| "make update-download -j16" exit with 0. |
| "make update-src -j16" exit with 0. |
| "make after-update -j16" exit with 0. |
| "make miniruby -j16" exit with 0. |
| "make ruby -j16" exit with 0. |
| "make all -j16" exit with 0. |
| "make install -j16" exit with 0. |
| "make yes-btest TESTOPTS='-q -j16'" exit with 512. |
| $$$ #<Timeout::Error: execution expired> |
| ### enter analyzing mode for stuck processes |
| $$$ ps jx |
| PPID PID PGID SID TTY TPGID STAT UID TIME COMMAND |
| 1 1035 1035 1035 ? -1 Ss 1000 0:06 SCREEN -d -m dash -c cd build-ruby; BUILD_RUBY_WORKING_DIR=/tmp/ruby sh build-loop.sh trunk_asan --incremental |
| 1035 1041 1041 1041 pts/0 1041 Ss+ 1000 0:00 dash -c cd build-ruby; BUILD_RUBY_WORKING_DIR=/tmp/ruby sh build-loop.sh trunk_asan --incremental |
| 1041 1042 1041 1041 pts/0 1041 S+ 1000 0:01 sh build-loop.sh trunk_asan --incremental |
| 1042 3444780 1041 1041 pts/0 1041 Sl+ 1000 0:00 ruby ./br.rb build_report trunk_asan --incremental |
| 3444780 3444783 1041 1041 pts/0 1041 S+ 1000 0:00 sh -c ruby /home/ko1/build-ruby/build-ruby.rb --target_name=trunk_asan --logfile=/home/ko1/ruby/logs/brlog.trunk_asan.20240826-061512 --root_dir=/tmp/ruby --timeout=600 --no-timeout-error --configure_opts="'CC=clang-17' 'cflags=-fsanitize=address -fno-omit-frame-pointer -DUSE_MN_THREADS=0'" --incremental |
| 3444783 3444784 1041 1041 pts/0 1041 Sl+ 1000 0:00 ruby /home/ko1/build-ruby/build-ruby.rb --target_name=trunk_asan --logfile=/home/ko1/ruby/logs/brlog.trunk_asan.20240826-061512 --root_dir=/tmp/ruby --timeout=600 --no-timeout-error --configure_opts='CC=clang-17' 'cflags=-fsanitize=address -fno-omit-frame-pointer -DUSE_MN_THREADS=0' --incremental |
| 3444784 3445695 1041 1041 pts/0 1041 S+ 1000 0:00 sh -c make yes-btest TESTOPTS='-q -j16' |
| 3445695 3445696 1041 1041 pts/0 1041 S+ 1000 0:00 make yes-btest TESTOPTS=-q -j16 |
| 3445696 3445711 1041 1041 pts/0 1041 Sl+ 1000 0:04 /usr/bin/ruby --disable=gems /tmp/ruby/src/trunk_asan/bootstraptest/runner.rb --ruby=./miniruby -I/tmp/ruby/src/trunk_asan/lib -I. -I.ext/common -r./x86_64-linux-fake --disable-gems -q -j16 |
| 3445711 3446884 1041 1041 pts/0 1041 Z+ 1000 2:59 [miniruby] <defunct> |
| 1 3447737 1041 1041 pts/0 1041 Sl+ 1000 0:00 /tmp/ruby/build/trunk_asan/miniruby -I/tmp/ruby/src/trunk_asan/lib -I/tmp/ruby/build/trunk_asan -I/tmp/ruby/build/trunk_asan/.ext/common -r/tmp/ruby/build/trunk_asan/x86_64-linux-fake --disable-gems -W0 bootstraptest.test_thread.rb_232_1569.rb |
| 3444784 3486502 1041 1041 pts/0 1041 R+ 1000 0:00 ps jx |
| {1=>[1035, 3447737], 1035=>[1041], 1041=>[1042], 1042=>[3444780], 3444780=>[3444783], 3444783=>[3444784], 3444784=>[3445695, 3486502], 3445695=>[3445696], 3445696=>[3445711], 3445711=>[3446884]} |
| $ timeout 60 gdb -p 3446884 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| Could not attach to process. If your uid matches the uid of the target |
| process, check the setting of /proc/sys/kernel/yama/ptrace_scope, or try |
| again as the root user. For more details, see /etc/sysctl.d/10-ptrace.conf |
| >>> Threads |
| No threads. |
| >>> Machine level backtrace |
| >>> Dump Ruby level backtrace (if possible) |
| $ timeout 60 gdb -p 3445711 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| [New LWP 3445773] |
| [New LWP 3445738] |
| [New LWP 3445718] |
| [Thread debugging using libthread_db enabled] |
| Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". |
| 0x000076e08891ba00 in __GI_ppoll (fds=0x7ffcf5d00bc8, nfds=1, timeout=<optimized out>, sigmask=0x0) at ../sysdeps/unix/sysv/linux/ppoll.c:42 |
| >>> Threads |
| Id Target Id Frame |
| * 1 Thread 0x76e08902d740 (LWP 3445711) "ruby" 0x000076e08891ba00 in __GI_ppoll (fds=0x7ffcf5d00bc8, nfds=1, timeout=<optimized out>, sigmask=0x0) at ../sysdeps/unix/sysv/linux/ppoll.c:42 |
| 2 Thread 0x76e06ae006c0 (LWP 3445773) "runner.rb:623" 0x000076e08891b4cd in __GI___poll (fds=0x76e06acff180, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| 3 Thread 0x76e078a006c0 (LWP 3445738) "runner.rb:533" 0x000076e08891b4cd in __GI___poll (fds=0x76e0788ff180, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| 4 Thread 0x76e0820006c0 (LWP 3445718) "runner.rb:322" 0x000076e088898d61 in __futex_abstimed_wait_common64 (private=30432, cancel=true, abstime=0x0, op=393, expected=0, futex_word=0x5a2f2b47dc7c) at ./nptl/futex-internal.c:57 |
| >>> Machine level backtrace |
| Thread 4 (Thread 0x76e0820006c0 (LWP 3445718) "runner.rb:322"): |
| #0 0x000076e088898d61 in __futex_abstimed_wait_common64 (private=30432, cancel=true, abstime=0x0, op=393, expected=0, futex_word=0x5a2f2b47dc7c) at ./nptl/futex-internal.c:57 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| resultvar = <optimized out> |
| __arg6 = <optimized out> |
| __arg5 = <optimized out> |
| __arg4 = <optimized out> |
| __arg3 = <optimized out> |
| __arg2 = <optimized out> |
| __arg1 = <optimized out> |
| _a6 = <optimized out> |
| _a5 = <optimized out> |
| _a4 = <optimized out> |
| _a3 = <optimized out> |
| _a2 = <optimized out> |
| _a1 = <optimized out> |
| #1 __futex_abstimed_wait_common (cancel=true, private=30432, abstime=0x0, clockid=0, expected=0, futex_word=0x5a2f2b47dc7c) at ./nptl/futex-internal.c:87 |
| err = <optimized out> |
| clockbit = 256 |
| op = 393 |
| err = <optimized out> |
| clockbit = <optimized out> |
| op = <optimized out> |
| #2 __GI___futex_abstimed_wait_cancelable64 (futex_word=futex_word@entry=0x5a2f2b47dc7c, expected=expected@entry=0, clockid=clockid@entry=0, abstime=abstime@entry=0x0, private=private@entry=0) at ./nptl/futex-internal.c:139 |
| No locals. |
| #3 0x000076e08889b7dd in __pthread_cond_wait_common (abstime=0x0, clockid=0, mutex=0x5a2f2b3ff7e0, cond=0x5a2f2b47dc50) at ./nptl/pthread_cond_wait.c:503 |
| spin = 0 |
| buffer = {__routine = 0x76e08889b4a0 <__condvar_cleanup_waiting>, __arg = 0x76e081eff370, __canceltype = -2059464704, __prev = 0x0} |
| cbuffer = {wseq = 157, cond = 0x5a2f2b47dc50, mutex = 0x5a2f2b3ff7e0, private = 0} |
| err = <optimized out> |
| g = 1 |
| flags = <optimized out> |
| g1_start = <optimized out> |
| maxspin = 0 |
| signals = <optimized out> |
| result = 0 |
| wseq = 157 |
| seq = 78 |
| private = 0 |
| maxspin = <optimized out> |
| err = <optimized out> |
| result = <optimized out> |
| wseq = <optimized out> |
| g = <optimized out> |
| seq = <optimized out> |
| flags = <optimized out> |
| private = <optimized out> |
| signals = <optimized out> |
| done = <optimized out> |
| g1_start = <optimized out> |
| spin = <optimized out> |
| buffer = <optimized out> |
| cbuffer = <optimized out> |
| s = <optimized out> |
| #4 ___pthread_cond_wait (cond=0x5a2f2b47dc50, mutex=0x5a2f2b3ff7e0) at ./nptl/pthread_cond_wait.c:627 |
| No locals. |
| #5 0x000076e088e0fced in rb_native_cond_wait () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #6 0x000076e088e1189c in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #7 0x000076e088e11992 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #8 0x000076e088e1679c in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #9 0x000076e088cb7440 in rb_ensure () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #10 0x000076e088e0bf21 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #11 0x000076e088e0bfcb in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #12 0x000076e088e4d8f0 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #13 0x000076e088e500ff in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #14 0x000076e088e531c2 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #15 0x000076e088e57b3a in rb_vm_exec () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #16 0x000076e088e5c7ae in rb_vm_invoke_proc () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #17 0x000076e088e14a6f in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #18 0x000076e088e14f61 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #19 0x000076e088e15836 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #20 0x000076e08889ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {130706625791680, 6440854457976138079, 130706625791680, -136, 22, 140724432534416, 6440854457997109599, 6440870865538296159}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #21 0x000076e088929c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 3 (Thread 0x76e078a006c0 (LWP 3445738) "runner.rb:533"): |
