GNU logs - #44642, boring messages


Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#44642: 27.1; read-string does not signal on EOF after calling server-eval-at
Resent-From: Chris Hunt <chrahunt@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Sat, 14 Nov 2020 18:16:01 +0000
Resent-Message-ID: <handler.44642.B.160537773422674 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: report 44642
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: 44642 <at> debbugs.gnu.org
X-Debbugs-Original-To: bug-gnu-emacs@HIDDEN
Received: via spool by submit <at> debbugs.gnu.org id=B.160537773422674
          (code B ref -1); Sat, 14 Nov 2020 18:16:01 +0000
Received: (at submit) by debbugs.gnu.org; 14 Nov 2020 18:15:34 +0000
Received: from localhost ([127.0.0.1]:51955 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1ke05G-0005td-9a
	for submit <at> debbugs.gnu.org; Sat, 14 Nov 2020 13:15:34 -0500
Received: from lists.gnu.org ([209.51.188.17]:37536)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <chrahunt@HIDDEN>) id 1kdyhu-0001aP-5y
 for submit <at> debbugs.gnu.org; Sat, 14 Nov 2020 11:47:22 -0500
Received: from eggs.gnu.org ([2001:470:142:3::10]:46852)
 by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <chrahunt@HIDDEN>)
 id 1kdyht-0005kI-Rk
 for bug-gnu-emacs@HIDDEN; Sat, 14 Nov 2020 11:47:21 -0500
Received: from mail-oi1-x235.google.com ([2607:f8b0:4864:20::235]:37760)
 by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128)
 (Exim 4.90_1) (envelope-from <chrahunt@HIDDEN>)
 id 1kdyhr-0007Aj-P4
 for bug-gnu-emacs@HIDDEN; Sat, 14 Nov 2020 11:47:21 -0500
Received: by mail-oi1-x235.google.com with SMTP id m17so14061859oie.4
 for <bug-gnu-emacs@HIDDEN>; Sat, 14 Nov 2020 08:47:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
 h=mime-version:from:date:message-id:subject:to
 :content-transfer-encoding;
 bh=txYC1HkUV7tDMoM34ssMGm8z5NY8kkkLf8ttFrX9U9I=;
 b=HOk9nRj6kOYVXJbF2VbJffJTFkHknZBtLQ7dKeNmMN3JHcDPUUo7M9TCV1aXXNqTeY
 dhhXGjr9uXJRTW3lbAFZM4CNNMnYGMcltV69HbnVJ4qPhz05fpdBPKusfrnAfFU+jpRJ
 TdQCVrtbaTO3PFNASWMz1onT/I4ooeoOr7AFleg1tZovBtsSSJXpE46XiNEZGh5lwZB6
 5tLKIXVyLSlkPf0QzRNZ9FeKuWt57YCVwONH+/qEjl41t+vpwCUyUkku2IUi/6SVvlsu
 abnK2GjKfd0s6S1l4Iv1Xj/V+E7rzsDZcRI8n1pj4nsX77S6oFzX6AVEsoF7IBeH15+n
 aoGQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20161025;
 h=x-gm-message-state:mime-version:from:date:message-id:subject:to
 :content-transfer-encoding;
 bh=txYC1HkUV7tDMoM34ssMGm8z5NY8kkkLf8ttFrX9U9I=;
 b=T7giADIjBin+MNeQEpUzNNfVD/IudLhDJsjsQzCCxmtie48GcgLLdUWEVby9yh3b/w
 ALRSCE3S3hJaNM3O620GIzYtw+2G6/TiGN9exxWZoraqIJaWe13iBLQSKS9s2zRGoqAt
 LfeaLwT7voinykHBPvH1qLB3YCXuO5dmGU5vijN/LTK2jaAnkQBW4yqU85mwSQs88LyZ
 nHxmIFGJclQ9WSwy3ynBduuuZkb+JadLN3sqwK1wzpEF9NM8hJR207jmwLXiu2UBC2Ro
 IeWhlAdOzAtoRI18gjVe9Pssyo9zvrBtXtjHYKpQF3aNs4ljoZ3r4LPP8zNtNRIqj2ge
 ewfg==
X-Gm-Message-State: AOAM531Ragl87I4ROIhAFQzCHi69TN35yDidxhGWyYbDR13iVkBfp8vp
 1f4sJ/cEx8GqNU0bQmCrAQogTnXqqAy7nLx9NsuTlPomdMsJVw==
X-Google-Smtp-Source: ABdhPJxs/Y8Zdt/GxiHh2G+kMvHJFdsSsyUoRKx/AOFOe08xZYjg5IayeG5SkQ/hiyaTT989yQ/UGHcX5IjtQ9lLwiY=
X-Received: by 2002:aca:4b0d:: with SMTP id y13mr4929892oia.160.1605372437890; 
 Sat, 14 Nov 2020 08:47:17 -0800 (PST)
MIME-Version: 1.0
From: Chris Hunt <chrahunt@HIDDEN>
Date: Sat, 14 Nov 2020 11:46:42 -0500
Message-ID: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Received-SPF: pass client-ip=2607:f8b0:4864:20::235;
 envelope-from=chrahunt@HIDDEN; helo=mail-oi1-x235.google.com
X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache.
 That's all we know.
X-Spam_score_int: -20
X-Spam_score: -2.1
X-Spam_bar: --
X-Spam_report: (-2.1 / 5.0 requ) BAYES_00=-1.9, DKIM_SIGNED=0.1,
 DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001,
 RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001,
 SPF_PASS=-0.001 autolearn=ham autolearn_force=no
X-Spam_action: no action
X-Spam-Score: 0.5 (/)
X-Mailman-Approved-At: Sat, 14 Nov 2020 13:15:32 -0500
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -2.3 (--)

Running the following shell script demonstrates the bug:

#+begin_src shell
#!/bin/sh
cd "$(mktemp -d)"

export RPC_SERVER_NAME=3D"$PWD/emacs"
emacs --quick "--fg-daemon=3D$RPC_SERVER_NAME" >stdout.log 2>stderr.log &
sleep 1

cat <<EOF > script.el
(require 'server)
(setq command (read-string ""))
(message "Received '%s'" command)
(when (string=3D command "test")
  (message "Sending request to server")
  (let ((result (server-eval-at (getenv "RPC_SERVER_NAME") "hello from
server")))
    (message "Response received from server '%s'" result)))
;; This should signal, since EOF.
(read-string "")
EOF

echo '[script] test 1'

echo notest | \
emacs --quick --batch --script "$PWD/script.el"

echo '[script] test 1 complete'

echo '[script] test 2'

echo test | \
emacs --quick --batch --script "$PWD/script.el"

echo '[script] test 2 complete'
#+end_src

Test 1 demonstrates the expected behavior, the second call to
`read-string' results
in an error and the non-daemon emacs process exits.

Test 2 demonstrates the bug. When `server-eval-at' is called, the
subsequent `read-string'
does not result in an error, and does not appear to return. The
non-daemon emacs process
does not exit.

On my machine, this outputs:

#+begin_src text
[script] test 1
Received =E2=80=99notest=E2=80=99
Error reading from stdin
[script] test 1 complete
[script] test 2
Received =E2=80=99test=E2=80=99
Sending request to server
Response received from server =E2=80=99hello from server=E2=80=99
#+end_src

and hangs. According to `top', the non-daemon process is consuming
100% of a CPU core.

xbacktrace in gdb of the non-daemon emacs shows

#+begin_src text
"read-string" (0xb5783470)
"eval-buffer" (0xb5783660)
"load-with-code-conversion" (0xb5783928)
"load" (0xb5783c18)
"command-line-1" (0xb5784260)
"command-line" (0xb5784ac8)
"normal-top-level" (0xb5784e20)
#+end_src

Previously posted to https://emacs.stackexchange.com/q/61676/29147 and
https://lists.gnu.org/archive/html/help-gnu-emacs/2020-11/msg00405.html

In GNU Emacs 27.1 (build 1, x86_64-pc-linux-gnu, GTK+ Version 3.22.30)
 of 2020-11-08 built on desktop
Windowing system distributor 'The X.Org Foundation', version 11.0.11906000
System Description: Ubuntu 18.04.5 LTS

Recent messages:
For information about GNU Emacs and the GNU system, type C-h C-a.

Configured using:
 'configure --prefix /home/chris/.local/evm/emacs-27.1 --without-gif'

Configured features:
XPM JPEG TIFF PNG SOUND DBUS GSETTINGS GLIB NOTIFY INOTIFY ACL
LIBSELINUX GNUTLS LIBXML2 FREETYPE HARFBUZZ XFT ZLIB TOOLKIT_SCROLL_BARS
GTK3 X11 XDBE XIM MODULES THREADS PDUMPER GMP

Important settings:
  value of $LANG: en_US.UTF-8
  locale-coding-system: utf-8-unix

Major mode: Lisp Interaction

Minor modes in effect:
  tooltip-mode: t
  global-eldoc-mode: t
  eldoc-mode: t
  electric-indent-mode: t
  mouse-wheel-mode: t
  tool-bar-mode: t
  menu-bar-mode: t
  file-name-shadow-mode: t
  global-font-lock-mode: t
  font-lock-mode: t
  blink-cursor-mode: t
  auto-composition-mode: t
  auto-encryption-mode: t
  auto-compression-mode: t
  line-number-mode: t
  transient-mark-mode: t

Load-path shadows:
None found.

Features:
(shadow sort mail-extr emacsbug message rmc puny dired dired-loaddefs
format-spec rfc822 mml easymenu mml-sec password-cache epa derived epg
epg-config gnus-util rmail rmail-loaddefs text-property-search time-date
subr-x seq byte-opt gv bytecomp byte-compile cconv mm-decode mm-bodies
mm-encode mail-parse rfc2231 mailabbrev gmm-utils mailheader cl-loaddefs
cl-lib sendmail rfc2047 rfc2045 ietf-drums mm-util mail-prsvr mail-utils
tooltip eldoc electric uniquify ediff-hook vc-hooks lisp-float-type
mwheel term/x-win x-win term/common-win x-dnd tool-bar dnd fontset image
regexp-opt fringe tabulated-list replace newcomment text-mode elisp-mode
lisp-mode prog-mode register page tab-bar menu-bar rfn-eshadow isearch
timer select scroll-bar mouse jit-lock font-lock syntax facemenu
font-core term/tty-colors frame minibuffer cl-generic cham georgian
utf-8-lang misc-lang vietnamese tibetan thai tai-viet lao korean
japanese eucjp-ms cp51932 hebrew greek romanian slovak czech european
ethiopic indian cyrillic chinese composite charscript charprop
case-table epa-hook jka-cmpr-hook help simple abbrev obarray
cl-preloaded nadvice loaddefs button faces cus-face macroexp files
text-properties overlay sha1 md5 base64 format env code-pages mule
custom widget hashtable-print-readable backquote threads dbusbind
inotify dynamic-setting system-font-setting font-render-setting
move-toolbar gtk x-toolkit x multi-tty make-network-process emacs)

Memory information:
((conses 16 44962 7821)
 (symbols 48 5981 1)
 (strings 32 15464 1865)
 (string-bytes 1 512027)
 (vectors 16 10063)
 (vector-slots 8 131781 12876)
 (floats 8 19 27)
 (intervals 56 187 0)
 (buffers 1000 11))




Message sent:


Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Mailer: MIME-tools 5.505 (Entity 5.505)
Content-Type: text/plain; charset=utf-8
X-Loop: help-debbugs@HIDDEN
From: help-debbugs@HIDDEN (GNU bug Tracking System)
To: Chris Hunt <chrahunt@HIDDEN>
Subject: bug#44642: Acknowledgement (27.1; read-string does not signal on
 EOF after calling server-eval-at)
Message-ID: <handler.44642.B.160537773422674.ack <at> debbugs.gnu.org>
References: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
X-Gnu-PR-Message: ack 44642
X-Gnu-PR-Package: emacs
Reply-To: 44642 <at> debbugs.gnu.org
Date: Sat, 14 Nov 2020 18:16:02 +0000

Thank you for filing a new bug report with debbugs.gnu.org.

This is an automatically generated reply to let you know your message
has been received.

Your message is being forwarded to the package maintainers and other
interested parties for their attention; they will reply in due course.

Your message has been sent to the package maintainer(s):
 bug-gnu-emacs@HIDDEN

If you wish to submit further information on this problem, please
send it to 44642 <at> debbugs.gnu.org.

Please do not send mail to help-debbugs@HIDDEN unless you wish
to report a problem with the Bug-tracking system.

--=20
44642: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D44642
GNU Bug Tracking System
Contact help-debbugs@HIDDEN with problems


Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#44642: 27.1; read-string does not signal on EOF after calling server-eval-at
Resent-From: Eli Zaretskii <eliz@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Sat, 14 Nov 2020 18:49:01 +0000
Resent-Message-ID: <handler.44642.B44642.16053796861468 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 44642
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Chris Hunt <chrahunt@HIDDEN>
Cc: 44642 <at> debbugs.gnu.org
Received: via spool by 44642-submit <at> debbugs.gnu.org id=B44642.16053796861468
          (code B ref 44642); Sat, 14 Nov 2020 18:49:01 +0000
Received: (at 44642) by debbugs.gnu.org; 14 Nov 2020 18:48:06 +0000
Received: from localhost ([127.0.0.1]:52033 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1ke0aj-0000Nc-Kb
	for submit <at> debbugs.gnu.org; Sat, 14 Nov 2020 13:48:05 -0500
Received: from eggs.gnu.org ([209.51.188.92]:45552)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <eliz@HIDDEN>) id 1ke0ah-0000My-T2
 for 44642 <at> debbugs.gnu.org; Sat, 14 Nov 2020 13:48:04 -0500
Received: from fencepost.gnu.org ([2001:470:142:3::e]:59655)
 by eggs.gnu.org with esmtp (Exim 4.90_1)
 (envelope-from <eliz@HIDDEN>)
 id 1ke0ac-00010O-Ii; Sat, 14 Nov 2020 13:47:58 -0500
Received: from [176.228.60.248] (port=2592 helo=home-c4e4a596f7)
 by fencepost.gnu.org with esmtpsa (TLS1.2:RSA_AES_256_CBC_SHA1:256)
 (Exim 4.82) (envelope-from <eliz@HIDDEN>)
 id 1ke0ab-0003Qv-SX; Sat, 14 Nov 2020 13:47:58 -0500
Date: Sat, 14 Nov 2020 20:47:46 +0200
Message-Id: <83v9e7u65p.fsf@HIDDEN>
From: Eli Zaretskii <eliz@HIDDEN>
In-Reply-To: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
 (message from Chris Hunt on Sat, 14 Nov 2020 11:46:42 -0500)
References: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
MIME-version: 1.0
Content-type: text/plain; charset=utf-8
Content-Transfer-Encoding: 8bit
X-Spam-Score: -2.3 (--)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

> From: Chris Hunt <chrahunt@HIDDEN>
> Date: Sat, 14 Nov 2020 11:46:42 -0500
> 
> On my machine, this outputs:
> 
> #+begin_src text
> [script] test 1
> Received ’notest’
> Error reading from stdin
> [script] test 1 complete
> [script] test 2
> Received ’test’
> Sending request to server
> Response received from server ’hello from server’
> #+end_src
> 
> and hangs. According to `top', the non-daemon process is consuming
> 100% of a CPU core.
> 
> xbacktrace in gdb of the non-daemon emacs shows
> 
> #+begin_src text
> "read-string" (0xb5783470)
> "eval-buffer" (0xb5783660)
> "load-with-code-conversion" (0xb5783928)
> "load" (0xb5783c18)
> "command-line-1" (0xb5784260)
> "command-line" (0xb5784ac8)
> "normal-top-level" (0xb5784e20)
> #+end_src

Please show also the C-level backtrace from GDB.

Thanks.




Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#44642: 27.1; read-string does not signal on EOF after calling server-eval-at
Resent-From: Chris Hunt <chrahunt@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Sat, 14 Nov 2020 19:44:01 +0000
Resent-Message-ID: <handler.44642.B44642.16053829996366 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 44642
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Eli Zaretskii <eliz@HIDDEN>
Cc: 44642 <at> debbugs.gnu.org
Received: via spool by 44642-submit <at> debbugs.gnu.org id=B44642.16053829996366
          (code B ref 44642); Sat, 14 Nov 2020 19:44:01 +0000
Received: (at 44642) by debbugs.gnu.org; 14 Nov 2020 19:43:19 +0000
Received: from localhost ([127.0.0.1]:52054 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1ke1S8-0001eY-Jv
	for submit <at> debbugs.gnu.org; Sat, 14 Nov 2020 14:43:19 -0500
Received: from mail-oi1-f176.google.com ([209.85.167.176]:35549)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <chrahunt@HIDDEN>) id 1ke1S4-0001eK-3R
 for 44642 <at> debbugs.gnu.org; Sat, 14 Nov 2020 14:43:15 -0500
Received: by mail-oi1-f176.google.com with SMTP id c80so14382974oib.2
 for <44642 <at> debbugs.gnu.org>; Sat, 14 Nov 2020 11:43:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
 h=mime-version:references:in-reply-to:from:date:message-id:subject:to
 :cc; bh=F+/fRxEfycJ5cPbwCEy77BRMM54IygRDnfh+7lmkZuo=;
 b=TtADqchw0h0JGWRFbnrg6ezs1HOmpjMuqookvvGxCEBQYA6j39CW29OsSWfIonAdeV
 QTcLPduxmEi/OQb86MRE8+AOa3e1EAN4PqV2FXOTv/dSowtCHu/ZQYQ1yD6KAsmfKhYY
 tt50/AIZehg/hVkQ9MqyXSHFJ7665/PuGlGAZjBLm7nGtIG6NJhhphthz0zAYNMCyN6a
 9BTy2uLzr3vEysZ2gOlr8ccZasGygabKocczv5P5Teoqiz6jlUBJ9LNhnVhMhaTzvpRV
 nOgpFJg75tISbIVkr3BXGz6wFn22PTtCciRzqFYIcwhDAfmEz99OZlOY3o6X/q5GSbD6
 60yA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20161025;
 h=x-gm-message-state:mime-version:references:in-reply-to:from:date
 :message-id:subject:to:cc;
 bh=F+/fRxEfycJ5cPbwCEy77BRMM54IygRDnfh+7lmkZuo=;
 b=LAWGJ15SaMY15vGWnfw7EtE55/vOkvnAMabHLbJVwccr3209X7bvyzDzIGAacD5rjn
 Nor+QEgrJ5DgFm3itJY4od76HGIYBKv8IBf/5FdMMitE3teqgKpGOIuHRHWZpEZxpvKd
 eMCsJvjqgUkjoqd4yyUwwpVI+feiflFc7xjxfk9P/pQhh+mK4nbFMeI3p6umbCtHrgHO
 ipW+uGCSt1DaEb/MUukykDfczcrYkHyU+9uT7a4A+mb3aAVkU8EWpMo3NpzCaSoFgjyX
 Mm+Ruh99qXuiiZF9pe4+6IOTMWNrBusRmtbE5tftM5Q915wWOyTukSmy6IrVo2p+1QtM
 igQQ==
X-Gm-Message-State: AOAM531oEWV3pXiCTORRs18GG2vEbOZCVrimVGdt50mrP55+dW3WEoz2
 Megxbl5lB2ztKMoid6ic8Oa+DSPzO13Udq6FVuw=
X-Google-Smtp-Source: ABdhPJxtLB167EEyDKfU2q9Tqwl1WZ8wYLR9/P8xHwhGwgu+Rxb3JP0b/nKnVYP6nda1cb0/XylWeNZg4sZFoSlmKNw=
X-Received: by 2002:aca:4b0d:: with SMTP id y13mr5250034oia.160.1605382986130; 
 Sat, 14 Nov 2020 11:43:06 -0800 (PST)
MIME-Version: 1.0
References: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
 <83v9e7u65p.fsf@HIDDEN>
In-Reply-To: <83v9e7u65p.fsf@HIDDEN>
From: Chris Hunt <chrahunt@HIDDEN>
Date: Sat, 14 Nov 2020 14:42:30 -0500
Message-ID: <CAH+Wm4_JJ7T3pxxfjKmb9Meg5ugMMOrs8y+w_vWKY7Q9Ts2iNA@HIDDEN>
Content-Type: text/plain; charset="UTF-8"
X-Spam-Score: 0.0 (/)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -1.0 (-)

> Please show also the C-level backtrace from GDB.

