emacs-bug-tracker
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[debbugs-tracker] bug#19952: closed (25.0.50; terminate_due_to_signal (s


From: GNU bug Tracking System
Subject: [debbugs-tracker] bug#19952: closed (25.0.50; terminate_due_to_signal (sig=6) after save-buffers-kill-terminal)
Date: Sun, 30 Jun 2019 10:34:02 +0000

Your message dated Sun, 30 Jun 2019 10:32:37 +0000 (UTC)
with message-id <address@hidden>
and subject line Re: bug#16710: 24.3.50; emacs crash.
has caused the debbugs.gnu.org bug report #19952,
regarding 25.0.50; terminate_due_to_signal (sig=6) after 
save-buffers-kill-terminal
to be marked as done.

(If you believe you have received this mail in error, please contact
address@hidden.)


-- 
19952: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=19952
GNU Bug Tracking System
Contact address@hidden with problems
--- Begin Message --- Subject: 25.0.50; terminate_due_to_signal (sig=6) after save-buffers-kill-terminal Date: Thu, 26 Feb 2015 11:14:42 +0100 User-agent: Gnus/5.13 (Gnus v5.13) Emacs/25.0.50 (gnu/linux)
Hello,

I noticed the following backtrace this morning after I tried to connect
to the daemon (and it wasn't working).

I hardly have more information, all I can say is:
- I sometimes open non-gui frames and gui frames (with emacsclient)
- emacs runs under gdb (using essentially "gdb -p $(pgrep emacs$)")

IIRC the last thing I did with emacs was close a graphical frame but I'm
not sure.

AFAICT, save-buffers-kill-terminal should not have called
save-buffers-kill-emacs in the first place because the daemon was
running.