| #0 0x000076e08891b4cd in __GI___poll (fds=0x76e0788ff180, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| sc_ret = -516 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| #1 0x000076e088ce763f in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #2 0x000076e088ce85d9 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #3 0x000076e088e14563 in rb_thread_io_blocking_region () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #4 0x000076e088ce89be in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #5 0x000076e088cedbf9 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #6 0x000076e088cb7440 in rb_ensure () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #7 0x000076e088ce90f0 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #8 0x000076e088ced0f0 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #9 0x000076e088cf0626 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #10 0x000076e088e4d8f0 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #11 0x000076e088e500ff in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #12 0x000076e088e531c2 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #13 0x000076e088e57b3a in rb_vm_exec () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #14 0x000076e088e5c7ae in rb_vm_invoke_proc () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #15 0x000076e088e14a6f in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #16 0x000076e088e14f61 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #17 0x000076e088e15836 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #18 0x000076e08889ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {130706468505280, 6441116966377269599, 130706468505280, -136, 25, 130706624737824, 6441116966398241119, 6440870865538296159}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #19 0x000076e088929c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 2 (Thread 0x76e06ae006c0 (LWP 3445773) "runner.rb:623"): |
| #0 0x000076e08891b4cd in __GI___poll (fds=0x76e06acff180, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| sc_ret = -516 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| #1 0x000076e088ce763f in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #2 0x000076e088ce85d9 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #3 0x000076e088e14563 in rb_thread_io_blocking_region () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #4 0x000076e088ce89be in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #5 0x000076e088cedbf9 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #6 0x000076e088cb7440 in rb_ensure () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #7 0x000076e088ce90f0 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #8 0x000076e088ced0f0 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #9 0x000076e088cf0626 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #10 0x000076e088e4d8f0 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #11 0x000076e088e500ff in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #12 0x000076e088e531c2 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #13 0x000076e088e57b3a in rb_vm_exec () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #14 0x000076e088e5c7ae in rb_vm_invoke_proc () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #15 0x000076e088e14a6f in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #16 0x000076e088e14f61 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #17 0x000076e088e15836 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #18 0x000076e08889ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {130706237818560, 6441085630295877983, 130706237818560, -136, 22, 130706517783072, 6441085630316849503, 6440870865538296159}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #19 0x000076e088929c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 1 (Thread 0x76e08902d740 (LWP 3445711) "ruby"): |
| #0 0x000076e08891ba00 in __GI_ppoll (fds=0x7ffcf5d00bc8, nfds=1, timeout=<optimized out>, sigmask=0x0) at ../sysdeps/unix/sysv/linux/ppoll.c:42 |
| sc_ret = -514 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| tval = {tv_sec = 140724432538496, tv_nsec = 99158634230776} |
| #1 0x000076e088e109e9 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #2 0x000076e088e11aa1 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #3 0x000076e088e142c2 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #4 0x000076e088e15a65 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #5 0x000076e088cb7440 in rb_ensure () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #6 0x000076e088e10eab in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #7 0x000076e088e53428 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #8 0x000076e088e57b3a in rb_vm_exec () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #9 0x000076e088e5c287 in rb_yield () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #10 0x000076e088cb7440 in rb_ensure () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #11 0x000076e088c952a6 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #12 0x000076e088e4d8f0 in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #13 0x000076e088e500ff in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #14 0x000076e088e545dc in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #15 0x000076e088e57b3a in rb_vm_exec () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #16 0x000076e088cb4e5c in ?? () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #17 0x000076e088cb9193 in ruby_run_node () from /lib/x86_64-linux-gnu/libruby-3.2.so.3.2 |
| No symbol table info available. |
| #18 0x00005a2f2aef4187 in ?? () |
| No symbol table info available. |
| #19 0x000076e08882a1ca in __libc_start_call_main (main=main@entry=0x5a2f2aef4120, argc=argc@entry=6, argv=argv@entry=0x7ffcf5d01a98) at ../sysdeps/nptl/libc_start_call_main.h:58 |
| self = <optimized out> |
| result = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140724432542360, 5429770356169156959, 6, 0, 99158630296896, 130706744594432, 5429770356183837023, 6440870926938188127}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x6, 0x7ffcf5d01a90}, data = {prev = 0x0, cleanup = 0x0, canceltype = 6}}} |
| not_first_call = <optimized out> |
| #20 0x000076e08882a28b in __libc_start_main_impl (main=0x5a2f2aef4120, argc=6, argv=0x7ffcf5d01a98, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7ffcf5d01a88) at ../csu/libc-start.c:360 |
| No locals. |
| #21 0x00005a2f2aef41d5 in _start () |
| No symbol table info available. |
| >>> Dump Ruby level backtrace (if possible) |
| [Inferior 1 (process 3445711) detached] |
| $ timeout 60 gdb -p 3445696 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| make: *** [uncommon.mk:897: yes-btest] Killed |
| >>> Threads |
| No threads. |
| >>> Machine level backtrace |
| >>> Dump Ruby level backtrace (if possible) |