This is at the time of attachment (so wherever gdb interrupted the
process as it was spinning):

#+begin_src text
#0  __GI___libc_read (fd=0, buf=0x564dc6c76480, nbytes=4096) at
../sysdeps/unix/sysv/linux/read.c:27
        resultvar = 0
        sc_cancel_oldtype = 0
        sc_ret = <optimized out>
        sc_ret = <optimized out>
        nbytes = 4096
        fd = 0
        buf = 0x564dc6c76480
#1  _IO_new_file_underflow (fp=0x7f3e5eba4a00 <_IO_2_1_stdin_>) at fileops.c:531
        count = <optimized out>
#2  __GI__IO_default_uflow (fp=0x7f3e5eba4a00 <_IO_2_1_stdin_>) at genops.c:380
        ch = <optimized out>
#3  getchar_unlocked () at /usr/include/x86_64-linux-gnu/bits/stdio.h:72
        len = 0
        line = 0x564dc6c07e30 "\240~\300\306MV"
        val = <optimized out>
        hide_char = <optimized out>
        etty = {
          main = {
            c_iflag = 1107870600,
            c_oflag = 3565618192,
            c_cflag = 151023409,
            c_lflag = 2300068360,
            c_line = 131 '\203',
            c_cc =
"i\000\314\002!\202l\000\325\002!)0\207\317\326\002\"\210\002\207\000\000\000\352\203\373?Z\227\323\300",
            c_ispeed = 22093,
            c_ospeed = 0
          }
        }
        size = 100
        etty_valid = 2
        val = <optimized out>
        mini_frame = <optimized out>
        minibuffer = <optimized out>
        input_method = <optimized out>
        enable_multibyte = <optimized out>
        pos = 0
        histstring = <optimized out>
        histval = <optimized out>
        empty_minibuf = <optimized out>
        dummy = <optimized out>
#4  read_minibuf_noninteractive (defalt=XIL(0), expflag=false,
prompt=<optimized out>) at minibuf.c:218
        len = 0
        line = 0x564dc6c07e30 "\240~\300\306MV"
        val = <optimized out>
        hide_char = <optimized out>
        etty = {
          main = {
            c_iflag = 1107870600,
            c_oflag = 3565618192,
            c_cflag = 151023409,
            c_lflag = 2300068360,
            c_line = 131 '\203',
            c_cc =
"i\000\314\002!\202l\000\325\002!)0\207\317\326\002\"\210\002\207\000\000\000\352\203\373?Z\227\323\300",
            c_ispeed = 22093,
            c_ospeed = 0
          }
        }
        size = 100
        etty_valid = 2
        val = <optimized out>
        mini_frame = <optimized out>
        minibuffer = <optimized out>
        input_method = <optimized out>
        enable_multibyte = <optimized out>
        pos = 0
        histstring = <optimized out>
        histval = <optimized out>
        empty_minibuf = <optimized out>
        dummy = <optimized out>
#5  read_minibuf (map=map@entry=XIL(0x7f3e551538b3),
initial=<optimized out>, initial@entry=XIL(0), prompt=<optimized out>,
prompt@entry=XIL(0x7f3e550917ac), expflag=<optimized out>,
histvar=XIL(0x9660), histpos=make_fixnum(0), defalt=XIL(0),
allow_props=false, inherit_input_method=false) at minibuf.c:431
        val = <optimized out>
        mini_frame = <optimized out>
        minibuffer = <optimized out>
        input_method = <optimized out>
        enable_multibyte = <optimized out>
        pos = 0
        histstring = <optimized out>
        histval = <optimized out>
        empty_minibuf = <optimized out>
        dummy = <optimized out>
#6  Fread_from_minibuffer (prompt=prompt@entry=XIL(0x7f3e550917ac),
initial_contents=initial_contents@entry=XIL(0),
keymap=XIL(0x7f3e551538b3), keymap@entry=XIL(0),
read=read@entry=XIL(0), hist=hist@entry=XIL(0),
default_value=default_value@entry=XIL(0), inherit_input_method=XIL(0))
at minibuf.c:942
        histvar = <optimized out>
        histpos = <optimized out>
        val = <optimized out>
#7  Fread_string (prompt=XIL(0x7f3e550917ac), initial_input=XIL(0),
history=XIL(0), default_value=XIL(0), inherit_input_method=XIL(0)) at
minibuf.c:978
        val = <optimized out>
#8  eval_sub (form=<optimized out>) at eval.c:2288
        i = <optimized out>
        maxargs = 5
        args_left = XIL(0)
        numargs = 1
        original_args = XIL(0x564dc6c7aaf3)
        count = 37
        fun = <optimized out>
        val = <optimized out>
        argvals = {XIL(0x7f3e550917ac), XIL(0), XIL(0), XIL(0),
XIL(0), XIL(0xd3975a3ffb83ea00), XIL(0x564dc6c71cd0),
XIL(0x564dc594b6d0)}
#9  readevalloop_eager_expand_eval (val=<optimized out>,
val@entry=XIL(0x564dc6c7aae3),
macroexpand=macroexpand@entry=XIL(0x28f08f350bc0)) at lread.c:1928
#10 readevalloop (readcharfun=readcharfun@entry=XIL(0x564dc6c71cd5),
infile0=infile0@entry=0x0, sourcename=XIL(0x564dc6c754e4),
sourcename@entry=XIL(0x564dc6c59024), printflag=false,
unibyte=unibyte@entry=XIL(0), readfun=readfun@entry=XIL(0),
start=XIL(0), end=XIL(0)) at lread.c:2110
        c = <optimized out>
        val = XIL(0x564dc6c7aae3)
        b = <optimized out>
        continue_reading_p = true
        lex_bound = <optimized out>
        whole_buffer = true
        first_sexp = <optimized out>
        macroexpand = XIL(0x28f08f350bc0)
#11 Feval_buffer (buffer=<optimized out>, printflag=XIL(0),
filename=XIL(0x564dc6c59024), unibyte=XIL(0),
do_allow_print=XIL(0x30)) at lread.c:2183
        tem = <optimized out>
        buf = XIL(0x564dc6c71cd5)
#12 Ffuncall (nargs=6, args=args@entry=0x7ffdb5783658) at eval.c:2795
        fun = <optimized out>
        original_fun = XIL(0x28f08f0dcd68)
        numargs = 5
        val = <optimized out>
        count = 28
#13 exec_byte_code (bytestr=<optimized out>, vector=<optimized out>,
maxdepth=<optimized out>, args_template=args_template@entry=XIL(0),
nargs=nargs@entry=0, args=<optimized out>, args@entry=0x0) at
bytecode.c:633
        op = <optimized out>
        type = <optimized out>
        targets = {0x564dc59625d1 <exec_byte_code+9297>,
0x564dc5960875 <exec_byte_code+1781>, 0x564dc5960870
<exec_byte_code+1776>, 0x564dc596086b <exec_byte_code+1771>,
0x564dc5960585 <exec_byte_code+1029>, 0x564dc5960585
<exec_byte_code+1029>, 0x564dc5960836 <exec_byte_code+1718>,
0x564dc59607f8 <exec_byte_code+1656>, 0x564dc5961583
<exec_byte_code+5123>, 0x564dc596157e <exec_byte_code+5118>,
0x564dc5961579 <exec_byte_code+5113>, 0x564dc5961574
<exec_byte_code+5108>, 0x564dc596052c <exec_byte_code+940>,
0x564dc5960530 <exec_byte_code+944>, 0x564dc5961568
<exec_byte_code+5096>, 0x564dc5961588 <exec_byte_code+5128>,
0x564dc5961447 <exec_byte_code+4807>, 0x564dc5961442
<exec_byte_code+4802>, 0x564dc596143d <exec_byte_code+4797>,
0x564dc5961438 <exec_byte_code+4792>, 0x564dc596047a
<exec_byte_code+762>, 0x564dc5960480 <exec_byte_code+768>,
0x564dc5961417 <exec_byte_code+4759>, 0x564dc5961423
<exec_byte_code+4771>, 0x564dc59613c5 <exec_byte_code+4677>,
0x564dc59613c0 <exec_byte_code+4672>, 0x564dc59613bb
<exec_byte_code+4667>, 0x564dc59613b6 <exec_byte_code+4662>,
0x564dc59604e7 <exec_byte_code+871>, 0x564dc59604f0
<exec_byte_code+880>, 0x564dc59613df <exec_byte_code+4703>,
0x564dc59613ca <exec_byte_code+4682>, 0x564dc5961390
<exec_byte_code+4624>, 0x564dc596138b <exec_byte_code+4619>,
0x564dc5961386 <exec_byte_code+4614>, 0x564dc5961381
<exec_byte_code+4609>, 0x564dc596043e <exec_byte_code+702>,
0x564dc5960440 <exec_byte_code+704>, 0x564dc59613aa
<exec_byte_code+4650>, 0x564dc5961395 <exec_byte_code+4629>,
0x564dc596135b <exec_byte_code+4571>, 0x564dc5961356
<exec_byte_code+4566>, 0x564dc5961351 <exec_byte_code+4561>,
0x564dc596134c <exec_byte_code+4556>, 0x564dc59603d4
<exec_byte_code+596>, 0x564dc59603d8 <exec_byte_code+600>,
0x564dc5961375 <exec_byte_code+4597>, 0x564dc5961360
<exec_byte_code+4576>, 0x564dc5961024 <exec_byte_code+3748>,
0x564dc59611b0 <exec_byte_code+4144>, 0x564dc5961051
<exec_byte_code+3793>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596229f
<exec_byte_code+8479>, 0x564dc5962262 <exec_byte_code+8418>,
0x564dc5962222 <exec_byte_code+8354>, 0x564dc59621e2
<exec_byte_code+8290>, 0x564dc59621a6 <exec_byte_code+8230>,
0x564dc59614ba <exec_byte_code+4922>, 0x564dc5961481
<exec_byte_code+4865>, 0x564dc596217b <exec_byte_code+8187>,
0x564dc59614fc <exec_byte_code+4988>, 0x564dc596144c
<exec_byte_code+4812>, 0x564dc5962142 <exec_byte_code+8130>,
0x564dc5962119 <exec_byte_code+8089>, 0x564dc59620e0
<exec_byte_code+8032>, 0x564dc59620aa <exec_byte_code+7978>,
0x564dc5962070 <exec_byte_code+7920>, 0x564dc5962006
<exec_byte_code+7814>, 0x564dc5961fcd <exec_byte_code+7757>,
0x564dc5961f90 <exec_byte_code+7696>, 0x564dc5961f67
<exec_byte_code+7655>, 0x564dc5961f3e <exec_byte_code+7614>,
0x564dc5961f05 <exec_byte_code+7557>, 0x564dc5961ecc
<exec_byte_code+7500>, 0x564dc5961e93 <exec_byte_code+7443>,
0x564dc5961e56 <exec_byte_code+7382>, 0x564dc5961e23
<exec_byte_code+7331>, 0x564dc5961df0 <exec_byte_code+7280>,
0x564dc5961dbd <exec_byte_code+7229>, 0x564dc5961d27
<exec_byte_code+7079>, 0x564dc5961cd2 <exec_byte_code+6994>,
0x564dc5961c97 <exec_byte_code+6935>, 0x564dc5961c59
<exec_byte_code+6873>, 0x564dc5961c1b <exec_byte_code+6811>,
0x564dc5961bdd <exec_byte_code+6749>, 0x564dc5961b9f
<exec_byte_code+6687>, 0x564dc5961b6c <exec_byte_code+6636>,
0x564dc5961b16 <exec_byte_code+6550>, 0x564dc5961ae3
<exec_byte_code+6499>, 0x564dc5961ab0 <exec_byte_code+6448>,
0x564dc5961a7d <exec_byte_code+6397>, 0x564dc5961a4a
<exec_byte_code+6346>, 0x564dc596199b <exec_byte_code+6171>,
0x564dc59605dc <exec_byte_code+1116>, 0x564dc5961972
<exec_byte_code+6130>, 0x564dc5961944 <exec_byte_code+6084>,
0x564dc59618c0 <exec_byte_code+5952>, 0x564dc596187d
<exec_byte_code+5885>, 0x564dc5961854 <exec_byte_code+5844>,
0x564dc5961829 <exec_byte_code+5801>, 0x564dc59617fe
<exec_byte_code+5758>, 0x564dc59617cb <exec_byte_code+5707>,
0x564dc59617a0 <exec_byte_code+5664>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5961775 <exec_byte_code+5621>,
0x564dc596174a <exec_byte_code+5578>, 0x564dc596171f
<exec_byte_code+5535>, 0x564dc59616f4 <exec_byte_code+5492>,
0x564dc59616c9 <exec_byte_code+5449>, 0x564dc59616a0
<exec_byte_code+5408>, 0x564dc59605dc <exec_byte_code+1116>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc5961661
<exec_byte_code+5345>, 0x564dc5961638 <exec_byte_code+5304>,
0x564dc596160f <exec_byte_code+5263>, 0x564dc59615d6
<exec_byte_code+5206>, 0x564dc596159d <exec_byte_code+5149>,
0x564dc5960d33 <exec_byte_code+2995>, 0x564dc5960c87
<exec_byte_code+2823>, 0x564dc5960c4e <exec_byte_code+2766>,
0x564dc5960c15 <exec_byte_code+2709>, 0x564dc5960bdc
<exec_byte_code+2652>, 0x564dc5960bb1 <exec_byte_code+2609>,
0x564dc5960b88 <exec_byte_code+2568>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5960ea7 <exec_byte_code+3367>,
0x564dc5961301 <exec_byte_code+4481>, 0x564dc596152f
<exec_byte_code+5039>, 0x564dc59612c8 <exec_byte_code+4424>,
0x564dc5961296 <exec_byte_code+4374>, 0x564dc5961260
<exec_byte_code+4320>, 0x564dc596060a <exec_byte_code+1162>,
0x564dc5960ee1 <exec_byte_code+3425>, 0x564dc59613eb
<exec_byte_code+4715>, 0x564dc5960e88 <exec_byte_code+3336>,
0x564dc596113e <exec_byte_code+4030>, 0x564dc5961110
<exec_byte_code+3984>, 0x564dc59610d0 <exec_byte_code+3920>,
0x564dc5960fd6 <exec_byte_code+3670>, 0x564dc5960f99
<exec_byte_code+3609>, 0x564dc5962359 <exec_byte_code+8665>,
0x564dc59622e3 <exec_byte_code+8547>, 0x564dc5961328
<exec_byte_code+4520>, 0x564dc5960b4b <exec_byte_code+2507>,
0x564dc5960b22 <exec_byte_code+2466>, 0x564dc5960af9
<exec_byte_code+2425>, 0x564dc5960ad0 <exec_byte_code+2384>,
0x564dc5960aa7 <exec_byte_code+2343>, 0x564dc5960a6e
<exec_byte_code+2286>, 0x564dc5960a35 <exec_byte_code+2229>,
0x564dc59609fc <exec_byte_code+2172>, 0x564dc59609c3
<exec_byte_code+2115>, 0x564dc5960df7 <exec_byte_code+3191>,
0x564dc5960dbe <exec_byte_code+3134>, 0x564dc5960d85
<exec_byte_code+3077>, 0x564dc5960d5c <exec_byte_code+3036>,
0x564dc5960e4f <exec_byte_code+3279>, 0x564dc596098a
<exec_byte_code+2058>, 0x564dc5960954 <exec_byte_code+2004>,
0x564dc596091e <exec_byte_code+1950>, 0x564dc59608eb
<exec_byte_code+1899>, 0x564dc5961a17 <exec_byte_code+6295>,
0x564dc59619de <exec_byte_code+6238>, 0x564dc59608ae
<exec_byte_code+1838>, 0x564dc596087a <exec_byte_code+1786>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59611f3
<exec_byte_code+4211>, 0x564dc59611be <exec_byte_code+4158>,
0x564dc5960f64 <exec_byte_code+3556>, 0x564dc5960f32
<exec_byte_code+3506>, 0x564dc5960f00 <exec_byte_code+3456>,
0x564dc596202f <exec_byte_code+7855>, 0x564dc5961d7c
<exec_byte_code+7164>, 0x564dc5961903 <exec_byte_code+6019>,
0x564dc59607b8 <exec_byte_code+1592>, 0x564dc596076d
<exec_byte_code+1517>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596073d
<exec_byte_code+1469>, 0x564dc59606d1 <exec_byte_code+1361>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59606a3 <exec_byte_code+1315> <repeats
64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = <optimized out>
        quitcounter = 1 '\001'
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        alloc = <optimized out>
        item_bytes = <optimized out>
        stack_base = <optimized out>
        top = 0x7ffdb5783658
        stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#14 funcall_lambda (fun=XIL(0x7f3e55167125), nargs=nargs@entry=4,
arg_vector=arg_vector@entry=0x7ffdb5783928) at eval.c:3068
        val = <optimized out>
        syms_left = XIL(0)
        lexenv = XIL(0)
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#15 Ffuncall (nargs=nargs@entry=5, args=args@entry=0x7ffdb5783920) at
eval.c:2809
        fun = <optimized out>
        original_fun = XIL(0x28f08f192550)
        numargs = 4
        val = <optimized out>
        count = 16
#16 call4 (fn=<optimized out>, arg1=arg1@entry=XIL(0x564dc6c59024),
arg2=arg2@entry=XIL(0x564dc6c59024), arg3=arg3@entry=XIL(0),
arg4=<optimized out>) at eval.c:2677
#17 Fload (file=XIL(0x564dc6c3d614), noerror=XIL(0),
nomessage=XIL(0x30), nosuffix=<optimized out>, must_suffix=<optimized
out>) at lread.c:1386
        val = <optimized out>
        stream = <optimized out>
        fd = 5
        fd_index = 11
        found = XIL(0x564dc6c59024)
        efound = <optimized out>
        hist_file_name = XIL(0x564dc6c59024)
        newer = false
        compiled = false
        handler = <optimized out>
        safe_p = true
        fmode = 0x564dc59d3a5d "r"
        version = <optimized out>
        is_module = false
        is_elc = false
        input = {
          stream = 0x564dc6c3d614,
          lookahead = 109 'm',
          buf = "4\216\305M"
        }
#18 Ffuncall (nargs=5, args=args@entry=0x7ffdb5783c10) at eval.c:2795
        fun = <optimized out>
        original_fun = XIL(0x8dc0)
        numargs = 4
        val = <optimized out>
        count = 10
#19 exec_byte_code (bytestr=<optimized out>, vector=<optimized out>,
maxdepth=<optimized out>, args_template=<optimized out>,
nargs=nargs@entry=1, args=<optimized out>, args@entry=0x7ffdb5783c60)
at bytecode.c:633
        op = <optimized out>
        type = <optimized out>
        targets = {0x564dc59625d1 <exec_byte_code+9297>,
0x564dc5960875 <exec_byte_code+1781>, 0x564dc5960870
<exec_byte_code+1776>, 0x564dc596086b <exec_byte_code+1771>,
0x564dc5960585 <exec_byte_code+1029>, 0x564dc5960585
<exec_byte_code+1029>, 0x564dc5960836 <exec_byte_code+1718>,
0x564dc59607f8 <exec_byte_code+1656>, 0x564dc5961583
<exec_byte_code+5123>, 0x564dc596157e <exec_byte_code+5118>,
0x564dc5961579 <exec_byte_code+5113>, 0x564dc5961574
<exec_byte_code+5108>, 0x564dc596052c <exec_byte_code+940>,
0x564dc5960530 <exec_byte_code+944>, 0x564dc5961568
<exec_byte_code+5096>, 0x564dc5961588 <exec_byte_code+5128>,
0x564dc5961447 <exec_byte_code+4807>, 0x564dc5961442
<exec_byte_code+4802>, 0x564dc596143d <exec_byte_code+4797>,
0x564dc5961438 <exec_byte_code+4792>, 0x564dc596047a
<exec_byte_code+762>, 0x564dc5960480 <exec_byte_code+768>,
0x564dc5961417 <exec_byte_code+4759>, 0x564dc5961423
<exec_byte_code+4771>, 0x564dc59613c5 <exec_byte_code+4677>,
0x564dc59613c0 <exec_byte_code+4672>, 0x564dc59613bb
<exec_byte_code+4667>, 0x564dc59613b6 <exec_byte_code+4662>,
0x564dc59604e7 <exec_byte_code+871>, 0x564dc59604f0
<exec_byte_code+880>, 0x564dc59613df <exec_byte_code+4703>,
0x564dc59613ca <exec_byte_code+4682>, 0x564dc5961390
<exec_byte_code+4624>, 0x564dc596138b <exec_byte_code+4619>,
0x564dc5961386 <exec_byte_code+4614>, 0x564dc5961381
<exec_byte_code+4609>, 0x564dc596043e <exec_byte_code+702>,
0x564dc5960440 <exec_byte_code+704>, 0x564dc59613aa
<exec_byte_code+4650>, 0x564dc5961395 <exec_byte_code+4629>,
0x564dc596135b <exec_byte_code+4571>, 0x564dc5961356
<exec_byte_code+4566>, 0x564dc5961351 <exec_byte_code+4561>,
0x564dc596134c <exec_byte_code+4556>, 0x564dc59603d4
<exec_byte_code+596>, 0x564dc59603d8 <exec_byte_code+600>,
0x564dc5961375 <exec_byte_code+4597>, 0x564dc5961360
<exec_byte_code+4576>, 0x564dc5961024 <exec_byte_code+3748>,
0x564dc59611b0 <exec_byte_code+4144>, 0x564dc5961051
<exec_byte_code+3793>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596229f
<exec_byte_code+8479>, 0x564dc5962262 <exec_byte_code+8418>,
0x564dc5962222 <exec_byte_code+8354>, 0x564dc59621e2
<exec_byte_code+8290>, 0x564dc59621a6 <exec_byte_code+8230>,
0x564dc59614ba <exec_byte_code+4922>, 0x564dc5961481
<exec_byte_code+4865>, 0x564dc596217b <exec_byte_code+8187>,
0x564dc59614fc <exec_byte_code+4988>, 0x564dc596144c
<exec_byte_code+4812>, 0x564dc5962142 <exec_byte_code+8130>,
0x564dc5962119 <exec_byte_code+8089>, 0x564dc59620e0
<exec_byte_code+8032>, 0x564dc59620aa <exec_byte_code+7978>,
0x564dc5962070 <exec_byte_code+7920>, 0x564dc5962006
<exec_byte_code+7814>, 0x564dc5961fcd <exec_byte_code+7757>,
0x564dc5961f90 <exec_byte_code+7696>, 0x564dc5961f67
<exec_byte_code+7655>, 0x564dc5961f3e <exec_byte_code+7614>,
0x564dc5961f05 <exec_byte_code+7557>, 0x564dc5961ecc
<exec_byte_code+7500>, 0x564dc5961e93 <exec_byte_code+7443>,
0x564dc5961e56 <exec_byte_code+7382>, 0x564dc5961e23
<exec_byte_code+7331>, 0x564dc5961df0 <exec_byte_code+7280>,
0x564dc5961dbd <exec_byte_code+7229>, 0x564dc5961d27
<exec_byte_code+7079>, 0x564dc5961cd2 <exec_byte_code+6994>,
0x564dc5961c97 <exec_byte_code+6935>, 0x564dc5961c59
<exec_byte_code+6873>, 0x564dc5961c1b <exec_byte_code+6811>,
0x564dc5961bdd <exec_byte_code+6749>, 0x564dc5961b9f
<exec_byte_code+6687>, 0x564dc5961b6c <exec_byte_code+6636>,
0x564dc5961b16 <exec_byte_code+6550>, 0x564dc5961ae3
<exec_byte_code+6499>, 0x564dc5961ab0 <exec_byte_code+6448>,
0x564dc5961a7d <exec_byte_code+6397>, 0x564dc5961a4a
<exec_byte_code+6346>, 0x564dc596199b <exec_byte_code+6171>,
0x564dc59605dc <exec_byte_code+1116>, 0x564dc5961972
<exec_byte_code+6130>, 0x564dc5961944 <exec_byte_code+6084>,
0x564dc59618c0 <exec_byte_code+5952>, 0x564dc596187d
<exec_byte_code+5885>, 0x564dc5961854 <exec_byte_code+5844>,
0x564dc5961829 <exec_byte_code+5801>, 0x564dc59617fe
<exec_byte_code+5758>, 0x564dc59617cb <exec_byte_code+5707>,
0x564dc59617a0 <exec_byte_code+5664>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5961775 <exec_byte_code+5621>,
0x564dc596174a <exec_byte_code+5578>, 0x564dc596171f
<exec_byte_code+5535>, 0x564dc59616f4 <exec_byte_code+5492>,
0x564dc59616c9 <exec_byte_code+5449>, 0x564dc59616a0
<exec_byte_code+5408>, 0x564dc59605dc <exec_byte_code+1116>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc5961661
<exec_byte_code+5345>, 0x564dc5961638 <exec_byte_code+5304>,
0x564dc596160f <exec_byte_code+5263>, 0x564dc59615d6
<exec_byte_code+5206>, 0x564dc596159d <exec_byte_code+5149>,
0x564dc5960d33 <exec_byte_code+2995>, 0x564dc5960c87
<exec_byte_code+2823>, 0x564dc5960c4e <exec_byte_code+2766>,
0x564dc5960c15 <exec_byte_code+2709>, 0x564dc5960bdc
<exec_byte_code+2652>, 0x564dc5960bb1 <exec_byte_code+2609>,
0x564dc5960b88 <exec_byte_code+2568>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5960ea7 <exec_byte_code+3367>,
0x564dc5961301 <exec_byte_code+4481>, 0x564dc596152f
<exec_byte_code+5039>, 0x564dc59612c8 <exec_byte_code+4424>,
0x564dc5961296 <exec_byte_code+4374>, 0x564dc5961260
<exec_byte_code+4320>, 0x564dc596060a <exec_byte_code+1162>,
0x564dc5960ee1 <exec_byte_code+3425>, 0x564dc59613eb
<exec_byte_code+4715>, 0x564dc5960e88 <exec_byte_code+3336>,
0x564dc596113e <exec_byte_code+4030>, 0x564dc5961110
<exec_byte_code+3984>, 0x564dc59610d0 <exec_byte_code+3920>,
0x564dc5960fd6 <exec_byte_code+3670>, 0x564dc5960f99
<exec_byte_code+3609>, 0x564dc5962359 <exec_byte_code+8665>,
0x564dc59622e3 <exec_byte_code+8547>, 0x564dc5961328