#0  terminate_due_to_signal (sig=6, backtrace_limit=40) at emacs.c:347
No locals.
#1  0x0822e474 in emacs_abort () at sysdep.c:2183
No locals.
#2  0x081f6b4b in restore_kboard_configuration (was_locked=1) at keyboard.c:961
        prev = 0x1b377818
#3  0x082ce0f3 in unbind_to (count=2, value=0) at eval.c:3201
        quitf = 0
        gcpro1 = {
          next = 0x0, 
          var = 0xbfd8d998, 
          nvars = 136229235
        }
        gcpro2 = {
          next = 0x0, 
          var = 0xbfd8d998, 
          nvars = 136229235
        }
#4  0x082c5f63 in unwind_to_catch (catch=0x8f20780, value=0) at eval.c:1144
        last_time = false
#5  0x082c6084 in Fthrow (tag=4810, value=0) at eval.c:1175
        c = 0x8f20780
#6  0x081f750b in Ftop_level () at keyboard.c:1179
No locals.
#7  0x082cc0cd in Ffuncall (nargs=1, args=0xbfd8db80) at eval.c:2702
        internal_argbuf = {142133272, 585100112302758696, 0, 
585100425835371304, 142093672, 0, 0, 585100425835371336}
        fun = -6917529027502318288
        original_fun = 4810
        funcar = 610287674208550912
        numargs = 0
        lisp_numargs = 0
        val = -6917529027075687448
        internal_args = 0xbfd8db88
        count = 31
#8  0x0832b4f2 in exec_byte_code (bytestr=-9223372036663145376, 
vector=-6917529027447128808, maxdepth=4611686018427387914, 
args_template=4611686018427388161, nargs=1, args=0xbfd8e1d8) at bytecode.c:919
        targets = {0x832f6d1 <exec_byte_code+21004>, 0x832f772 
<exec_byte_code+21165>, 0x832f774 <exec_byte_code+21167>, 0x832f776 
<exec_byte_code+21169>, 0x832f778 <exec_byte_code+21171>, 0x832f778 
<exec_byte_code+21171>, 0x832f7d7 <exec_byte_code+21266>, 0x832f83f 
<exec_byte_code+21370>, 
          0x832aa59 <exec_byte_code+1428>, 0x832aa5b <exec_byte_code+1430>, 
0x832aa5d <exec_byte_code+1432>, 0x832aa5f <exec_byte_code+1434>, 0x832aa61 
<exec_byte_code+1436>, 0x832aa61 <exec_byte_code+1436>, 0x832aa6a 
<exec_byte_code+1445>, 0x832aa2a <exec_byte_code+1381>, 0x832b141 
<exec_byte_code+3196>, 
          0x832b143 <exec_byte_code+3198>, 0x832b145 <exec_byte_code+3200>, 
0x832b147 <exec_byte_code+3202>, 0x832b149 <exec_byte_code+3204>, 0x832b149 
<exec_byte_code+3204>, 0x832b181 <exec_byte_code+3260>, 0x832b152 
<exec_byte_code+3213>, 0x832b3f9 <exec_byte_code+3892>, 0x832b3fb 
<exec_byte_code+3894>, 
          0x832b3fd <exec_byte_code+3896>, 0x832b3ff <exec_byte_code+3898>, 
0x832b401 <exec_byte_code+3900>, 0x832b401 <exec_byte_code+3900>, 0x832b3b3 
<exec_byte_code+3822>, 0x832b3ca <exec_byte_code+3845>, 0x832b4b7 
<exec_byte_code+4082>, 0x832b4b9 <exec_byte_code+4084>, 0x832b4bb 
<exec_byte_code+4086>, 
          0x832b4bd <exec_byte_code+4088>, 0x832b4bf <exec_byte_code+4090>, 
0x832b4bf <exec_byte_code+4090>, 0x832b471 <exec_byte_code+4012>, 0x832b488 
<exec_byte_code+4035>, 0x832b56a <exec_byte_code+4261>, 0x832b56c 
<exec_byte_code+4263>, 0x832b56e <exec_byte_code+4265>, 0x832b570 
<exec_byte_code+4267>, 
          0x832b572 <exec_byte_code+4269>, 0x832b572 <exec_byte_code+4269>, 
0x832b524 <exec_byte_code+4191>, 0x832b53b <exec_byte_code+4214>, 0x832c92a 
<exec_byte_code+9317>, 0x832c6e3 <exec_byte_code+8734>, 0x832c6d7 
<exec_byte_code+8722>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832cbc2 <exec_byte_code+9981>, 0x832cd74 
<exec_byte_code+10415>, 0x832cddb <exec_byte_code+10518>, 0x832ce43 
<exec_byte_code+10622>, 0x832ceaa <exec_byte_code+10725>, 0x832aeff 
<exec_byte_code+2618>, 
          0x832af8a <exec_byte_code+2757>, 0x832cf35 <exec_byte_code+10864>, 
0x832adc6 <exec_byte_code+2305>, 0x832b007 <exec_byte_code+2882>, 0x832cfa4 
<exec_byte_code+10975>, 0x832d021 <exec_byte_code+11100>, 0x832d06a 
<exec_byte_code+11173>, 0x832d0e7 <exec_byte_code+11298>, 0x832d136 
<exec_byte_code+11377>, 
          0x832d1fd <exec_byte_code+11576>, 0x832d246 <exec_byte_code+11649>, 
0x832d2c3 <exec_byte_code+11774>, 0x832d374 <exec_byte_code+11951>, 0x832d3bd 
<exec_byte_code+12024>, 0x832d406 <exec_byte_code+12097>, 0x832d483 
<exec_byte_code+12222>, 0x832d500 <exec_byte_code+12347>, 
          0x832d57d <exec_byte_code+12472>, 0x832d62e <exec_byte_code+12649>, 
0x832d67d <exec_byte_code+12728>, 0x832d6cc <exec_byte_code+12807>, 0x832d793 
<exec_byte_code+13006>, 0x832d863 <exec_byte_code+13214>, 0x832d933 
<exec_byte_code+13422>, 0x832dcfd <exec_byte_code+14392>, 
          0x832dd82 <exec_byte_code+14525>, 0x832de07 <exec_byte_code+14658>, 
0x832de8c <exec_byte_code+14791>, 0x832df11 <exec_byte_code+14924>, 0x832df60 
<exec_byte_code+15003>, 0x832e02f <exec_byte_code+15210>, 0x832e07e 
<exec_byte_code+15289>, 0x832e0cd <exec_byte_code+15368>, 
          0x832e11c <exec_byte_code+15447>, 0x832e237 <exec_byte_code+15730>, 
0x832c545 <exec_byte_code+8320>, 0x832e2a0 <exec_byte_code+15835>, 0x832e2e9 
<exec_byte_code+15908>, 0x832e3a9 <exec_byte_code+16100>, 0x832e412 
<exec_byte_code+16205>, 0x832e47b <exec_byte_code+16310>, 0x832e4c4 
<exec_byte_code+16383>, 
          0x832e51a <exec_byte_code+16469>, 0x832e570 <exec_byte_code+16555>, 
0x832e5d3 <exec_byte_code+16654>, 0x832f6d1 <exec_byte_code+21004>, 0x832e630 
<exec_byte_code+16747>, 0x832e66e <exec_byte_code+16809>, 0x832e6ac 
<exec_byte_code+16871>, 0x832e6ea <exec_byte_code+16933>, 
          0x832e728 <exec_byte_code+16995>, 0x832e766 <exec_byte_code+17057>, 
0x832c545 <exec_byte_code+8320>, 0x832f6d1 <exec_byte_code+21004>, 0x832e7af 
<exec_byte_code+17130>, 0x832e800 <exec_byte_code+17211>, 0x832e849 
<exec_byte_code+17284>, 0x832e892 <exec_byte_code+17357>, 0x832e90f 
<exec_byte_code+17482>, 
          0x832e98c <exec_byte_code+17607>, 0x832e9d5 <exec_byte_code+17680>, 
0x832eb44 <exec_byte_code+18047>, 0x832ebc1 <exec_byte_code+18172>, 0x832ec3e 
<exec_byte_code+18297>, 0x832ecbb <exec_byte_code+18422>, 0x832ecf9 
<exec_byte_code+18484>, 0x832f6d1 <exec_byte_code+21004>, 0x832c487 
<exec_byte_code+8130>, 
          0x832b614 <exec_byte_code+4431>, 0x832ac10 <exec_byte_code+1867>, 
0x832b786 <exec_byte_code+4801>, 0x832b93c <exec_byte_code+5239>, 0x832bade 
<exec_byte_code+5657>, 0x832c415 <exec_byte_code+8016>, 0x832c459 
<exec_byte_code+8084>, 0x832b357 <exec_byte_code+3730>, 0x832c505 
<exec_byte_code+8256>, 
          0x832c571 <exec_byte_code+8364>, 0x832c612 <exec_byte_code+8525>, 
0x832c652 <exec_byte_code+8589>, 0x832c95e <exec_byte_code+9369>, 0x832ca01 
<exec_byte_code+9532>, 0x832cab2 <exec_byte_code+9709>, 0x832cb25 
<exec_byte_code+9824>, 0x832b5cb <exec_byte_code+4358>, 0x832ed42 
<exec_byte_code+18557>, 
          0x832edf3 <exec_byte_code+18734>, 0x832ee3c <exec_byte_code+18807>, 
0x832ee85 <exec_byte_code+18880>, 0x832eece <exec_byte_code+18953>, 0x832ef17 
<exec_byte_code+19026>, 0x832ef94 <exec_byte_code+19151>, 0x832f005 
<exec_byte_code+19264>, 0x832f076 <exec_byte_code+19377>, 
          0x832f0e7 <exec_byte_code+19490>, 0x832f2f9 <exec_byte_code+20020>, 
0x832f36a <exec_byte_code+20133>, 0x832f3db <exec_byte_code+20246>, 0x832f424 
<exec_byte_code+20319>, 0x832f495 <exec_byte_code+20432>, 0x832f506 
<exec_byte_code+20545>, 0x832f55b <exec_byte_code+20630>, 
          0x832f5b0 <exec_byte_code+20715>, 0x832e16b <exec_byte_code+15526>, 
0x832e1ba <exec_byte_code+15605>, 0x832f5ff <exec_byte_code+20794>, 0x832f666 
<exec_byte_code+20897>, 0x832f6d1 <exec_byte_code+21004>, 0x832bc80 
<exec_byte_code+6075>, 0x832bdcb <exec_byte_code+6406>, 0x832bf63 
<exec_byte_code+6814>, 
          0x832c0fb <exec_byte_code+7222>, 0x832c288 <exec_byte_code+7619>, 
0x832d185 <exec_byte_code+11456>, 0x832d71b <exec_byte_code+12886>, 0x832e331 
<exec_byte_code+15980>, 0x832f8c9 <exec_byte_code+21508>, 0x832f933 
<exec_byte_code+21614>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f9bf <exec_byte_code+21754>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832fa4d <exec_byte_code+21896> <repeats 64 times>}
        count = 31
        op = 0
        vectorp = 0xb8f7d1c
        stack = {
          pc = 0xb3e6dfe "\207", 
          byte_string = -9223372036663145376, 
          byte_string_start = 0xb3e6db4 "\301\061+", 
          next = 0xbfd8e59c
        }
        top = 0xbfd8db80
        result = -4611686018107281568
        type = CONDITION_CASE
#9  0x082cd08e in funcall_lambda (fun=-6917529027449892072, nargs=1, 
arg_vector=0xbfd8e1d0) at eval.c:2872
        val = 585091145487351813
        syms_left = 4611686018427388161
        next = 585138582324830184
        lexenv = 0
        count = 31
        i = 191189784
        optional = 30
        rest = 8
#10 0x082cc733 in Ffuncall (nargs=2, args=0xbfd8e1c8) at eval.c:2754
        fun = -6917529027449892072
        original_fun = 6170000
        funcar = 610287674208550912
        numargs = 1
        lisp_numargs = 0
        val = -4611686018107281568
        internal_args = 0x81ea94c <XSYMBOL+44>
        count = 30
#11 0x0832b4f2 in exec_byte_code (bytestr=-9223372036663146016, 
vector=-6917529027447128520, maxdepth=4611686018427387938, 
args_template=4611686018427388418, nargs=2, args=0xbfd8e7b8) at bytecode.c:919
        targets = {0x832f6d1 <exec_byte_code+21004>, 0x832f772 
<exec_byte_code+21165>, 0x832f774 <exec_byte_code+21167>, 0x832f776 
<exec_byte_code+21169>, 0x832f778 <exec_byte_code+21171>, 0x832f778 
<exec_byte_code+21171>, 0x832f7d7 <exec_byte_code+21266>, 0x832f83f 
<exec_byte_code+21370>, 
          0x832aa59 <exec_byte_code+1428>, 0x832aa5b <exec_byte_code+1430>, 
0x832aa5d <exec_byte_code+1432>, 0x832aa5f <exec_byte_code+1434>, 0x832aa61 
<exec_byte_code+1436>, 0x832aa61 <exec_byte_code+1436>, 0x832aa6a 
<exec_byte_code+1445>, 0x832aa2a <exec_byte_code+1381>, 0x832b141 
<exec_byte_code+3196>, 
          0x832b143 <exec_byte_code+3198>, 0x832b145 <exec_byte_code+3200>, 
0x832b147 <exec_byte_code+3202>, 0x832b149 <exec_byte_code+3204>, 0x832b149 
<exec_byte_code+3204>, 0x832b181 <exec_byte_code+3260>, 0x832b152 
<exec_byte_code+3213>, 0x832b3f9 <exec_byte_code+3892>, 0x832b3fb 
<exec_byte_code+3894>, 
          0x832b3fd <exec_byte_code+3896>, 0x832b3ff <exec_byte_code+3898>, 
0x832b401 <exec_byte_code+3900>, 0x832b401 <exec_byte_code+3900>, 0x832b3b3 
<exec_byte_code+3822>, 0x832b3ca <exec_byte_code+3845>, 0x832b4b7 
<exec_byte_code+4082>, 0x832b4b9 <exec_byte_code+4084>, 0x832b4bb 
<exec_byte_code+4086>, 
          0x832b4bd <exec_byte_code+4088>, 0x832b4bf <exec_byte_code+4090>, 
0x832b4bf <exec_byte_code+4090>, 0x832b471 <exec_byte_code+4012>, 0x832b488 
<exec_byte_code+4035>, 0x832b56a <exec_byte_code+4261>, 0x832b56c 
<exec_byte_code+4263>, 0x832b56e <exec_byte_code+4265>, 0x832b570 
<exec_byte_code+4267>, 
          0x832b572 <exec_byte_code+4269>, 0x832b572 <exec_byte_code+4269>, 
0x832b524 <exec_byte_code+4191>, 0x832b53b <exec_byte_code+4214>, 0x832c92a 
<exec_byte_code+9317>, 0x832c6e3 <exec_byte_code+8734>, 0x832c6d7 
<exec_byte_code+8722>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832cbc2 <exec_byte_code+9981>, 0x832cd74 
<exec_byte_code+10415>, 0x832cddb <exec_byte_code+10518>, 0x832ce43 
<exec_byte_code+10622>, 0x832ceaa <exec_byte_code+10725>, 0x832aeff 
<exec_byte_code+2618>, 
          0x832af8a <exec_byte_code+2757>, 0x832cf35 <exec_byte_code+10864>, 
0x832adc6 <exec_byte_code+2305>, 0x832b007 <exec_byte_code+2882>, 0x832cfa4 
<exec_byte_code+10975>, 0x832d021 <exec_byte_code+11100>, 0x832d06a 
