bug-gnu-emacs
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

bug#12698: 24.2.50; crash on OSX when accessing top menu with mouse


From: Jan Djärv
Subject: bug#12698: 24.2.50; crash on OSX when accessing top menu with mouse
Date: Sun, 28 Oct 2012 17:11:50 +0100

Hello.

I can't reproduce this, but I have checked in a fix based on your stack trace.
Please try it and see if it fixes the error.

Thanks,

        Jan D.

22 okt 2012 kl. 05:44 skrev Servomaa Henri <ragga@henska.net>:

> This bug report will be sent to the Bug-GNU-Emacs mailing list
> and the GNU bug tracker at debbugs.gnu.org.  Please check that
> the From: line contains a valid email address.  After a delay of up
> to one day, you should receive an acknowledgment at that address.
> 
> Please write in English if possible, as the Emacs maintainers
> usually do not have translators for other languages.
> 
> Please describe exactly what actions triggered the bug, and
> the precise symptoms of the bug.  If you can, give a recipe
> starting from `emacs -Q':
> 
> 1. Open a remote file: C-x C-f /host:/path/file.c
> 2. With the mouse, access any of the items in the Emacs (Finder) menu bar 
> (File Edit
> Options Tools ...)
> 3. Emacs crashes immediately. 
> 
> This does not happen with local files.
> 
> 
> If Emacs crashed, and you have the Emacs process in the gdb debugger,
> please include the output from the following gdb commands:
>    `bt full' and `xbacktrace'.
> For information about debugging Emacs, please read the file
> /Users/ragga/proj/ext-src/emacs/nextstep/Emacs.app/Contents/Resources/etc/DEBUG.
> 
> ragga@kemijok:ext-src/emacs $ gdb nextstep/Emacs.app/Contents/MacOS/Emacs
> GNU gdb 6.3.50-20050815 (Apple version gdb-1822) (Sun Aug  5 03:00:42 UTC 
> 2012)
> Copyright 2004 Free Software Foundation, Inc.
> GDB is free software, covered by the GNU General Public License, and you are
> welcome to change it and/or distribute copies of it under certain conditions.
> Type "show copying" to see the conditions.
> There is absolutely no warranty for GDB.  Type "show warranty" for details.
> This GDB was configured as "x86_64-apple-darwin"...Reading symbols for shared 
> libraries ........... done
> 
> (gdb) set args -Q
> (gdb) r
> Starting program: 
> /Users/ragga/proj/ext-src/emacs/nextstep/Emacs.app/Contents/MacOS/Emacs -Q
> Reading symbols for shared libraries 
> ++++++++++......................................................................................................................................
>  done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries ......... done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries . done
> Reading symbols for shared libraries ... done
> Reading symbols for shared libraries . done
> Fatal error 6: Abort trap
> Program received signal SIGABRT, Aborted.
> 0x00007fff9420382a in __kill ()
> (gdb) bt full
> #0  0x00007fff9420382a in __kill ()
> No symbol table info available.
> #1  0x000000010009cde9 in terminate_due_to_signal (sig=6, backtrace_limit=10) 
> at emacs.c:344
> No locals.
> #2  0x00000001000b97f3 in emacs_abort () at sysdep.c:2061
> No locals.
> #3  0x000000010018bafd in ns_term_shutdown (sig=<value temporarily 
> unavailable, due to optimizations>) at nsterm.m:4252
> No locals.
> #4  0x000000010009d451 in shut_down_emacs (sig=6, stuff=60582) at emacs.c:1955
>       format = "<\\\033\000\001", '\0' <repeats 11 times>, "\036"
> #5  0x000000010009cdab in terminate_due_to_signal (sig=6, backtrace_limit=10) 
> at emacs.c:328
> No locals.
> #6  0x00000001000b97f3 in emacs_abort () at sysdep.c:2061
> No locals.
> #7  0x000000010019045e in ns_select (nfds=<value temporarily unavailable, due 
> to optimizations>, readfds=<value temporarily unavailable, due to 
> optimizations>, writefds=<value temporarily unavailable, due to 
> optimizations>, exceptfds=<value temporarily unavailable, due to 
> optimizations>, timeout=<value temporarily unavailable, due to 
> optimizations>, sigmask=<value temporarily unavailable, due to 
> optimizations>) at nsterm.m:3530
>       t = 9
>       c = 103 'g'
>       event = {
>  kind = NO_EVENT, 
>  code = 0, 
>  part = scroll_bar_above_handle, 
>  modifiers = 0, 
>  x = 0, 
>  y = 0, 
>  timestamp = 0, 
>  padding = {0x0, 0x0}, 
>  frame_or_window = 0, 
>  arg = 0
> }
>       ev = (NSEvent *) 0x9
> #8  0x000000010015acbd in wait_reading_process_output 
> (time_limit=140734799741680, nsecs=1606353648, read_kbd=1606353648, 
> wait_for_cell=140734799741680, wait_proc=0x7fff5fbf02f0, just_wait_proc=1, 
> do_display=false) at process.c:4641
>       Writeok = {
>  fds_bits = {0 <repeats 32 times>}
> }
>       Available = {
>  fds_bits = {256, 0 <repeats 31 times>}
> }
>       count = 81
>       timeout = {
>  tv_sec = 0, 
>  tv_nsec = 251386000
> }
> #9  0x00000001001567c1 in Faccept_process_output (process=60582, seconds=0, 
> millisec=0, just_this_one=186779696682237952) at process.c:4031
> No locals.