<exec_byte_code+4520>, 0x564dc5960b4b <exec_byte_code+2507>,
0x564dc5960b22 <exec_byte_code+2466>, 0x564dc5960af9
<exec_byte_code+2425>, 0x564dc5960ad0 <exec_byte_code+2384>,
0x564dc5960aa7 <exec_byte_code+2343>, 0x564dc5960a6e
<exec_byte_code+2286>, 0x564dc5960a35 <exec_byte_code+2229>,
0x564dc59609fc <exec_byte_code+2172>, 0x564dc59609c3
<exec_byte_code+2115>, 0x564dc5960df7 <exec_byte_code+3191>,
0x564dc5960dbe <exec_byte_code+3134>, 0x564dc5960d85
<exec_byte_code+3077>, 0x564dc5960d5c <exec_byte_code+3036>,
0x564dc5960e4f <exec_byte_code+3279>, 0x564dc596098a
<exec_byte_code+2058>, 0x564dc5960954 <exec_byte_code+2004>,
0x564dc596091e <exec_byte_code+1950>, 0x564dc59608eb
<exec_byte_code+1899>, 0x564dc5961a17 <exec_byte_code+6295>,
0x564dc59619de <exec_byte_code+6238>, 0x564dc59608ae
<exec_byte_code+1838>, 0x564dc596087a <exec_byte_code+1786>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59611f3
<exec_byte_code+4211>, 0x564dc59611be <exec_byte_code+4158>,
0x564dc5960f64 <exec_byte_code+3556>, 0x564dc5960f32
<exec_byte_code+3506>, 0x564dc5960f00 <exec_byte_code+3456>,
0x564dc596202f <exec_byte_code+7855>, 0x564dc5961d7c
<exec_byte_code+7164>, 0x564dc5961903 <exec_byte_code+6019>,
0x564dc59607b8 <exec_byte_code+1592>, 0x564dc596076d
<exec_byte_code+1517>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596073d
<exec_byte_code+1469>, 0x564dc59606d1 <exec_byte_code+1361>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59606a3 <exec_byte_code+1315> <repeats
64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = <optimized out>
        quitcounter = 103 'g'
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        alloc = <optimized out>
        item_bytes = <optimized out>
        stack_base = <optimized out>
        top = 0x7ffdb5783c10
        stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#20 funcall_lambda (fun=XIL(0x7ffdb5783c10), nargs=nargs@entry=1,
arg_vector=0x7ffdb5783c60, arg_vector@entry=0x7ffdb5784260) at
eval.c:2990
        val = <optimized out>
        syms_left = <optimized out>
        lexenv = <optimized out>
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#21 Ffuncall (nargs=2, args=args@entry=0x7ffdb5784258) at eval.c:2809
        fun = <optimized out>
        original_fun = XIL(0x28f08f6174e8)
        numargs = 1
        val = <optimized out>
        count = 7
#22 exec_byte_code (bytestr=<optimized out>, vector=<optimized out>,
maxdepth=<optimized out>, args_template=<optimized out>,
nargs=nargs@entry=0, args=<optimized out>, args@entry=0x7ffdb57842b8)
at bytecode.c:633
        op = <optimized out>
        type = <optimized out>
        targets = {0x564dc59625d1 <exec_byte_code+9297>,
0x564dc5960875 <exec_byte_code+1781>, 0x564dc5960870
<exec_byte_code+1776>, 0x564dc596086b <exec_byte_code+1771>,
0x564dc5960585 <exec_byte_code+1029>, 0x564dc5960585
<exec_byte_code+1029>, 0x564dc5960836 <exec_byte_code+1718>,
0x564dc59607f8 <exec_byte_code+1656>, 0x564dc5961583
<exec_byte_code+5123>, 0x564dc596157e <exec_byte_code+5118>,
0x564dc5961579 <exec_byte_code+5113>, 0x564dc5961574
<exec_byte_code+5108>, 0x564dc596052c <exec_byte_code+940>,
0x564dc5960530 <exec_byte_code+944>, 0x564dc5961568
<exec_byte_code+5096>, 0x564dc5961588 <exec_byte_code+5128>,
0x564dc5961447 <exec_byte_code+4807>, 0x564dc5961442
<exec_byte_code+4802>, 0x564dc596143d <exec_byte_code+4797>,
0x564dc5961438 <exec_byte_code+4792>, 0x564dc596047a
<exec_byte_code+762>, 0x564dc5960480 <exec_byte_code+768>,
0x564dc5961417 <exec_byte_code+4759>, 0x564dc5961423
<exec_byte_code+4771>, 0x564dc59613c5 <exec_byte_code+4677>,
0x564dc59613c0 <exec_byte_code+4672>, 0x564dc59613bb
<exec_byte_code+4667>, 0x564dc59613b6 <exec_byte_code+4662>,
0x564dc59604e7 <exec_byte_code+871>, 0x564dc59604f0
<exec_byte_code+880>, 0x564dc59613df <exec_byte_code+4703>,
0x564dc59613ca <exec_byte_code+4682>, 0x564dc5961390
<exec_byte_code+4624>, 0x564dc596138b <exec_byte_code+4619>,
0x564dc5961386 <exec_byte_code+4614>, 0x564dc5961381
<exec_byte_code+4609>, 0x564dc596043e <exec_byte_code+702>,
0x564dc5960440 <exec_byte_code+704>, 0x564dc59613aa
<exec_byte_code+4650>, 0x564dc5961395 <exec_byte_code+4629>,
0x564dc596135b <exec_byte_code+4571>, 0x564dc5961356
<exec_byte_code+4566>, 0x564dc5961351 <exec_byte_code+4561>,
0x564dc596134c <exec_byte_code+4556>, 0x564dc59603d4
<exec_byte_code+596>, 0x564dc59603d8 <exec_byte_code+600>,
0x564dc5961375 <exec_byte_code+4597>, 0x564dc5961360
<exec_byte_code+4576>, 0x564dc5961024 <exec_byte_code+3748>,
0x564dc59611b0 <exec_byte_code+4144>, 0x564dc5961051
<exec_byte_code+3793>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596229f
<exec_byte_code+8479>, 0x564dc5962262 <exec_byte_code+8418>,
0x564dc5962222 <exec_byte_code+8354>, 0x564dc59621e2
<exec_byte_code+8290>, 0x564dc59621a6 <exec_byte_code+8230>,
0x564dc59614ba <exec_byte_code+4922>, 0x564dc5961481
<exec_byte_code+4865>, 0x564dc596217b <exec_byte_code+8187>,
0x564dc59614fc <exec_byte_code+4988>, 0x564dc596144c
<exec_byte_code+4812>, 0x564dc5962142 <exec_byte_code+8130>,
0x564dc5962119 <exec_byte_code+8089>, 0x564dc59620e0
<exec_byte_code+8032>, 0x564dc59620aa <exec_byte_code+7978>,
0x564dc5962070 <exec_byte_code+7920>, 0x564dc5962006
<exec_byte_code+7814>, 0x564dc5961fcd <exec_byte_code+7757>,
0x564dc5961f90 <exec_byte_code+7696>, 0x564dc5961f67
<exec_byte_code+7655>, 0x564dc5961f3e <exec_byte_code+7614>,
0x564dc5961f05 <exec_byte_code+7557>, 0x564dc5961ecc
<exec_byte_code+7500>, 0x564dc5961e93 <exec_byte_code+7443>,
0x564dc5961e56 <exec_byte_code+7382>, 0x564dc5961e23
<exec_byte_code+7331>, 0x564dc5961df0 <exec_byte_code+7280>,
0x564dc5961dbd <exec_byte_code+7229>, 0x564dc5961d27
<exec_byte_code+7079>, 0x564dc5961cd2 <exec_byte_code+6994>,
0x564dc5961c97 <exec_byte_code+6935>, 0x564dc5961c59
<exec_byte_code+6873>, 0x564dc5961c1b <exec_byte_code+6811>,
0x564dc5961bdd <exec_byte_code+6749>, 0x564dc5961b9f
<exec_byte_code+6687>, 0x564dc5961b6c <exec_byte_code+6636>,
0x564dc5961b16 <exec_byte_code+6550>, 0x564dc5961ae3
<exec_byte_code+6499>, 0x564dc5961ab0 <exec_byte_code+6448>,
0x564dc5961a7d <exec_byte_code+6397>, 0x564dc5961a4a
<exec_byte_code+6346>, 0x564dc596199b <exec_byte_code+6171>,
0x564dc59605dc <exec_byte_code+1116>, 0x564dc5961972
<exec_byte_code+6130>, 0x564dc5961944 <exec_byte_code+6084>,
0x564dc59618c0 <exec_byte_code+5952>, 0x564dc596187d
<exec_byte_code+5885>, 0x564dc5961854 <exec_byte_code+5844>,
0x564dc5961829 <exec_byte_code+5801>, 0x564dc59617fe
<exec_byte_code+5758>, 0x564dc59617cb <exec_byte_code+5707>,
0x564dc59617a0 <exec_byte_code+5664>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5961775 <exec_byte_code+5621>,
0x564dc596174a <exec_byte_code+5578>, 0x564dc596171f
<exec_byte_code+5535>, 0x564dc59616f4 <exec_byte_code+5492>,
0x564dc59616c9 <exec_byte_code+5449>, 0x564dc59616a0
<exec_byte_code+5408>, 0x564dc59605dc <exec_byte_code+1116>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc5961661
<exec_byte_code+5345>, 0x564dc5961638 <exec_byte_code+5304>,
0x564dc596160f <exec_byte_code+5263>, 0x564dc59615d6
<exec_byte_code+5206>, 0x564dc596159d <exec_byte_code+5149>,
0x564dc5960d33 <exec_byte_code+2995>, 0x564dc5960c87
<exec_byte_code+2823>, 0x564dc5960c4e <exec_byte_code+2766>,
0x564dc5960c15 <exec_byte_code+2709>, 0x564dc5960bdc
<exec_byte_code+2652>, 0x564dc5960bb1 <exec_byte_code+2609>,
0x564dc5960b88 <exec_byte_code+2568>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5960ea7 <exec_byte_code+3367>,
0x564dc5961301 <exec_byte_code+4481>, 0x564dc596152f
<exec_byte_code+5039>, 0x564dc59612c8 <exec_byte_code+4424>,
0x564dc5961296 <exec_byte_code+4374>, 0x564dc5961260
<exec_byte_code+4320>, 0x564dc596060a <exec_byte_code+1162>,
0x564dc5960ee1 <exec_byte_code+3425>, 0x564dc59613eb
<exec_byte_code+4715>, 0x564dc5960e88 <exec_byte_code+3336>,
0x564dc596113e <exec_byte_code+4030>, 0x564dc5961110
<exec_byte_code+3984>, 0x564dc59610d0 <exec_byte_code+3920>,
0x564dc5960fd6 <exec_byte_code+3670>, 0x564dc5960f99
<exec_byte_code+3609>, 0x564dc5962359 <exec_byte_code+8665>,
0x564dc59622e3 <exec_byte_code+8547>, 0x564dc5961328
<exec_byte_code+4520>, 0x564dc5960b4b <exec_byte_code+2507>,
0x564dc5960b22 <exec_byte_code+2466>, 0x564dc5960af9
<exec_byte_code+2425>, 0x564dc5960ad0 <exec_byte_code+2384>,
0x564dc5960aa7 <exec_byte_code+2343>, 0x564dc5960a6e
<exec_byte_code+2286>, 0x564dc5960a35 <exec_byte_code+2229>,
0x564dc59609fc <exec_byte_code+2172>, 0x564dc59609c3
<exec_byte_code+2115>, 0x564dc5960df7 <exec_byte_code+3191>,
0x564dc5960dbe <exec_byte_code+3134>, 0x564dc5960d85
<exec_byte_code+3077>, 0x564dc5960d5c <exec_byte_code+3036>,
0x564dc5960e4f <exec_byte_code+3279>, 0x564dc596098a
<exec_byte_code+2058>, 0x564dc5960954 <exec_byte_code+2004>,
0x564dc596091e <exec_byte_code+1950>, 0x564dc59608eb
<exec_byte_code+1899>, 0x564dc5961a17 <exec_byte_code+6295>,
0x564dc59619de <exec_byte_code+6238>, 0x564dc59608ae
<exec_byte_code+1838>, 0x564dc596087a <exec_byte_code+1786>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59611f3
<exec_byte_code+4211>, 0x564dc59611be <exec_byte_code+4158>,
0x564dc5960f64 <exec_byte_code+3556>, 0x564dc5960f32
<exec_byte_code+3506>, 0x564dc5960f00 <exec_byte_code+3456>,
0x564dc596202f <exec_byte_code+7855>, 0x564dc5961d7c
<exec_byte_code+7164>, 0x564dc5961903 <exec_byte_code+6019>,
0x564dc59607b8 <exec_byte_code+1592>, 0x564dc596076d
<exec_byte_code+1517>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596073d
<exec_byte_code+1469>, 0x564dc59606d1 <exec_byte_code+1361>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59606a3 <exec_byte_code+1315> <repeats
64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = <optimized out>
        quitcounter = 7 '\a'
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        alloc = <optimized out>
        item_bytes = <optimized out>
        stack_base = <optimized out>
        top = 0x7ffdb5784258
        stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#23 funcall_lambda (fun=XIL(0x7ffdb5784258), nargs=nargs@entry=0,
arg_vector=0x7ffdb57842b8, arg_vector@entry=0x7ffdb5784ac8) at
eval.c:2990
        val = <optimized out>
        syms_left = <optimized out>
        lexenv = <optimized out>
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#24 Ffuncall (nargs=1, args=args@entry=0x7ffdb5784ac0) at eval.c:2809
        fun = <optimized out>
        original_fun = XIL(0x28f08f618bd8)
        numargs = 0
        val = <optimized out>
        count = 6
#25 exec_byte_code (bytestr=<optimized out>, vector=<optimized out>,
maxdepth=<optimized out>, args_template=<optimized out>,
nargs=nargs@entry=0, args=<optimized out>, args@entry=0x7ffdb5784b18)
at bytecode.c:633
        op = <optimized out>
        type = <optimized out>
        targets = {0x564dc59625d1 <exec_byte_code+9297>,
0x564dc5960875 <exec_byte_code+1781>, 0x564dc5960870
<exec_byte_code+1776>, 0x564dc596086b <exec_byte_code+1771>,
0x564dc5960585 <exec_byte_code+1029>, 0x564dc5960585
<exec_byte_code+1029>, 0x564dc5960836 <exec_byte_code+1718>,
0x564dc59607f8 <exec_byte_code+1656>, 0x564dc5961583
<exec_byte_code+5123>, 0x564dc596157e <exec_byte_code+5118>,
0x564dc5961579 <exec_byte_code+5113>, 0x564dc5961574
<exec_byte_code+5108>, 0x564dc596052c <exec_byte_code+940>,
0x564dc5960530 <exec_byte_code+944>, 0x564dc5961568
<exec_byte_code+5096>, 0x564dc5961588 <exec_byte_code+5128>,
0x564dc5961447 <exec_byte_code+4807>, 0x564dc5961442
<exec_byte_code+4802>, 0x564dc596143d <exec_byte_code+4797>,
0x564dc5961438 <exec_byte_code+4792>, 0x564dc596047a
<exec_byte_code+762>, 0x564dc5960480 <exec_byte_code+768>,
0x564dc5961417 <exec_byte_code+4759>, 0x564dc5961423
<exec_byte_code+4771>, 0x564dc59613c5 <exec_byte_code+4677>,
0x564dc59613c0 <exec_byte_code+4672>, 0x564dc59613bb
<exec_byte_code+4667>, 0x564dc59613b6 <exec_byte_code+4662>,
0x564dc59604e7 <exec_byte_code+871>, 0x564dc59604f0
<exec_byte_code+880>, 0x564dc59613df <exec_byte_code+4703>,
0x564dc59613ca <exec_byte_code+4682>, 0x564dc5961390
<exec_byte_code+4624>, 0x564dc596138b <exec_byte_code+4619>,
0x564dc5961386 <exec_byte_code+4614>, 0x564dc5961381
<exec_byte_code+4609>, 0x564dc596043e <exec_byte_code+702>,
0x564dc5960440 <exec_byte_code+704>, 0x564dc59613aa
<exec_byte_code+4650>, 0x564dc5961395 <exec_byte_code+4629>,
0x564dc596135b <exec_byte_code+4571>, 0x564dc5961356
<exec_byte_code+4566>, 0x564dc5961351 <exec_byte_code+4561>,
0x564dc596134c <exec_byte_code+4556>, 0x564dc59603d4
<exec_byte_code+596>, 0x564dc59603d8 <exec_byte_code+600>,
0x564dc5961375 <exec_byte_code+4597>, 0x564dc5961360
<exec_byte_code+4576>, 0x564dc5961024 <exec_byte_code+3748>,
0x564dc59611b0 <exec_byte_code+4144>, 0x564dc5961051
<exec_byte_code+3793>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596229f
<exec_byte_code+8479>, 0x564dc5962262 <exec_byte_code+8418>,
0x564dc5962222 <exec_byte_code+8354>, 0x564dc59621e2
<exec_byte_code+8290>, 0x564dc59621a6 <exec_byte_code+8230>,
0x564dc59614ba <exec_byte_code+4922>, 0x564dc5961481
<exec_byte_code+4865>, 0x564dc596217b <exec_byte_code+8187>,
0x564dc59614fc <exec_byte_code+4988>, 0x564dc596144c
<exec_byte_code+4812>, 0x564dc5962142 <exec_byte_code+8130>,
0x564dc5962119 <exec_byte_code+8089>, 0x564dc59620e0
<exec_byte_code+8032>, 0x564dc59620aa <exec_byte_code+7978>,
0x564dc5962070 <exec_byte_code+7920>, 0x564dc5962006
<exec_byte_code+7814>, 0x564dc5961fcd <exec_byte_code+7757>,
0x564dc5961f90 <exec_byte_code+7696>, 0x564dc5961f67
<exec_byte_code+7655>, 0x564dc5961f3e <exec_byte_code+7614>,
0x564dc5961f05 <exec_byte_code+7557>, 0x564dc5961ecc
<exec_byte_code+7500>, 0x564dc5961e93 <exec_byte_code+7443>,
0x564dc5961e56 <exec_byte_code+7382>, 0x564dc5961e23
<exec_byte_code+7331>, 0x564dc5961df0 <exec_byte_code+7280>,
0x564dc5961dbd <exec_byte_code+7229>, 0x564dc5961d27
<exec_byte_code+7079>, 0x564dc5961cd2 <exec_byte_code+6994>,
0x564dc5961c97 <exec_byte_code+6935>, 0x564dc5961c59
<exec_byte_code+6873>, 0x564dc5961c1b <exec_byte_code+6811>,
0x564dc5961bdd <exec_byte_code+6749>, 0x564dc5961b9f
<exec_byte_code+6687>, 0x564dc5961b6c <exec_byte_code+6636>,
0x564dc5961b16 <exec_byte_code+6550>, 0x564dc5961ae3
<exec_byte_code+6499>, 0x564dc5961ab0 <exec_byte_code+6448>,
0x564dc5961a7d <exec_byte_code+6397>, 0x564dc5961a4a
<exec_byte_code+6346>, 0x564dc596199b <exec_byte_code+6171>,
0x564dc59605dc <exec_byte_code+1116>, 0x564dc5961972
<exec_byte_code+6130>, 0x564dc5961944 <exec_byte_code+6084>,
0x564dc59618c0 <exec_byte_code+5952>, 0x564dc596187d
<exec_byte_code+5885>, 0x564dc5961854 <exec_byte_code+5844>,
0x564dc5961829 <exec_byte_code+5801>, 0x564dc59617fe
<exec_byte_code+5758>, 0x564dc59617cb <exec_byte_code+5707>,
0x564dc59617a0 <exec_byte_code+5664>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5961775 <exec_byte_code+5621>,
0x564dc596174a <exec_byte_code+5578>, 0x564dc596171f
<exec_byte_code+5535>, 0x564dc59616f4 <exec_byte_code+5492>,
0x564dc59616c9 <exec_byte_code+5449>, 0x564dc59616a0
<exec_byte_code+5408>, 0x564dc59605dc <exec_byte_code+1116>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc5961661
<exec_byte_code+5345>, 0x564dc5961638 <exec_byte_code+5304>,
0x564dc596160f <exec_byte_code+5263>, 0x564dc59615d6
<exec_byte_code+5206>, 0x564dc596159d <exec_byte_code+5149>,
0x564dc5960d33 <exec_byte_code+2995>, 0x564dc5960c87
<exec_byte_code+2823>, 0x564dc5960c4e <exec_byte_code+2766>,
0x564dc5960c15 <exec_byte_code+2709>, 0x564dc5960bdc
<exec_byte_code+2652>, 0x564dc5960bb1 <exec_byte_code+2609>,
0x564dc5960b88 <exec_byte_code+2568>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5960ea7 <exec_byte_code+3367>,
0x564dc5961301 <exec_byte_code+4481>, 0x564dc596152f
<exec_byte_code+5039>, 0x564dc59612c8 <exec_byte_code+4424>,
0x564dc5961296 <exec_byte_code+4374>, 0x564dc5961260
<exec_byte_code+4320>, 0x564dc596060a <exec_byte_code+1162>,
0x564dc5960ee1 <exec_byte_code+3425>, 0x564dc59613eb
<exec_byte_code+4715>, 0x564dc5960e88 <exec_byte_code+3336>,
0x564dc596113e <exec_byte_code+4030>, 0x564dc5961110
<exec_byte_code+3984>, 0x564dc59610d0 <exec_byte_code+3920>,
0x564dc5960fd6 <exec_byte_code+3670>, 0x564dc5960f99
<exec_byte_code+3609>, 0x564dc5962359 <exec_byte_code+8665>,
0x564dc59622e3 <exec_byte_code+8547>, 0x564dc5961328
<exec_byte_code+4520>, 0x564dc5960b4b <exec_byte_code+2507>,
0x564dc5960b22 <exec_byte_code+2466>, 0x564dc5960af9
<exec_byte_code+2425>, 0x564dc5960ad0 <exec_byte_code+2384>,
0x564dc5960aa7 <exec_byte_code+2343>, 0x564dc5960a6e
<exec_byte_code+2286>, 0x564dc5960a35 <exec_byte_code+2229>,
0x564dc59609fc <exec_byte_code+2172>, 0x564dc59609c3
<exec_byte_code+2115>, 0x564dc5960df7 <exec_byte_code+3191>,
0x564dc5960dbe <exec_byte_code+3134>, 0x564dc5960d85
<exec_byte_code+3077>, 0x564dc5960d5c <exec_byte_code+3036>,
0x564dc5960e4f <exec_byte_code+3279>, 0x564dc596098a
<exec_byte_code+2058>, 0x564dc5960954 <exec_byte_code+2004>,
0x564dc596091e <exec_byte_code+1950>, 0x564dc59608eb
<exec_byte_code+1899>, 0x564dc5961a17 <exec_byte_code+6295>,
0x564dc59619de <exec_byte_code+6238>, 0x564dc59608ae
<exec_byte_code+1838>, 0x564dc596087a <exec_byte_code+1786>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59611f3
<exec_byte_code+4211>, 0x564dc59611be <exec_byte_code+4158>,
0x564dc5960f64 <exec_byte_code+3556>, 0x564dc5960f32
<exec_byte_code+3506>, 0x564dc5960f00 <exec_byte_code+3456>,
0x564dc596202f <exec_byte_code+7855>, 0x564dc5961d7c
<exec_byte_code+7164>, 0x564dc5961903 <exec_byte_code+6019>,
0x564dc59607b8 <exec_byte_code+1592>, 0x564dc596076d
<exec_byte_code+1517>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596073d
<exec_byte_code+1469>, 0x564dc59606d1 <exec_byte_code+1361>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59606a3 <exec_byte_code+1315> <repeats
64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = <optimized out>
        quitcounter = 39 '\''
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        alloc = <optimized out>
        item_bytes = <optimized out>
        stack_base = <optimized out>
        top = 0x7ffdb5784ac0
        stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#26 funcall_lambda (fun=XIL(0x7ffdb5784ac0),
fun@entry=XIL(0x7f3e555f18fd), nargs=nargs@entry=0,
arg_vector=0x7ffdb5784b18, arg_vector@entry=0x7ffdb5784e20) at
eval.c:2990
        val = <optimized out>
        syms_left = <optimized out>
        lexenv = <optimized out>
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#27 apply_lambda (fun=XIL(0x7f3e555f18fd), args=<optimized out>,
count=count@entry=4) at eval.c:2927
        arg_vector = 0x7ffdb5784e20
        tem = <optimized out>
        sa_avail = <optimized out>
        numargs = 0
        args_left = <optimized out>
#28 eval_sub (form=form@entry=XIL(0x7f3e5574e1a3)) at eval.c:2349
        original_args = XIL(0)
        count = 4
        fun = <optimized out>
        val = <optimized out>
        argvals = {make_fixnum(97710506011), XIL(0x7ffdb578507c),
make_fixnum(1000), XIL(0x120), XIL(0x7f3e5eba4c40), XIL(0x90),
make_fixnum(1000), XIL(0)}
#29 Feval (form=XIL(0x7f3e5574e1a3), lexical=<optimized out>) at eval.c:2103
#30 internal_condition_case (bfun=bfun@entry=0x564dc58b28d0
<top_level_2>, handlers=handlers@entry=XIL(0x90),
hfun=hfun@entry=0x564dc58b7d80 <cmd_error>) at eval.c:1356
        val = <optimized out>
        c = 0x564dc6c27e70
#31 top_level_1 (ignore=ignore@entry=XIL(0)) at keyboard.c:1108
        ignore = XIL(0)
#32 internal_catch (tag=tag@entry=XIL(0xd110),
func=func@entry=0x564dc58b3c00 <top_level_1>, arg=arg@entry=XIL(0)) at
eval.c:1117
        val = <optimized out>
        c = 0x564dc6c11410
#33 command_loop () at keyboard.c:1069
#34 recursive_edit_1 () at keyboard.c:714
        val = <optimized out>
#35 Frecursive_edit () at keyboard.c:786
        buffer = <optimized out>
#36 main (argc=5, argv=<optimized out>) at emacs.c:2062
        stack_bottom_variable = 0x300000003
        do_initial_setlocale = <optimized out>
        no_loadup = false
        junk = 0x7ffdb5786fbb "/tmp/user/1000/tmp.532kakyaV9/script.el"
        dname_arg = 0x0
        ch_to_dir = 0x0
        original_pwd = <optimized out>
        dump_mode = <optimized out>
        skip_args = 1
        temacs = 0x0
        attempt_load_pdump = <optimized out>
        rlim = {
          rlim_cur = 10022912,
          rlim_max = 18446744073709551615
        }
        sockfd = -1
        module_assertions = <optimized out>