<exec_byte_code+11173>, 0x832d0e7 <exec_byte_code+11298>, 0x832d136 
<exec_byte_code+11377>, 
          0x832d1fd <exec_byte_code+11576>, 0x832d246 <exec_byte_code+11649>, 
0x832d2c3 <exec_byte_code+11774>, 0x832d374 <exec_byte_code+11951>, 0x832d3bd 
<exec_byte_code+12024>, 0x832d406 <exec_byte_code+12097>, 0x832d483 
<exec_byte_code+12222>, 0x832d500 <exec_byte_code+12347>, 
          0x832d57d <exec_byte_code+12472>, 0x832d62e <exec_byte_code+12649>, 
0x832d67d <exec_byte_code+12728>, 0x832d6cc <exec_byte_code+12807>, 0x832d793 
<exec_byte_code+13006>, 0x832d863 <exec_byte_code+13214>, 0x832d933 
<exec_byte_code+13422>, 0x832dcfd <exec_byte_code+14392>, 
          0x832dd82 <exec_byte_code+14525>, 0x832de07 <exec_byte_code+14658>, 
0x832de8c <exec_byte_code+14791>, 0x832df11 <exec_byte_code+14924>, 0x832df60 
<exec_byte_code+15003>, 0x832e02f <exec_byte_code+15210>, 0x832e07e 
<exec_byte_code+15289>, 0x832e0cd <exec_byte_code+15368>, 
          0x832e11c <exec_byte_code+15447>, 0x832e237 <exec_byte_code+15730>, 
0x832c545 <exec_byte_code+8320>, 0x832e2a0 <exec_byte_code+15835>, 0x832e2e9 
<exec_byte_code+15908>, 0x832e3a9 <exec_byte_code+16100>, 0x832e412 
<exec_byte_code+16205>, 0x832e47b <exec_byte_code+16310>, 0x832e4c4 
<exec_byte_code+16383>, 
          0x832e51a <exec_byte_code+16469>, 0x832e570 <exec_byte_code+16555>, 
0x832e5d3 <exec_byte_code+16654>, 0x832f6d1 <exec_byte_code+21004>, 0x832e630 
<exec_byte_code+16747>, 0x832e66e <exec_byte_code+16809>, 0x832e6ac 
<exec_byte_code+16871>, 0x832e6ea <exec_byte_code+16933>, 
          0x832e728 <exec_byte_code+16995>, 0x832e766 <exec_byte_code+17057>, 
0x832c545 <exec_byte_code+8320>, 0x832f6d1 <exec_byte_code+21004>, 0x832e7af 
<exec_byte_code+17130>, 0x832e800 <exec_byte_code+17211>, 0x832e849 
<exec_byte_code+17284>, 0x832e892 <exec_byte_code+17357>, 0x832e90f 
<exec_byte_code+17482>, 
          0x832e98c <exec_byte_code+17607>, 0x832e9d5 <exec_byte_code+17680>, 
0x832eb44 <exec_byte_code+18047>, 0x832ebc1 <exec_byte_code+18172>, 0x832ec3e 
<exec_byte_code+18297>, 0x832ecbb <exec_byte_code+18422>, 0x832ecf9 
<exec_byte_code+18484>, 0x832f6d1 <exec_byte_code+21004>, 0x832c487 
<exec_byte_code+8130>, 
          0x832b614 <exec_byte_code+4431>, 0x832ac10 <exec_byte_code+1867>, 
0x832b786 <exec_byte_code+4801>, 0x832b93c <exec_byte_code+5239>, 0x832bade 
<exec_byte_code+5657>, 0x832c415 <exec_byte_code+8016>, 0x832c459 
<exec_byte_code+8084>, 0x832b357 <exec_byte_code+3730>, 0x832c505 
<exec_byte_code+8256>, 
          0x832c571 <exec_byte_code+8364>, 0x832c612 <exec_byte_code+8525>, 
0x832c652 <exec_byte_code+8589>, 0x832c95e <exec_byte_code+9369>, 0x832ca01 
<exec_byte_code+9532>, 0x832cab2 <exec_byte_code+9709>, 0x832cb25 
<exec_byte_code+9824>, 0x832b5cb <exec_byte_code+4358>, 0x832ed42 
<exec_byte_code+18557>, 
          0x832edf3 <exec_byte_code+18734>, 0x832ee3c <exec_byte_code+18807>, 
0x832ee85 <exec_byte_code+18880>, 0x832eece <exec_byte_code+18953>, 0x832ef17 
<exec_byte_code+19026>, 0x832ef94 <exec_byte_code+19151>, 0x832f005 
<exec_byte_code+19264>, 0x832f076 <exec_byte_code+19377>, 
          0x832f0e7 <exec_byte_code+19490>, 0x832f2f9 <exec_byte_code+20020>, 
0x832f36a <exec_byte_code+20133>, 0x832f3db <exec_byte_code+20246>, 0x832f424 
<exec_byte_code+20319>, 0x832f495 <exec_byte_code+20432>, 0x832f506 
<exec_byte_code+20545>, 0x832f55b <exec_byte_code+20630>, 
          0x832f5b0 <exec_byte_code+20715>, 0x832e16b <exec_byte_code+15526>, 
0x832e1ba <exec_byte_code+15605>, 0x832f5ff <exec_byte_code+20794>, 0x832f666 
<exec_byte_code+20897>, 0x832f6d1 <exec_byte_code+21004>, 0x832bc80 
<exec_byte_code+6075>, 0x832bdcb <exec_byte_code+6406>, 0x832bf63 
<exec_byte_code+6814>, 
          0x832c0fb <exec_byte_code+7222>, 0x832c288 <exec_byte_code+7619>, 
0x832d185 <exec_byte_code+11456>, 0x832d71b <exec_byte_code+12886>, 0x832e331 
<exec_byte_code+15980>, 0x832f8c9 <exec_byte_code+21508>, 0x832f933 
<exec_byte_code+21614>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f9bf <exec_byte_code+21754>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832fa4d <exec_byte_code+21896> <repeats 64 times>}
        count = 30
        op = 1
        vectorp = 0xb8f7e3c
        stack = {
          pc = 0xb69601f "\210\201d", 
          byte_string = -9223372036663146016, 
          byte_string_start = 0xb695c04 
"\305\062\061\004\306\307\002P\003\"\210\310\002\311\"\204U", 
          next = 0xbfd90ffc
        }
        top = 0xbfd8e1c8
        result = 585100112302761000
        type = CONDITION_CASE
#12 0x082cd08e in funcall_lambda (fun=-6917529027447127696, nargs=2, 
arg_vector=0xbfd8e7a8) at eval.c:2872
        val = 585091145487351813
        syms_left = 4611686018427388418
        next = 585138582324831848
        lexenv = 0
        count = 30
        i = 193954160
        optional = 30
        rest = 8
#13 0x082cc733 in Ffuncall (nargs=3, args=0xbfd8e7a0) at eval.c:2754
        fun = -6917529027447127696
        original_fun = 6563397
        funcar = 610287674208550912
        numargs = 2
        lisp_numargs = 323629200
        val = 0
        internal_args = 0x81ea94c <XSYMBOL+44>
        count = 29
#14 0x082caf87 in Fapply (nargs=2, args=0xbfd8e850) at eval.c:2324
        i = 3
        numargs = 2
        funcall_nargs = 3
        funcall_args = 0xbfd8e7a0
        spread_arg = 0
        fun = -6917529027447127696
        retval = 585100425835374632
        sa_avail = 16360
        sa_count = 29
        sa_must_free = false
#15 0x082cb7c5 in apply1 (fn=6563397, arg=-4611686018103758704) at eval.c:2545
No locals.
#16 0x0833d0a1 in read_process_output_call (fun_and_args=-4611686018103758720) 
at process.c:4948
No locals.
#17 0x082c6f9e in internal_condition_case_1 (bfun=0x833cfb8 
<read_process_output_call>, arg=-4611686018103758720, handlers=0, 
hfun=0x833d0a8 <read_process_output_error_handler>) at eval.c:1359
        val = 6563397
        c = 0x8f2c200
#18 0x0833d9cd in read_and_dispose_of_process_output (p=0x1f680f78, 
chars=0xbfd8e9ac "m \nv XDG_VTNR=1 -env 
MANPATH=/etc/java-config-2/current-system-vm/man:/usr/local/share/man:/usr/share/man:/usr/share/gcc-data/i686-pc-linux-gnu/4.8.3/man:/usr/share/binutils-data/i686-pc-linux-gnu/2.2"...,
 nbytes=3, 
    coding=0xc423168) at process.c:5160
        outstream = 6563397
        text = -9223372036353487736
        outer_running_asynch_code = false
        waiting = -1
#19 0x0833d531 in read_process_output (proc=-6917529027114168456, channel=4) at 
process.c:5069
        nbytes = 3
        p = 0x1f680f78
        coding = 0xc423168
        carryover = 0
        count = 26
        odeactivate = 4680
        chars = "m \nv XDG_VTNR=1 -env 
MANPATH=/etc/java-config-2/current-system-vm/man:/usr/local/share/man:/usr/share/man:/usr/share/gcc-data/i686-pc-linux-gnu/4.8.3/man:/usr/share/binutils-data/i686-pc-linux-gnu/2.2"...
#20 0x0833c8dc in wait_reading_process_output (time_limit=0, nsecs=0, 
read_kbd=-1, do_display=true, wait_for_cell=0, wait_proc=0x0, just_wait_proc=0) 
at process.c:4789
        nread = 4096
        timeout_reduced_for_timers = true
        channel = 4
        nfds = 1
        Available = {
          fds_bits = {16, 0 <repeats 31 times>}
        }
        Writeok = {
          fds_bits = {0 <repeats 32 times>}
        }
        check_write = true
        check_delay = 7
        no_avail = false
        xerrno = 0
        proc = -6917529027114168456
        timeout = {
          tv_sec = 24, 
          tv_nsec = 783555427
        }
        end_time = {
          tv_sec = 0, 
          tv_nsec = 0
        }
        got_some_input = -1
        count = 25
#21 0x0820174b in kbd_buffer_get_event (kbp=0xbfd8fe84, 
used_mouse_menu=0xbfd90411, end_time=0x0) at keyboard.c:3912
        do_display = true
        obj = -6917529027458547672
#22 0x081fa8e3 in read_event_from_main_queue (end_time=0x0, 
local_getcjmp=0xbfd90228, used_mouse_menu=0xbfd90411) at keyboard.c:2196
        c = 0
        save_jump = {{
            __jmpbuf = {0, -1610612736, 137683071, 0, 0, 0}, 
            __mask_was_saved = 649489995, 
            __saved_mask = {
              __val = {0, 0, 3218654680, 136227148, 0, 0, 0, 3218654716, 2, 
1073741824, 0, 0, 3218654744, 3058494402, 0, 142093672, 0, 3218654744, 
3218654728, 136229235, 0, 0, 3218654760, 138165530, 3218654816, 1424882101, 0, 
0, 3218654744, 0, 3218654760, 136229308}
            }
          }}
        kb = 0x40000000
#23 0x081fae49 in read_decoded_event_from_main_queue (end_time=0x0, 
local_getcjmp=0xbfd90228, prev_event=0, used_mouse_menu=0xbfd90411) at 
keyboard.c:2261
        nextevt = 0
        frame = 0x3a60c03b
        terminal = 0x0
        events = {103079215104, 783564310, 0, 0, 610287674208550912, 
1374794639254028356, 585100112302768184, 0, 0, 0, 585091148706021480, 0, 
585100422616711168, 142093672, 585091148706021512, 0}
        n = 0
#24 0x081fda69 in read_char (commandflag=1, map=-4611686018107293264, 
prev_event=0, used_mouse_menu=0xbfd90411, end_time=0x0) at keyboard.c:2871
        c = 0
        jmpcount = 25
        local_getcjmp = {{
            __jmpbuf = {0, 0, 0, -1076296840, -414799478, 1791566053}, 
            __mask_was_saved = 0, 
            __saved_mask = {
              __val = {0, 6, 3221225472, 0, 0, 0, 0, 0, 0, 3218670216, 
136229308, 3125, 0, 617591824, 3221225472, 320094640, 3125, 3218670280, 
136227148, 3125, 0, 0, 3221225472, 320094640, 3221225472, 3125, 0, 320094640, 
320094640, 25000, 142118672, 320094640}
            }
          }}
        save_jump = {{
            __jmpbuf = {-1073741824, -1076296968, 136229235, 0, 0, 320094640}, 
            __mask_was_saved = -1073741824, 
            __saved_mask = {
              __val = {320094640, 0, 3218670376, 136227148, 0, 0, 0, 136229308, 
142118672, 3221225472, 0, 0, 142273008, 2684354560, 0, 142093672, 142273008, 
142273008, 3218670424, 136229235, 0, 0, 5, 0, 142273008, 2684354560, 0, 0, 0, 
142273008, 3218670456, 136229308}
            }
          }}
        tem = 1374796079464464832
        save = 588313946136052232
        previous_echo_area_message = 0
        also_record = 0
        reread = false
        gcpro1 = {
          next = 0xc0000000, 
          var = 0xbfd902f8, 
          nvars = 136229235
        }
        gcpro2 = {
          next = 0xc0000000, 
          var = 0xbfd902f8, 
          nvars = 136229235
        }
        polling_stopped_here = true
        orig_kboard = 0x87aaa08
#25 0x08212bd8 in read_key_sequence (keybuf=0xbfd905d0, bufsize=30, prompt=0, 
dont_downcase_last=false, can_return_switch_frame=true, 
fix_current_buffer=true, prevent_redisplay=false) at keyboard.c:9144
        interrupted_kboard = 0x87aaa08
        interrupted_frame = 0x87ae9f0
        key = -6917529027458547672
        used_mouse_menu = false
        echo_local_start = 0
        last_real_key_start = 0
        keys_local_start = 0
        new_binding = 0
        count = 25
        t = 0
        echo_start = 0
        keys_start = 0
        current_binding = -4611686018107293264
        first_event = 0
        first_unbound = 31
        mock_input = 0
        fkey = {
          parent = -4611686018281950000, 
          map = -4611686018281950000, 
          start = 0, 