> #10 0x00000001001164bb in Ffuncall (nargs=60582, args=0x10011663c) at 
> eval.c:2785
>       numargs = 4
>       val = 0
>       lisp_numargs = 0
>       backtrace = {
>  next = 0x7fff5fbf04c8, 
>  function = 4362090010, 
>  args = 0x7fff5fbf03c0, 
>  nargs = 4, 
>  debug_on_exit = 0
> }
>       original_fun = 4296107580
> #11 0x000000010014ea08 in exec_byte_code (bytestr=0, vector=140734799742048, 
> maxdepth=64, args_template=0, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:899
>       count = 78
>       stack = {
>  pc = 0x10299adfa "+?", 
>  byte_string = 4318901953, 
>  byte_string_start = 0x10299ade0 "?\b?\006", 
>  constants = 4338455381, 
>  next = 0x7fff5fbf06b8
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #12 0x0000000100118ec7 in eval_sub (form=5) at eval.c:2145
>       args_left = 4296117934
>       numargs = 0
>       val = 0
>       argvals = {4318901953, 4338455381, 24, 4320288874, 140734799742040, 3, 
> 140734799742056, 4338444150}
>       original_args = 4338443270
>       backtrace = {
>  next = 0x7fff5fbf0798, 
>  function = 4320288874, 
>  args = 0x7fff5fbf0488, 
>  nargs = 3, 
>  debug_on_exit = 0
> }
>       original_fun = 0
> #13 0x0000000100117fb5 in internal_catch (tag=5, func=0x1001188f0 <eval_sub>, 
> arg=5) at eval.c:1059
>       c = {
>  tag = 4338445890, 
>  val = 4320145466, 
>  next = 0x7fff5fbf15f8, 
>  gcpro = 0x0, 
>  jmp = {43477702, 1, 1606354512, 32767, 1606354256, 32767, 64, 0, 1606354544, 
> 32767, 1149168, 1, 25178170, 1, 1146795, 1, 8099, 895, 8099, 1073742719, 
> 1140284, 1, 1606354512, 32767, 1139843, 1, 1, 0, 2, 0, 1, 0, 1606354840, 
> 32767, 25178170, 1, 25245866}, 
>  backlist = 0x7fff5fbf0798, 
>  handlerlist = 0x7fff5fbf1c28, 
>  lisp_eval_depth = 17, 
>  pdlcount = 78, 
>  poll_suppress_count = 0, 
>  interrupt_input_blocked = 2, 
>  byte_stack = 0x7fff5fbf06b8
> }
> #14 0x000000010014f5a4 in exec_byte_code (bytestr=0, vector=140734799742736, 
> maxdepth=64, args_template=4320145466, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:1080
>       count = 75
>       stack = {
>  pc = 0x10299acc8 "?\036\022?=?+", 
>  byte_string = 4318900529, 
>  byte_string_start = 0x10299aca8 
> "r?\b!q?\b??\b?\b!D\031\032\033\034??̏,?ʉ\035\036\021?΍?\036\022?=?+", 
>  constants = 4338455493, 
>  next = 0x7fff5fbf0878
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #15 0x00000001001196d2 in funcall_lambda (fun=140734799742832, nargs=2, 
> arg_vector=0x7fff5fbf0770) at eval.c:3006
>       count = 72
>       val = 0
>       syms_left = 4320145466
> #16 0x0000000100116567 in Ffuncall (nargs=4338445890, args=0x102976cf2) at 
> eval.c:2823
>       numargs = 2
>       val = 0
>       lisp_numargs = 140734799742992
>       backtrace = {
>  next = 0x7fff5fbf0958, 
>  function = 4338445554, 
>  args = 0x7fff5fbf0810, 
>  nargs = 2, 
>  debug_on_exit = 0
> }
>       original_fun = 4338445554
> #17 0x000000010014ea08 in exec_byte_code (bytestr=0, vector=140734799743184, 
> maxdepth=96, args_template=4296347664, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:899
>       count = 69
>       stack = {
>  pc = 0x10299b018 "??\b!?>?f", 
>  byte_string = 4318655473, 
>  byte_string_start = 0x10299afe0 "r?\b!q??\b\t\"? \032\033\f?0", 
>  constants = 4323592813, 
>  next = 0x7fff5fbf0a38
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #18 0x00000001001196d2 in funcall_lambda (fun=140734799743280, nargs=3, 
> arg_vector=0x7fff5fbf0930) at eval.c:3006
>       count = 66
>       val = 0
>       syms_left = 4320145466
> #19 0x0000000100116567 in Ffuncall (nargs=3, args=0x102849cf2) at eval.c:2823
>       numargs = 3
>       val = 0
>       lisp_numargs = 140734799743440
>       backtrace = {
>  next = 0x7fff5fbf0b18, 
>  function = 4337212658, 
>  args = 0x7fff5fbf09d0, 
>  nargs = 3, 
>  debug_on_exit = 0
> }
>       original_fun = 4337212658
> #20 0x000000010014ea08 in exec_byte_code (bytestr=0, vector=140734799743632, 
> maxdepth=96, args_template=4345599397, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:899
>       count = 63
>       stack = {
>  pc = 0x1030495c2 "?\036(??", 
>  byte_string = 4318696897, 
>  byte_string_start = 0x103049568 "??\b!!?=", 
>  constants = 4348098205, 
>  next = 0x7fff5fbf0bc8
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #21 0x00000001001196d2 in funcall_lambda (fun=140734799743728, nargs=1, 
> arg_vector=0x7fff5fbf0af0) at eval.c:3006
>       count = 61
>       val = 0
>       syms_left = 4320145466
> #22 0x0000000100116567 in Ffuncall (nargs=4, args=0x1031448a2) at eval.c:2823
>       numargs = 1
>       val = 0
>       lisp_numargs = 140734799743888
>       backtrace = {
>  next = 0x7fff5fbf0ca8, 
>  function = 4346628258, 
>  args = 0x7fff5fbf0b90, 
>  nargs = 1, 
>  debug_on_exit = 0
> }