| #<Errno::ESRCH: No such process> |
| $ timeout 60 gdb -p 3445695 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| Could not attach to process. If your uid matches the uid of the target |
| process, check the setting of /proc/sys/kernel/yama/ptrace_scope, or try |
| again as the root user. For more details, see /etc/sysctl.d/10-ptrace.conf |
| >>> Threads |
| No threads. |
| >>> Machine level backtrace |
| >>> Dump Ruby level backtrace (if possible) |
| $ timeout 60 gdb -p 3486502 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| >>> Threads |
| No threads. |
| >>> Machine level backtrace |
| >>> Dump Ruby level backtrace (if possible) |
| #<Errno::ESRCH: No such process> |
| "make yes-test-basic TESTS='-j16'" exit with 0. |
| "make yes-test-all TESTOPTS='--stderr-on-failure' TESTS='-j16'" exit with 512. |
| $$$ #<Timeout::Error: execution expired> |
| ### enter analyzing mode for stuck processes |
| $$$ ps jx |
| PPID PID PGID SID TTY TPGID STAT UID TIME COMMAND |
| 1 1035 1035 1035 ? -1 Ss 1000 0:06 SCREEN -d -m dash -c cd build-ruby; BUILD_RUBY_WORKING_DIR=/tmp/ruby sh build-loop.sh trunk_asan --incremental |
| 1035 1041 1041 1041 pts/0 1041 Ss+ 1000 0:00 dash -c cd build-ruby; BUILD_RUBY_WORKING_DIR=/tmp/ruby sh build-loop.sh trunk_asan --incremental |
| 1041 1042 1041 1041 pts/0 1041 S+ 1000 0:01 sh build-loop.sh trunk_asan --incremental |
| 1042 3444780 1041 1041 pts/0 1041 Sl+ 1000 0:00 ruby ./br.rb build_report trunk_asan --incremental |
| 3444780 3444783 1041 1041 pts/0 1041 S+ 1000 0:00 sh -c ruby /home/ko1/build-ruby/build-ruby.rb --target_name=trunk_asan --logfile=/home/ko1/ruby/logs/brlog.trunk_asan.20240826-061512 --root_dir=/tmp/ruby --timeout=600 --no-timeout-error --configure_opts="'CC=clang-17' 'cflags=-fsanitize=address -fno-omit-frame-pointer -DUSE_MN_THREADS=0'" --incremental |
| 3444783 3444784 1041 1041 pts/0 1041 Sl+ 1000 0:00 ruby /home/ko1/build-ruby/build-ruby.rb --target_name=trunk_asan --logfile=/home/ko1/ruby/logs/brlog.trunk_asan.20240826-061512 --root_dir=/tmp/ruby --timeout=600 --no-timeout-error --configure_opts='CC=clang-17' 'cflags=-fsanitize=address -fno-omit-frame-pointer -DUSE_MN_THREADS=0' --incremental |
| 1 3447737 1041 1041 pts/0 1041 Sl+ 1000 0:00 /tmp/ruby/build/trunk_asan/miniruby -I/tmp/ruby/src/trunk_asan/lib -I/tmp/ruby/build/trunk_asan -I/tmp/ruby/build/trunk_asan/.ext/common -r/tmp/ruby/build/trunk_asan/x86_64-linux-fake --disable-gems -W0 bootstraptest.test_thread.rb_232_1569.rb |
| 3444784 3486611 1041 1041 pts/0 1041 S+ 1000 0:00 sh -c make yes-test-all TESTOPTS='--stderr-on-failure' TESTS='-j16' |
| 3486611 3486612 1041 1041 pts/0 1041 S+ 1000 0:00 make yes-test-all TESTOPTS=--stderr-on-failure TESTS=-j16 |
| 3486612 3486939 1041 1041 pts/0 1041 Sl+ 1000 0:18 /tmp/ruby/build/trunk_asan/ruby --disable-gems -r/tmp/ruby/src/trunk_asan/tool/lib/_tmpdir /tmp/ruby/src/trunk_asan/test/runner.rb --ruby=./miniruby -I/tmp/ruby/src/trunk_asan/lib -I. -I.ext/common /tmp/ruby/src/trunk_asan/tool/runruby.rb --extout=.ext -- --disable-gems --excludes-dir=/tmp/ruby/src/trunk_asan/test/.excludes --name=!/memory_leak/ --stderr-on-failure -j16 |
| 3486939 3486951 1041 1041 pts/0 1041 Sl+ 1000 1:05 /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb: TestAutoload#test_autoload_fork |
| 3486951 3523192 1041 1041 pts/0 1041 Sl+ 1000 0:00 /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb: TestAutoload#test_autoload_fork |
| 3486951 3523195 1041 1041 pts/0 1041 S+ 1000 0:00 /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb: TestAutoload#test_autoload_fork |
| 3486951 3523198 1041 1041 pts/0 1041 Sl+ 1000 0:00 /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb: TestAutoload#test_autoload_fork |
| 3444784 3524471 1041 1041 pts/0 1041 R+ 1000 0:00 ps jx |
| {1=>[1035, 3447737], 1035=>[1041], 1041=>[1042], 1042=>[3444780], 3444780=>[3444783], 3444783=>[3444784], 3444784=>[3486611, 3524471], 3486611=>[3486612], 3486612=>[3486939], 3486939=>[3486951], 3486951=>[3523192, 3523195, 3523198]} |
| $ timeout 60 gdb -p 3523192 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| [New LWP 3523194] |
| [Thread debugging using libthread_db enabled] |
| Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". |
| 0x00005b4e9be6cafe in __sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int) () |
| >>> Threads |
| Id Target Id Frame |
| * 1 Thread 0x79feca2006c0 (LWP 3523192) "test_autoload.*" 0x00005b4e9be6cafe in __sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int) () |
| 2 Thread 0x79fecac006c0 (LWP 3523194) "test_autoload.*" 0x000079fefcb1b4cd in __GI___poll (fds=0x79fec5309040, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| >>> Machine level backtrace |
| Thread 2 (Thread 0x79fecac006c0 (LWP 3523194) "test_autoload.*"): |
| #0 0x000079fefcb1b4cd in __GI___poll (fds=0x79fec5309040, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| sc_ret = -516 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| #1 0x00005b4e9bdf739a in __interceptor_poll () |
| No symbol table info available. |
| #2 0x00005b4e9c1a11ef in timer_thread_polling (vm=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread_mn.c:1050 |
| pfd = {fd = 3, events = 1, revents = <optimized out>} |
| timeout = -1 |
| r = <optimized out> |
| #3 timer_thread_func (ptr=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread.c:3066 |
| vm = <optimized out> |
| #4 0x00005b4e9be5074f in asan_thread_start(void*) () |
| No symbol table info available. |
| #5 0x000079fefca9ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {134135230236352, -1893904863820610198, 134135230236352, -352, 0, 134135219741200, -1893904863833193110, -1894023523271408278}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #6 0x000079fefcb29c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 1 (Thread 0x79feca2006c0 (LWP 3523192) "test_autoload.*"): |
| #0 0x00005b4e9be6cafe in __sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int) () |
| No symbol table info available. |
| #1 0x00005b4e9be6daba in __sanitizer::Semaphore::Wait() () |
| No symbol table info available. |
| #2 0x00005b4e9bdbc330 in __sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> >::GetFromAllocator(__sanitizer::AllocatorStats*, unsigned long, unsigned int*, unsigned long) () |
| No symbol table info available. |
| #3 0x00005b4e9bdbc1a9 in __sanitizer::SizeClassAllocator64LocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >::Refill(__sanitizer::SizeClassAllocator64LocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >::PerClass*, __sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> >*, unsigned long) () |
| No symbol table info available. |
| #4 0x00005b4e9bdbbdd5 in __sanitizer::CombinedAllocator<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> >, __sanitizer::LargeMmapAllocatorPtrArrayDynamic>::Allocate(__sanitizer::SizeClassAllocator64LocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >*, unsigned long, unsigned long) () |
| No symbol table info available. |
| #5 0x00005b4e9bdb6dde in __asan::Allocator::Allocate(unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType, bool) () |
| No symbol table info available. |
| #6 0x00005b4e9bdb6bc8 in __asan::asan_malloc(unsigned long, __sanitizer::BufferedStackTrace*) () |
| No symbol table info available. |
| #7 0x00005b4e9be52b33 in __interceptor_malloc () |
| No symbol table info available. |
| #8 0x00005b4e9bed7cc5 in rb_gc_impl_malloc (objspace_ptr=0x51e000000080, size=584) at /tmp/ruby/src/trunk_asan/gc/default.c:8531 |
| gpr = 107008 |
| objspace = 0x51e000000080 |
| mem = <optimized out> |