          end = 0
        }
        keytran = {
          parent = -4611686018285190592, 
          map = -4611686018285190592, 
          start = 0, 
          end = 0
        }
        indec = {
          parent = -4611686018281949984, 
          map = -4611686018281949984, 
          start = 0, 
          end = 0
        }
        shift_translated = false
        delayed_switch_frame = 0
        original_uppercase = 610388004644608832
        original_uppercase_position = -1
        dummyflag = false
        starting_buffer = 0xae14028
        fake_prefixed_keys = 0
        gcpro1 = {
          next = 0x8ab34e0, 
          var = 0xc0000000, 
          nvars = 145437920
        }
#26 0x081f7f08 in command_loop_1 () at keyboard.c:1407
        cmd = 4611686018427387906
        keybuf = {4611686018427387906, -6917529027501682768, 
598714524191625136, 585137396913866264, 107513581488, 585091145487351813, 
4611686018427387904, 0, 598714524052227938, 585138582324839992, 
-6917529027501682768, 12, 0, 588250294720726616, 141687444, 585091148706023048, 
0, 588251373833814016, 141687444, 
          0, 2025, 610287674208550912, 8697450461844, 585100112302769848, 0, 0, 
0, 0, 0, 585100425835382488}
        i = -2147483648
        prev_modiff = 0
        prev_buffer = 0x0
        already_adjusted = false
#27 0x082c6e30 in internal_condition_case (bfun=0x81f790c <command_loop_1>, 
handlers=2025, hfun=0x81f6b4d <cmd_error>) at eval.c:1335
        val = 585091148706023240
        c = 0x8f21278
#28 0x081f73a3 in command_loop_2 (ignore=0) at keyboard.c:1139
        val = 0
#29 0x082c5e7c in internal_catch (tag=2100, func=0x81f7367 <command_loop_2>, 
arg=0) at eval.c:1095
        val = 142110472
        c = 0x8f20940
#30 0x081f7289 in command_loop () at keyboard.c:1110
        val = 0
#31 0x081f6560 in recursive_edit_1 () at keyboard.c:728
        count = 24
        val = 515828
#32 0x08252291 in read_minibuf (map=-4611686018285189408, initial=0, 
prompt=-9223372036405513288, expflag=false, histvar=5410, 
histpos=4611686018427387904, defalt=0, allow_props=false, 
inherit_input_method=false) at minibuf.c:680
        val = 0
        count = 15
        mini_frame = -6917529027498808848
        ambient_dir = -9223372036647234480
        minibuffer = -6917529027458547672
        input_method = 0
        gcpro1 = {
          next = 0x80000000, 
          var = 0xbfd90978, 
          nvars = 136229308
        }
        gcpro2 = {
          next = 0x80000000, 
          var = 0xbfd90978, 
          nvars = 136229308
        }
        gcpro3 = {
          next = 0x80000000, 
          var = 0xbfd90978, 
          nvars = 136229308
        }
        gcpro4 = {
          next = 0x80000000, 
          var = 0xbfd90978, 
          nvars = 136229308
        }
        gcpro5 = {
          next = 0x80000000, 
          var = 0xbfd90978, 
          nvars = 136229308
        }
        enable_multibyte = 0
        pos = 0
        histstring = 0
        histval = -4611686018182367520
        empty_minibuf = -6917529027498799808
        dummy = 0
        frame = -6917529027498808848
#33 0x082531e0 in Fread_from_minibuffer (prompt=-9223372036405513288, 
initial_contents=0, keymap=-4611686018285189408, read=0, hist=5410, 
default_value=0, inherit_input_method=0) at minibuf.c:963
        histvar = 5410
        histpos = 4611686018427387904
        val = 0
        gcpro1 = {
          next = 0xa0000000, 
          var = 0xbfd90a48, 
          nvars = 136229308
        }
#34 0x082ddd97 in Fyes_or_no_p (prompt=-9223372036405513288) at fns.c:2708
        ans = 585091145487351818
        gcpro1 = {
          next = 0x84a3dcc <pure+313420>, 
          var = 0x80000000, 
          nvars = -1076294944
        }
        yes_or_no = -9223372033636103456
#35 0x082cc101 in Ffuncall (nargs=2, args=0xbfd90c80) at eval.c:2705
        internal_argbuf = {-4611686018246703648, 585100112302771224, 0, 
-4611686018246703648, -4611686018246703648, 588270395167673400, 
-4611686018246703648, 0}
        fun = -6917529027499415936
        original_fun = 21082
        funcar = 585103655650790408
        numargs = 1
        lisp_numargs = -4611686018246703648
        val = -4611686018246703648
        internal_args = 0xbfd90c88
        count = 14
#36 0x0832b4f2 in exec_byte_code (bytestr=-9223372036715692744, 
vector=-6917529027497287400, maxdepth=4611686018427387913, 
args_template=4611686018427388418, nargs=2, args=0xbfd91278) at bytecode.c:919
        targets = {0x832f6d1 <exec_byte_code+21004>, 0x832f772 
<exec_byte_code+21165>, 0x832f774 <exec_byte_code+21167>, 0x832f776 
<exec_byte_code+21169>, 0x832f778 <exec_byte_code+21171>, 0x832f778 
<exec_byte_code+21171>, 0x832f7d7 <exec_byte_code+21266>, 0x832f83f 
<exec_byte_code+21370>, 
          0x832aa59 <exec_byte_code+1428>, 0x832aa5b <exec_byte_code+1430>, 
0x832aa5d <exec_byte_code+1432>, 0x832aa5f <exec_byte_code+1434>, 0x832aa61 
<exec_byte_code+1436>, 0x832aa61 <exec_byte_code+1436>, 0x832aa6a 
<exec_byte_code+1445>, 0x832aa2a <exec_byte_code+1381>, 0x832b141 
<exec_byte_code+3196>, 
          0x832b143 <exec_byte_code+3198>, 0x832b145 <exec_byte_code+3200>, 
0x832b147 <exec_byte_code+3202>, 0x832b149 <exec_byte_code+3204>, 0x832b149 
<exec_byte_code+3204>, 0x832b181 <exec_byte_code+3260>, 0x832b152 
<exec_byte_code+3213>, 0x832b3f9 <exec_byte_code+3892>, 0x832b3fb 
<exec_byte_code+3894>, 
          0x832b3fd <exec_byte_code+3896>, 0x832b3ff <exec_byte_code+3898>, 
0x832b401 <exec_byte_code+3900>, 0x832b401 <exec_byte_code+3900>, 0x832b3b3 
<exec_byte_code+3822>, 0x832b3ca <exec_byte_code+3845>, 0x832b4b7 
<exec_byte_code+4082>, 0x832b4b9 <exec_byte_code+4084>, 0x832b4bb 
<exec_byte_code+4086>, 
          0x832b4bd <exec_byte_code+4088>, 0x832b4bf <exec_byte_code+4090>, 
0x832b4bf <exec_byte_code+4090>, 0x832b471 <exec_byte_code+4012>, 0x832b488 
<exec_byte_code+4035>, 0x832b56a <exec_byte_code+4261>, 0x832b56c 
<exec_byte_code+4263>, 0x832b56e <exec_byte_code+4265>, 0x832b570 
<exec_byte_code+4267>, 
          0x832b572 <exec_byte_code+4269>, 0x832b572 <exec_byte_code+4269>, 
0x832b524 <exec_byte_code+4191>, 0x832b53b <exec_byte_code+4214>, 0x832c92a 
<exec_byte_code+9317>, 0x832c6e3 <exec_byte_code+8734>, 0x832c6d7 
<exec_byte_code+8722>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832cbc2 <exec_byte_code+9981>, 0x832cd74 
<exec_byte_code+10415>, 0x832cddb <exec_byte_code+10518>, 0x832ce43 
<exec_byte_code+10622>, 0x832ceaa <exec_byte_code+10725>, 0x832aeff 
<exec_byte_code+2618>, 
          0x832af8a <exec_byte_code+2757>, 0x832cf35 <exec_byte_code+10864>, 
0x832adc6 <exec_byte_code+2305>, 0x832b007 <exec_byte_code+2882>, 0x832cfa4 
<exec_byte_code+10975>, 0x832d021 <exec_byte_code+11100>, 0x832d06a 
<exec_byte_code+11173>, 0x832d0e7 <exec_byte_code+11298>, 0x832d136 
<exec_byte_code+11377>, 
          0x832d1fd <exec_byte_code+11576>, 0x832d246 <exec_byte_code+11649>, 
0x832d2c3 <exec_byte_code+11774>, 0x832d374 <exec_byte_code+11951>, 0x832d3bd 
<exec_byte_code+12024>, 0x832d406 <exec_byte_code+12097>, 0x832d483 
<exec_byte_code+12222>, 0x832d500 <exec_byte_code+12347>, 
          0x832d57d <exec_byte_code+12472>, 0x832d62e <exec_byte_code+12649>, 
0x832d67d <exec_byte_code+12728>, 0x832d6cc <exec_byte_code+12807>, 0x832d793 
<exec_byte_code+13006>, 0x832d863 <exec_byte_code+13214>, 0x832d933 
<exec_byte_code+13422>, 0x832dcfd <exec_byte_code+14392>, 
          0x832dd82 <exec_byte_code+14525>, 0x832de07 <exec_byte_code+14658>, 
0x832de8c <exec_byte_code+14791>, 0x832df11 <exec_byte_code+14924>, 0x832df60 
<exec_byte_code+15003>, 0x832e02f <exec_byte_code+15210>, 0x832e07e 
<exec_byte_code+15289>, 0x832e0cd <exec_byte_code+15368>, 
          0x832e11c <exec_byte_code+15447>, 0x832e237 <exec_byte_code+15730>, 
0x832c545 <exec_byte_code+8320>, 0x832e2a0 <exec_byte_code+15835>, 0x832e2e9 
<exec_byte_code+15908>, 0x832e3a9 <exec_byte_code+16100>, 0x832e412 
<exec_byte_code+16205>, 0x832e47b <exec_byte_code+16310>, 0x832e4c4 
<exec_byte_code+16383>, 
          0x832e51a <exec_byte_code+16469>, 0x832e570 <exec_byte_code+16555>, 
0x832e5d3 <exec_byte_code+16654>, 0x832f6d1 <exec_byte_code+21004>, 0x832e630 
<exec_byte_code+16747>, 0x832e66e <exec_byte_code+16809>, 0x832e6ac 
<exec_byte_code+16871>, 0x832e6ea <exec_byte_code+16933>, 
          0x832e728 <exec_byte_code+16995>, 0x832e766 <exec_byte_code+17057>, 
0x832c545 <exec_byte_code+8320>, 0x832f6d1 <exec_byte_code+21004>, 0x832e7af 
<exec_byte_code+17130>, 0x832e800 <exec_byte_code+17211>, 0x832e849 
<exec_byte_code+17284>, 0x832e892 <exec_byte_code+17357>, 0x832e90f 
<exec_byte_code+17482>, 
          0x832e98c <exec_byte_code+17607>, 0x832e9d5 <exec_byte_code+17680>, 
0x832eb44 <exec_byte_code+18047>, 0x832ebc1 <exec_byte_code+18172>, 0x832ec3e 
<exec_byte_code+18297>, 0x832ecbb <exec_byte_code+18422>, 0x832ecf9 
<exec_byte_code+18484>, 0x832f6d1 <exec_byte_code+21004>, 0x832c487 
<exec_byte_code+8130>, 
          0x832b614 <exec_byte_code+4431>, 0x832ac10 <exec_byte_code+1867>, 
0x832b786 <exec_byte_code+4801>, 0x832b93c <exec_byte_code+5239>, 0x832bade 
<exec_byte_code+5657>, 0x832c415 <exec_byte_code+8016>, 0x832c459 
<exec_byte_code+8084>, 0x832b357 <exec_byte_code+3730>, 0x832c505 
<exec_byte_code+8256>, 
          0x832c571 <exec_byte_code+8364>, 0x832c612 <exec_byte_code+8525>, 
0x832c652 <exec_byte_code+8589>, 0x832c95e <exec_byte_code+9369>, 0x832ca01 
<exec_byte_code+9532>, 0x832cab2 <exec_byte_code+9709>, 0x832cb25 
<exec_byte_code+9824>, 0x832b5cb <exec_byte_code+4358>, 0x832ed42 
<exec_byte_code+18557>, 
          0x832edf3 <exec_byte_code+18734>, 0x832ee3c <exec_byte_code+18807>, 
0x832ee85 <exec_byte_code+18880>, 0x832eece <exec_byte_code+18953>, 0x832ef17 
<exec_byte_code+19026>, 0x832ef94 <exec_byte_code+19151>, 0x832f005 
<exec_byte_code+19264>, 0x832f076 <exec_byte_code+19377>, 
          0x832f0e7 <exec_byte_code+19490>, 0x832f2f9 <exec_byte_code+20020>, 
0x832f36a <exec_byte_code+20133>, 0x832f3db <exec_byte_code+20246>, 0x832f424 
<exec_byte_code+20319>, 0x832f495 <exec_byte_code+20432>, 0x832f506 
<exec_byte_code+20545>, 0x832f55b <exec_byte_code+20630>, 
          0x832f5b0 <exec_byte_code+20715>, 0x832e16b <exec_byte_code+15526>, 
0x832e1ba <exec_byte_code+15605>, 0x832f5ff <exec_byte_code+20794>, 0x832f666 
<exec_byte_code+20897>, 0x832f6d1 <exec_byte_code+21004>, 0x832bc80 
<exec_byte_code+6075>, 0x832bdcb <exec_byte_code+6406>, 0x832bf63 
<exec_byte_code+6814>, 
          0x832c0fb <exec_byte_code+7222>, 0x832c288 <exec_byte_code+7619>, 
0x832d185 <exec_byte_code+11456>, 0x832d71b <exec_byte_code+12886>, 0x832e331 
<exec_byte_code+15980>, 0x832f8c9 <exec_byte_code+21508>, 0x832f933 
<exec_byte_code+21614>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f9bf <exec_byte_code+21754>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832fa4d <exec_byte_code+21896> <repeats 64 times>}
        count = 11
        op = 1
        vectorp = 0x892211c
        stack = {
          pc = 0x86eaf59 <pure+2701785> "+\207", 
          byte_string = -9223372036715692744, 
          byte_string_start = 0x86eaf2f <pure+2701743> 
"\301\002!r\302\303\304\305\306\005!\307\"\310$\216\311\001@\312\"\210\302\303\313\305\306\006\a!\314\"\315$\216\300Π\210\317\320!+\207",
 