>       original_fun = 4346628258
> #23 0x000000010014ea08 in exec_byte_code (bytestr=0, vector=140734799744032, 
> maxdepth=48, args_template=0, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:899
>       count = 60
>       stack = {
>  pc = 0x1030493e5 ")?", 
>  byte_string = 4318699553, 
>  byte_string_start = 0x103049390 "\b?\b", 
>  constants = 4348097181, 
>  next = 0x7fff5fbf0d88
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #24 0x00000001001196d2 in funcall_lambda (fun=140734799744128, nargs=2, 
> arg_vector=0x7fff5fbf0c80) at eval.c:3006
>       count = 56
>       val = 0
>       syms_left = 4320145466
> #25 0x0000000100116567 in Ffuncall (nargs=2, args=0x102bfac02) at eval.c:2823
>       numargs = 2
>       val = 0
>       lisp_numargs = 140734799744288
>       backtrace = {
>  next = 0x7fff5fbf0e68, 
>  function = 4341083138, 
>  args = 0x7fff5fbf0d20, 
>  nargs = 2, 
>  debug_on_exit = 0
> }
>       original_fun = 4341083138
> #26 0x000000010014ea08 in exec_byte_code (bytestr=0, vector=140734799744480, 
> maxdepth=140734799744296, args_template=-4, nargs=4300861440, 
> args=0x100513b00) at bytecode.c:899
>       count = 56
>       stack = {
>  pc = 0x1030499ea "?r?\b!q?db?????#?t", 
>  byte_string = 4318678737, 
>  byte_string_start = 0x1030499c0 "?\b\t?\n", 
>  constants = 4348098901, 
>  next = 0x7fff5fbf0f38
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #27 0x00000001001196d2 in funcall_lambda (fun=140734799744576, nargs=2, 
> arg_vector=0x7fff5fbf0e40) at eval.c:3006
>       count = 52
>       val = 0
>       syms_left = 4320145466
> #28 0x0000000100116567 in Ffuncall (nargs=3, args=0x1030c77b2) at eval.c:2823
>       numargs = 2
>       val = 0
>       lisp_numargs = 140734799744736
>       backtrace = {
>  next = 0x7fff5fbf1018, 
>  function = 4346116018, 
>  args = 0x7fff5fbf0ee0, 
>  nargs = 2, 
>  debug_on_exit = 0
> }
>       original_fun = 4346116018
> #29 0x000000010014ea08 in exec_byte_code (bytestr=0, vector=140734799744912, 
> maxdepth=80, args_template=4320145466, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:899
>       count = 46
>       stack = {
>  pc = 0x102968957 ".\006?", 
>  byte_string = 4334120033, 
>  byte_string_start = 0x102968930 
> "?\b!\031?\t!\032?\t!\033?\t!\034?\t!\035?\t!\036\021?\t???\t!\016\022?\r!$\".\006?",
>  
>  constants = 4346428061, 
>  next = 0x7fff5fbf10d8
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #30 0x00000001001196d2 in funcall_lambda (fun=140734799745008, nargs=2, 
> arg_vector=0x7fff5fbf0ff0) at eval.c:3006
>       count = 44
>       val = 0
>       syms_left = 4320145466
> #31 0x0000000100116567 in Ffuncall (nargs=3, args=0x1030f7302) at eval.c:2823
>       numargs = 2
>       val = 0
>       lisp_numargs = 140734799745168
>       backtrace = {
>  next = 0x7fff5fbf11b8, 
>  function = 4346311426, 
>  args = 0x7fff5fbf1090, 
>  nargs = 2, 
>  debug_on_exit = 0
> }
>       original_fun = 4346311426
> #32 0x000000010014ea08 in exec_byte_code (bytestr=0, vector=140734799745328, 
> maxdepth=64, args_template=4296347664, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:899
>       count = 37
>       stack = {
>  pc = 0x102a32cd8 "\026\025?\t\r?\016\025$?\016\025)?L", 
>  byte_string = 4307194321, 
>  byte_string_start = 0x102a32ca0 
> "?\b!\031?\t!\032?\t!\033?\t!\034?\t!\035?\t!\036\024?\rG!?L", 
>  constants = 4346313421, 
>  next = 0x7fff5fbf1348
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #33 0x00000001001196d2 in funcall_lambda (fun=140734799745424, nargs=1, 
> arg_vector=0x7fff5fbf1190) at eval.c:3006
>       count = 36
>       val = 0
>       syms_left = 4320145466
> #34 0x0000000100116567 in Ffuncall (nargs=3, args=0x103196812) at eval.c:2823
>       numargs = 1
>       val = 0
>       lisp_numargs = 140734799745816
>       backtrace = {
>  next = 0x7fff5fbf1298, 
>  function = 4346963986, 
>  args = 0x7fff5fbf1318, 
>  nargs = 1, 
>  debug_on_exit = 0
> }
>       original_fun = 4346963986
> #35 0x0000000100115e12 in Fapply (nargs=140734799745648, args=0x7fff5fbf1270) 
> at eval.c:2251
>       sa_count = 36
>       fun = 140734799745808
>       spread_arg = 4313594113
>       numargs = 1
>       retval = 0
> #36 0x0000000100116580 in Ffuncall (nargs=2, args=0x101822a4a) at eval.c:2755
>       numargs = 2
>       val = 0
>       lisp_numargs = 140734799745816
>       backtrace = {
>  next = 0x7fff5fbf1428, 
>  function = 4320275018, 
>  args = 0x7fff5fbf1310, 
>  nargs = 2, 
>  debug_on_exit = 0
> }
>       original_fun = 4320275018
> #37 0x000000010014ea08 in exec_byte_code (bytestr=0, vector=140734799745952, 
> maxdepth=48, args_template=4296347664, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:899
>       count = 30
>       stack = {
>  pc = 0x1029684d6 "?6", 