Lisp Backtrace:
"read-string" (0xb5783470)
"eval-buffer" (0xb5783660)
"load-with-code-conversion" (0xb5783928)
"load" (0xb5783c18)
"command-line-1" (0xb5784260)
"command-line" (0xb5784ac8)
"normal-top-level" (0xb5784e20)
#+end_src

Which corresponds to this location (from the 27.1 tag):
https://github.com/emacs-mirror/emacs/blob/86d8d76aa36037184db0b2897c434cdaab1a9ae8/src/minibuf.c#L218

Setting a breakpoint at minibuf.c:219 shows that line being hit
repeatedly. `errno` is 4 (EINTR). Here is that interaction, the errno
output, and a backtrace at that breakpoint:

#+begin_src text
(gdb) b minibuf.c:219
Breakpoint 3 at 0x564dc58e0ba5: file minibuf.c, line 220.
(gdb) info b
Num     Type           Disp Enb Address            What
1       breakpoint     keep y   0x0000564dc57d4d01 in
terminate_due_to_signal at emacs.c:378
2       breakpoint     keep y   0x0000564dc5886e60 in x_error_quitter
at xterm.c:10130
3       breakpoint     keep y   0x0000564dc58e0ba5 in
read_minibuf_noninteractive at minibuf.c:220
(gdb) c
Continuing.

Thread 1 "emacs" hit Breakpoint 3, read_minibuf_noninteractive
(defalt=XIL(0), expflag=false, prompt=<optimized out>) at
minibuf.c:220
220           if (c == EOF)
(gdb) c
Continuing.

Thread 1 "emacs" hit Breakpoint 3, read_minibuf_noninteractive
(defalt=XIL(0), expflag=false, prompt=<optimized out>) at
minibuf.c:220
220           if (c == EOF)
(gdb) c
Continuing.

Thread 1 "emacs" hit Breakpoint 3, read_minibuf_noninteractive
(defalt=XIL(0), expflag=false, prompt=<optimized out>) at
minibuf.c:220
220           if (c == EOF)
(gdb) c
Continuing.

Thread 1 "emacs" hit Breakpoint 3, read_minibuf_noninteractive
(defalt=XIL(0), expflag=false, prompt=<optimized out>) at
minibuf.c:220
220           if (c == EOF)
(gdb) c
Continuing.