          next = 0xbfd915cc
        }
        top = 0xbfd90c80
        result = -6917529027390573624
        type = CATCHER
#37 0x082cd08e in funcall_lambda (fun=-6917529027463339992, nargs=2, 
arg_vector=0xbfd91268) at eval.c:2872
        val = 585100422616711173
        syms_left = 4611686018427388418
        next = 585138582324842696
        lexenv = 0
        count = 11
        i = 177741864
        optional = 30
        rest = 8
#38 0x082cc733 in Ffuncall (nargs=3, args=0xbfd91260) at eval.c:2754
        fun = -6917529027463339992
        original_fun = -6917529027463339992
        funcar = 610287674208550912
        numargs = 2
        lisp_numargs = 0
        val = 4680
        internal_args = 0x81ea94c <XSYMBOL+44>
        count = 10
#39 0x0832b4f2 in exec_byte_code (bytestr=-9223372036715693156, 
vector=-6917529027501999188, maxdepth=4611686018427387916, 
args_template=4611686018427388160, nargs=1, args=0xbfd91800) at bytecode.c:919
        targets = {0x832f6d1 <exec_byte_code+21004>, 0x832f772 
<exec_byte_code+21165>, 0x832f774 <exec_byte_code+21167>, 0x832f776 
<exec_byte_code+21169>, 0x832f778 <exec_byte_code+21171>, 0x832f778 
<exec_byte_code+21171>, 0x832f7d7 <exec_byte_code+21266>, 0x832f83f 
<exec_byte_code+21370>, 
          0x832aa59 <exec_byte_code+1428>, 0x832aa5b <exec_byte_code+1430>, 
0x832aa5d <exec_byte_code+1432>, 0x832aa5f <exec_byte_code+1434>, 0x832aa61 
<exec_byte_code+1436>, 0x832aa61 <exec_byte_code+1436>, 0x832aa6a 
<exec_byte_code+1445>, 0x832aa2a <exec_byte_code+1381>, 0x832b141 
<exec_byte_code+3196>, 
          0x832b143 <exec_byte_code+3198>, 0x832b145 <exec_byte_code+3200>, 
0x832b147 <exec_byte_code+3202>, 0x832b149 <exec_byte_code+3204>, 0x832b149 
<exec_byte_code+3204>, 0x832b181 <exec_byte_code+3260>, 0x832b152 
<exec_byte_code+3213>, 0x832b3f9 <exec_byte_code+3892>, 0x832b3fb 
<exec_byte_code+3894>, 
          0x832b3fd <exec_byte_code+3896>, 0x832b3ff <exec_byte_code+3898>, 
0x832b401 <exec_byte_code+3900>, 0x832b401 <exec_byte_code+3900>, 0x832b3b3 
<exec_byte_code+3822>, 0x832b3ca <exec_byte_code+3845>, 0x832b4b7 
<exec_byte_code+4082>, 0x832b4b9 <exec_byte_code+4084>, 0x832b4bb 
<exec_byte_code+4086>, 
          0x832b4bd <exec_byte_code+4088>, 0x832b4bf <exec_byte_code+4090>, 
0x832b4bf <exec_byte_code+4090>, 0x832b471 <exec_byte_code+4012>, 0x832b488 
<exec_byte_code+4035>, 0x832b56a <exec_byte_code+4261>, 0x832b56c 
<exec_byte_code+4263>, 0x832b56e <exec_byte_code+4265>, 0x832b570 
<exec_byte_code+4267>, 
          0x832b572 <exec_byte_code+4269>, 0x832b572 <exec_byte_code+4269>, 
0x832b524 <exec_byte_code+4191>, 0x832b53b <exec_byte_code+4214>, 0x832c92a 
<exec_byte_code+9317>, 0x832c6e3 <exec_byte_code+8734>, 0x832c6d7 
<exec_byte_code+8722>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832cbc2 <exec_byte_code+9981>, 0x832cd74 
<exec_byte_code+10415>, 0x832cddb <exec_byte_code+10518>, 0x832ce43 
<exec_byte_code+10622>, 0x832ceaa <exec_byte_code+10725>, 0x832aeff 
<exec_byte_code+2618>, 
          0x832af8a <exec_byte_code+2757>, 0x832cf35 <exec_byte_code+10864>, 
0x832adc6 <exec_byte_code+2305>, 0x832b007 <exec_byte_code+2882>, 0x832cfa4 
<exec_byte_code+10975>, 0x832d021 <exec_byte_code+11100>, 0x832d06a 
<exec_byte_code+11173>, 0x832d0e7 <exec_byte_code+11298>, 0x832d136 
<exec_byte_code+11377>, 
          0x832d1fd <exec_byte_code+11576>, 0x832d246 <exec_byte_code+11649>, 
0x832d2c3 <exec_byte_code+11774>, 0x832d374 <exec_byte_code+11951>, 0x832d3bd 
<exec_byte_code+12024>, 0x832d406 <exec_byte_code+12097>, 0x832d483 
<exec_byte_code+12222>, 0x832d500 <exec_byte_code+12347>, 
          0x832d57d <exec_byte_code+12472>, 0x832d62e <exec_byte_code+12649>, 
0x832d67d <exec_byte_code+12728>, 0x832d6cc <exec_byte_code+12807>, 0x832d793 
<exec_byte_code+13006>, 0x832d863 <exec_byte_code+13214>, 0x832d933 
<exec_byte_code+13422>, 0x832dcfd <exec_byte_code+14392>, 
          0x832dd82 <exec_byte_code+14525>, 0x832de07 <exec_byte_code+14658>, 
0x832de8c <exec_byte_code+14791>, 0x832df11 <exec_byte_code+14924>, 0x832df60 
<exec_byte_code+15003>, 0x832e02f <exec_byte_code+15210>, 0x832e07e 
<exec_byte_code+15289>, 0x832e0cd <exec_byte_code+15368>, 
          0x832e11c <exec_byte_code+15447>, 0x832e237 <exec_byte_code+15730>, 
0x832c545 <exec_byte_code+8320>, 0x832e2a0 <exec_byte_code+15835>, 0x832e2e9 
<exec_byte_code+15908>, 0x832e3a9 <exec_byte_code+16100>, 0x832e412 
<exec_byte_code+16205>, 0x832e47b <exec_byte_code+16310>, 0x832e4c4 
<exec_byte_code+16383>, 
          0x832e51a <exec_byte_code+16469>, 0x832e570 <exec_byte_code+16555>, 
0x832e5d3 <exec_byte_code+16654>, 0x832f6d1 <exec_byte_code+21004>, 0x832e630 
<exec_byte_code+16747>, 0x832e66e <exec_byte_code+16809>, 0x832e6ac 
<exec_byte_code+16871>, 0x832e6ea <exec_byte_code+16933>, 
          0x832e728 <exec_byte_code+16995>, 0x832e766 <exec_byte_code+17057>, 
0x832c545 <exec_byte_code+8320>, 0x832f6d1 <exec_byte_code+21004>, 0x832e7af 
<exec_byte_code+17130>, 0x832e800 <exec_byte_code+17211>, 0x832e849 
<exec_byte_code+17284>, 0x832e892 <exec_byte_code+17357>, 0x832e90f 
<exec_byte_code+17482>, 
          0x832e98c <exec_byte_code+17607>, 0x832e9d5 <exec_byte_code+17680>, 
0x832eb44 <exec_byte_code+18047>, 0x832ebc1 <exec_byte_code+18172>, 0x832ec3e 
<exec_byte_code+18297>, 0x832ecbb <exec_byte_code+18422>, 0x832ecf9 
<exec_byte_code+18484>, 0x832f6d1 <exec_byte_code+21004>, 0x832c487 
<exec_byte_code+8130>, 
          0x832b614 <exec_byte_code+4431>, 0x832ac10 <exec_byte_code+1867>, 
0x832b786 <exec_byte_code+4801>, 0x832b93c <exec_byte_code+5239>, 0x832bade 
<exec_byte_code+5657>, 0x832c415 <exec_byte_code+8016>, 0x832c459 
<exec_byte_code+8084>, 0x832b357 <exec_byte_code+3730>, 0x832c505 
<exec_byte_code+8256>, 
          0x832c571 <exec_byte_code+8364>, 0x832c612 <exec_byte_code+8525>, 
0x832c652 <exec_byte_code+8589>, 0x832c95e <exec_byte_code+9369>, 0x832ca01 
<exec_byte_code+9532>, 0x832cab2 <exec_byte_code+9709>, 0x832cb25 
<exec_byte_code+9824>, 0x832b5cb <exec_byte_code+4358>, 0x832ed42 
<exec_byte_code+18557>, 
          0x832edf3 <exec_byte_code+18734>, 0x832ee3c <exec_byte_code+18807>, 
0x832ee85 <exec_byte_code+18880>, 0x832eece <exec_byte_code+18953>, 0x832ef17 
<exec_byte_code+19026>, 0x832ef94 <exec_byte_code+19151>, 0x832f005 
<exec_byte_code+19264>, 0x832f076 <exec_byte_code+19377>, 
          0x832f0e7 <exec_byte_code+19490>, 0x832f2f9 <exec_byte_code+20020>, 
0x832f36a <exec_byte_code+20133>, 0x832f3db <exec_byte_code+20246>, 0x832f424 
<exec_byte_code+20319>, 0x832f495 <exec_byte_code+20432>, 0x832f506 
<exec_byte_code+20545>, 0x832f55b <exec_byte_code+20630>, 
          0x832f5b0 <exec_byte_code+20715>, 0x832e16b <exec_byte_code+15526>, 
0x832e1ba <exec_byte_code+15605>, 0x832f5ff <exec_byte_code+20794>, 0x832f666 
<exec_byte_code+20897>, 0x832f6d1 <exec_byte_code+21004>, 0x832bc80 
<exec_byte_code+6075>, 0x832bdcb <exec_byte_code+6406>, 0x832bf63 
<exec_byte_code+6814>, 
          0x832c0fb <exec_byte_code+7222>, 0x832c288 <exec_byte_code+7619>, 
0x832d185 <exec_byte_code+11456>, 0x832d71b <exec_byte_code+12886>, 0x832e331 
<exec_byte_code+15980>, 0x832f8c9 <exec_byte_code+21508>, 0x832f933 
<exec_byte_code+21614>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f9bf <exec_byte_code+21754>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832fa4d <exec_byte_code+21896> <repeats 64 times>}
        count = 9
        op = 2
        vectorp = 0x84a3bb0 <pure+312880>
        stack = {
          pc = 0x86eb01f <pure+2701983> "\202|", 
          byte_string = -9223372036715693156, 
          byte_string_start = 0x86eafa7 <pure+2701863> 
"\302\001\303\"\210\bC\303\304\305\306 \">\203\033", 
          next = 0xbfd91b5c
        }
        top = 0xbfd91260
        result = 585091148706026600
        type = (CONDITION_CASE | unknown: 28)
#40 0x082cd08e in funcall_lambda (fun=-6917529027501999256, nargs=1, 
arg_vector=0xbfd917f8) at eval.c:2872
        val = 585091145487351813
        syms_left = 4611686018427388160
        next = 585138582324844184
        lexenv = 0
        count = 9
        i = 139082600
        optional = 30
        rest = 8
#41 0x082cc733 in Ffuncall (nargs=2, args=0xbfd917f0) at eval.c:2754
        fun = -6917529027501999256
        original_fun = 499597
        funcar = 610287674208550912
        numargs = 1
        lisp_numargs = 0
        val = 0
        internal_args = 0x81ea94c <XSYMBOL+44>
        count = 8
#42 0x0832b4f2 in exec_byte_code (bytestr=-9223372036715692480, 
vector=-6917529027501998512, maxdepth=4611686018427387908, 
args_template=4611686018427388160, nargs=1, args=0xbfd91ef8) at bytecode.c:919
        targets = {0x832f6d1 <exec_byte_code+21004>, 0x832f772 
<exec_byte_code+21165>, 0x832f774 <exec_byte_code+21167>, 0x832f776 
<exec_byte_code+21169>, 0x832f778 <exec_byte_code+21171>, 0x832f778 
<exec_byte_code+21171>, 0x832f7d7 <exec_byte_code+21266>, 0x832f83f 
<exec_byte_code+21370>, 
          0x832aa59 <exec_byte_code+1428>, 0x832aa5b <exec_byte_code+1430>, 
0x832aa5d <exec_byte_code+1432>, 0x832aa5f <exec_byte_code+1434>, 0x832aa61 
<exec_byte_code+1436>, 0x832aa61 <exec_byte_code+1436>, 0x832aa6a 
<exec_byte_code+1445>, 0x832aa2a <exec_byte_code+1381>, 0x832b141 
<exec_byte_code+3196>, 
          0x832b143 <exec_byte_code+3198>, 0x832b145 <exec_byte_code+3200>, 
0x832b147 <exec_byte_code+3202>, 0x832b149 <exec_byte_code+3204>, 0x832b149 
