hashtable-print-readable backquote make-network-process dbusbind
gfilenotify dynamic-setting system-font-setting font-render-setting
move-toolbar gtk x-toolkit x multi-tty emacs)


reply via email to

[Prev in Thread] Current Thread [Next in Thread]