Thread 1 "emacs" hit Breakpoint 3, read_minibuf_noninteractive
(defalt=XIL(0), expflag=false, prompt=<optimized out>) at
minibuf.c:220
220           if (c == EOF)
(gdb) errno
Undefined command: "errno".  Try "help".
(gdb) p errno
$1 = 4
(gdb) bt full
#0  read_minibuf_noninteractive (defalt=XIL(0), expflag=false,
prompt=<optimized out>) at minibuf.c:220
        len = 0
        line = 0x564dc6c07e30 "\240~\300\306MV"
        val = <optimized out>
        hide_char = <optimized out>
        etty = {
          main = {
            c_iflag = 1107870600,
            c_oflag = 3565618192,
            c_cflag = 151023409,
            c_lflag = 2300068360,
            c_line = 131 '\203',
            c_cc =
"i\000\314\002!\202l\000\325\002!)0\207\317\326\002\"\210\002\207\000\000\000\352\203\373?Z\227\323\300",
            c_ispeed = 22093,
            c_ospeed = 0
          }
        }
        size = 100
        etty_valid = 2
        val = <optimized out>
        mini_frame = <optimized out>
        minibuffer = <optimized out>
        input_method = <optimized out>
        enable_multibyte = <optimized out>
        pos = 0
        histstring = <optimized out>
        histval = <optimized out>
        empty_minibuf = <optimized out>
        dummy = <optimized out>
#1  read_minibuf (map=map@entry=XIL(0x7f3e551538b3),
initial=<optimized out>, initial@entry=XIL(0), prompt=<optimized out>,
prompt@entry=XIL(0x7f3e550917ac), expflag=<optimized out>,
histvar=XIL(0x9660), histpos=make_fixnum(0), defalt=XIL(0),
allow_props=false, inherit_input_method=false) at minibuf.c:431
        val = <optimized out>
        mini_frame = <optimized out>
        minibuffer = <optimized out>
        input_method = <optimized out>
        enable_multibyte = <optimized out>
        pos = 0
        histstring = <optimized out>
        histval = <optimized out>
        empty_minibuf = <optimized out>
        dummy = <optimized out>
#2  Fread_from_minibuffer (prompt=prompt@entry=XIL(0x7f3e550917ac),
initial_contents=initial_contents@entry=XIL(0),
keymap=XIL(0x7f3e551538b3), keymap@entry=XIL(0),
read=read@entry=XIL(0), hist=hist@entry=XIL(0),
default_value=default_value@entry=XIL(0), inherit_input_method=XIL(0))
at minibuf.c:942
        histvar = <optimized out>
        histpos = <optimized out>
        val = <optimized out>
#3  Fread_string (prompt=XIL(0x7f3e550917ac), initial_input=XIL(0),
history=XIL(0), default_value=XIL(0), inherit_input_method=XIL(0)) at
minibuf.c:978
        val = <optimized out>
#4  eval_sub (form=<optimized out>) at eval.c:2288
        i = <optimized out>
        maxargs = 5
        args_left = XIL(0)
        numargs = 1
        original_args = XIL(0x564dc6c7aaf3)
        count = 37
        fun = <optimized out>
        val = <optimized out>
        argvals = {XIL(0x7f3e550917ac), XIL(0), XIL(0), XIL(0),
XIL(0), XIL(0xd3975a3ffb83ea00), XIL(0x564dc6c71cd0),
XIL(0x564dc594b6d0)}
#5  readevalloop_eager_expand_eval (val=<optimized out>,
val@entry=XIL(0x564dc6c7aae3),
macroexpand=macroexpand@entry=XIL(0x28f08f350bc0)) at lread.c:1928
#6  readevalloop (readcharfun=readcharfun@entry=XIL(0x564dc6c71cd5),
infile0=infile0@entry=0x0, sourcename=XIL(0x564dc6c754e4),
sourcename@entry=XIL(0x564dc6c59024), printflag=false,
unibyte=unibyte@entry=XIL(0), readfun=readfun@entry=XIL(0),
start=XIL(0), end=XIL(0)) at lread.c:2110
        c = <optimized out>
        val = XIL(0x564dc6c7aae3)
        b = <optimized out>
        continue_reading_p = true
        lex_bound = <optimized out>
        whole_buffer = true
        first_sexp = <optimized out>
        macroexpand = XIL(0x28f08f350bc0)
#7  Feval_buffer (buffer=<optimized out>, printflag=XIL(0),
filename=XIL(0x564dc6c59024), unibyte=XIL(0),
do_allow_print=XIL(0x30)) at lread.c:2183
        tem = <optimized out>
        buf = XIL(0x564dc6c71cd5)
#8  Ffuncall (nargs=6, args=args@entry=0x7ffdb5783658) at eval.c:2795
        fun = <optimized out>
        original_fun = XIL(0x28f08f0dcd68)
        numargs = 5
        val = <optimized out>
        count = 28
#9  exec_byte_code (bytestr=<optimized out>, vector=<optimized out>,
maxdepth=<optimized out>, args_template=args_template@entry=XIL(0),
nargs=nargs@entry=0, args=<optimized out>, args@entry=0x0) at
bytecode.c:633
        op = <optimized out>
        type = <optimized out>
        targets = {0x564dc59625d1 <exec_byte_code+9297>,
0x564dc5960875 <exec_byte_code+1781>, 0x564dc5960870
<exec_byte_code+1776>, 0x564dc596086b <exec_byte_code+1771>,
0x564dc5960585 <exec_byte_code+1029>, 0x564dc5960585
<exec_byte_code+1029>, 0x564dc5960836 <exec_byte_code+1718>,
0x564dc59607f8 <exec_byte_code+1656>, 0x564dc5961583
<exec_byte_code+5123>, 0x564dc596157e <exec_byte_code+5118>,
0x564dc5961579 <exec_byte_code+5113>, 0x564dc5961574
<exec_byte_code+5108>, 0x564dc596052c <exec_byte_code+940>,
0x564dc5960530 <exec_byte_code+944>, 0x564dc5961568
<exec_byte_code+5096>, 0x564dc5961588 <exec_byte_code+5128>,
0x564dc5961447 <exec_byte_code+4807>, 0x564dc5961442
<exec_byte_code+4802>, 0x564dc596143d <exec_byte_code+4797>,
0x564dc5961438 <exec_byte_code+4792>, 0x564dc596047a
<exec_byte_code+762>, 0x564dc5960480 <exec_byte_code+768>,
0x564dc5961417 <exec_byte_code+4759>, 0x564dc5961423
<exec_byte_code+4771>, 0x564dc59613c5 <exec_byte_code+4677>,
0x564dc59613c0 <exec_byte_code+4672>, 0x564dc59613bb
<exec_byte_code+4667>, 0x564dc59613b6 <exec_byte_code+4662>,
0x564dc59604e7 <exec_byte_code+871>, 0x564dc59604f0
<exec_byte_code+880>, 0x564dc59613df <exec_byte_code+4703>,
0x564dc59613ca <exec_byte_code+4682>, 0x564dc5961390
<exec_byte_code+4624>, 0x564dc596138b <exec_byte_code+4619>,
0x564dc5961386 <exec_byte_code+4614>, 0x564dc5961381
<exec_byte_code+4609>, 0x564dc596043e <exec_byte_code+702>,
0x564dc5960440 <exec_byte_code+704>, 0x564dc59613aa
<exec_byte_code+4650>, 0x564dc5961395 <exec_byte_code+4629>,
0x564dc596135b <exec_byte_code+4571>, 0x564dc5961356
<exec_byte_code+4566>, 0x564dc5961351 <exec_byte_code+4561>,
0x564dc596134c <exec_byte_code+4556>, 0x564dc59603d4
<exec_byte_code+596>, 0x564dc59603d8 <exec_byte_code+600>,
0x564dc5961375 <exec_byte_code+4597>, 0x564dc5961360
<exec_byte_code+4576>, 0x564dc5961024 <exec_byte_code+3748>,
0x564dc59611b0 <exec_byte_code+4144>, 0x564dc5961051
<exec_byte_code+3793>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596229f
<exec_byte_code+8479>, 0x564dc5962262 <exec_byte_code+8418>,
0x564dc5962222 <exec_byte_code+8354>, 0x564dc59621e2
<exec_byte_code+8290>, 0x564dc59621a6 <exec_byte_code+8230>,
0x564dc59614ba <exec_byte_code+4922>, 0x564dc5961481
<exec_byte_code+4865>, 0x564dc596217b <exec_byte_code+8187>,
0x564dc59614fc <exec_byte_code+4988>, 0x564dc596144c
<exec_byte_code+4812>, 0x564dc5962142 <exec_byte_code+8130>,
0x564dc5962119 <exec_byte_code+8089>, 0x564dc59620e0
<exec_byte_code+8032>, 0x564dc59620aa <exec_byte_code+7978>,
0x564dc5962070 <exec_byte_code+7920>, 0x564dc5962006
<exec_byte_code+7814>, 0x564dc5961fcd <exec_byte_code+7757>,
0x564dc5961f90 <exec_byte_code+7696>, 0x564dc5961f67
<exec_byte_code+7655>, 0x564dc5961f3e <exec_byte_code+7614>,
0x564dc5961f05 <exec_byte_code+7557>, 0x564dc5961ecc
<exec_byte_code+7500>, 0x564dc5961e93 <exec_byte_code+7443>,
0x564dc5961e56 <exec_byte_code+7382>, 0x564dc5961e23
<exec_byte_code+7331>, 0x564dc5961df0 <exec_byte_code+7280>,
0x564dc5961dbd <exec_byte_code+7229>, 0x564dc5961d27
<exec_byte_code+7079>, 0x564dc5961cd2 <exec_byte_code+6994>,
0x564dc5961c97 <exec_byte_code+6935>, 0x564dc5961c59
<exec_byte_code+6873>, 0x564dc5961c1b <exec_byte_code+6811>,
0x564dc5961bdd <exec_byte_code+6749>, 0x564dc5961b9f
<exec_byte_code+6687>, 0x564dc5961b6c <exec_byte_code+6636>,
0x564dc5961b16 <exec_byte_code+6550>, 0x564dc5961ae3
<exec_byte_code+6499>, 0x564dc5961ab0 <exec_byte_code+6448>,
0x564dc5961a7d <exec_byte_code+6397>, 0x564dc5961a4a
<exec_byte_code+6346>, 0x564dc596199b <exec_byte_code+6171>,
0x564dc59605dc <exec_byte_code+1116>, 0x564dc5961972
<exec_byte_code+6130>, 0x564dc5961944 <exec_byte_code+6084>,
0x564dc59618c0 <exec_byte_code+5952>, 0x564dc596187d
<exec_byte_code+5885>, 0x564dc5961854 <exec_byte_code+5844>,
0x564dc5961829 <exec_byte_code+5801>, 0x564dc59617fe
<exec_byte_code+5758>, 0x564dc59617cb <exec_byte_code+5707>,
0x564dc59617a0 <exec_byte_code+5664>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5961775 <exec_byte_code+5621>,
0x564dc596174a <exec_byte_code+5578>, 0x564dc596171f
<exec_byte_code+5535>, 0x564dc59616f4 <exec_byte_code+5492>,
0x564dc59616c9 <exec_byte_code+5449>, 0x564dc59616a0
<exec_byte_code+5408>, 0x564dc59605dc <exec_byte_code+1116>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc5961661
<exec_byte_code+5345>, 0x564dc5961638 <exec_byte_code+5304>,
0x564dc596160f <exec_byte_code+5263>, 0x564dc59615d6
<exec_byte_code+5206>, 0x564dc596159d <exec_byte_code+5149>,
0x564dc5960d33 <exec_byte_code+2995>, 0x564dc5960c87
<exec_byte_code+2823>, 0x564dc5960c4e <exec_byte_code+2766>,
0x564dc5960c15 <exec_byte_code+2709>, 0x564dc5960bdc
<exec_byte_code+2652>, 0x564dc5960bb1 <exec_byte_code+2609>,
0x564dc5960b88 <exec_byte_code+2568>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5960ea7 <exec_byte_code+3367>,
0x564dc5961301 <exec_byte_code+4481>, 0x564dc596152f
<exec_byte_code+5039>, 0x564dc59612c8 <exec_byte_code+4424>,
0x564dc5961296 <exec_byte_code+4374>, 0x564dc5961260
<exec_byte_code+4320>, 0x564dc596060a <exec_byte_code+1162>,
0x564dc5960ee1 <exec_byte_code+3425>, 0x564dc59613eb
<exec_byte_code+4715>, 0x564dc5960e88 <exec_byte_code+3336>,
0x564dc596113e <exec_byte_code+4030>, 0x564dc5961110
<exec_byte_code+3984>, 0x564dc59610d0 <exec_byte_code+3920>,
0x564dc5960fd6 <exec_byte_code+3670>, 0x564dc5960f99
<exec_byte_code+3609>, 0x564dc5962359 <exec_byte_code+8665>,
0x564dc59622e3 <exec_byte_code+8547>, 0x564dc5961328
<exec_byte_code+4520>, 0x564dc5960b4b <exec_byte_code+2507>,
0x564dc5960b22 <exec_byte_code+2466>, 0x564dc5960af9
<exec_byte_code+2425>, 0x564dc5960ad0 <exec_byte_code+2384>,
0x564dc5960aa7 <exec_byte_code+2343>, 0x564dc5960a6e
<exec_byte_code+2286>, 0x564dc5960a35 <exec_byte_code+2229>,
0x564dc59609fc <exec_byte_code+2172>, 0x564dc59609c3
<exec_byte_code+2115>, 0x564dc5960df7 <exec_byte_code+3191>,
0x564dc5960dbe <exec_byte_code+3134>, 0x564dc5960d85
<exec_byte_code+3077>, 0x564dc5960d5c <exec_byte_code+3036>,
0x564dc5960e4f <exec_byte_code+3279>, 0x564dc596098a
<exec_byte_code+2058>, 0x564dc5960954 <exec_byte_code+2004>,
0x564dc596091e <exec_byte_code+1950>, 0x564dc59608eb
<exec_byte_code+1899>, 0x564dc5961a17 <exec_byte_code+6295>,
0x564dc59619de <exec_byte_code+6238>, 0x564dc59608ae
<exec_byte_code+1838>, 0x564dc596087a <exec_byte_code+1786>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59611f3
<exec_byte_code+4211>, 0x564dc59611be <exec_byte_code+4158>,
0x564dc5960f64 <exec_byte_code+3556>, 0x564dc5960f32
<exec_byte_code+3506>, 0x564dc5960f00 <exec_byte_code+3456>,
0x564dc596202f <exec_byte_code+7855>, 0x564dc5961d7c
<exec_byte_code+7164>, 0x564dc5961903 <exec_byte_code+6019>,
0x564dc59607b8 <exec_byte_code+1592>, 0x564dc596076d
<exec_byte_code+1517>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596073d
<exec_byte_code+1469>, 0x564dc59606d1 <exec_byte_code+1361>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59606a3 <exec_byte_code+1315> <repeats
64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = <optimized out>
        quitcounter = 1 '\001'
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        alloc = <optimized out>
        item_bytes = <optimized out>
        stack_base = <optimized out>
        top = 0x7ffdb5783658
        stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#10 funcall_lambda (fun=XIL(0x7f3e55167125), nargs=nargs@entry=4,
arg_vector=arg_vector@entry=0x7ffdb5783928) at eval.c:3068
        val = <optimized out>
        syms_left = XIL(0)
        lexenv = XIL(0)
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#11 Ffuncall (nargs=nargs@entry=5, args=args@entry=0x7ffdb5783920) at
eval.c:2809
        fun = <optimized out>
        original_fun = XIL(0x28f08f192550)
        numargs = 4
        val = <optimized out>
        count = 16
#12 call4 (fn=<optimized out>, arg1=arg1@entry=XIL(0x564dc6c59024),
arg2=arg2@entry=XIL(0x564dc6c59024), arg3=arg3@entry=XIL(0),
arg4=<optimized out>) at eval.c:2677
#13 Fload (file=XIL(0x564dc6c3d614), noerror=XIL(0),
nomessage=XIL(0x30), nosuffix=<optimized out>, must_suffix=<optimized
out>) at lread.c:1386
        val = <optimized out>
        stream = <optimized out>
        fd = 5
        fd_index = 11
        found = XIL(0x564dc6c59024)
        efound = <optimized out>
        hist_file_name = XIL(0x564dc6c59024)
        newer = false
        compiled = false
        handler = <optimized out>
        safe_p = true
        fmode = 0x564dc59d3a5d "r"
        version = <optimized out>
        is_module = false
        is_elc = false
        input = {
          stream = 0x564dc6c3d614,
          lookahead = 109 'm',
          buf = "4\216\305M"
        }
#14 Ffuncall (nargs=5, args=args@entry=0x7ffdb5783c10) at eval.c:2795
        fun = <optimized out>
        original_fun = XIL(0x8dc0)
        numargs = 4
        val = <optimized out>
        count = 10
#15 exec_byte_code (bytestr=<optimized out>, vector=<optimized out>,
maxdepth=<optimized out>, args_template=<optimized out>,
nargs=nargs@entry=1, args=<optimized out>, args@entry=0x7ffdb5783c60)
at bytecode.c:633
        op = <optimized out>
        type = <optimized out>
        targets = {0x564dc59625d1 <exec_byte_code+9297>,
0x564dc5960875 <exec_byte_code+1781>, 0x564dc5960870
<exec_byte_code+1776>, 0x564dc596086b <exec_byte_code+1771>,
0x564dc5960585 <exec_byte_code+1029>, 0x564dc5960585
<exec_byte_code+1029>, 0x564dc5960836 <exec_byte_code+1718>,
0x564dc59607f8 <exec_byte_code+1656>, 0x564dc5961583
<exec_byte_code+5123>, 0x564dc596157e <exec_byte_code+5118>,
0x564dc5961579 <exec_byte_code+5113>, 0x564dc5961574
<exec_byte_code+5108>, 0x564dc596052c <exec_byte_code+940>,
0x564dc5960530 <exec_byte_code+944>, 0x564dc5961568
<exec_byte_code+5096>, 0x564dc5961588 <exec_byte_code+5128>,
0x564dc5961447 <exec_byte_code+4807>, 0x564dc5961442
<exec_byte_code+4802>, 0x564dc596143d <exec_byte_code+4797>,
0x564dc5961438 <exec_byte_code+4792>, 0x564dc596047a
<exec_byte_code+762>, 0x564dc5960480 <exec_byte_code+768>,
0x564dc5961417 <exec_byte_code+4759>, 0x564dc5961423
<exec_byte_code+4771>, 0x564dc59613c5 <exec_byte_code+4677>,
0x564dc59613c0 <exec_byte_code+4672>, 0x564dc59613bb
<exec_byte_code+4667>, 0x564dc59613b6 <exec_byte_code+4662>,
0x564dc59604e7 <exec_byte_code+871>, 0x564dc59604f0
<exec_byte_code+880>, 0x564dc59613df <exec_byte_code+4703>,
0x564dc59613ca <exec_byte_code+4682>, 0x564dc5961390
<exec_byte_code+4624>, 0x564dc596138b <exec_byte_code+4619>,
0x564dc5961386 <exec_byte_code+4614>, 0x564dc5961381
<exec_byte_code+4609>, 0x564dc596043e <exec_byte_code+702>,
0x564dc5960440 <exec_byte_code+704>, 0x564dc59613aa
<exec_byte_code+4650>, 0x564dc5961395 <exec_byte_code+4629>,
0x564dc596135b <exec_byte_code+4571>, 0x564dc5961356
<exec_byte_code+4566>, 0x564dc5961351 <exec_byte_code+4561>,
0x564dc596134c <exec_byte_code+4556>, 0x564dc59603d4
<exec_byte_code+596>, 0x564dc59603d8 <exec_byte_code+600>,
0x564dc5961375 <exec_byte_code+4597>, 0x564dc5961360
<exec_byte_code+4576>, 0x564dc5961024 <exec_byte_code+3748>,
0x564dc59611b0 <exec_byte_code+4144>, 0x564dc5961051
<exec_byte_code+3793>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596229f
<exec_byte_code+8479>, 0x564dc5962262 <exec_byte_code+8418>,
0x564dc5962222 <exec_byte_code+8354>, 0x564dc59621e2
<exec_byte_code+8290>, 0x564dc59621a6 <exec_byte_code+8230>,
0x564dc59614ba <exec_byte_code+4922>, 0x564dc5961481
<exec_byte_code+4865>, 0x564dc596217b <exec_byte_code+8187>,
0x564dc59614fc <exec_byte_code+4988>, 0x564dc596144c
<exec_byte_code+4812>, 0x564dc5962142 <exec_byte_code+8130>,
0x564dc5962119 <exec_byte_code+8089>, 0x564dc59620e0
<exec_byte_code+8032>, 0x564dc59620aa <exec_byte_code+7978>,
0x564dc5962070 <exec_byte_code+7920>, 0x564dc5962006
<exec_byte_code+7814>, 0x564dc5961fcd <exec_byte_code+7757>,
0x564dc5961f90 <exec_byte_code+7696>, 0x564dc5961f67
<exec_byte_code+7655>, 0x564dc5961f3e <exec_byte_code+7614>,
0x564dc5961f05 <exec_byte_code+7557>, 0x564dc5961ecc
<exec_byte_code+7500>, 0x564dc5961e93 <exec_byte_code+7443>,
0x564dc5961e56 <exec_byte_code+7382>, 0x564dc5961e23
<exec_byte_code+7331>, 0x564dc5961df0 <exec_byte_code+7280>,
0x564dc5961dbd <exec_byte_code+7229>, 0x564dc5961d27
<exec_byte_code+7079>, 0x564dc5961cd2 <exec_byte_code+6994>,
0x564dc5961c97 <exec_byte_code+6935>, 0x564dc5961c59
<exec_byte_code+6873>, 0x564dc5961c1b <exec_byte_code+6811>,
0x564dc5961bdd <exec_byte_code+6749>, 0x564dc5961b9f
<exec_byte_code+6687>, 0x564dc5961b6c <exec_byte_code+6636>,
0x564dc5961b16 <exec_byte_code+6550>, 0x564dc5961ae3
<exec_byte_code+6499>, 0x564dc5961ab0 <exec_byte_code+6448>,
0x564dc5961a7d <exec_byte_code+6397>, 0x564dc5961a4a
<exec_byte_code+6346>, 0x564dc596199b <exec_byte_code+6171>,
0x564dc59605dc <exec_byte_code+1116>, 0x564dc5961972
<exec_byte_code+6130>, 0x564dc5961944 <exec_byte_code+6084>,
0x564dc59618c0 <exec_byte_code+5952>, 0x564dc596187d
<exec_byte_code+5885>, 0x564dc5961854 <exec_byte_code+5844>,
0x564dc5961829 <exec_byte_code+5801>, 0x564dc59617fe
<exec_byte_code+5758>, 0x564dc59617cb <exec_byte_code+5707>,
0x564dc59617a0 <exec_byte_code+5664>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5961775 <exec_byte_code+5621>,
0x564dc596174a <exec_byte_code+5578>, 0x564dc596171f
<exec_byte_code+5535>, 0x564dc59616f4 <exec_byte_code+5492>,
0x564dc59616c9 <exec_byte_code+5449>, 0x564dc59616a0
<exec_byte_code+5408>, 0x564dc59605dc <exec_byte_code+1116>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc5961661
<exec_byte_code+5345>, 0x564dc5961638 <exec_byte_code+5304>,
0x564dc596160f <exec_byte_code+5263>, 0x564dc59615d6
<exec_byte_code+5206>, 0x564dc596159d <exec_byte_code+5149>,
0x564dc5960d33 <exec_byte_code+2995>, 0x564dc5960c87
<exec_byte_code+2823>, 0x564dc5960c4e <exec_byte_code+2766>,
0x564dc5960c15 <exec_byte_code+2709>, 0x564dc5960bdc
<exec_byte_code+2652>, 0x564dc5960bb1 <exec_byte_code+2609>,
0x564dc5960b88 <exec_byte_code+2568>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5960ea7 <exec_byte_code+3367>,
0x564dc5961301 <exec_byte_code+4481>, 0x564dc596152f
<exec_byte_code+5039>, 0x564dc59612c8 <exec_byte_code+4424>,
0x564dc5961296 <exec_byte_code+4374>, 0x564dc5961260
<exec_byte_code+4320>, 0x564dc596060a <exec_byte_code+1162>,
0x564dc5960ee1 <exec_byte_code+3425>, 0x564dc59613eb
<exec_byte_code+4715>, 0x564dc5960e88 <exec_byte_code+3336>,
0x564dc596113e <exec_byte_code+4030>, 0x564dc5961110
<exec_byte_code+3984>, 0x564dc59610d0 <exec_byte_code+3920>,
0x564dc5960fd6 <exec_byte_code+3670>, 0x564dc5960f99
<exec_byte_code+3609>, 0x564dc5962359 <exec_byte_code+8665>,
0x564dc59622e3 <exec_byte_code+8547>, 0x564dc5961328
<exec_byte_code+4520>, 0x564dc5960b4b <exec_byte_code+2507>,
0x564dc5960b22 <exec_byte_code+2466>, 0x564dc5960af9
<exec_byte_code+2425>, 0x564dc5960ad0 <exec_byte_code+2384>,
0x564dc5960aa7 <exec_byte_code+2343>, 0x564dc5960a6e
<exec_byte_code+2286>, 0x564dc5960a35 <exec_byte_code+2229>,
0x564dc59609fc <exec_byte_code+2172>, 0x564dc59609c3
<exec_byte_code+2115>, 0x564dc5960df7 <exec_byte_code+3191>,
0x564dc5960dbe <exec_byte_code+3134>, 0x564dc5960d85
<exec_byte_code+3077>, 0x564dc5960d5c <exec_byte_code+3036>,
0x564dc5960e4f <exec_byte_code+3279>, 0x564dc596098a
<exec_byte_code+2058>, 0x564dc5960954 <exec_byte_code+2004>,
0x564dc596091e <exec_byte_code+1950>, 0x564dc59608eb
<exec_byte_code+1899>, 0x564dc5961a17 <exec_byte_code+6295>,
0x564dc59619de <exec_byte_code+6238>, 0x564dc59608ae
<exec_byte_code+1838>, 0x564dc596087a <exec_byte_code+1786>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59611f3