<exec_byte_code+3204>, 0x832b181 <exec_byte_code+3260>, 0x832b152 
<exec_byte_code+3213>, 0x832b3f9 <exec_byte_code+3892>, 0x832b3fb 
<exec_byte_code+3894>, 
          0x832b3fd <exec_byte_code+3896>, 0x832b3ff <exec_byte_code+3898>, 
0x832b401 <exec_byte_code+3900>, 0x832b401 <exec_byte_code+3900>, 0x832b3b3 
<exec_byte_code+3822>, 0x832b3ca <exec_byte_code+3845>, 0x832b4b7 
<exec_byte_code+4082>, 0x832b4b9 <exec_byte_code+4084>, 0x832b4bb 
<exec_byte_code+4086>, 
          0x832b4bd <exec_byte_code+4088>, 0x832b4bf <exec_byte_code+4090>, 
0x832b4bf <exec_byte_code+4090>, 0x832b471 <exec_byte_code+4012>, 0x832b488 
<exec_byte_code+4035>, 0x832b56a <exec_byte_code+4261>, 0x832b56c 
<exec_byte_code+4263>, 0x832b56e <exec_byte_code+4265>, 0x832b570 
<exec_byte_code+4267>, 
          0x832b572 <exec_byte_code+4269>, 0x832b572 <exec_byte_code+4269>, 
0x832b524 <exec_byte_code+4191>, 0x832b53b <exec_byte_code+4214>, 0x832c92a 
<exec_byte_code+9317>, 0x832c6e3 <exec_byte_code+8734>, 0x832c6d7 
<exec_byte_code+8722>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832cbc2 <exec_byte_code+9981>, 0x832cd74 
<exec_byte_code+10415>, 0x832cddb <exec_byte_code+10518>, 0x832ce43 
<exec_byte_code+10622>, 0x832ceaa <exec_byte_code+10725>, 0x832aeff 
<exec_byte_code+2618>, 
          0x832af8a <exec_byte_code+2757>, 0x832cf35 <exec_byte_code+10864>, 
0x832adc6 <exec_byte_code+2305>, 0x832b007 <exec_byte_code+2882>, 0x832cfa4 
<exec_byte_code+10975>, 0x832d021 <exec_byte_code+11100>, 0x832d06a 
<exec_byte_code+11173>, 0x832d0e7 <exec_byte_code+11298>, 0x832d136 
<exec_byte_code+11377>, 
          0x832d1fd <exec_byte_code+11576>, 0x832d246 <exec_byte_code+11649>, 
0x832d2c3 <exec_byte_code+11774>, 0x832d374 <exec_byte_code+11951>, 0x832d3bd 
<exec_byte_code+12024>, 0x832d406 <exec_byte_code+12097>, 0x832d483 
<exec_byte_code+12222>, 0x832d500 <exec_byte_code+12347>, 
          0x832d57d <exec_byte_code+12472>, 0x832d62e <exec_byte_code+12649>, 
0x832d67d <exec_byte_code+12728>, 0x832d6cc <exec_byte_code+12807>, 0x832d793 
<exec_byte_code+13006>, 0x832d863 <exec_byte_code+13214>, 0x832d933 
<exec_byte_code+13422>, 0x832dcfd <exec_byte_code+14392>, 
          0x832dd82 <exec_byte_code+14525>, 0x832de07 <exec_byte_code+14658>, 
0x832de8c <exec_byte_code+14791>, 0x832df11 <exec_byte_code+14924>, 0x832df60 
<exec_byte_code+15003>, 0x832e02f <exec_byte_code+15210>, 0x832e07e 
<exec_byte_code+15289>, 0x832e0cd <exec_byte_code+15368>, 
          0x832e11c <exec_byte_code+15447>, 0x832e237 <exec_byte_code+15730>, 
0x832c545 <exec_byte_code+8320>, 0x832e2a0 <exec_byte_code+15835>, 0x832e2e9 
<exec_byte_code+15908>, 0x832e3a9 <exec_byte_code+16100>, 0x832e412 
<exec_byte_code+16205>, 0x832e47b <exec_byte_code+16310>, 0x832e4c4 
<exec_byte_code+16383>, 
          0x832e51a <exec_byte_code+16469>, 0x832e570 <exec_byte_code+16555>, 
0x832e5d3 <exec_byte_code+16654>, 0x832f6d1 <exec_byte_code+21004>, 0x832e630 
<exec_byte_code+16747>, 0x832e66e <exec_byte_code+16809>, 0x832e6ac 
<exec_byte_code+16871>, 0x832e6ea <exec_byte_code+16933>, 
          0x832e728 <exec_byte_code+16995>, 0x832e766 <exec_byte_code+17057>, 
0x832c545 <exec_byte_code+8320>, 0x832f6d1 <exec_byte_code+21004>, 0x832e7af 
<exec_byte_code+17130>, 0x832e800 <exec_byte_code+17211>, 0x832e849 
<exec_byte_code+17284>, 0x832e892 <exec_byte_code+17357>, 0x832e90f 
<exec_byte_code+17482>, 
          0x832e98c <exec_byte_code+17607>, 0x832e9d5 <exec_byte_code+17680>, 
0x832eb44 <exec_byte_code+18047>, 0x832ebc1 <exec_byte_code+18172>, 0x832ec3e 
<exec_byte_code+18297>, 0x832ecbb <exec_byte_code+18422>, 0x832ecf9 
<exec_byte_code+18484>, 0x832f6d1 <exec_byte_code+21004>, 0x832c487 
<exec_byte_code+8130>, 
          0x832b614 <exec_byte_code+4431>, 0x832ac10 <exec_byte_code+1867>, 
0x832b786 <exec_byte_code+4801>, 0x832b93c <exec_byte_code+5239>, 0x832bade 
<exec_byte_code+5657>, 0x832c415 <exec_byte_code+8016>, 0x832c459 
<exec_byte_code+8084>, 0x832b357 <exec_byte_code+3730>, 0x832c505 
<exec_byte_code+8256>, 
          0x832c571 <exec_byte_code+8364>, 0x832c612 <exec_byte_code+8525>, 
0x832c652 <exec_byte_code+8589>, 0x832c95e <exec_byte_code+9369>, 0x832ca01 
<exec_byte_code+9532>, 0x832cab2 <exec_byte_code+9709>, 0x832cb25 
<exec_byte_code+9824>, 0x832b5cb <exec_byte_code+4358>, 0x832ed42 
<exec_byte_code+18557>, 
          0x832edf3 <exec_byte_code+18734>, 0x832ee3c <exec_byte_code+18807>, 
0x832ee85 <exec_byte_code+18880>, 0x832eece <exec_byte_code+18953>, 0x832ef17 
<exec_byte_code+19026>, 0x832ef94 <exec_byte_code+19151>, 0x832f005 
<exec_byte_code+19264>, 0x832f076 <exec_byte_code+19377>, 
          0x832f0e7 <exec_byte_code+19490>, 0x832f2f9 <exec_byte_code+20020>, 
0x832f36a <exec_byte_code+20133>, 0x832f3db <exec_byte_code+20246>, 0x832f424 
<exec_byte_code+20319>, 0x832f495 <exec_byte_code+20432>, 0x832f506 
<exec_byte_code+20545>, 0x832f55b <exec_byte_code+20630>, 
          0x832f5b0 <exec_byte_code+20715>, 0x832e16b <exec_byte_code+15526>, 
0x832e1ba <exec_byte_code+15605>, 0x832f5ff <exec_byte_code+20794>, 0x832f666 
<exec_byte_code+20897>, 0x832f6d1 <exec_byte_code+21004>, 0x832bc80 
<exec_byte_code+6075>, 0x832bdcb <exec_byte_code+6406>, 0x832bf63 
<exec_byte_code+6814>, 
          0x832c0fb <exec_byte_code+7222>, 0x832c288 <exec_byte_code+7619>, 
0x832d185 <exec_byte_code+11456>, 0x832d71b <exec_byte_code+12886>, 0x832e331 
<exec_byte_code+15980>, 0x832f8c9 <exec_byte_code+21508>, 0x832f933 
<exec_byte_code+21614>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f9bf <exec_byte_code+21754>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832fa4d <exec_byte_code+21896> <repeats 64 times>}
        count = 8
        op = 1
        vectorp = 0x84a3e54 <pure+313556>
        stack = {
          pc = 0x86eaea8 <pure+2701608> "\207", 
          byte_string = -9223372036715692480, 
          byte_string_start = 0x86eae9a <pure+2701594> "\300\301\302\"\203\v", 
          next = 0xbfd925ec
        }
        top = 0xbfd917f0
        result = 758151716080786576
        type = (unknown: 1073741824)
#43 0x082cd08e in funcall_lambda (fun=-6917529027501998580, nargs=1, 
arg_vector=0xbfd91ef0) at eval.c:2872
        val = 585091145487351813
        syms_left = 4611686018427388160
        next = 585138582324845608
        lexenv = 0
        count = 8
        i = 139083276
        optional = 30
        rest = 8
#44 0x082cc733 in Ffuncall (nargs=2, args=0xbfd91ee8) at eval.c:2754
        fun = -6917529027501998580
        original_fun = 499607
        funcar = 585091148706028840
        numargs = 1
        lisp_numargs = -6917529027499418936
        val = 0
        internal_args = 0x81ea94c <XSYMBOL+44>
        count = 7
#45 0x082be563 in Ffuncall_interactively (nargs=2, args=0xbfd91ee8) at 
callint.c:252
        speccount = 6
#46 0x082cbf98 in Ffuncall (nargs=3, args=0xbfd91ee0) at eval.c:2685
        fun = -6917529027499418936
        original_fun = 2550
        funcar = 610287674208550912
        numargs = 2
        lisp_numargs = -9223372036716006000
        val = 596011787032199168
        internal_args = 0x81ea94c <XSYMBOL+44>
        count = 5
#47 0x082c1b87 in Fcall_interactively (function=499607, record_flag=0, 
keys=-6917529027498835632) at callint.c:849
        val = -6917529027499418912
        args = 0xbfd91ee0
        visargs = 0xbfd91ef8
        specs = -9223372036715910412
        filter_specs = -9223372036715910412
        teml = -6917529027502319112
        up_event = 0
        enable = 0
        sa_avail = 16310
        sa_count = 5
        sa_must_free = false
        speccount = 5
        next_event = 2
        prefix_arg = 0
        string = 0xbfd91f40 "P"
        tem = 0x840201b ""
        varies = 0xbfd91f10 ""
        i = 3
        nargs = 3
        mark = -1610612736
        arg_from_tty = false
        gcpro1 = {
          next = 0xbfd920e8, 
          var = 0x81eaed8 <XSUBR+111>, 
          nvars = 3
        }
        gcpro2 = {
          next = 0xbfd920e8, 
          var = 0x81eaed8 <XSUBR+111>, 
          nvars = 3
        }
        gcpro3 = {
          next = 0x81ea94c <XSYMBOL+44>, 
          var = 0x8719ae0 <Scall_interactively>, 
          nvars = 3
        }
        gcpro4 = {
          next = 0xbfd920e8, 
          var = 0x81eaed8 <XSUBR+111>, 
          nvars = 3
        }
        gcpro5 = {
          next = 0xbfd920e8, 
          var = 0x81eaed8 <XSUBR+111>, 
          nvars = 3
        }
        key_count = 2
        record_then_fail = false
        save_this_command = 499607
        save_last_command = 2735
        save_this_original_command = 499607
        save_real_this_command = 499607
#48 0x082cc1b7 in Ffuncall (nargs=4, args=0xbfd92268) at eval.c:2712
        internal_argbuf = {499607, 585100112302776808, 0, 585100425835389416, 
-6917529027498988184, 0, -6917529027641081856, 585100425835389448}
        fun = -6917529027499418912
        original_fun = 25294
        funcar = 610287674208550912
        numargs = 3
        lisp_numargs = 0
        val = 0
        internal_args = 0xbfd92270
        count = 4
#49 0x0832b4f2 in exec_byte_code (bytestr=-9223372036715376980, 
vector=-6917529027501683012, maxdepth=4611686018427387917, 
args_template=4611686018427388929, nargs=1, args=0xbfd92810) at bytecode.c:919
        targets = {0x832f6d1 <exec_byte_code+21004>, 0x832f772 