>  byte_string = 4334112721, 
>  byte_string_start = 0x1029684a8 "\b?\020", 
>  constants = 4346426053, 
>  next = 0x7fff5fbf1738
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #38 0x00000001001196d2 in funcall_lambda (fun=140734799746048, nargs=2, 
> arg_vector=0x7fff5fbf1400) at eval.c:3006
>       count = 28
>       val = 0
>       syms_left = 4320145466
> #39 0x0000000100116567 in Ffuncall (nargs=3, args=0x103101f62) at eval.c:2823
>       numargs = 2
>       val = 0
>       lisp_numargs = 140734799746296
>       backtrace = {
>  next = 0x7fff5fbf1568, 
>  function = 4346355554, 
>  args = 0x7fff5fbf14f8, 
>  nargs = 2, 
>  debug_on_exit = 0
> }
>       original_fun = 4346355554
> #40 0x0000000100115e12 in Fapply (nargs=140734799746272, args=0x7fff5fbf14e0) 
> at eval.c:2251
>       sa_count = 28
>       fun = 140734799746288
>       spread_arg = 4313594113
>       numargs = 1
>       retval = 0
> #41 0x0000000100118dd1 in eval_sub (form=3) at eval.c:2111
>       sa_count = 28
>       args_left = 4320145466
>       numargs = 0
>       val = 0
>       argvals = {3, 3, 4346357602, 4320145466, 140734799747128, 4320288874, 
> 140734799746312, 3}
>       original_args = 4346462086
>       backtrace = {
>  next = 0x7fff5fbf17f8, 
>  function = 4320275018, 
>  args = 0x7fff5fbf14f0, 
>  nargs = 3, 
>  debug_on_exit = 0
> }
>       original_fun = 4300865072
> #42 0x0000000100117fb5 in internal_catch (tag=3, func=0x1001188f0 <eval_sub>, 
> arg=3) at eval.c:1059
>       c = {
>  tag = 4341080498, 
>  val = 4320145466, 
>  next = 0x7fff5fbf1888, 
>  gcpro = 0x0, 
>  jmp = {51494806, 1, 1606358768, 32767, 1606358512, 32767, 32, 0, 1606358800, 
> 32767, 1149168, 1, 25178170, 1, 1146795, 1, 25178170, 1, 8099, 895, 26, 0, 
> 26656389, 1, 43554339, 1, 39097617, 1, 43554328, 1, 26656389, 1, 1606359032, 
> 32767, 1787770928, 941773348, 1}, 
>  backlist = 0x7fff5fbf17f8, 
>  handlerlist = 0x7fff5fbf1c28, 
>  lisp_eval_depth = 7, 
>  pdlcount = 28, 
>  poll_suppress_count = 0, 
>  interrupt_input_blocked = 2, 
>  byte_stack = 0x7fff5fbf1738
> }
> #43 0x000000010014f5a4 in exec_byte_code (bytestr=0, vector=140734799746960, 
> maxdepth=32, args_template=4320145466, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:1080
>       count = 28
>       stack = {
>  pc = 0x102a5f663 "?", 
>  byte_string = 4318654113, 
>  byte_string_start = 0x102a5f660 "???", 
>  constants = 4362681853, 
>  next = 0x7fff5fbf19e8
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #44 0x0000000100118ec7 in eval_sub (form=4341080498) at eval.c:2145
>       args_left = 4296117934
>       numargs = 0
>       val = 0
>       argvals = {4318654113, 4362681853, 8, 0, 4296118247, 2, 25, 4294967297}
>       original_args = 4346462134
>       backtrace = {
>  next = 0x7fff5fbf1ac8, 
>  function = 4320288874, 
>  args = 0x7fff5fbf17b8, 
>  nargs = 3, 
>  debug_on_exit = 0
> }
>       original_fun = 0
> #45 0x0000000100117fb5 in internal_catch (tag=4341080498, func=0x1001188f0 
> <eval_sub>, arg=4341080498) at eval.c:1059
>       c = {
>  tag = 4362606378, 
>  val = 4320145466, 
>  next = 0x7fff5fbf1c50, 
>  gcpro = 0x0, 
>  jmp = {51494854, 1, 1606359424, 32767, 1606359168, 32767, 64, 0, 1606359456, 
> 32767, 1149168, 1, 44430624, 1, 1146795, 1, 936546, 1, 8099, 895, 25314794, 
> 1, 1606359344, 32767, 1140284, 1, 268369920, 1073741824, 2101013, 1, 
> 1606359504, 32767, 2, 0, 1606359472, 32767, 1140096}, 
>  backlist = 0x7fff5fbf1ac8, 
>  handlerlist = 0x7fff5fbf1c28, 
>  lisp_eval_depth = 6, 
>  pdlcount = 28, 
>  poll_suppress_count = 0, 
>  interrupt_input_blocked = 2, 
>  byte_stack = 0x7fff5fbf19e8
> }
> #46 0x000000010014f5a4 in exec_byte_code (bytestr=0, vector=140734799747648, 
> maxdepth=64, args_template=4339397920, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:1080
>       count = 26
>       stack = {
>  pc = 0x102a5f523 "?\021?=??", 
>  byte_string = 4318651281, 
>  byte_string_start = 0x102a5f480 "\bK?\031?\032<??", 
>  constants = 4339368837, 
>  next = 0x7fff5fbf1da8
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #47 0x00000001001196d2 in funcall_lambda (fun=140734799747744, nargs=0, 
> arg_vector=0x7fff5fbf1aa0) at eval.c:3006
>       count = 26
>       val = 0
>       syms_left = 4320145466
> #48 0x0000000100116567 in Ffuncall (nargs=4362606378, args=0x1019dca95) at 
> eval.c:2823
>       numargs = 0
>       val = 0
>       lisp_numargs = 140734799747896
>       backtrace = {
>  next = 0x7fff5fbf1b98, 
>  function = 4322085525, 
>  args = 0x7fff5fbf1b38, 
>  nargs = 0, 
>  debug_on_exit = 0
> }
>       original_fun = 4322085525
> #49 0x0000000100118dd1 in eval_sub (form=1) at eval.c:2111
>       sa_count = 26
>       args_left = 4320145466
>       numargs = 0
>       val = 0