| #9 0x00005b4e9bfb6580 in rb_node_buffer_new () at /tmp/ruby/src/trunk_asan/node.c:57 |
| bucket_size = 552 |
| alloc_size = 584 |
| nb = <optimized out> |
| #10 rb_ast_new () at /tmp/ruby/src/trunk_asan/node.c:323 |
| nb = <optimized out> |
| ast = <optimized out> |
| #11 0x00005b4e9c63f6e1 in yycompile (p=0x5140000e3e40, fname=<optimized out>, line=<optimized out>) at /tmp/ruby/build/trunk_asan/parse.y:7625 |
| ast = <optimized out> |
| #12 rb_parser_compile (p=0x5140000e3e40, gets=<optimized out>, fname=<optimized out>, input=<optimized out>, line=<optimized out>) at /tmp/ruby/build/trunk_asan/parse.y:7666 |
| No locals. |
| #13 0x00005b4e9c0f6249 in parser_compile (p=0x540000000b08, gets=0x80, fname=0, fname@entry=134135441407480, input=0x5b4e9be6cafe <__sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int)+30>, input@entry=0x79fefbd69b50, line=0, line@entry=1) at /tmp/ruby/src/trunk_asan/ruby_parser.c:659 |
| ast = <optimized out> |
| #14 0x00005b4e9c0f4347 in parser_compile_file_path (parser=0xfffffffffffffe00, fname=134135441407480, file=134136053799760, start=1) at /tmp/ruby/src/trunk_asan/ruby_parser.c:733 |
| No locals. |
| #15 rb_parser_compile_file_path (vparser=<optimized out>, fname=<optimized out>, file=<optimized out>, start=<optimized out>) at /tmp/ruby/src/trunk_asan/ruby_parser.c:783 |
| ast_value = 134136053799680 |
| parser = 0xfffffffffffffe00 |
| #16 0x00005b4e9c0e98ce in load_file_internal (argp_v=<optimized out>) at /tmp/ruby/src/trunk_asan/ruby.c:2739 |
| rbimpl_id = 16529 |
| argp = <optimized out> |
| parser = 134136053799800 |
| orig_fname = 134135441407480 |
| script = 0 |
| opt = 0x79febcb0a070 |
| f = 134136053799760 |
| line_start = 1 |
| ast_value = 4 |
| set_encoding = 16529 |
| enc = 0x50d000000110 |
| #17 0x00005b4e9be9af90 in rb_ensure (b_proc=<optimized out>, data1=<optimized out>, e_proc=<optimized out>, data2=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1053 |
| _ec = 0x516000e5bcd0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x79feca1fc3d0, <optimized out>, 0x79feca1fc2e0, <optimized out>, <optimized out>}, prev = 0x79feca1fcd20, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| ec = 0x516000e5bcd0 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #18 0x00005b4e9c0e36b1 in load_file (parser=134136053799800, fname=134135441407480, f=134136053799760, script=0, opt=0x79febcb0a070) at /tmp/ruby/src/trunk_asan/ruby.c:2875 |
| arg = {parser = 9895527813286708059, fname = 870684766706, script = 33214, opt = 0x50fd98949d88949, f = <optimized out>} |
| #19 rb_parser_load_file (parser=<optimized out>, fname_v=134135441407480) at /tmp/ruby/src/trunk_asan/ruby.c:2901 |
| opt = {script = <optimized out>, script_name = <optimized out>, e_script = <optimized out>, src = {enc = {name = <optimized out>, index = -1}}, ext = {enc = {name = <optimized out>, index = -1}}, intern = {enc = {name = <optimized out>, index = -1}}, req_list = <optimized out>, features = {mask = <optimized out>, set = 31}, warn = {mask = <optimized out>, set = <optimized out>}, dump = 8, backtrace_length_limit = -9223372036854775808, rjit = {on = <optimized out>, exec_mem_size = <optimized out>, call_threshold = <optimized out>, stats = <optimized out>, disable = <optimized out>, trace = <optimized out>, trace_exits = <optimized out>, dump_disasm = <optimized out>, verify_ctx = <optimized out>}, crash_report = <optimized out>, sflag = <optimized out>, xflag = <optimized out>, warning = <optimized out>, verbose = <optimized out>, do_loop = <optimized out>, do_print = <optimized out>, do_line = <optimized out>, do_split = <optimized out>, do_search = <optimized out>, setids = <optimized out>, yjit = <optimized out>} |
| xflag = 0 |
| f = 134136053799760 |
| #20 0x00005b4e9bf93303 in load_iseq_eval (ec=0x516000e5bcd0, fname=fname@entry=134135441407480) at /tmp/ruby/src/trunk_asan/load.c:769 |
| parser = 134136053799800 |
| ast_value = <optimized out> |
| ast = <optimized out> |
| ec = 0x516000e5bcd0 |
| v = <optimized out> |
| th = <optimized out> |
| realpath_map = 134136058598400 |
| iseq = <optimized out> |
| #21 0x00005b4e9bf8e477 in require_internal (ec=ec@entry=0x516000e5bcd0, fname=<optimized out>, exception=<optimized out>, warn=<optimized out>) at /tmp/ruby/src/trunk_asan/load.c:1287 |
| found = 114 |
| handle = <optimized out> |
| _ec = <optimized out> |
| _tag = <optimized out> |
| th = 0x515000068900 |
| saved = <optimized out> |
| ftptr = <optimized out> |
| realpath = <optimized out> |
| realpaths = 134136058598560 |
| realpath_map = 134136058598400 |
| path = 134135441407480 |
| state = RUBY_TAG_NONE |
| prev_ext_config = <optimized out> |
| th2 = <optimized out> |
| result = <optimized out> |
| saved_path = <optimized out> |
| reset_ext_config = <optimized out> |
| #22 0x00005b4e9bf8c360 in rb_require_string_internal (fname=134135441407800, resurrect=false) at /tmp/ruby/src/trunk_asan/load.c:1386 |
| ec = 0x516000e5bcd0 |
| result = <optimized out> |
| #23 rb_require_string (fname=<optimized out>) at /tmp/ruby/src/trunk_asan/load.c:1379 |
| rb_gc_guarded_ptr = <optimized out> |
| #24 rb_f_require (obj=<optimized out>, fname=<optimized out>) at /tmp/ruby/src/trunk_asan/load.c:1021 |
| No locals. |
| #25 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x1615100140003 |
| cc = <optimized out> |
| me = 0x79fedabbc940 |
| cfunc = 0x504000018518 |
| recv = 134136059842040 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #26 0x00005b4e9c254bdd in vm_call_method_each_type (ec=<optimized out>, cfp=<optimized out>, calling=0x79feca1fd400) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:4766 |
| ivar_mask = <optimized out> |
| aset_mask = <optimized out> |
| ci = 0x0 |
| cc = <optimized out> |
| cme = <optimized out> |
| v = <optimized out> |
| #27 0x00005b4e9c25a835 in vm_call_alias (ec=<optimized out>, cfp=<optimized out>, calling=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:4175 |
| No locals. |
| #28 0x00005b4e9c21c41d in vm_sendish (ec=0x516000e5bcd0, reg_cfp=0x79fed91096e8, cd=<optimized out>, block_handler=0, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| calling = {cd = <optimized out>, cc = <optimized out>, block_handler = 0, recv = <optimized out>, argc = <optimized out>, kw_splat = <optimized out>, heap_argv = <optimized out>} |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| #29 vm_exec_core (ec=ec@entry=0x516000e5bcd0) at ../../src/trunk_asan/insns.def:898 |
| bh = 0 |
| cd = <optimized out> |
| leaf = false |
| val = <optimized out> |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fed91096e8 |
| reg_pc = 0x5110000b3d38 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #30 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x516000e5bcd0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #31 0x00005b4e9c282a2a in vm_call0_body (ec=<optimized out>, calling=0x79febcb09860, argv=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:225 |
| reg_cfp = <optimized out> |
| i = <optimized out> |
| ci = 0x79febcb098d0 |
| cc = <optimized out> |
| ret = <optimized out> |
| #32 0x00005b4e9c28229f in vm_call0_cme (ec=0x516000e5bcd0, calling=0x79febcb09860, argv=0x79feca1fdbc0, cme=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:108 |
| No locals. |
| #33 vm_call0_body (ec=<optimized out>, calling=0x79febcb09860, argv=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:271 |
| cme = 0x79fedc0a4a10 |
| orig_cme = <optimized out> |
| ci = 0x79febcb098d0 |
| cc = 0x79fedc0a49e8 |
| ret = <optimized out> |