<exec_byte_code+21165>, 0x832f774 <exec_byte_code+21167>, 0x832f776 
<exec_byte_code+21169>, 0x832f778 <exec_byte_code+21171>, 0x832f778 
<exec_byte_code+21171>, 0x832f7d7 <exec_byte_code+21266>, 0x832f83f 
<exec_byte_code+21370>, 
          0x832aa59 <exec_byte_code+1428>, 0x832aa5b <exec_byte_code+1430>, 
0x832aa5d <exec_byte_code+1432>, 0x832aa5f <exec_byte_code+1434>, 0x832aa61 
<exec_byte_code+1436>, 0x832aa61 <exec_byte_code+1436>, 0x832aa6a 
<exec_byte_code+1445>, 0x832aa2a <exec_byte_code+1381>, 0x832b141 
<exec_byte_code+3196>, 
          0x832b143 <exec_byte_code+3198>, 0x832b145 <exec_byte_code+3200>, 
0x832b147 <exec_byte_code+3202>, 0x832b149 <exec_byte_code+3204>, 0x832b149 
<exec_byte_code+3204>, 0x832b181 <exec_byte_code+3260>, 0x832b152 
<exec_byte_code+3213>, 0x832b3f9 <exec_byte_code+3892>, 0x832b3fb 
<exec_byte_code+3894>, 
          0x832b3fd <exec_byte_code+3896>, 0x832b3ff <exec_byte_code+3898>, 
0x832b401 <exec_byte_code+3900>, 0x832b401 <exec_byte_code+3900>, 0x832b3b3 
<exec_byte_code+3822>, 0x832b3ca <exec_byte_code+3845>, 0x832b4b7 
<exec_byte_code+4082>, 0x832b4b9 <exec_byte_code+4084>, 0x832b4bb 
<exec_byte_code+4086>, 
          0x832b4bd <exec_byte_code+4088>, 0x832b4bf <exec_byte_code+4090>, 
0x832b4bf <exec_byte_code+4090>, 0x832b471 <exec_byte_code+4012>, 0x832b488 
<exec_byte_code+4035>, 0x832b56a <exec_byte_code+4261>, 0x832b56c 
<exec_byte_code+4263>, 0x832b56e <exec_byte_code+4265>, 0x832b570 
<exec_byte_code+4267>, 
          0x832b572 <exec_byte_code+4269>, 0x832b572 <exec_byte_code+4269>, 
0x832b524 <exec_byte_code+4191>, 0x832b53b <exec_byte_code+4214>, 0x832c92a 
<exec_byte_code+9317>, 0x832c6e3 <exec_byte_code+8734>, 0x832c6d7 
<exec_byte_code+8722>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832cbc2 <exec_byte_code+9981>, 0x832cd74 
<exec_byte_code+10415>, 0x832cddb <exec_byte_code+10518>, 0x832ce43 
<exec_byte_code+10622>, 0x832ceaa <exec_byte_code+10725>, 0x832aeff 
<exec_byte_code+2618>, 
          0x832af8a <exec_byte_code+2757>, 0x832cf35 <exec_byte_code+10864>, 
0x832adc6 <exec_byte_code+2305>, 0x832b007 <exec_byte_code+2882>, 0x832cfa4 
<exec_byte_code+10975>, 0x832d021 <exec_byte_code+11100>, 0x832d06a 
<exec_byte_code+11173>, 0x832d0e7 <exec_byte_code+11298>, 0x832d136 
<exec_byte_code+11377>, 
          0x832d1fd <exec_byte_code+11576>, 0x832d246 <exec_byte_code+11649>, 
0x832d2c3 <exec_byte_code+11774>, 0x832d374 <exec_byte_code+11951>, 0x832d3bd 
<exec_byte_code+12024>, 0x832d406 <exec_byte_code+12097>, 0x832d483 
<exec_byte_code+12222>, 0x832d500 <exec_byte_code+12347>, 
          0x832d57d <exec_byte_code+12472>, 0x832d62e <exec_byte_code+12649>, 
0x832d67d <exec_byte_code+12728>, 0x832d6cc <exec_byte_code+12807>, 0x832d793 
<exec_byte_code+13006>, 0x832d863 <exec_byte_code+13214>, 0x832d933 
<exec_byte_code+13422>, 0x832dcfd <exec_byte_code+14392>, 
          0x832dd82 <exec_byte_code+14525>, 0x832de07 <exec_byte_code+14658>, 
0x832de8c <exec_byte_code+14791>, 0x832df11 <exec_byte_code+14924>, 0x832df60 
<exec_byte_code+15003>, 0x832e02f <exec_byte_code+15210>, 0x832e07e 
<exec_byte_code+15289>, 0x832e0cd <exec_byte_code+15368>, 
          0x832e11c <exec_byte_code+15447>, 0x832e237 <exec_byte_code+15730>, 
0x832c545 <exec_byte_code+8320>, 0x832e2a0 <exec_byte_code+15835>, 0x832e2e9 
<exec_byte_code+15908>, 0x832e3a9 <exec_byte_code+16100>, 0x832e412 
<exec_byte_code+16205>, 0x832e47b <exec_byte_code+16310>, 0x832e4c4 
<exec_byte_code+16383>, 
          0x832e51a <exec_byte_code+16469>, 0x832e570 <exec_byte_code+16555>, 
0x832e5d3 <exec_byte_code+16654>, 0x832f6d1 <exec_byte_code+21004>, 0x832e630 
<exec_byte_code+16747>, 0x832e66e <exec_byte_code+16809>, 0x832e6ac 
<exec_byte_code+16871>, 0x832e6ea <exec_byte_code+16933>, 
          0x832e728 <exec_byte_code+16995>, 0x832e766 <exec_byte_code+17057>, 
0x832c545 <exec_byte_code+8320>, 0x832f6d1 <exec_byte_code+21004>, 0x832e7af 
<exec_byte_code+17130>, 0x832e800 <exec_byte_code+17211>, 0x832e849 
<exec_byte_code+17284>, 0x832e892 <exec_byte_code+17357>, 0x832e90f 
<exec_byte_code+17482>, 
          0x832e98c <exec_byte_code+17607>, 0x832e9d5 <exec_byte_code+17680>, 
0x832eb44 <exec_byte_code+18047>, 0x832ebc1 <exec_byte_code+18172>, 0x832ec3e 
<exec_byte_code+18297>, 0x832ecbb <exec_byte_code+18422>, 0x832ecf9 
<exec_byte_code+18484>, 0x832f6d1 <exec_byte_code+21004>, 0x832c487 
<exec_byte_code+8130>, 
          0x832b614 <exec_byte_code+4431>, 0x832ac10 <exec_byte_code+1867>, 
0x832b786 <exec_byte_code+4801>, 0x832b93c <exec_byte_code+5239>, 0x832bade 
<exec_byte_code+5657>, 0x832c415 <exec_byte_code+8016>, 0x832c459 
<exec_byte_code+8084>, 0x832b357 <exec_byte_code+3730>, 0x832c505 
<exec_byte_code+8256>, 
          0x832c571 <exec_byte_code+8364>, 0x832c612 <exec_byte_code+8525>, 
0x832c652 <exec_byte_code+8589>, 0x832c95e <exec_byte_code+9369>, 0x832ca01 
<exec_byte_code+9532>, 0x832cab2 <exec_byte_code+9709>, 0x832cb25 
<exec_byte_code+9824>, 0x832b5cb <exec_byte_code+4358>, 0x832ed42 
<exec_byte_code+18557>, 
          0x832edf3 <exec_byte_code+18734>, 0x832ee3c <exec_byte_code+18807>, 
0x832ee85 <exec_byte_code+18880>, 0x832eece <exec_byte_code+18953>, 0x832ef17 
<exec_byte_code+19026>, 0x832ef94 <exec_byte_code+19151>, 0x832f005 
<exec_byte_code+19264>, 0x832f076 <exec_byte_code+19377>, 
          0x832f0e7 <exec_byte_code+19490>, 0x832f2f9 <exec_byte_code+20020>, 
0x832f36a <exec_byte_code+20133>, 0x832f3db <exec_byte_code+20246>, 0x832f424 
<exec_byte_code+20319>, 0x832f495 <exec_byte_code+20432>, 0x832f506 
<exec_byte_code+20545>, 0x832f55b <exec_byte_code+20630>, 
          0x832f5b0 <exec_byte_code+20715>, 0x832e16b <exec_byte_code+15526>, 
0x832e1ba <exec_byte_code+15605>, 0x832f5ff <exec_byte_code+20794>, 0x832f666 
<exec_byte_code+20897>, 0x832f6d1 <exec_byte_code+21004>, 0x832bc80 
<exec_byte_code+6075>, 0x832bdcb <exec_byte_code+6406>, 0x832bf63 
<exec_byte_code+6814>, 
          0x832c0fb <exec_byte_code+7222>, 0x832c288 <exec_byte_code+7619>, 
0x832d185 <exec_byte_code+11456>, 0x832d71b <exec_byte_code+12886>, 0x832e331 
<exec_byte_code+15980>, 0x832f8c9 <exec_byte_code+21508>, 0x832f933 
<exec_byte_code+21614>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 
          0x832f9bf <exec_byte_code+21754>, 0x832f6d1 <exec_byte_code+21004>, 
0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 
<exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
          0x832f6d1 <exec_byte_code+21004>, 0x832f6d1 <exec_byte_code+21004>, 
0x832fa4d <exec_byte_code+21896> <repeats 64 times>}
        count = 4
        op = 3
        vectorp = 0x84f0ec0 <pure+629056>
        stack = {
          pc = 0x86cadcf <pure+2570319> "\006\006\071\203\233", 
          byte_string = -9223372036715376980, 
          byte_string_start = 0x86cad5b <pure+2570203> "\306\020\211?\205\f", 
          next = 0x0
        }
        top = 0xbfd92268
        result = 585100425835390056
        type = CATCHER
#50 0x082cd08e in funcall_lambda (fun=-6917529027501683072, nargs=1, 
arg_vector=0xbfd92808) at eval.c:2872
        val = 585091145487351813
        syms_left = 4611686018427388929
        next = 585138582324848312
        lexenv = 0
        count = 4
        i = 139398784
        optional = 30
        rest = 8
#51 0x082cc733 in Ffuncall (nargs=2, args=0xbfd92800) at eval.c:2754
        fun = -6917529027501683072
        original_fun = 1565
        funcar = 0
        numargs = 1
        lisp_numargs = 1565
        val = 0
        internal_args = 0x82ce302 <unbind_to+716>
        count = 3
#52 0x082cb837 in call1 (fn=1565, arg1=499607) at eval.c:2560
No locals.
#53 0x081f84b0 in command_loop_1 () at keyboard.c:1521
        scount = 2
        cmd = 499607
        keybuf = {4611686018427387928, 4611686018427387907, 19997, 0, 
-9223372036712682136, 610287674208550912, 1336609765745006464, 
585100112302778616, 0, -4611686018116184192, -9223372036716006000, 0, 0, 
585100425835391256, 0, 585091148706031944, 0, 585307014838616064, 0, 0, 2025, 
610287674208550912, 
          8697308774402, 585100112302778744, 0, -4611686018427387904, 0, 0, 
3221225472, 585100425835391384}
        i = 2
        prev_modiff = 235
        prev_buffer = 0x10bae080
        already_adjusted = false
#54 0x082c6e30 in internal_condition_case (bfun=0x81f790c <command_loop_1>, 
handlers=2025, hfun=0x81f6b4d <cmd_error>) at eval.c:1335
        val = 585091148706032136
        c = 0x8f20860
#55 0x081f73a3 in command_loop_2 (ignore=0) at keyboard.c:1139
        val = 4611686018427387904
#56 0x082c5e7c in internal_catch (tag=4810, func=0x81f7367 <command_loop_2>, 
arg=0) at eval.c:1095
        val = 142132152
        c = 0x8f20780
#57 0x081f7321 in command_loop () at keyboard.c:1118
No locals.
#58 0x081f6560 in recursive_edit_1 () at keyboard.c:728
        count = 1
        val = 0
#59 0x081f6821 in Frecursive_edit () at keyboard.c:799
        count = 0
        buffer = 0
#60 0x081f3e0f in main (argc=2, argv=0xbfd92c44) at emacs.c:1607
        dummy = -5307245867173600275
        stack_bottom_variable = -62 '\302'
        do_initial_setlocale = true
        dumping = false
        skip_args = 1
        rlim = {
          rlim_cur = 8388608, 
          rlim_max = 18446744073709551615
        }
        no_loadup = false
        junk = 0x0
        dname_arg = 0x0
        ch_to_dir = 0x0
        original_pwd = 0x0