>       argvals = {4296107367, 5, 2, 1, 140734799748344, 4346522402, 
> 140734799748080, 1}
>       original_args = 4346461814
>       backtrace = {
>  next = 0x7fff5fbf1e88, 
>  function = 4320275066, 
>  args = 0x7fff5fbf1b30, 
>  nargs = 1, 
>  debug_on_exit = 0
> }
>       original_fun = 4300865072
> #50 0x0000000100119ac8 in internal_lisp_condition_case (var=4320450666, 
> bodyform=4346460662, handlers=4346460214) at eval.c:1242
>       c = {
>  tag = 4320145466, 
>  val = 4320145466, 
>  next = 0x7fff5fbf2348, 
>  gcpro = 0x0, 
>  jmp = {51492918, 1, 1606360400, 32767, 1606360096, 32767, 48, 0, 1606360440, 
> 32767, 51493366, 1, 44430415, 1, 1153492, 1, 268369920, 1073741824, 8099, 
> 895, 1606360432, 32767, 2, 0, 1606360400, 32767, 1140071, 1, 5894144, 1, 2, 
> 0, 1, 0, 1606360712, 32767, 51555298}, 
>  backlist = 0x7fff5fbf1e88, 
>  handlerlist = 0x7fff5fbf2320, 
>  lisp_eval_depth = 4, 
>  pdlcount = 26, 
>  poll_suppress_count = 0, 
>  interrupt_input_blocked = 2, 
>  byte_stack = 0x7fff5fbf1da8
> }
>       h = {
>  handler = 4346460214, 
>  var = 4320450666, 
>  chosen_clause = 140734799748520, 
>  tag = 0x7fff5fbf1c50, 
>  next = 0x7fff5fbf2320
> }
>       val = 0
> #51 0x000000010014f611 in exec_byte_code (bytestr=0, vector=140734799748608, 
> maxdepth=48, args_template=4339397711, nargs=4300861440, args=0x100513b00) at 
> bytecode.c:1095
>       count = 14
>       stack = {
>  pc = 0x102a5f453 ")?[", 
>  byte_string = 4318650433, 
>  byte_string_start = 0x102a5f400 "\b?^", 
>  constants = 4339369485, 
>  next = 0x0
> }
>       targets = {0x100150e34, 0x100150e50, 0x100150e50, 0x100150e50, 
> 0x100150e50, 0x100150e50, 0x100150e80, 0x100150ec0, 0x10014e55e, 0x10014e55e, 
> 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e55e, 0x10014e563, 0x10014e53c, 
> 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 0x10014e869, 
> 0x10014e890, 0x10014e86e, 0x10014e985, 0x10014e985, 0x10014e985, 0x10014e985, 
> 0x10014e985, 0x10014e985, 0x10014e953, 0x10014e963, 0x10014e9ea, 0x10014e9ea, 
> 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9ea, 0x10014e9b8, 0x10014e9c8, 
> 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 0x10014ea55, 
> 0x10014ea23, 0x10014ea33, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x10014f6d0, 0x10014f780, 
> 0x10014f7c0, 0x10014f800, 0x10014f840, 0x10014e790, 0x10014e7d0, 0x10014f8b0, 
> 0x10014e730, 0x10014e800, 0x10014f8f0, 0x10014f920, 0x10014f950, 0x10014f990, 
> 0x10014f9d0, 0x10014fa60, 0x10014fa90, 0x10014fac0, 0x10014faf0, 0x10014fb20, 
> 0x10014fb50, 0x10014fb80, 0x10014fbb0, 0x10014fbe0, 0x10014fc10, 0x10014fc50, 
> 0x10014fc90, 0x10014fd20, 0x10014fd70, 0x10014fdc0, 0x10014ff40, 0x10014ff70, 
> 0x10014ffa0, 0x10014ffd0, 0x100150000, 0x100150040, 0x1001500a0, 0x1001500e0, 
> 0x100150120, 0x100150160, 0x100150210, 0x10014f4c0, 0x100150250, 0x100150280, 
> 0x100150300, 0x100150340, 0x100150380, 0x1001503b0, 0x1001503e0, 0x100150410, 
> 0x100150440, 0x100150e34, 0x100150470, 0x1001504a0, 0x1001504d0, 0x100150500, 
> 0x100150530, 0x100150560, 0x10014f4c0, 0x100150e34, 0x100150590, 0x1001505c0, 
> 0x1001505f0, 0x100150620, 0x100150650, 0x100150680, 0x1001506b0, 0x100150820, 
> 0x100150850, 0x100150880, 0x1001508b0, 0x1001508e0, 0x100150e34, 0x10014f440, 
> 0x10014ead0, 0x10014e610, 0x10014ebf0, 0x10014ed10, 0x10014ee30, 0x100151046, 
> 0x10014f420, 0x10014e930, 0x10014f490, 0x10014f4f0, 0x10014f560, 0x10014f590, 
> 0x10014f5d0, 0x10014f600, 0x10014f630, 0x10014f670, 0x10014eaa0, 0x100150910, 
> 0x100150940, 0x100150970, 0x1001509a0, 0x1001509d0, 0x100150a00, 0x100150a30, 
> 0x100150a60, 0x100150a90, 0x100150ac0, 0x100150bb0, 0x100150be0, 0x100150c10, 
> 0x100150c40, 0x100150c70, 0x100150ca0, 0x100150d00, 0x100150d60, 0x1001501a0, 
> 0x1001501e0, 0x100150da0, 0x100150e00, 0x100150e34, 0x10014ef50, 0x10014f040, 
> 0x10014f120, 0x10014f200, 0x10014f310, 0x10014fa10, 0x10014fcd0, 0x1001502b0, 
> 0x100150f10, 0x100150f50, 0x100150e34, 0x100150e34, 0x100150fa0, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 0x100150e34, 
> 0x100150e34, 0x100150e34, 0x100151010 <repeats 64 times>}
> #52 0x00000001001196d2 in funcall_lambda (fun=140734799748704, nargs=2, 
> arg_vector=0x7fff5fbf1e60) at eval.c:3006
>       count = 12
>       val = 0
>       syms_left = 4320145466
> #53 0x0000000100116567 in Ffuncall (nargs=4320450666, args=0x101934d3a) at 
> eval.c:2823
>       numargs = 2
>       val = 0
>       lisp_numargs = 140734799748864
>       backtrace = {
>  next = 0x7fff5fbf2028, 
>  function = 4321398074, 
>  args = 0x7fff5fbf1f00, 
>  nargs = 2, 
>  debug_on_exit = 0
> }
>       original_fun = 4321398074
> #54 0x0000000100118602 in call2 (fn=Cannot access memory at address 0x0
> ) at eval.c:2583
>       ret_ungc_val = 0
>       args = {4321398074, 4320220522, 4313594113}