<exec_byte_code+4211>, 0x564dc59611be <exec_byte_code+4158>,
0x564dc5960f64 <exec_byte_code+3556>, 0x564dc5960f32
<exec_byte_code+3506>, 0x564dc5960f00 <exec_byte_code+3456>,
0x564dc596202f <exec_byte_code+7855>, 0x564dc5961d7c
<exec_byte_code+7164>, 0x564dc5961903 <exec_byte_code+6019>,
0x564dc59607b8 <exec_byte_code+1592>, 0x564dc596076d
<exec_byte_code+1517>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596073d
<exec_byte_code+1469>, 0x564dc59606d1 <exec_byte_code+1361>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59606a3 <exec_byte_code+1315> <repeats
64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = <optimized out>
        quitcounter = 103 'g'
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        alloc = <optimized out>
        item_bytes = <optimized out>
        stack_base = <optimized out>
        top = 0x7ffdb5783c10
        stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#16 funcall_lambda (fun=XIL(0x7ffdb5783c10), nargs=nargs@entry=1,
arg_vector=0x7ffdb5783c60, arg_vector@entry=0x7ffdb5784260) at
eval.c:2990
        val = <optimized out>
        syms_left = <optimized out>
        lexenv = <optimized out>
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#17 Ffuncall (nargs=2, args=args@entry=0x7ffdb5784258) at eval.c:2809
        fun = <optimized out>
        original_fun = XIL(0x28f08f6174e8)
        numargs = 1
        val = <optimized out>
        count = 7
#18 exec_byte_code (bytestr=<optimized out>, vector=<optimized out>,
maxdepth=<optimized out>, args_template=<optimized out>,
nargs=nargs@entry=0, args=<optimized out>, args@entry=0x7ffdb57842b8)
at bytecode.c:633
        op = <optimized out>
        type = <optimized out>
        targets = {0x564dc59625d1 <exec_byte_code+9297>,
0x564dc5960875 <exec_byte_code+1781>, 0x564dc5960870
<exec_byte_code+1776>, 0x564dc596086b <exec_byte_code+1771>,
0x564dc5960585 <exec_byte_code+1029>, 0x564dc5960585
<exec_byte_code+1029>, 0x564dc5960836 <exec_byte_code+1718>,
0x564dc59607f8 <exec_byte_code+1656>, 0x564dc5961583
<exec_byte_code+5123>, 0x564dc596157e <exec_byte_code+5118>,
0x564dc5961579 <exec_byte_code+5113>, 0x564dc5961574
<exec_byte_code+5108>, 0x564dc596052c <exec_byte_code+940>,
0x564dc5960530 <exec_byte_code+944>, 0x564dc5961568
<exec_byte_code+5096>, 0x564dc5961588 <exec_byte_code+5128>,
0x564dc5961447 <exec_byte_code+4807>, 0x564dc5961442
<exec_byte_code+4802>, 0x564dc596143d <exec_byte_code+4797>,
0x564dc5961438 <exec_byte_code+4792>, 0x564dc596047a
<exec_byte_code+762>, 0x564dc5960480 <exec_byte_code+768>,
0x564dc5961417 <exec_byte_code+4759>, 0x564dc5961423
<exec_byte_code+4771>, 0x564dc59613c5 <exec_byte_code+4677>,
0x564dc59613c0 <exec_byte_code+4672>, 0x564dc59613bb
<exec_byte_code+4667>, 0x564dc59613b6 <exec_byte_code+4662>,
0x564dc59604e7 <exec_byte_code+871>, 0x564dc59604f0
<exec_byte_code+880>, 0x564dc59613df <exec_byte_code+4703>,
0x564dc59613ca <exec_byte_code+4682>, 0x564dc5961390
<exec_byte_code+4624>, 0x564dc596138b <exec_byte_code+4619>,
0x564dc5961386 <exec_byte_code+4614>, 0x564dc5961381
<exec_byte_code+4609>, 0x564dc596043e <exec_byte_code+702>,
0x564dc5960440 <exec_byte_code+704>, 0x564dc59613aa
<exec_byte_code+4650>, 0x564dc5961395 <exec_byte_code+4629>,
0x564dc596135b <exec_byte_code+4571>, 0x564dc5961356
<exec_byte_code+4566>, 0x564dc5961351 <exec_byte_code+4561>,
0x564dc596134c <exec_byte_code+4556>, 0x564dc59603d4
<exec_byte_code+596>, 0x564dc59603d8 <exec_byte_code+600>,
0x564dc5961375 <exec_byte_code+4597>, 0x564dc5961360
<exec_byte_code+4576>, 0x564dc5961024 <exec_byte_code+3748>,
0x564dc59611b0 <exec_byte_code+4144>, 0x564dc5961051
<exec_byte_code+3793>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596229f
<exec_byte_code+8479>, 0x564dc5962262 <exec_byte_code+8418>,
0x564dc5962222 <exec_byte_code+8354>, 0x564dc59621e2
<exec_byte_code+8290>, 0x564dc59621a6 <exec_byte_code+8230>,
0x564dc59614ba <exec_byte_code+4922>, 0x564dc5961481
<exec_byte_code+4865>, 0x564dc596217b <exec_byte_code+8187>,
0x564dc59614fc <exec_byte_code+4988>, 0x564dc596144c
<exec_byte_code+4812>, 0x564dc5962142 <exec_byte_code+8130>,
0x564dc5962119 <exec_byte_code+8089>, 0x564dc59620e0
<exec_byte_code+8032>, 0x564dc59620aa <exec_byte_code+7978>,
0x564dc5962070 <exec_byte_code+7920>, 0x564dc5962006
<exec_byte_code+7814>, 0x564dc5961fcd <exec_byte_code+7757>,
0x564dc5961f90 <exec_byte_code+7696>, 0x564dc5961f67
<exec_byte_code+7655>, 0x564dc5961f3e <exec_byte_code+7614>,
0x564dc5961f05 <exec_byte_code+7557>, 0x564dc5961ecc
<exec_byte_code+7500>, 0x564dc5961e93 <exec_byte_code+7443>,
0x564dc5961e56 <exec_byte_code+7382>, 0x564dc5961e23
<exec_byte_code+7331>, 0x564dc5961df0 <exec_byte_code+7280>,
0x564dc5961dbd <exec_byte_code+7229>, 0x564dc5961d27
<exec_byte_code+7079>, 0x564dc5961cd2 <exec_byte_code+6994>,
0x564dc5961c97 <exec_byte_code+6935>, 0x564dc5961c59
<exec_byte_code+6873>, 0x564dc5961c1b <exec_byte_code+6811>,
0x564dc5961bdd <exec_byte_code+6749>, 0x564dc5961b9f
<exec_byte_code+6687>, 0x564dc5961b6c <exec_byte_code+6636>,
0x564dc5961b16 <exec_byte_code+6550>, 0x564dc5961ae3
<exec_byte_code+6499>, 0x564dc5961ab0 <exec_byte_code+6448>,
0x564dc5961a7d <exec_byte_code+6397>, 0x564dc5961a4a
<exec_byte_code+6346>, 0x564dc596199b <exec_byte_code+6171>,
0x564dc59605dc <exec_byte_code+1116>, 0x564dc5961972
<exec_byte_code+6130>, 0x564dc5961944 <exec_byte_code+6084>,
0x564dc59618c0 <exec_byte_code+5952>, 0x564dc596187d
<exec_byte_code+5885>, 0x564dc5961854 <exec_byte_code+5844>,
0x564dc5961829 <exec_byte_code+5801>, 0x564dc59617fe
<exec_byte_code+5758>, 0x564dc59617cb <exec_byte_code+5707>,
0x564dc59617a0 <exec_byte_code+5664>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5961775 <exec_byte_code+5621>,
0x564dc596174a <exec_byte_code+5578>, 0x564dc596171f
<exec_byte_code+5535>, 0x564dc59616f4 <exec_byte_code+5492>,
0x564dc59616c9 <exec_byte_code+5449>, 0x564dc59616a0
<exec_byte_code+5408>, 0x564dc59605dc <exec_byte_code+1116>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc5961661
<exec_byte_code+5345>, 0x564dc5961638 <exec_byte_code+5304>,
0x564dc596160f <exec_byte_code+5263>, 0x564dc59615d6
<exec_byte_code+5206>, 0x564dc596159d <exec_byte_code+5149>,
0x564dc5960d33 <exec_byte_code+2995>, 0x564dc5960c87
<exec_byte_code+2823>, 0x564dc5960c4e <exec_byte_code+2766>,
0x564dc5960c15 <exec_byte_code+2709>, 0x564dc5960bdc
<exec_byte_code+2652>, 0x564dc5960bb1 <exec_byte_code+2609>,
0x564dc5960b88 <exec_byte_code+2568>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5960ea7 <exec_byte_code+3367>,
0x564dc5961301 <exec_byte_code+4481>, 0x564dc596152f
<exec_byte_code+5039>, 0x564dc59612c8 <exec_byte_code+4424>,
0x564dc5961296 <exec_byte_code+4374>, 0x564dc5961260
<exec_byte_code+4320>, 0x564dc596060a <exec_byte_code+1162>,
0x564dc5960ee1 <exec_byte_code+3425>, 0x564dc59613eb
<exec_byte_code+4715>, 0x564dc5960e88 <exec_byte_code+3336>,
0x564dc596113e <exec_byte_code+4030>, 0x564dc5961110
<exec_byte_code+3984>, 0x564dc59610d0 <exec_byte_code+3920>,
0x564dc5960fd6 <exec_byte_code+3670>, 0x564dc5960f99
<exec_byte_code+3609>, 0x564dc5962359 <exec_byte_code+8665>,
0x564dc59622e3 <exec_byte_code+8547>, 0x564dc5961328
<exec_byte_code+4520>, 0x564dc5960b4b <exec_byte_code+2507>,
0x564dc5960b22 <exec_byte_code+2466>, 0x564dc5960af9
<exec_byte_code+2425>, 0x564dc5960ad0 <exec_byte_code+2384>,
0x564dc5960aa7 <exec_byte_code+2343>, 0x564dc5960a6e
<exec_byte_code+2286>, 0x564dc5960a35 <exec_byte_code+2229>,
0x564dc59609fc <exec_byte_code+2172>, 0x564dc59609c3
<exec_byte_code+2115>, 0x564dc5960df7 <exec_byte_code+3191>,
0x564dc5960dbe <exec_byte_code+3134>, 0x564dc5960d85
<exec_byte_code+3077>, 0x564dc5960d5c <exec_byte_code+3036>,
0x564dc5960e4f <exec_byte_code+3279>, 0x564dc596098a
<exec_byte_code+2058>, 0x564dc5960954 <exec_byte_code+2004>,
0x564dc596091e <exec_byte_code+1950>, 0x564dc59608eb
<exec_byte_code+1899>, 0x564dc5961a17 <exec_byte_code+6295>,
0x564dc59619de <exec_byte_code+6238>, 0x564dc59608ae
<exec_byte_code+1838>, 0x564dc596087a <exec_byte_code+1786>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59611f3
<exec_byte_code+4211>, 0x564dc59611be <exec_byte_code+4158>,
0x564dc5960f64 <exec_byte_code+3556>, 0x564dc5960f32
<exec_byte_code+3506>, 0x564dc5960f00 <exec_byte_code+3456>,
0x564dc596202f <exec_byte_code+7855>, 0x564dc5961d7c
<exec_byte_code+7164>, 0x564dc5961903 <exec_byte_code+6019>,
0x564dc59607b8 <exec_byte_code+1592>, 0x564dc596076d
<exec_byte_code+1517>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596073d
<exec_byte_code+1469>, 0x564dc59606d1 <exec_byte_code+1361>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59606a3 <exec_byte_code+1315> <repeats
64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = <optimized out>
        quitcounter = 7 '\a'
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        alloc = <optimized out>
        item_bytes = <optimized out>
        stack_base = <optimized out>
        top = 0x7ffdb5784258
        stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#19 funcall_lambda (fun=XIL(0x7ffdb5784258), nargs=nargs@entry=0,
arg_vector=0x7ffdb57842b8, arg_vector@entry=0x7ffdb5784ac8) at
eval.c:2990
        val = <optimized out>
        syms_left = <optimized out>
        lexenv = <optimized out>
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#20 Ffuncall (nargs=1, args=args@entry=0x7ffdb5784ac0) at eval.c:2809
        fun = <optimized out>
        original_fun = XIL(0x28f08f618bd8)
        numargs = 0
        val = <optimized out>
        count = 6
#21 exec_byte_code (bytestr=<optimized out>, vector=<optimized out>,
maxdepth=<optimized out>, args_template=<optimized out>,
nargs=nargs@entry=0, args=<optimized out>, args@entry=0x7ffdb5784b18)
at bytecode.c:633
        op = <optimized out>
        type = <optimized out>
        targets = {0x564dc59625d1 <exec_byte_code+9297>,
0x564dc5960875 <exec_byte_code+1781>, 0x564dc5960870
<exec_byte_code+1776>, 0x564dc596086b <exec_byte_code+1771>,
0x564dc5960585 <exec_byte_code+1029>, 0x564dc5960585
<exec_byte_code+1029>, 0x564dc5960836 <exec_byte_code+1718>,
0x564dc59607f8 <exec_byte_code+1656>, 0x564dc5961583
<exec_byte_code+5123>, 0x564dc596157e <exec_byte_code+5118>,
0x564dc5961579 <exec_byte_code+5113>, 0x564dc5961574
<exec_byte_code+5108>, 0x564dc596052c <exec_byte_code+940>,
0x564dc5960530 <exec_byte_code+944>, 0x564dc5961568
<exec_byte_code+5096>, 0x564dc5961588 <exec_byte_code+5128>,
0x564dc5961447 <exec_byte_code+4807>, 0x564dc5961442
<exec_byte_code+4802>, 0x564dc596143d <exec_byte_code+4797>,
0x564dc5961438 <exec_byte_code+4792>, 0x564dc596047a
<exec_byte_code+762>, 0x564dc5960480 <exec_byte_code+768>,
0x564dc5961417 <exec_byte_code+4759>, 0x564dc5961423
<exec_byte_code+4771>, 0x564dc59613c5 <exec_byte_code+4677>,
0x564dc59613c0 <exec_byte_code+4672>, 0x564dc59613bb
<exec_byte_code+4667>, 0x564dc59613b6 <exec_byte_code+4662>,
0x564dc59604e7 <exec_byte_code+871>, 0x564dc59604f0
<exec_byte_code+880>, 0x564dc59613df <exec_byte_code+4703>,
0x564dc59613ca <exec_byte_code+4682>, 0x564dc5961390
<exec_byte_code+4624>, 0x564dc596138b <exec_byte_code+4619>,
0x564dc5961386 <exec_byte_code+4614>, 0x564dc5961381
<exec_byte_code+4609>, 0x564dc596043e <exec_byte_code+702>,
0x564dc5960440 <exec_byte_code+704>, 0x564dc59613aa
<exec_byte_code+4650>, 0x564dc5961395 <exec_byte_code+4629>,
0x564dc596135b <exec_byte_code+4571>, 0x564dc5961356
<exec_byte_code+4566>, 0x564dc5961351 <exec_byte_code+4561>,
0x564dc596134c <exec_byte_code+4556>, 0x564dc59603d4
<exec_byte_code+596>, 0x564dc59603d8 <exec_byte_code+600>,
0x564dc5961375 <exec_byte_code+4597>, 0x564dc5961360
<exec_byte_code+4576>, 0x564dc5961024 <exec_byte_code+3748>,
0x564dc59611b0 <exec_byte_code+4144>, 0x564dc5961051
<exec_byte_code+3793>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596229f
<exec_byte_code+8479>, 0x564dc5962262 <exec_byte_code+8418>,
0x564dc5962222 <exec_byte_code+8354>, 0x564dc59621e2
<exec_byte_code+8290>, 0x564dc59621a6 <exec_byte_code+8230>,
0x564dc59614ba <exec_byte_code+4922>, 0x564dc5961481
<exec_byte_code+4865>, 0x564dc596217b <exec_byte_code+8187>,
0x564dc59614fc <exec_byte_code+4988>, 0x564dc596144c
<exec_byte_code+4812>, 0x564dc5962142 <exec_byte_code+8130>,
0x564dc5962119 <exec_byte_code+8089>, 0x564dc59620e0
<exec_byte_code+8032>, 0x564dc59620aa <exec_byte_code+7978>,
0x564dc5962070 <exec_byte_code+7920>, 0x564dc5962006
<exec_byte_code+7814>, 0x564dc5961fcd <exec_byte_code+7757>,
0x564dc5961f90 <exec_byte_code+7696>, 0x564dc5961f67
<exec_byte_code+7655>, 0x564dc5961f3e <exec_byte_code+7614>,
0x564dc5961f05 <exec_byte_code+7557>, 0x564dc5961ecc
<exec_byte_code+7500>, 0x564dc5961e93 <exec_byte_code+7443>,
0x564dc5961e56 <exec_byte_code+7382>, 0x564dc5961e23
<exec_byte_code+7331>, 0x564dc5961df0 <exec_byte_code+7280>,
0x564dc5961dbd <exec_byte_code+7229>, 0x564dc5961d27
<exec_byte_code+7079>, 0x564dc5961cd2 <exec_byte_code+6994>,
0x564dc5961c97 <exec_byte_code+6935>, 0x564dc5961c59
<exec_byte_code+6873>, 0x564dc5961c1b <exec_byte_code+6811>,
0x564dc5961bdd <exec_byte_code+6749>, 0x564dc5961b9f
<exec_byte_code+6687>, 0x564dc5961b6c <exec_byte_code+6636>,
0x564dc5961b16 <exec_byte_code+6550>, 0x564dc5961ae3
<exec_byte_code+6499>, 0x564dc5961ab0 <exec_byte_code+6448>,
0x564dc5961a7d <exec_byte_code+6397>, 0x564dc5961a4a
<exec_byte_code+6346>, 0x564dc596199b <exec_byte_code+6171>,
0x564dc59605dc <exec_byte_code+1116>, 0x564dc5961972
<exec_byte_code+6130>, 0x564dc5961944 <exec_byte_code+6084>,
0x564dc59618c0 <exec_byte_code+5952>, 0x564dc596187d
<exec_byte_code+5885>, 0x564dc5961854 <exec_byte_code+5844>,
0x564dc5961829 <exec_byte_code+5801>, 0x564dc59617fe
<exec_byte_code+5758>, 0x564dc59617cb <exec_byte_code+5707>,
0x564dc59617a0 <exec_byte_code+5664>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5961775 <exec_byte_code+5621>,
0x564dc596174a <exec_byte_code+5578>, 0x564dc596171f
<exec_byte_code+5535>, 0x564dc59616f4 <exec_byte_code+5492>,
0x564dc59616c9 <exec_byte_code+5449>, 0x564dc59616a0
<exec_byte_code+5408>, 0x564dc59605dc <exec_byte_code+1116>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc5961661
<exec_byte_code+5345>, 0x564dc5961638 <exec_byte_code+5304>,
0x564dc596160f <exec_byte_code+5263>, 0x564dc59615d6
<exec_byte_code+5206>, 0x564dc596159d <exec_byte_code+5149>,
0x564dc5960d33 <exec_byte_code+2995>, 0x564dc5960c87
<exec_byte_code+2823>, 0x564dc5960c4e <exec_byte_code+2766>,
0x564dc5960c15 <exec_byte_code+2709>, 0x564dc5960bdc
<exec_byte_code+2652>, 0x564dc5960bb1 <exec_byte_code+2609>,
0x564dc5960b88 <exec_byte_code+2568>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc5960ea7 <exec_byte_code+3367>,
0x564dc5961301 <exec_byte_code+4481>, 0x564dc596152f
<exec_byte_code+5039>, 0x564dc59612c8 <exec_byte_code+4424>,
0x564dc5961296 <exec_byte_code+4374>, 0x564dc5961260
<exec_byte_code+4320>, 0x564dc596060a <exec_byte_code+1162>,
0x564dc5960ee1 <exec_byte_code+3425>, 0x564dc59613eb
<exec_byte_code+4715>, 0x564dc5960e88 <exec_byte_code+3336>,
0x564dc596113e <exec_byte_code+4030>, 0x564dc5961110
<exec_byte_code+3984>, 0x564dc59610d0 <exec_byte_code+3920>,
0x564dc5960fd6 <exec_byte_code+3670>, 0x564dc5960f99
<exec_byte_code+3609>, 0x564dc5962359 <exec_byte_code+8665>,
0x564dc59622e3 <exec_byte_code+8547>, 0x564dc5961328
<exec_byte_code+4520>, 0x564dc5960b4b <exec_byte_code+2507>,
0x564dc5960b22 <exec_byte_code+2466>, 0x564dc5960af9
<exec_byte_code+2425>, 0x564dc5960ad0 <exec_byte_code+2384>,
0x564dc5960aa7 <exec_byte_code+2343>, 0x564dc5960a6e
<exec_byte_code+2286>, 0x564dc5960a35 <exec_byte_code+2229>,
0x564dc59609fc <exec_byte_code+2172>, 0x564dc59609c3
<exec_byte_code+2115>, 0x564dc5960df7 <exec_byte_code+3191>,
0x564dc5960dbe <exec_byte_code+3134>, 0x564dc5960d85
<exec_byte_code+3077>, 0x564dc5960d5c <exec_byte_code+3036>,
0x564dc5960e4f <exec_byte_code+3279>, 0x564dc596098a
<exec_byte_code+2058>, 0x564dc5960954 <exec_byte_code+2004>,
0x564dc596091e <exec_byte_code+1950>, 0x564dc59608eb
<exec_byte_code+1899>, 0x564dc5961a17 <exec_byte_code+6295>,
0x564dc59619de <exec_byte_code+6238>, 0x564dc59608ae
<exec_byte_code+1838>, 0x564dc596087a <exec_byte_code+1786>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59611f3
<exec_byte_code+4211>, 0x564dc59611be <exec_byte_code+4158>,
0x564dc5960f64 <exec_byte_code+3556>, 0x564dc5960f32
<exec_byte_code+3506>, 0x564dc5960f00 <exec_byte_code+3456>,
0x564dc596202f <exec_byte_code+7855>, 0x564dc5961d7c
<exec_byte_code+7164>, 0x564dc5961903 <exec_byte_code+6019>,
0x564dc59607b8 <exec_byte_code+1592>, 0x564dc596076d
<exec_byte_code+1517>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc596073d
<exec_byte_code+1469>, 0x564dc59606d1 <exec_byte_code+1361>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59625d1 <exec_byte_code+9297>,
0x564dc59625d1 <exec_byte_code+9297>, 0x564dc59625d1
<exec_byte_code+9297>, 0x564dc59606a3 <exec_byte_code+1315> <repeats
64 times>}
        const_length = <optimized out>
        bytestr_length = <optimized out>
        vectorp = <optimized out>
        quitcounter = 39 '\''
        stack_items = <optimized out>
        sa_avail = <optimized out>
        sa_count = <optimized out>
        alloc = <optimized out>
        item_bytes = <optimized out>
        stack_base = <optimized out>
        top = 0x7ffdb5784ac0
        stack_lim = <optimized out>
        bytestr_data = <optimized out>
        pc = <optimized out>
        count = <optimized out>
        result = <optimized out>
#22 funcall_lambda (fun=XIL(0x7ffdb5784ac0),
fun@entry=XIL(0x7f3e555f18fd), nargs=nargs@entry=0,
arg_vector=0x7ffdb5784b18, arg_vector@entry=0x7ffdb5784e20) at
eval.c:2990
        val = <optimized out>
        syms_left = <optimized out>
        lexenv = <optimized out>
        i = <optimized out>
        optional = <optimized out>
        rest = <optimized out>
#23 apply_lambda (fun=XIL(0x7f3e555f18fd), args=<optimized out>,
count=count@entry=4) at eval.c:2927
        arg_vector = 0x7ffdb5784e20
        tem = <optimized out>
        sa_avail = <optimized out>
        numargs = 0
        args_left = <optimized out>
#24 eval_sub (form=form@entry=XIL(0x7f3e5574e1a3)) at eval.c:2349
        original_args = XIL(0)
        count = 4
        fun = <optimized out>
        val = <optimized out>
        argvals = {make_fixnum(97710506011), XIL(0x7ffdb578507c),
make_fixnum(1000), XIL(0x120), XIL(0x7f3e5eba4c40), XIL(0x90),
make_fixnum(1000), XIL(0)}
#25 Feval (form=XIL(0x7f3e5574e1a3), lexical=<optimized out>) at eval.c:2103
#26 internal_condition_case (bfun=bfun@entry=0x564dc58b28d0
<top_level_2>, handlers=handlers@entry=XIL(0x90),
hfun=hfun@entry=0x564dc58b7d80 <cmd_error>) at eval.c:1356
        val = <optimized out>
        c = 0x564dc6c27e70
#27 top_level_1 (ignore=ignore@entry=XIL(0)) at keyboard.c:1108
        ignore = XIL(0)
#28 internal_catch (tag=tag@entry=XIL(0xd110),
func=func@entry=0x564dc58b3c00 <top_level_1>, arg=arg@entry=XIL(0)) at
eval.c:1117
        val = <optimized out>
        c = 0x564dc6c11410
#29 command_loop () at keyboard.c:1069
#30 recursive_edit_1 () at keyboard.c:714
        val = <optimized out>
#31 Frecursive_edit () at keyboard.c:786
        buffer = <optimized out>
#32 main (argc=5, argv=<optimized out>) at emacs.c:2062
        stack_bottom_variable = 0x300000003
        do_initial_setlocale = <optimized out>
        no_loadup = false
        junk = 0x7ffdb5786fbb "/tmp/user/1000/tmp.532kakyaV9/script.el"
        dname_arg = 0x0
        ch_to_dir = 0x0
        original_pwd = <optimized out>
        dump_mode = <optimized out>
        skip_args = 1
        temacs = 0x0
        attempt_load_pdump = <optimized out>
        rlim = {
          rlim_cur = 10022912,
          rlim_max = 18446744073709551615
        }
        sockfd = -1
        module_assertions = <optimized out>