Lisp Backtrace:
"yes-or-no-p" (0xbfd90c88)
0xa982028 PVEC_COMPILED
"save-buffers-kill-emacs" (0xbfd917f8)
"save-buffers-kill-terminal" (0xbfd91ef0)
"funcall-interactively" (0xbfd91ee8)
"call-interactively" (0xbfd92270)
"command-execute" (0xbfd92808)



In GNU Emacs 25.0.50.1 (i686-pc-linux-gnu, X toolkit, Xaw3d scroll bars)
 of 2015-02-03 on localhost
Repository revision: 807dad87e61183b05a6951e071ec7a67c8e2abfd
Windowing system distributor `The X.Org Foundation', version 11.0.11500000
System Description:     Gentoo Base System release 2.2

Configured using:
 `configure --with-x-toolkit=lucid --enable-checking --with-wide-int
 'CFLAGS= -O0 -g3''

Configured features:
XAW3D XPM JPEG TIFF GIF PNG RSVG IMAGEMAGICK SOUND GPM DBUS GCONF
GSETTINGS NOTIFY ACL GNUTLS LIBXML2 FREETYPE LIBOTF XFT ZLIB

Important settings:
  value of $LANG: fr_FR.UTF-8
  locale-coding-system: utf-8-unix

-- 
Nicolas Richard



--- End Message ---
--- Begin Message --- Subject: Re: bug#16710: 24.3.50; emacs crash. Date: Sun, 30 Jun 2019 10:32:37 +0000 (UTC)
Sure, let's close these bugs.

Thanks.

Nicolas.

Le dimanche 30 juin 2019 à 07:06:41 UTC+2, Stefan Kangas <address@hidden> a écrit :


Noam Postavsky <address@hidden> writes:
>> I was experimenting --with edebug-- a lisp infinite loop of recursive
>> calls, all wrapped in an ignore-errors, and got this crash. I could not
>> reproduce unfortunately, and in fact it doesn't seem to be related to
>> the lisp code I was looking at.
>
> So I see you reported several hard crashes with Emacs 24.3.50 (and one
> with 25.0.50), which also lack an easily reproducible recipe.  Are you
> still hitting these with more recent Emacs (25.3 or 26.1)?  I doubt
> there is much hope of tracking any of these down by now otherwise.

That was one year ago.

Lacking any further information, maybe it is time to close this bug
report?

Thanks,
Stefan Kangas

--- End Message ---

reply via email to

[Prev in Thread] Current Thread [Next in Thread]