| #34 0x00005b4e9c23670e in vm_call0_cc (recv=134136059842040, id=22593, argc=<optimized out>, argv=<optimized out>, cc=0x79fedc0a49e8, kw_splat=0, ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:101 |
| flags = <optimized out> |
| calling = <error reading variable calling (Cannot access memory at address 0x80)> |
| use_argv = 0x0 |
| av = <optimized out> |
| #35 rb_funcallv_scope (recv=<optimized out>, mid=<optimized out>, argc=<optimized out>, argv=<optimized out>, scope=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:1047 |
| ci = <optimized out> |
| ec = <optimized out> |
| cc = 0x79fedc0a49e8 |
| self = <optimized out> |
| #36 0x00005b4e9c23753e in rb_funcallv (recv=134136059842040, mid=22593, argc=1, argv=0x79feca1fdbc0) at /tmp/ruby/src/trunk_asan/vm_eval.c:1062 |
| No locals. |
| #37 rb_funcall (recv=<optimized out>, mid=<optimized out>, n=1) at /tmp/ruby/src/trunk_asan/vm_eval.c:1119 |
| ar = <optimized out> |
| argv = 0x79feca1fdbc0 |
| #38 0x00005b4e9c1f740e in autoload_feature_require (_arguments=134135219740592) at /tmp/ruby/src/trunk_asan/variable.c:2934 |
| arguments = 0x79feca1fdfb0 |
| autoload_const = <optimized out> |
| result = <optimized out> |
| #39 autoload_try_load (_arguments=134135219740592) at /tmp/ruby/src/trunk_asan/variable.c:2948 |
| arguments = 0x79feca1fdfb0 |
| result = <optimized out> |
| ce = <optimized out> |
| #40 0x00005b4e9be9af90 in rb_ensure (b_proc=<optimized out>, data1=<optimized out>, e_proc=<optimized out>, data2=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1053 |
| _ec = 0x516000e5bcd0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x79feca1fdf30, <optimized out>, 0x79feca1fde40, <optimized out>, <optimized out>}, prev = 0x79febca09740, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| ec = 0x516000e5bcd0 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #41 0x00005b4e9c1f6751 in rb_autoload_load (module=module@entry=134136059919680, name=name@entry=326971) at /tmp/ruby/src/trunk_asan/variable.c:3009 |
| ce = 0x503001a747e0 |
| arguments = {module = 134136059919680, name = 326971, flag = 0, mutex = 134136053799960, autoload_const = 0x0, autoload_data = 0x0} |
| result = <optimized out> |
| autoload_const_value = <optimized out> |
| #42 0x00005b4e9c2000dd in rb_const_search_from (klass=134135515555400, id=<optimized out>, exclude=<optimized out>, recurse=<optimized out>, visibility=<optimized out>) at /tmp/ruby/src/trunk_asan/variable.c:3111 |
| ac = 0xfffffffffffffe00 |
| am = 134136059919680 |
| tmp = 134136059919680 |
| ce = <optimized out> |
| current = 134136059919680 |
| value = <optimized out> |
| first_iteration = <optimized out> |
| #43 0x00005b4e9c1f8474 in rb_const_search (klass=134135515555400, id=326971, exclude=0, recurse=1, visibility=0) at /tmp/ruby/src/trunk_asan/variable.c:3133 |
| value = <optimized out> |
| #44 rb_const_get_0 (klass=<optimized out>, id=<optimized out>, exclude=<optimized out>, recurse=<optimized out>, visibility=<optimized out>) at /tmp/ruby/src/trunk_asan/variable.c:3060 |
| c = <optimized out> |
| #45 0x00005b4e9c2033de in vm_get_ev_const (ec=<optimized out>, orig_klass=<optimized out>, id=<optimized out>, allow_nil=<optimized out>, is_defined=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:1134 |
| root_cref = <optimized out> |
| klass = 92358976736008 |
| cref = <optimized out> |
| th: 0x515000068900, native_id: 0x79feca2006c0 |
| -- Control frame information ----------------------------------------------- |
| c:0007 p:---- s:0027 e:000026 DUMMY [FINISH] |
| val = <optimized out> |
| root_cref = <optimized out> |
| c:0006 p:---- s:0024 e:000023 CFUNC :require |
| c:0005 p:0023 s:0019 e:000018 METHOD <internal:/tmp/ruby/src/trunk_asan/lib/rubygems/core_ext/kernel_require.rb>:136 [FINISH] |
| cref = <optimized out> |
| klass = <optimized out> |
| av = <optimized out> |
| c:0004 p:0002 s:0013 e:000012 BLOCK /tmp/ruby/src/trunk_asan/test/ruby/test_autoload.rb:396 [FINISH] |
| am = <optimized out> |
| ce = <optimized out> |
| search_continue = <optimized out> |
| c:0003 p:---- s:0010 e:000009 CFUNC :fork |
| c:0002 p:0004 s:0006 e:000005 BLOCK /tmp/ruby/src/trunk_asan/test/ruby/test_autoload.rb:396 [FINISH] |
| #46 0x00005b4e9c20e373 in vm_get_ev_const_chain (ec=0x516000e5bcd0, segments=0x5020004d1990) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:1167 |
| c:0001 p:---- s:0003 e:000002 DUMMY [FINISH] |
| id = 0 |
| val = 128 |
| idx = <optimized out> |
| allow_nil = <optimized out> |
| #47 rb_vm_opt_getconstant_path (ec=<optimized out>, reg_cfp=<optimized out>, ic=0x5020004d23d0) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:6343 |
| segments = 0x5020004d1990 |
| ice = <optimized out> |
| val = <optimized out> |
| #48 0x00005b4e9c216757 in vm_exec_core (ec=ec@entry=0x516000e5bcd0) at ../../src/trunk_asan/insns.def:263 |
| ic = 0x0 |
| leaf = false |
| val = <optimized out> |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fed9109720 |
| reg_pc = 0xfffffffffffffe00 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #49 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x516000e5bcd0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #50 0x00005b4e9c28c012 in invoke_iseq_block_from_c (ec=0x516000e5bcd0, captured=0x79fed91097a8, self=134135512448800, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>, cref=<optimized out>, is_lambda=0, me=0x0) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fedc097950 |
| cfp = <optimized out> |
| sp = 0x79fed9009850 |
| use_argv = 0x0 |
| stack_argv = 0x79fed9009850 |
| opt_pc = 0 |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #51 invoke_block_from_c_bh (ec=<optimized out>, block_handler=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>, cref=<optimized out>, is_lambda=<optimized out>, force_blockarg=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1609 |
| captured = 0x79fed91097a8 |
| #52 0x00005b4e9c238956 in vm_yield_with_cref (ec=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=<optimized out>, is_lambda=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1646 |
| No locals. |
| #53 vm_yield (ec=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1654 |
| No locals. |
| #54 rb_yield_0 (argc=<optimized out>, argv=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:1344 |
| No locals. |
| #55 0x00005b4e9c238956 in rb_yield (val=<optimized out>) |
| No locals. |
| #56 0x00005b4e9be9a86a in rb_protect (proc=<optimized out>, data=<optimized out>, pstate=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1033 |
| _ec = 0x516000e5bcd0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x79feca1fed70, <optimized out>, 0x79feca1fec80, <optimized out>, <optimized out>}, prev = 0x79febca09240, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| state = RUBY_TAG_NONE |
| ec = 0x516000e5bcd0 |
| cfp = 0x79fed9109758 |
| #57 0x00005b4e9c01300b in rb_f_fork (obj=<optimized out>) at /tmp/ruby/src/trunk_asan/process.c:4370 |
| status = <optimized out> |
| pid = <optimized out> |
| #58 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x644100040001 |
| cc = <optimized out> |
| me = 0x79fedac428b0 |
| cfunc = 0x50400001ff58 |
| recv = 134135512448800 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #59 0x00005b4e9c254bdd in vm_call_method_each_type (ec=<optimized out>, cfp=<optimized out>, calling=0x79feca1ff3c0) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:4766 |
| ivar_mask = <optimized out> |
| aset_mask = <optimized out> |
| ci = 0x0 |
| cc = <optimized out> |
| cme = <optimized out> |
| v = <optimized out> |
| #60 0x00005b4e9c254695 in vm_call_method (ec=<optimized out>, cfp=<optimized out>, calling=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:4906 |