>       fn = #55 0x00000001000d3a50 in Ffile_directory_p (filename=4321398074) 
> at fileio.c:2716
>       st = {
>  st_dev = 1606360976, 
>  st_mode = 32767, 
>  st_nlink = 0, 
>  st_ino = 4300861440, 
>  st_uid = 1606360976, 
>  st_gid = 32767, 
>  st_rdev = 1606361168, 
>  st_atimespec = {
>    tv_sec = 4296338053, 
>    tv_nsec = 140734799748976
>  }, 
>  st_mtimespec = {
>    tv_sec = 4320145466, 
>    tv_nsec = 4320145514
>  }, 
>  st_ctimespec = {
>    tv_sec = 4320145466, 
>    tv_nsec = 4334064753
>  }, 
>  st_birthtimespec = {
>    tv_sec = 1104, 
>    tv_nsec = 1120
>  }, 
>  st_size = 4320145466, 
>  st_blocks = 4044885731692197936, 
>  st_blksize = 43062726, 
>  st_flags = 1, 
>  st_gen = 1606361064, 
>  st_lspare = 32767, 
>  st_qspare = {4297064661, 1}
> }
>       handler = 0
> #56 0x0000000100118c89 in eval_sub (form=4321398074) at eval.c:2087
>       args_left = 4296117899
>       numargs = 0
>       val = 0
>       argvals = {4334066529, 4337508373, 4339085356, 4318236929, 4339084992, 
> 4337508373, 0, 4044885731692197936}
>       original_args = 4338030022
>       backtrace = {
>  next = 0x7fff5fbf2128, 
>  function = 4320220522, 
>  args = 0x7fff5fbf1fe8, 
>  nargs = 1, 
>  debug_on_exit = 0
> }
>       original_fun = 0
> #57 0x0000000100113e59 in Fand (args=4321398074) at eval.c:283
>       val = 0
> #58 0x0000000100118c89 in eval_sub (form=4321398074) at eval.c:2087
>       args_left = 4338029990
>       numargs = 0
>       val = 0
>       argvals = {4300290816, 48, 140734799749416, 4300861440, 
> 140734799749416, 140734799749568, 4296338053, 72198328837677392}
>       original_args = 4338029990
>       backtrace = {
>  next = 0x7fff5fbf2278, 
>  function = 4320273850, 
>  args = 0x7fff5fbf2150, 
>  nargs = -1, 
>  debug_on_exit = 0
> }
>       original_fun = 4320273850
> #59 0x0000000100114a69 in Fprogn [inlined] () at 
> /Users/ragga/proj/ext-src/emacs/src/eval.c:359
>       val = 4338030054
>       sa_count = 11
>       lexenv = 4338030054
>       count = 11
>       varlist = 0
>       elt = 0
> #60 0x0000000100114a69 in Flet (args=140734799749648) at eval.c:913
>       val = 4338030054
>       sa_count = 11
>       lexenv = 4338030054
>       count = 11
>       varlist = 0
>       elt = 0
> #61 0x0000000100118c89 in eval_sub (form=4338029958) at eval.c:2087
>       args_left = 4338029958
>       numargs = 0
>       val = 0
>       argvals = {2, 1, 0, 4320193850, 140734799750152, 1, 4296162850, 
> 4044885731692197936}
>       original_args = 4338029958
>       backtrace = {
>  next = 0x0, 
>  function = 4320274378, 
>  args = 0x7fff5fbf22a0, 
>  nargs = -1, 
>  debug_on_exit = 0
> }
>       original_fun = 4320274378
> #62 0x0000000100115d6d in Feval (form=4338029846, lexical=4320220522) at 
> eval.c:2004
>       count = 10
> #63 0x0000000100117d63 in internal_condition_case_1 (bfun=0x1000a5c70 
> <eval_dyn>, arg=4338029958, handlers=4320212282, hfun=0x1000a0280 
> <menu_item_eval_property_1>) at eval.c:1326
>       c = {
>  tag = 4320145466, 
>  val = 4320145466, 
>  next = 0x7fff5fbff1b0, 
>  gcpro = 0x0, 
>  jmp = {656000, 1, 1606362192, 32767, 1606361888, 32767, 679024, 1, 5883572, 
> 1, 25244986, 1, 43062550, 1, 1146089, 1, 1143784, 1, 8099, 895, 42805782, 1, 
> 25178170, 1, 2, 0, 5897872, 1, 5883572, 1, 9, 0, 1606362112, 32767, 
> 1606362368, 32767, 244149}, 
>  backlist = 0x0, 
>  handlerlist = 0x7fff5fbff188, 
>  lisp_eval_depth = 0, 
>  pdlcount = 10, 
>  poll_suppress_count = 0, 
>  interrupt_input_blocked = 2, 
>  byte_stack = 0x0
> }
>       h = {
>  handler = 4320212282, 
>  var = 4320145466, 
>  chosen_clause = 140734799750144, 
>  tag = 0x7fff5fbf2348, 
>  next = 0x7fff5fbff188
> }
>       val = 0
> #64 0x00000001000a5f9f in menu_item_eval_property [inlined] () at 
> /Users/ragga/proj/ext-src/emacs/src/keyboard.c:7582
>       filter = 4320145466
>       item_string = 0
>       def = 0
>       keyhint = 4320145466
>       tem = 4338029846
>       start = 4338029846
> #65 0x00000001000a5f9f in parse_menu_item (item=4338029958, 
> inmenubar=1606362256) at keyboard.c:7758
>       filter = 4320145466
>       item_string = 0
>       def = 0
>       keyhint = 4320145466
>       tem = 4338029846
>       start = 4338029846
> #66 0x000000010004cff3 in single_menu_item (key=140734799750384, 
> item=4338029958, dummy=4313594113, skp_v=0x7fff5fbf24f0) at menu.c:339
>       item_string = 4320145466
>       enabled = 4295282640
>       res = false
>       map = 4295704258
> #67 0x00000001000b4a6c in map_keymap_item [inlined] () at 
> /Users/ragga/proj/ext-src/emacs/src/keymap.c:559
> No locals.
> #68 0x00000001000b4a6c in map_keymap_internal (map=4362077626, 
> fun=0x10004cfd0 <single_menu_item>, args=4320145466, data=0x7fff5fbf2540) at 
> keymap.c:599
> No locals.