Lisp Backtrace:
"read-string" (0xb5783470)
"eval-buffer" (0xb5783660)
"load-with-code-conversion" (0xb5783928)
"load" (0xb5783c18)
"command-line-1" (0xb5784260)
"command-line" (0xb5784ac8)
"normal-top-level" (0xb5784e20)
(gdb) c
Continuing.

Thread 1 "emacs" hit Breakpoint 3, read_minibuf_noninteractive
(defalt=XIL(0), expflag=false, prompt=<optimized out>) at
minibuf.c:220
220           if (c == EOF)
(gdb) p errno
$2 = 4
#+end_src




Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#44642: 27.1; read-string does not signal on EOF after calling server-eval-at
Resent-From: Eli Zaretskii <eliz@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Sat, 14 Nov 2020 19:59:01 +0000
Resent-Message-ID: <handler.44642.B44642.16053839407750 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 44642
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Chris Hunt <chrahunt@HIDDEN>
Cc: 44642 <at> debbugs.gnu.org
Received: via spool by 44642-submit <at> debbugs.gnu.org id=B44642.16053839407750
          (code B ref 44642); Sat, 14 Nov 2020 19:59:01 +0000
Received: (at 44642) by debbugs.gnu.org; 14 Nov 2020 19:59:00 +0000
Received: from localhost ([127.0.0.1]:52078 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1ke1hL-00020w-Vu
	for submit <at> debbugs.gnu.org; Sat, 14 Nov 2020 14:59:00 -0500
Received: from eggs.gnu.org ([209.51.188.92]:59290)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <eliz@HIDDEN>) id 1ke1hK-00020j-9j
 for 44642 <at> debbugs.gnu.org; Sat, 14 Nov 2020 14:58:58 -0500
Received: from fencepost.gnu.org ([2001:470:142:3::e]:60460)
 by eggs.gnu.org with esmtp (Exim 4.90_1)
 (envelope-from <eliz@HIDDEN>)
 id 1ke1hE-0005mJ-0c; Sat, 14 Nov 2020 14:58:52 -0500
Received: from [176.228.60.248] (port=2928 helo=home-c4e4a596f7)
 by fencepost.gnu.org with esmtpsa (TLS1.2:RSA_AES_256_CBC_SHA1:256)
 (Exim 4.82) (envelope-from <eliz@HIDDEN>)
 id 1ke1hB-0003sQ-K9; Sat, 14 Nov 2020 14:58:51 -0500
Date: Sat, 14 Nov 2020 21:58:37 +0200
Message-Id: <83r1ovu2vm.fsf@HIDDEN>
From: Eli Zaretskii <eliz@HIDDEN>
In-Reply-To: <CAH+Wm4_JJ7T3pxxfjKmb9Meg5ugMMOrs8y+w_vWKY7Q9Ts2iNA@HIDDEN>
 (message from Chris Hunt on Sat, 14 Nov 2020 14:42:30 -0500)
References: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
 <83v9e7u65p.fsf@HIDDEN>
 <CAH+Wm4_JJ7T3pxxfjKmb9Meg5ugMMOrs8y+w_vWKY7Q9Ts2iNA@HIDDEN>
X-Spam-Score: -2.3 (--)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

> From: Chris Hunt <chrahunt@HIDDEN>
> Date: Sat, 14 Nov 2020 14:42:30 -0500
> Cc: 44642 <at> debbugs.gnu.org
> 
> #3  getchar_unlocked () at /usr/include/x86_64-linux-gnu/bits/stdio.h:72
>         len = 0
>         line = 0x564dc6c07e30 "\240~\300\306MV"
>         val = <optimized out>
>         hide_char = <optimized out>
>         etty = {
>           main = {
>             c_iflag = 1107870600,
>             c_oflag = 3565618192,
>             c_cflag = 151023409,
>             c_lflag = 2300068360,
>             c_line = 131 '\203',
>             c_cc =
> "i\000\314\002!\202l\000\325\002!)0\207\317\326\002\"\210\002\207\000\000\000\352\203\373?Z\227\323\300",
>             c_ispeed = 22093,
>             c_ospeed = 0
>           }
>         }
>         size = 100
>         etty_valid = 2
>         val = <optimized out>
>         mini_frame = <optimized out>
>         minibuffer = <optimized out>
>         input_method = <optimized out>
>         enable_multibyte = <optimized out>
>         pos = 0
>         histstring = <optimized out>
>         histval = <optimized out>
>         empty_minibuf = <optimized out>
>         dummy = <optimized out>
> #4  read_minibuf_noninteractive (defalt=XIL(0), expflag=false,
> prompt=<optimized out>) at minibuf.c:218
>         len = 0
>         line = 0x564dc6c07e30 "\240~\300\306MV"
>         val = <optimized out>
>         hide_char = <optimized out>
>         etty = {
>           main = {
>             c_iflag = 1107870600,
>             c_oflag = 3565618192,
>             c_cflag = 151023409,
>             c_lflag = 2300068360,
>             c_line = 131 '\203',
>             c_cc =
> "i\000\314\002!\202l\000\325\002!)0\207\317\326\002\"\210\002\207\000\000\000\352\203\373?Z\227\323\300",
>             c_ispeed = 22093,
>             c_ospeed = 0
>           }
>         }
>         size = 100
>         etty_valid = 2
>         val = <optimized out>
>         mini_frame = <optimized out>
>         minibuffer = <optimized out>
>         input_method = <optimized out>
>         enable_multibyte = <optimized out>
>         pos = 0
>         histstring = <optimized out>
>         histval = <optimized out>
>         empty_minibuf = <optimized out>
>         dummy = <optimized out>
[...]
> Setting a breakpoint at minibuf.c:219 shows that line being hit
> repeatedly. `errno` is 4 (EINTR).

In that case, I see no bug here.  read_minibuf_noninteractive calls
'getchar'; if that is interrupted by a signal, we retry the call; thus
the infinite loop.  In your case, I'm guessing that the signal is
SIGPIPE, because the input of the Emacs process is from a pipe, and
the other side of the pipe exited.

If my analysis is correct, then your script setup needs to be modified
to not trigger this condition.




Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#44642: 27.1; read-string does not signal on EOF after calling server-eval-at
Resent-From: Chris Hunt <chrahunt@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Sat, 14 Nov 2020 20:42:01 +0000
Resent-Message-ID: <handler.44642.B44642.160538647511852 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 44642
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Eli Zaretskii <eliz@HIDDEN>
Cc: 44642 <at> debbugs.gnu.org
Received: via spool by 44642-submit <at> debbugs.gnu.org id=B44642.160538647511852
          (code B ref 44642); Sat, 14 Nov 2020 20:42:01 +0000
Received: (at 44642) by debbugs.gnu.org; 14 Nov 2020 20:41:15 +0000
Received: from localhost ([127.0.0.1]:52139 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1ke2MF-000355-5d
	for submit <at> debbugs.gnu.org; Sat, 14 Nov 2020 15:41:15 -0500
Received: from mail-ot1-f50.google.com ([209.85.210.50]:41049)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <chrahunt@HIDDEN>) id 1ke2MD-00034s-8k
 for 44642 <at> debbugs.gnu.org; Sat, 14 Nov 2020 15:41:13 -0500
Received: by mail-ot1-f50.google.com with SMTP id o3so1623745ota.8
 for <44642 <at> debbugs.gnu.org>; Sat, 14 Nov 2020 12:41:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
 h=mime-version:references:in-reply-to:from:date:message-id:subject:to
 :cc; bh=tOzbH674n+0e5QXrxwX3AqNcHUbudmZsJK+fM5pXElw=;
 b=E8Y2m+qnDa7YGHO6CDya6XI2U8qmofrmKzhqqDp2NlCZR1fPDHNmnHHJbVnQBF3z1e
 b30lZskfyyoLvIwZgmSWyiCV01nSVaGlIHoY7UuNFl27sALKc3ZaOj6UnVMN/9YtSAdX
 19FlAuiFmf52aId2rQLs43zE7omjLNwmZbw4Mlzybhif+OBSjkwWWcQq239ipgYArG+u
 9XLxnNNzeaMLJDQFmLrWQVzPq6SRWf6UD1TrW7y/4abzQIlVBK4eiyJQpY9j5OCtxJsX
 9KIA7bLvGjZ4yYPNBCs/bbH6SWuuFpp3Vk9Z6lanVsnz/4MVHKu6fZyLvtalwbLWstkP
 sK6w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20161025;
 h=x-gm-message-state:mime-version:references:in-reply-to:from:date
 :message-id:subject:to:cc;
 bh=tOzbH674n+0e5QXrxwX3AqNcHUbudmZsJK+fM5pXElw=;
 b=WV8CJHoLxj35bHi+nqXSBZbpkO+vCB/DaENu5akMzlb83NuzcUPm5SL3VjA/aRrCr/
 QhkG1+EwJj7GQXDlQrslDFQBD5jnicCu6QZid9yEvYe3Dr+NWz5gmej8r+2CosuBuxtk
 LtArva0NbkXrCJXdesJFgRHztZUPMDrYaX7hXWmJU1ZiyrVJQfKBvQNRs5zWbPaLtFp3
 wil5wPkf/0xiXC99PXNdI3ebFHicict6TL2siWhqeKhMywf5BS5iChVd+qKF6vwsO/Up
 7WGTs6X3qctCdZ9YD2AFHdYPT67SnT10Sc4PVyL98pc2PN0jnHCsfDOIZQ9xVk/KPU6q
 UfPg==
X-Gm-Message-State: AOAM533EOUPO2cvHdH/oYNq7CrmxosrJNS7xmirL7UHGXPsDtvxLOb1Q
 +R2uI+MIcpBaNE9e0WEuF4zH6n3NCGPeHTsYq6sH9rl97bO83Q==
X-Google-Smtp-Source: ABdhPJyy6yxxv/9ESgQ5ATTkbnLmMgfwHsjhgL7LuVMkxWuY6Lyb0f5jTd81/rapgAgWyY6pwscGq6BtdbiliE3jhoE=
X-Received: by 2002:a9d:550a:: with SMTP id l10mr5272259oth.357.1605386467606; 
 Sat, 14 Nov 2020 12:41:07 -0800 (PST)
MIME-Version: 1.0
References: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
 <83v9e7u65p.fsf@HIDDEN>
 <CAH+Wm4_JJ7T3pxxfjKmb9Meg5ugMMOrs8y+w_vWKY7Q9Ts2iNA@HIDDEN>
 <83r1ovu2vm.fsf@HIDDEN>
In-Reply-To: <83r1ovu2vm.fsf@HIDDEN>
From: Chris Hunt <chrahunt@HIDDEN>
Date: Sat, 14 Nov 2020 15:40:31 -0500
Message-ID: <CAH+Wm4-J=NzxVRVwdtWcTXG67iUBxuX+cLRPSLUHxiQXCGicMQ@HIDDEN>
Content-Type: text/plain; charset="UTF-8"
X-Spam-Score: 0.0 (/)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -1.0 (-)

> In that case, I see no bug here.   read_minibuf_noninteractive calls
> 'getchar'; if that is interrupted by a signal, we retry the call; thus
> the infinite loop.  In your case, I'm guessing that the signal is
> SIGPIPE, because the input of the Emacs process is from a pipe, and
> the other side of the pipe exited.

Thanks, that seems like a reasonable guess. I don't know how to
confirm the specific signal causing the EINTR.

If not a bug, I think there is at least some room for improvement. The
stated behavior of
`read-string' (via `read-from-minibuffer') is:

  If default is nil, empty input results in an end-of-file error.

I was relying on this for an input loop of the form.

#+begin_src emacs-lisp
(while (setq command (ignore-errors (read-string "")))
  (setq command (read command))
  (message "[DEBUG] Received command %s" command)
  (let ((result (eval command)))
    (message "[DEBUG] Response received %s" result)))
#+end_src

Which works fine until using `(server-eval-at (getenv
"RPC_SERVER_NAME") command)` in place
of `(eval command)` - that's when the unexpected behavior is observed.
Something in the docs for `read-string', `--batch', `server-eval-at',
or the list of known issues
could be a start - "if using `server-eval-at' in `--batch' mode, take care not
to possibly read to the end of input"

> If my analysis is correct, then your script setup needs to be modified
> to not trigger this condition.

For my use case I think I can work around this using a sentinel value,
killing the process explicitly from the parent, or switching to an
approach using jsonrpc.el.




Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#44642: 27.1; read-string does not signal on EOF after calling server-eval-at
Resent-From: Chris Hunt <chrahunt@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Sat, 14 Nov 2020 20:52:01 +0000
Resent-Message-ID: <handler.44642.B44642.160538708120862 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 44642
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Eli Zaretskii <eliz@HIDDEN>
Cc: 44642 <at> debbugs.gnu.org
Received: via spool by 44642-submit <at> debbugs.gnu.org id=B44642.160538708120862
          (code B ref 44642); Sat, 14 Nov 2020 20:52:01 +0000
Received: (at 44642) by debbugs.gnu.org; 14 Nov 2020 20:51:21 +0000
Received: from localhost ([127.0.0.1]:52160 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1ke2W1-0005QQ-EA
	for submit <at> debbugs.gnu.org; Sat, 14 Nov 2020 15:51:21 -0500
Received: from mail-oo1-f46.google.com ([209.85.161.46]:47058)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <chrahunt@HIDDEN>) id 1ke2Vz-0005QD-Va
 for 44642 <at> debbugs.gnu.org; Sat, 14 Nov 2020 15:51:20 -0500
Received: by mail-oo1-f46.google.com with SMTP id c25so2974092ooe.13
 for <44642 <at> debbugs.gnu.org>; Sat, 14 Nov 2020 12:51:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
 h=mime-version:references:in-reply-to:from:date:message-id:subject:to
 :cc; bh=pyvHokZYqKPg55w0z02dmV/pLViR4O9NyKZ2V4P4/tI=;
 b=V5NhfB91F+hH7SOVVkP1Qpo96HLoeq2Oi8z1n+P8DbJZpr+ygGUxgF51RqrCXuXeXu
 l3FFL+RRVGRVHXY8zTxKrjSTa8Y8Ee0MaTGslt+bn1dQvky7O1P7/HoeTXusbSRt1xoo
 c+xfyO2Vl8cNeR2J/MqIFyYchC4Mzb1FJx9loYU2d8qPtTYRZ/W8pd1ht3/3Pl8cYfQ9
 mSHmNesXpqFXTOhbJUTlgOFPQjgIxZkau1um+PdJ5UXxihk1okvGiD+aavkJTyd8cBz1
 h5fjmhJ/cqLRwAsNDCLZVSuPEktLE9azjn8/zXM2n/+28wgyQtKm+jEicJwv4keVjzOh
 8CBw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20161025;
 h=x-gm-message-state:mime-version:references:in-reply-to:from:date
 :message-id:subject:to:cc;
 bh=pyvHokZYqKPg55w0z02dmV/pLViR4O9NyKZ2V4P4/tI=;
 b=kPN0Jj0buENuBq6XBlI0bgl4TXIWUoiXAT/3id2iuHAk/bajmE6fiG8jtkxJJwKirc
 xgwk1LwOYGSrHa82+xF0SfrF9Lpllhy7BvwdKpn7BSHl9DpmwOwYUgl6GxL3YAOAnsKE
 yGFijMRv2YUkfMrXh8PVaAPetvvwQmpeHdreRm230ghIUHCIZtcvOQ7oZ4+WdgBR6TZ+
 XDaV1s023ScqNtuv495PtB7OymtnNLbLy33ZCAlTP5klVBrDmvpd1ED3IkplNP0YQePE
 ScWN0o9WFRAIRjTCLghn/n25GKsIXnvAXDbHudiwSnQIPRgZ4uc/xi+cuWVsuCQ8izDC
 Up0g==
X-Gm-Message-State: AOAM531ZQpcsQAHLQEqBPMCu0EgJRM/WFoiz1VNxu2SKAjaxTTHcohAr
 fRpQQPT7Q2WUCGYXV+jnDjFMm5rbLGmaBXH25KS3p58LBBZXfQ==
X-Google-Smtp-Source: ABdhPJyhIg19toRFU52avsP3lyxtsywUMag5BiFn6RAUZpLGdycgNWH9uo2ISruAHAYz/mk4b35yGJccWjxEqS+3zkA=
X-Received: by 2002:a4a:338d:: with SMTP id q135mr2049877ooq.21.1605387074335; 
 Sat, 14 Nov 2020 12:51:14 -0800 (PST)
MIME-Version: 1.0
References: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
 <83v9e7u65p.fsf@HIDDEN>
 <CAH+Wm4_JJ7T3pxxfjKmb9Meg5ugMMOrs8y+w_vWKY7Q9Ts2iNA@HIDDEN>
 <83r1ovu2vm.fsf@HIDDEN>
 <CAH+Wm4-J=NzxVRVwdtWcTXG67iUBxuX+cLRPSLUHxiQXCGicMQ@HIDDEN>
In-Reply-To: <CAH+Wm4-J=NzxVRVwdtWcTXG67iUBxuX+cLRPSLUHxiQXCGicMQ@HIDDEN>
From: Chris Hunt <chrahunt@HIDDEN>
Date: Sat, 14 Nov 2020 15:50:38 -0500
Message-ID: <CAH+Wm4-8oWsytEY0Yq2=CixDW+f1AFf1++tWatdx4PR3fVnixA@HIDDEN>
Content-Type: text/plain; charset="UTF-8"
X-Spam-Score: 0.0 (/)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -1.0 (-)

> "if using `server-eval-at' in `--batch' mode, take care not
> to possibly read to the end of input"

Small clarification, in case it makes a difference for anyone searching later.
I had inlined `server-eval-at' to try and root cause, and it
looked to me like the call to `accept-process-output' here:
https://github.com/emacs-mirror/emacs/blob/e3661f8c35b3057c58e8c0b474f597697ce413ba/lisp/server.el#L1737
was necessary to trigger the unexpected behavior. Without that call,
subsequent calls to `read-string' did not hang.




Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#44642: 27.1; read-string does not signal on EOF after calling server-eval-at
Resent-From: Andreas Schwab <schwab@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Sat, 14 Nov 2020 21:44:01 +0000
Resent-Message-ID: <handler.44642.B44642.160539023026284 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 44642
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Eli Zaretskii <eliz@HIDDEN>
Cc: Chris Hunt <chrahunt@HIDDEN>, 44642 <at> debbugs.gnu.org
Received: via spool by 44642-submit <at> debbugs.gnu.org id=B44642.160539023026284
          (code B ref 44642); Sat, 14 Nov 2020 21:44:01 +0000
Received: (at 44642) by debbugs.gnu.org; 14 Nov 2020 21:43:50 +0000
Received: from localhost ([127.0.0.1]:52231 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1ke3Ko-0006pr-3x
	for submit <at> debbugs.gnu.org; Sat, 14 Nov 2020 16:43:50 -0500
Received: from mail-out.m-online.net ([212.18.0.9]:37918)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <whitebox@HIDDEN>) id 1ke3Km-0006pj-BS
 for 44642 <at> debbugs.gnu.org; Sat, 14 Nov 2020 16:43:49 -0500
Received: from frontend01.mail.m-online.net (unknown [192.168.8.182])
 by mail-out.m-online.net (Postfix) with ESMTP id 4CYTNz1Sdbz1qs10;
 Sat, 14 Nov 2020 22:43:47 +0100 (CET)
Received: from localhost (dynscan1.mnet-online.de [192.168.6.70])
 by mail.m-online.net (Postfix) with ESMTP id 4CYTNy6ty3z1tlR5;
 Sat, 14 Nov 2020 22:43:46 +0100 (CET)
X-Virus-Scanned: amavisd-new at mnet-online.de
Received: from mail.mnet-online.de ([192.168.8.182])
 by localhost (dynscan1.mail.m-online.net [192.168.6.70]) (amavisd-new,
 port 10024)
 with ESMTP id DBx5qXsHQVda; Sat, 14 Nov 2020 22:43:46 +0100 (CET)
X-Auth-Info: oEAew56nU3+co0I+k7My2ZBwLxEKfo5VvsyJLZuwz77S6Vjio689QuySc+MMyfcF
Received: from igel.home (ppp-46-244-179-214.dynamic.mnet-online.de
 [46.244.179.214])
 (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
 (No client certificate requested)
 by mail.mnet-online.de (Postfix) with ESMTPSA;
 Sat, 14 Nov 2020 22:43:46 +0100 (CET)
Received: by igel.home (Postfix, from userid 1000)
 id ACA582C3660; Sat, 14 Nov 2020 22:43:45 +0100 (CET)
From: Andreas Schwab <schwab@HIDDEN>
References: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
 <83v9e7u65p.fsf@HIDDEN>
 <CAH+Wm4_JJ7T3pxxfjKmb9Meg5ugMMOrs8y+w_vWKY7Q9Ts2iNA@HIDDEN>
 <83r1ovu2vm.fsf@HIDDEN>
X-Yow: FOOLED you!  Absorb EGO SHATTERING impulse rays, polyester poltroon!!
Date: Sat, 14 Nov 2020 22:43:45 +0100
In-Reply-To: <83r1ovu2vm.fsf@HIDDEN> (Eli Zaretskii's message of "Sat, 14 Nov
 2020 21:58:37 +0200")
Message-ID: <87a6vjlilq.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Spam-Score: -0.4 (/)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -1.4 (-)

On Nov 14 2020, Eli Zaretskii wrote:

> In your case, I'm guessing that the signal is SIGPIPE, because the
> input of the Emacs process is from a pipe, and the other side of the
> pipe exited.

Reading from a closed pipe produces EOF, not SIGPIPE.

Andreas.

-- 
Andreas Schwab, schwab@HIDDEN
GPG Key fingerprint = 7578 EB47 D4E5 4D69 2510  2552 DF73 E780 A9DA AEC1
"And now for something completely different."




Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#44642: 27.1; read-string does not signal on EOF after calling server-eval-at
Resent-From: Eli Zaretskii <eliz@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Sun, 15 Nov 2020 03:27:01 +0000
Resent-Message-ID: <handler.44642.B44642.16054107751598 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 44642
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Andreas Schwab <schwab@HIDDEN>
Cc: chrahunt@HIDDEN, 44642 <at> debbugs.gnu.org
Received: via spool by 44642-submit <at> debbugs.gnu.org id=B44642.16054107751598
          (code B ref 44642); Sun, 15 Nov 2020 03:27:01 +0000
Received: (at 44642) by debbugs.gnu.org; 15 Nov 2020 03:26:15 +0000
Received: from localhost ([127.0.0.1]:52350 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1ke8gA-0000Pi-Rv
	for submit <at> debbugs.gnu.org; Sat, 14 Nov 2020 22:26:15 -0500
Received: from eggs.gnu.org ([209.51.188.92]:54696)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <eliz@HIDDEN>) id 1ke8g9-0000PV-0F
 for 44642 <at> debbugs.gnu.org; Sat, 14 Nov 2020 22:26:13 -0500
Received: from fencepost.gnu.org ([2001:470:142:3::e]:37158)
 by eggs.gnu.org with esmtp (Exim 4.90_1)
 (envelope-from <eliz@HIDDEN>)
 id 1ke8g2-00020g-0v; Sat, 14 Nov 2020 22:26:06 -0500
Received: from [176.228.60.248] (port=2357 helo=home-c4e4a596f7)
 by fencepost.gnu.org with esmtpsa (TLS1.2:RSA_AES_256_CBC_SHA1:256)
 (Exim 4.82) (envelope-from <eliz@HIDDEN>)
 id 1ke8g1-0001up-7d; Sat, 14 Nov 2020 22:26:05 -0500
Date: Sun, 15 Nov 2020 05:25:54 +0200
Message-Id: <83pn4fti65.fsf@HIDDEN>
From: Eli Zaretskii <eliz@HIDDEN>
In-Reply-To: <87a6vjlilq.fsf@HIDDEN> (message from Andreas Schwab on Sat,
 14 Nov 2020 22:43:45 +0100)
References: <CAH+Wm48AXTVFD7r835aA-+ZVu8ZogDWwSgTbP0K4gULNLZsVRw@HIDDEN>
 <83v9e7u65p.fsf@HIDDEN>
 <CAH+Wm4_JJ7T3pxxfjKmb9Meg5ugMMOrs8y+w_vWKY7Q9Ts2iNA@HIDDEN>
 <83r1ovu2vm.fsf@HIDDEN> <87a6vjlilq.fsf@HIDDEN>
X-Spam-Score: -2.3 (--)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

> From: Andreas Schwab <schwab@HIDDEN>
> Cc: Chris Hunt <chrahunt@HIDDEN>,  44642 <at> debbugs.gnu.org
> Date: Sat, 14 Nov 2020 22:43:45 +0100
> 
> On Nov 14 2020, Eli Zaretskii wrote:
> 
> > In your case, I'm guessing that the signal is SIGPIPE, because the
> > input of the Emacs process is from a pipe, and the other side of the
> > pipe exited.
> 
> Reading from a closed pipe produces EOF, not SIGPIPE.

Well, _some_ signal was involved, even if my guess is wrong.





Last modified: Sun, 15 Nov 2020 03:30:02 UTC

GNU bug tracking system
Copyright (C) 1999 Darren O. Benham, 1997 nCipher Corporation Ltd, 1994-97 Ian Jackson.