| ci = <optimized out> |
| cc = 0x0 |
| #61 0x00005b4e9c215f73 in vm_sendish (ec=0x516000e5bcd0, reg_cfp=0x79fed9109790, cd=0x5020004d4af0, block_handler=<optimized out>, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| calling = <optimized out> |
| #62 vm_exec_core (ec=ec@entry=0x516000e5bcd0) at ../../src/trunk_asan/insns.def:851 |
| bh = <optimized out> |
| blockiseq = <optimized out> |
| leaf = false |
| val = <optimized out> |
| cd = 0x5020004d4af0 |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fed9109790 |
| reg_pc = 0x50400043ebf0 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #63 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x516000e5bcd0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #64 0x00005b4e9c24875b in invoke_iseq_block_from_c (ec=0x516000e5bcd0, captured=<optimized out>, self=134135512448800, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=0x0, is_lambda=0, me=0x0, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fedc0979c8 |
| cfp = 0x79fed91097c8 |
| sp = 0x79fed9009818 |
| use_argv = <optimized out> |
| stack_argv = 0x79fed9009818 |
| opt_pc = <optimized out> |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #65 invoke_block_from_c_proc (ec=0x516000e5bcd0, self=134135512448800, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, is_lambda=0, me=0x0, proc=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1689 |
| block = <optimized out> |
| keyword_hash = <optimized out> |
| #66 vm_invoke_proc (ec=<optimized out>, proc=<optimized out>, self=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1719 |
| No locals. |
| #67 0x00005b4e9c2469e6 in rb_vm_invoke_proc (ec=0x540000000b08, proc=0x80, proc@entry=0x504000581450, argc=-1679373570, argc@entry=0, argv=0x0, kw_splat=0, passed_block_handler=18446744073709551104, passed_block_handler@entry=0) at /tmp/ruby/src/trunk_asan/vm.c:1740 |
| self = 0 |
| #68 0x00005b4e9c19f079 in thread_do_start_proc (th=th@entry=0x515000068900) at /tmp/ruby/src/trunk_asan/thread.c:598 |
| args = <optimized out> |
| procval = <optimized out> |
| proc = 0x504000581450 |
| args_len = 0 |
| args_ptr = <optimized out> |
| #69 0x00005b4e9c19cc2a in thread_do_start (th=0x515000068900) at /tmp/ruby/src/trunk_asan/thread.c:615 |
| result = 36 |
| #70 thread_start_func_2 (th=th@entry=0x515000068900, stack_start=<optimized out>) at /tmp/ruby/src/trunk_asan/thread.c:670 |
| _tag = <optimized out> |
| _ec = <optimized out> |
| ractor_main_th = 0x515000000300 |
| fiber_scheduler_closed = 0 |
| event_thread_end_hooked = 0 |
| result = 36 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #71 0x00005b4e9c19beee in call_thread_start_func_2 (th=0x515000068900) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2237 |
| stack_start = <optimized out> |
| stack_start_addr = 0x79feca1ffce0 |
| #72 nt_start (ptr=0x50c00045cac0) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2282 |
| th = 0x515000068900 |
| sched = <optimized out> |
| nt = 0x50c00045cac0 |
| vm = 0x525000000100 |
| #73 0x00005b4e9be5074f in asan_thread_start(void*) () |
| No symbol table info available. |
| #74 0x000079fefca9ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {134135219750592, -1893905688454331030, 134135219750592, -352, 0, 140734650030992, -1893905688466913942, -1894023523271408278}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #75 0x000079fefcb29c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| >>> Dump Ruby level backtrace (if possible) |
| $1 = true |
| [Inferior 1 (process 3523192) detached] |
| $ timeout 60 gdb -p 3523195 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| [Thread debugging using libthread_db enabled] |
| Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". |
| 0x00005b4e9be6cafe in __sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int) () |
| >>> Threads |
| Id Target Id Frame |
| * 1 Thread 0x79fed2e006c0 (LWP 3523195) "test_autoload.*" 0x00005b4e9be6cafe in __sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int) () |
| >>> Machine level backtrace |
| Thread 1 (Thread 0x79fed2e006c0 (LWP 3523195) "test_autoload.*"): |
| #0 0x00005b4e9be6cafe in __sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int) () |
| No symbol table info available. |
| #1 0x00005b4e9be6daba in __sanitizer::Semaphore::Wait() () |
| No symbol table info available. |
| #2 0x00005b4e9bdba448 in __sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> >::ReturnToAllocator(__sanitizer::MemoryMapper<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >*, __sanitizer::AllocatorStats*, unsigned long, unsigned int const*, unsigned long) () |
| No symbol table info available. |
| #3 0x00005b4e9bdba239 in __sanitizer::SizeClassAllocator64LocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >::DrainHalfMax(__sanitizer::SizeClassAllocator64LocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >::PerClass*, __sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> >*, unsigned long) () |
| No symbol table info available. |
| #4 0x00005b4e9bdba06d in __sanitizer::SizeClassAllocator64LocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >::Deallocate(__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> >*, unsigned long, void*) () |
| No symbol table info available. |
| #5 0x00005b4e9bdb9aad in __sanitizer::Quarantine<__asan::QuarantineCallback, __asan::AsanChunk>::DoRecycle(__sanitizer::QuarantineCache<__asan::QuarantineCallback>*, __asan::QuarantineCallback) () |
| No symbol table info available. |
| #6 0x00005b4e9bdb96f6 in __sanitizer::Quarantine<__asan::QuarantineCallback, __asan::AsanChunk>::Recycle(unsigned long, __asan::QuarantineCallback) () |
| No symbol table info available. |
| #7 0x00005b4e9bdbb9c6 in __sanitizer::Quarantine<__asan::QuarantineCallback, __asan::AsanChunk>::Put(__sanitizer::QuarantineCache<__asan::QuarantineCallback>*, __asan::QuarantineCallback, __asan::AsanChunk*, unsigned long) () |
| No symbol table info available. |
| #8 0x00005b4e9be52890 in __interceptor_free () |
| No symbol table info available. |
| #9 0x00005b4e9bec481e in rb_gc_impl_free (objspace_ptr=0x51e000000080, ptr=0x79fedc48c800, old_size=1572864) at /tmp/ruby/src/trunk_asan/gc/default.c:8516 |
| objspace = 0x51e000000080 |
| malloc_increase_done = <optimized out> |
| #10 ruby_sized_xfree (x=0x79fedc48c800, size=0) at /tmp/ruby/src/trunk_asan/gc.c:4178 |
| No locals. |
| #11 ruby_xfree (x=0x79fedc48c800) at /tmp/ruby/src/trunk_asan/gc.c:4189 |
| No locals. |
| #12 0x00005b4e9c110883 in rb_st_free_table (tab=0x5060000004a0) at /tmp/ruby/src/trunk_asan/st.c:662 |
| No locals. |
| #13 0x00005b4e9c24dd50 in ruby_vm_destruct (vm=0x525000000100) at /tmp/ruby/src/trunk_asan/vm.c:3116 |
| th = 0x51500012ff00 |
| stack = 0x79fed8e05800 |
| objspace = 0x51e000000080 |
| next = <optimized out> |
| #14 0x00005b4e9be96860 in rb_ec_cleanup (ec=<optimized out>, ex=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:263 |
| save_error = 4 |
| sysex = 0 |
| signaled = 0 |
| th0 = 0x51500012ff00 |
| step = 4 |
| message = 4 |
| th = <optimized out> |
| buf = <optimized out> |
| state = <optimized out> |
| #15 0x00005b4e9be96dcb in ruby_stop (ex=3208, ex@entry=0) at /tmp/ruby/src/trunk_asan/eval.c:290 |
| No locals. |
| #16 0x00005b4e9c01302d in rb_f_fork (obj=<optimized out>) at /tmp/ruby/src/trunk_asan/process.c:4371 |
| status = <optimized out> |
| pid = <optimized out> |
| #17 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x644100040001 |
| cc = <optimized out> |
| me = 0x79fedac428b0 |
| cfunc = 0x50400001ff58 |