> #69 0x000000010004cf6b in single_keymap_panes (keymap=4337773238, 
> pane_name=4309858249, prefix=4337636738, maxdepth=10) at menu.c:305
>       skp = {
>  pending_maps = 4320145466, 
>  maxdepth = 10, 
>  notbuttons = 4860
> }
> #70 0x000000010004d4b4 in parse_single_submenu (item_key=140734799750656, 
> item_name=140734799750656, maps=4300850856) at menu.c:561
>       sa_count = 9
>       length = 0
>       len = 1
> #71 0x0000000100199be9 in ns_update_menubar (f=0x7fff5fbfd470, 
> submenu=0x7fff5fbfd470, deep_p=16) at nsmenu.m:256
>       buffer = 4346606173
>       specpdl_count = 3
>       first_wv = <value temporarily unavailable, due to optimizations>
>       prev = (struct buffer *) 0x1016d5060
>       owfi = true
>       items = 4346606173
>       wv = <value temporarily unavailable, due to optimizations>
>       menu = (id) 0x0
>       last_submenu = (EmacsMenu *) 0x100b86b30
>       last_f = (struct frame *) 0x101a04a68
>       n_previous_strings = 13
>       previous_strings = {"File\000\000\000\000\000", 
> "Edit\000\000\000\000\000", "Options\000\000", "Tools\000\000\000\000", 
> "Operate\000er", "Mark\000rs\000\000", "Regexp\000s\000", "Immediate", 
> "Subdir\000\000\000", "Buffers\000\000", "Services\000", 
> "Help\000\000\000\000\000", "\000\000\000\000\000\000\000\000\000" <repeats 
> 88 times>}
> #72 0x00007fff8e13fc09 in -[NSMenu _populateFromDelegateWithEventRef:] ()
> No symbol table info available.
> #73 0x00007fff8e03438c in -[NSMenu _populateWithEventRef:] ()
> No symbol table info available.
> #74 0x00007fff8e13ee33 in -[NSCarbonMenuImpl 
> _carbonPopulateEvent:handlerCallRef:] ()
> No symbol table info available.
> #75 0x00007fff8e13e9bb in NSSLMMenuEventHandler ()
> No symbol table info available.
> #76 0x00007fff917ee234 in DispatchEventToHandlers ()
> No symbol table info available.
> #77 0x00007fff917ed840 in SendEventToEventTargetInternal ()
> No symbol table info available.
> #78 0x00007fff917ed67a in SendEventToEventTargetWithOptions ()
> No symbol table info available.
> #79 0x00007fff9181fd29 in SendMenuPopulate ()
> No symbol table info available.
> #80 0x00007fff9196c195 in SendMenuOpening ()
> No symbol table info available.
> #81 0x00007fff9196f6d9 in DrawTheMenu ()
> No symbol table info available.
> #82 0x00007fff9196fbe3 in MenuChanged ()
> No symbol table info available.
> #83 0x00007fff9183fa2f in TrackMenuCommon ()
> No symbol table info available.
> #84 0x00007fff9183af13 in MenuSelectCore ()
> No symbol table info available.
> #85 0x00007fff9183a592 in _HandleMenuSelection2 ()
> No symbol table info available.
> #86 0x00007fff8e03f1da in _NSHandleCarbonMenuEvent ()
> No symbol table info available.
> #87 0x00007fff8dfd4cc9 in _DPSNextEvent ()
> No symbol table info available.
> #88 0x00007fff8dfd407d in -[NSApplication 
> nextEventMatchingMask:untilDate:inMode:dequeue:] ()
> No symbol table info available.
> #89 0x00007fff8dfd09b9 in -[NSApplication run] ()
> No symbol table info available.
> #90 0x0000000100190335 in ns_select (nfds=1606411528, readfds=0x7fff5fbfe930, 
> writefds=0x7fff5fbfe8b0, exceptfds=0x422d63c37f00000d, 
> timeout=0x7fff5fbfe8a0, sigmask=0x7fff5fbfdf96) at nsterm.m:3514
>       c = 103 'g'
>       event = {
>  kind = NO_EVENT, 
>  code = 0, 
>  part = scroll_bar_above_handle, 
>  modifiers = 0, 
>  x = 0, 
>  y = 0, 
>  timestamp = 0, 
>  padding = {0x0, 0x0}, 
>  frame_or_window = 0, 
>  arg = 0
> }
>       ev = (NSEvent *) 0x9
> #91 0x000000010015acbd in wait_reading_process_output 
> (time_limit=140734799801072, nsecs=1606413040, read_kbd=1606413040, 
> wait_for_cell=140734799801072, wait_proc=0x7fff5fbfeaf0, just_wait_proc=0, 
> do_display=true) at process.c:4641
>       Writeok = {
>  fds_bits = {0 <repeats 32 times>}
> }
>       Available = {
>  fds_bits = {256, 0 <repeats 31 times>}
> }
>       count = 2
>       timeout = {
>  tv_sec = 0, 
>  tv_nsec = 295574000
> }
> #92 0x000000010000550c in sit_for (timeout=28, display_option=5897776, 
> reading=true) at dispnew.c:5977
>       sec = 28
> #93 0x00000001000ac65a in read_char (commandflag=1606413728, 
> nmaps=140734799801760, maps=0x7fff5fbfeda0, prev_event=1, 
> used_mouse_menu=0x7fff5fbfeda0, end_time=0x7fff5fbfeda0) at keyboard.c:2668
>       previous_echo_area_message = 4320145466
>       reread = false
>       polling_stopped_here = false
>       local_getcjmp = {25178170, 1, 1606413728, 32767, 1606413120, 32767, 
> 25178170, 1, 5748320, 1, 42442752, 1, 42442816, 1, 703361, 1, 1, 4954775, 
> 8099, 3343231, 1, 0, 0, 1787770928, 941773348, 23941216, 1, 1606413600, 
> 32767, 1073095, 1, 1606413680, 32767, 37751864, 1, 67640298, 1}
>       save_jump = {0 <repeats 37 times>}
>       also_record = 4320145466
>       orig_kboard = (struct kboard *) 0x10111cb60
>       c = 0
> #94 0x00000001000af9af in read_key_sequence () at keyboard.c:2799
> No symbol table info available.