| recv = 134135512448800 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #18 0x00005b4e9c215f73 in vm_sendish (ec=0x5160011010d0, reg_cfp=0x79fed8f05790, cd=0x5020004d4af0, block_handler=<optimized out>, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| calling = <optimized out> |
| #19 vm_exec_core (ec=ec@entry=0x5160011010d0) at ../../src/trunk_asan/insns.def:851 |
| bh = <optimized out> |
| blockiseq = <optimized out> |
| leaf = false |
| val = <optimized out> |
| cd = 0x5020004d4af0 |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fed8f05790 |
| reg_pc = 0x50400043ebf0 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #20 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x5160011010d0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #21 0x00005b4e9c24875b in invoke_iseq_block_from_c (ec=0x5160011010d0, captured=<optimized out>, self=134135512448800, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=0x0, is_lambda=0, me=0x0, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fedc0979c8 |
| cfp = 0x79fed8f057c8 |
| sp = 0x79fed8e05818 |
| use_argv = <optimized out> |
| stack_argv = 0x79fed8e05818 |
| opt_pc = <optimized out> |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #22 invoke_block_from_c_proc (ec=0x5160011010d0, self=134135512448800, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, is_lambda=0, me=0x0, proc=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1689 |
| block = <optimized out> |
| keyword_hash = <optimized out> |
| #23 vm_invoke_proc (ec=<optimized out>, proc=<optimized out>, self=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1719 |
| No locals. |
| #24 0x00005b4e9c2469e6 in rb_vm_invoke_proc (ec=0x540000000c88, proc=0x80, proc@entry=0x5040005812d0, argc=-1679373570, argc@entry=0, argv=0x0, kw_splat=0, passed_block_handler=18446744073709551104, passed_block_handler@entry=0) at /tmp/ruby/src/trunk_asan/vm.c:1740 |
| self = 0 |
| #25 0x00005b4e9c19f079 in thread_do_start_proc (th=th@entry=0x51500012ff00) at /tmp/ruby/src/trunk_asan/thread.c:598 |
| args = <optimized out> |
| procval = <optimized out> |
| proc = 0x5040005812d0 |
| args_len = 0 |
| args_ptr = <optimized out> |
| #26 0x00005b4e9c19cc2a in thread_do_start (th=0x51500012ff00) at /tmp/ruby/src/trunk_asan/thread.c:615 |
| result = 36 |
| #27 thread_start_func_2 (th=th@entry=0x51500012ff00, stack_start=<optimized out>) at /tmp/ruby/src/trunk_asan/thread.c:670 |
| _tag = <optimized out> |
| _ec = <optimized out> |
| ractor_main_th = 0x515000000300 |
| fiber_scheduler_closed = 0 |
| event_thread_end_hooked = 0 |
| result = 36 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #28 0x00005b4e9c19beee in call_thread_start_func_2 (th=0x51500012ff00) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2237 |
| stack_start = <optimized out> |
| stack_start_addr = 0x79fed2dffce0 |
| #29 nt_start (ptr=0x50c00045c7c0) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2282 |
| th = 0x51500012ff00 |
| sched = <optimized out> |
| nt = 0x50c00045c7c0 |
| vm = 0x525000000100 |
| #30 0x00005b4e9be5074f in asan_thread_start(void*) () |
| No symbol table info available. |
| #31 0x000079fefca9ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {134135366551232, -1893957915256650390, 134135366551232, -352, 0, 140734650030992, -1893957915269233302, -1894023523271408278}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #32 0x000079fefcb29c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| >>> Dump Ruby level backtrace (if possible) |
| Program received signal SIGSEGV, Segmentation fault. |
| 0x00005b4e9c6a762f in rb_vmdebug_stack_dump_all_threads () at /tmp/ruby/src/trunk_asan/vm_dump.c:1304 |
| 1304 kprintf("th: %p, native_id: %p\n", (void *)th, (void *)(uintptr_t)th->nt->thread_id); |
| ================================================================= |
| [Inferior 1 (process 3523195) detached] |
| ==3523195==ERROR: AddressSanitizer: heap-use-after-free on address 0x5290026007b8 at pc 0x5b4e9c1036d8 bp 0x529002600640 sp 0x529002600638 |
| READ of size 4 at 0x5290026007b8 thread T2907 |
| $ timeout 60 gdb -p 3523198 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| [New LWP 3523200] |
| [Thread debugging using libthread_db enabled] |
| Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". |
| 0x00005b4e9be6cafe in __sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int) () |
| >>> Threads |
| Id Target Id Frame |
| * 1 Thread 0x79fed84006c0 (LWP 3523198) "test_autoload.*" 0x00005b4e9be6cafe in __sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int) () |
| 2 Thread 0x79fecac006c0 (LWP 3523200) "test_autoload.*" 0x000079fefcb1b4cd in __GI___poll (fds=0x79fec5309040, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| >>> Machine level backtrace |
| Thread 2 (Thread 0x79fecac006c0 (LWP 3523200) "test_autoload.*"): |
| #0 0x000079fefcb1b4cd in __GI___poll (fds=0x79fec5309040, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| sc_ret = -516 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| #1 0x00005b4e9bdf739a in __interceptor_poll () |
| No symbol table info available. |
| #2 0x00005b4e9c1a11ef in timer_thread_polling (vm=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread_mn.c:1050 |
| pfd = {fd = 3, events = 1, revents = <optimized out>} |
| timeout = -1 |
| r = <optimized out> |
| #3 timer_thread_func (ptr=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread.c:3066 |
| vm = <optimized out> |
| #4 0x00005b4e9be5074f in asan_thread_start(void*) () |
| No symbol table info available. |
| #5 0x000079fefca9ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {134135230236352, -1893904863820610198, 134135230236352, -352, 0, 134135456719792, -1893904863833193110, -1894023523271408278}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #6 0x000079fefcb29c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 1 (Thread 0x79fed84006c0 (LWP 3523198) "test_autoload.*"): |
| #0 0x00005b4e9be6cafe in __sanitizer::FutexWait(__sanitizer::atomic_uint32_t*, unsigned int) () |
| No symbol table info available. |
| #1 0x00005b4e9be6daba in __sanitizer::Semaphore::Wait() () |
| No symbol table info available. |
| #2 0x00005b4e9bdbc330 in __sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> >::GetFromAllocator(__sanitizer::AllocatorStats*, unsigned long, unsigned int*, unsigned long) () |
| No symbol table info available. |
| #3 0x00005b4e9bdbc1a9 in __sanitizer::SizeClassAllocator64LocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >::Refill(__sanitizer::SizeClassAllocator64LocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >::PerClass*, __sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> >*, unsigned long) () |
| No symbol table info available. |
| #4 0x00005b4e9bdbbdd5 in __sanitizer::CombinedAllocator<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> >, __sanitizer::LargeMmapAllocatorPtrArrayDynamic>::Allocate(__sanitizer::SizeClassAllocator64LocalCache<__sanitizer::SizeClassAllocator64<__asan::AP64<__sanitizer::LocalAddressSpaceView> > >*, unsigned long, unsigned long) () |
| No symbol table info available. |
| #5 0x00005b4e9bdb6dde in __asan::Allocator::Allocate(unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType, bool) () |
| No symbol table info available. |
| #6 0x00005b4e9bdb6bc8 in __asan::asan_malloc(unsigned long, __sanitizer::BufferedStackTrace*) () |
| No symbol table info available. |
| #7 0x00005b4e9be52b33 in __interceptor_malloc () |
| No symbol table info available. |
| #8 0x00005b4e9bed7cc5 in rb_gc_impl_malloc (objspace_ptr=0x51e000000080, size=5136) at /tmp/ruby/src/trunk_asan/gc/default.c:8531 |