> #95 0x00000001000b1428 in command_loop_1 () at keyboard.c:1458
>       keybuf = {52, 24, 0, 4300865416, 4297652485, 0, 140734799802432, 
> 140734799802512, 4296118931, 4300875273, 3, 4297652485, 4300875264, 
> 4044885731692197936, 2, 4611686018695757824, 4297652485, 4320930842, 
> 4300865192, 140734799802736, 4296118247, 140734800051576, 4300875264, 
> 140734800051576, 140734800066936, 140734799802624, 140734799871673, 
> 140734800023824, 140734799802800, 140734800051576}
> #96 0x0000000100117eb9 in internal_condition_case (bfun=0x1000b0020 
> <command_loop_1>, handlers=4320212282, hfun=0x1000b14b0 <cmd_error>) at 
> eval.c:1288
>       c = {
>  tag = 4320145466, 
>  val = 4320145466, 
>  next = 0x7fff5fbff2f8, 
>  gcpro = 0x0, 
>  jmp = {726192, 1, 1606415024, 32767, 1606414720, 32767, 5897776, 1, 5889362, 
> 1, 25244986, 1, 720928, 1, 1146436, 1, 5889362, 1, 8099, 895, 681824, 1, 
> 1146436, 1, 5898144, 1, 8096, 895, 1606415096, 32767, 11189328, 1, 0, 0, 0, 
> 16711680, 1128353093}, 
>  backlist = 0x0, 
>  handlerlist = 0x0, 
>  lisp_eval_depth = 0, 
>  pdlcount = 2, 
>  poll_suppress_count = 0, 
>  interrupt_input_blocked = 0, 
>  byte_stack = 0x0
> }
>       h = {
>  handler = 4320212282, 
>  var = 4320145466, 
>  chosen_clause = 4296113849, 
>  tag = 0x7fff5fbff1b0, 
>  next = 0x0
> }
>       val = 0
> #97 0x00000001000afffe in command_loop_2 (ignore=140734799802360) at 
> keyboard.c:1167
> No locals.
> #98 0x0000000100117fb5 in internal_catch (tag=140734799802360, 
> func=0x1000affc0 <command_loop_2>, arg=140734799802360) at eval.c:1059
>       c = {
>  tag = 4320208394, 
>  val = 4320145466, 
>  next = 0x0, 
>  gcpro = 0x0, 
>  jmp = {25178170, 1, 1606415344, 32767, 1606415088, 32767, 5889832, 1, 
> 5889362, 1, 720832, 1, 720832, 1, 1146795, 1, 21, 0, 8099, 895, 41, 0, 
> 25267448, 1, 10, 0, 1606415264, 32767, 1439915, 1, 1606415392, 32767, 
> 1606415400, 32767, 1822904, 1, 25178170}, 
>  backlist = 0x0, 
>  handlerlist = 0x0, 
>  lisp_eval_depth = 0, 
>  pdlcount = 2, 
>  poll_suppress_count = 0, 
>  interrupt_input_blocked = 0, 
>  byte_stack = 0x0
> }
> #99 0x00000001000b1a30 in command_loop [inlined] () at 
> /Users/ragga/proj/ext-src/emacs/src/keyboard.c:1146
>       val = 4295688128
>       count = 4300865072
>       val = 4295688128
> #100 0x00000001000b1a30 in recursive_edit_1 () at keyboard.c:778
>       val = 4295688128
>       count = 4300865072
>       val = 4295688128
> #101 0x00000001000a242d in Frecursive_edit () at keyboard.c:842
>       count = 0
>       buffer = 0
> #102 0x000000010009f2bc in main (argc=25241098, argv=0x7fff5fbff5c0) at 
> emacs.c:1552
>       found = 0
>       count = 0
>       raw_name = 0
>       handler = 0
>       yes = 0
>       dir = 4300861440
>       name = 0
>       tem = 0
>       stack_bottom_variable = 0 '\0'
>       dummy = 0
>       junk = 0x0
>       skip_args = 0
>       rlim = {
>  rlim_cur = 8720000, 
>  rlim_max = 67104768
> }
>       dname_arg = 0x0
>       dname_arg2 = "??_?\000\000\032\023?_?", '\0' <repeats 14 times>, 
> "\001", '\0' <repeats 19 times>, " 
> \a?_?\000\0000\a?_?\000\000\000\000\000\000\002\000\000\000??_?\000"
>       ch_to_dir = 0x0
> 
> 
> In GNU Emacs 24.2.50.1 (x86_64-apple-darwin11.4.2, NS apple-appkit-1138.51)
> of 2012-10-22 on kemijok.local
> Bzr revision: 110615 rgm@gnu.org-20121022022227-huvulj4sycpmfpr7
> Windowing system distributor `Apple', version 10.3.1138
> Configured using:
> `configure '--with-ns' '--without-dbus' '--without-gconf''
> 
> Important settings:
>  value of $LC_CTYPE: 
>  locale-coding-system: nil
>  default enable-multibyte-characters: t
> 
> Major mode: Lisp Interaction
> 
> Minor modes in effect:
>  tooltip-mode: t
>  mouse-wheel-mode: t
>  tool-bar-mode: t
>  menu-bar-mode: t
>  file-name-shadow-mode: t
>  global-font-lock-mode: t
>  font-lock-mode: t
>  blink-cursor-mode: t
>  auto-composition-mode: t
>  auto-encryption-mode: t
>  auto-compression-mode: t
>  line-number-mode: t
>  transient-mark-mode: t
> 
> Recent input:
> <escape> x r e p o r <tab> <return>
> 
> Recent messages:
> For information about GNU Emacs and the GNU system, type C-h C-a.
> 
> Load-path shadows:
> None found.
> 
> Features:
> (shadow sort gnus-util mail-extr emacsbug message format-spec rfc822 mml
> easymenu mml-sec mm-decode mm-bodies mm-encode mail-parse rfc2231
> mailabbrev gmm-utils mailheader sendmail rfc2047 rfc2045 ietf-drums
> mm-util mail-prsvr mail-utils time-date tooltip ediff-hook vc-hooks
> lisp-float-type mwheel ns-win tool-bar dnd fontset image regexp-opt
> fringe tabulated-list newcomment lisp-mode register page menu-bar
> rfn-eshadow timer select scroll-bar mouse jit-lock font-lock syntax
> facemenu font-core frame cham georgian utf-8-lang misc-lang vietnamese
> tibetan thai tai-viet lao korean japanese hebrew greek romanian slovak
> czech european ethiopic indian cyrillic chinese case-table epa-hook
> jka-cmpr-hook help simple abbrev minibuffer loaddefs button faces
> cus-face macroexp files text-properties overlay sha1 md5 base64 format
> env code-pages mule custom widget hashtable-print-readable backquote
> make-network-process ns multi-tty emacs)
> 
> -- 
> Henri Servomaa         
> 
> 
> 






reply via email to

[Prev in Thread] Current Thread [Next in Thread]