| gpr = 107008 |
| objspace = 0x51e000000080 |
| mem = <optimized out> |
| #9 0x00005b4e9c3cef00 in ary_heap_alloc_buffer (capa=642) at /tmp/ruby/src/trunk_asan/array.c:355 |
| No locals. |
| #10 rb_ary_cancel_sharing (ary=ary@entry=134136059731200) at /tmp/ruby/src/trunk_asan/array.c:562 |
| ptr = <optimized out> |
| len = 642 |
| shared_root = 134136053810720 |
| shared_len = <optimized out> |
| #11 0x00005b4e9c3d0eb1 in rb_ary_modify (ary=134136059731200) at /tmp/ruby/src/trunk_asan/array.c:578 |
| No locals. |
| #12 ary_ensure_room_for_push (ary=ary@entry=134136059731200, add_len=add_len@entry=1) at /tmp/ruby/src/trunk_asan/array.c:615 |
| old_len = <optimized out> |
| new_len = 643 |
| capa = <optimized out> |
| #13 0x00005b4e9c3d0b75 in rb_ary_push (ary=ary@entry=134136059731200, item=item@entry=134135441407800) at /tmp/ruby/src/trunk_asan/array.c:1377 |
| idx = 642 |
| target_ary = <optimized out> |
| rbimpl_ary = <optimized out> |
| ptr = <optimized out> |
| tmp_n = <optimized out> |
| #14 0x00005b4e9bf8ad4e in rb_provide_feature (vm=0x525000000100, feature=134135441407800, feature@entry=134135441407480) at /tmp/ruby/src/trunk_asan/load.c:708 |
| features = 134136059731200 |
| #15 0x00005b4e9bf8dfcf in require_internal (ec=<optimized out>, ec@entry=0x516000e637d0, fname=<optimized out>, exception=<optimized out>, warn=<optimized out>) at /tmp/ruby/src/trunk_asan/load.c:1337 |
| real = <optimized out> |
| th = 0x5150001af700 |
| saved = <optimized out> |
| ftptr = <optimized out> |
| realpath = <optimized out> |
| realpaths = 134136058598560 |
| realpath_map = 134136058598400 |
| path = 134135441407480 |
| state = <optimized out> |
| prev_ext_config = <optimized out> |
| th2 = <optimized out> |
| result = <optimized out> |
| saved_path = <optimized out> |
| reset_ext_config = <optimized out> |
| #16 0x00005b4e9bf8c360 in rb_require_string_internal (fname=134135441407800, resurrect=false) at /tmp/ruby/src/trunk_asan/load.c:1386 |
| ec = 0x516000e637d0 |
| result = <optimized out> |
| #17 rb_require_string (fname=<optimized out>) at /tmp/ruby/src/trunk_asan/load.c:1379 |
| rb_gc_guarded_ptr = <optimized out> |
| #18 rb_f_require (obj=<optimized out>, fname=<optimized out>) at /tmp/ruby/src/trunk_asan/load.c:1021 |
| No locals. |
| #19 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x1615100140003 |
| cc = <optimized out> |
| me = 0x79fedabbc940 |
| cfunc = 0x504000018518 |
| recv = 134136059842040 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #20 0x00005b4e9c254bdd in vm_call_method_each_type (ec=<optimized out>, cfp=<optimized out>, calling=0x79fed83fd5a0) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:4766 |
| ivar_mask = <optimized out> |
| aset_mask = <optimized out> |
| ci = 0x0 |
| cc = <optimized out> |
| cme = <optimized out> |
| v = <optimized out> |
| #21 0x00005b4e9c25a835 in vm_call_alias (ec=<optimized out>, cfp=<optimized out>, calling=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:4175 |
| No locals. |
| #22 0x00005b4e9c21c41d in vm_sendish (ec=0x516000e637d0, reg_cfp=0x79fed8c2f6e8, cd=<optimized out>, block_handler=0, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| calling = {cd = <optimized out>, cc = <optimized out>, block_handler = 0, recv = <optimized out>, argc = <optimized out>, kw_splat = <optimized out>, heap_argv = <optimized out>} |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| #23 vm_exec_core (ec=ec@entry=0x516000e637d0) at ../../src/trunk_asan/insns.def:898 |
| bh = 0 |
| cd = <optimized out> |
| leaf = false |
| val = <optimized out> |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fed8c2f6e8 |
| reg_pc = 0x5110000b3d38 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #24 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x516000e637d0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #25 0x00005b4e9c282a2a in vm_call0_body (ec=<optimized out>, calling=0x79feb9b09860, argv=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:225 |
| reg_cfp = <optimized out> |
| i = <optimized out> |
| ci = 0x79feb9b098d0 |
| cc = <optimized out> |
| ret = <optimized out> |
| #26 0x00005b4e9c28229f in vm_call0_cme (ec=0x516000e637d0, calling=0x79feb9b09860, argv=0x79fed83fdd60, cme=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:108 |
| No locals. |
| #27 vm_call0_body (ec=<optimized out>, calling=0x79feb9b09860, argv=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:271 |
| cme = 0x79fedc0a4a10 |
| orig_cme = <optimized out> |
| ci = 0x79feb9b098d0 |
| cc = 0x79fedc0a49e8 |
| ret = <optimized out> |
| #28 0x00005b4e9c23670e in vm_call0_cc (recv=134136059842040, id=22593, argc=<optimized out>, argv=<optimized out>, cc=0x79fedc0a49e8, kw_splat=0, ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:101 |
| flags = <optimized out> |
| calling = <error reading variable calling (Cannot access memory at address 0x80)> |
| use_argv = 0x0 |
| av = <optimized out> |
| #29 rb_funcallv_scope (recv=<optimized out>, mid=<optimized out>, argc=<optimized out>, argv=<optimized out>, scope=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:1047 |
| ci = <optimized out> |
| ec = <optimized out> |
| cc = 0x79fedc0a49e8 |
| self = <optimized out> |
| #30 0x00005b4e9c23753e in rb_funcallv (recv=134136059842040, mid=22593, argc=1, argv=0x79fed83fdd60) at /tmp/ruby/src/trunk_asan/vm_eval.c:1062 |
| No locals. |
| #31 rb_funcall (recv=<optimized out>, mid=<optimized out>, n=1) at /tmp/ruby/src/trunk_asan/vm_eval.c:1119 |
| ar = <optimized out> |
| argv = 0x79fed83fdd60 |
| #32 0x00005b4e9c1f740e in autoload_feature_require (_arguments=134135456719184) at /tmp/ruby/src/trunk_asan/variable.c:2934 |
| arguments = 0x79fed83fe150 |
| autoload_const = <optimized out> |
| result = <optimized out> |
| #33 autoload_try_load (_arguments=134135456719184) at /tmp/ruby/src/trunk_asan/variable.c:2948 |
| arguments = 0x79fed83fe150 |
| result = <optimized out> |
| ce = <optimized out> |
| #34 0x00005b4e9be9af90 in rb_ensure (b_proc=<optimized out>, data1=<optimized out>, e_proc=<optimized out>, data2=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1053 |
| _ec = 0x516000e637d0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x79fed83fe0d0, <optimized out>, 0x79fed83fdfe0, <optimized out>, <optimized out>}, prev = 0x79feb9a09640, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| ec = 0x516000e637d0 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #35 0x00005b4e9c1f6751 in rb_autoload_load (module=module@entry=134136059919680, name=name@entry=326971) at /tmp/ruby/src/trunk_asan/variable.c:3009 |
| ce = 0x503001a747e0 |
| arguments = {module = 134136059919680, name = 326971, flag = 0, mutex = 134136053799760, autoload_const = 0x0, autoload_data = 0x0} |
| result = <optimized out> |
| autoload_const_value = <optimized out> |
| #36 0x00005b4e9c2000dd in rb_const_search_from (klass=134135515555400, id=<optimized out>, exclude=<optimized out>, recurse=<optimized out>, visibility=<optimized out>) at /tmp/ruby/src/trunk_asan/variable.c:3111 |
| ac = 0xfffffffffffffe00 |
| am = 134136059919680 |
| tmp = 134136059919680 |
| ce = <optimized out> |
| current = 134136059919680 |
| value = <optimized out> |
| first_iteration = <optimized out> |
| #37 0x00005b4e9c1f8474 in rb_const_search (klass=134135515555400, id=326971, exclude=0, recurse=1, visibility=0) at /tmp/ruby/src/trunk_asan/variable.c:3133 |
| value = <optimized out> |
| #38 rb_const_get_0 (klass=<optimized out>, id=<optimized out>, exclude=<optimized out>, recurse=<optimized out>, visibility=<optimized out>) at /tmp/ruby/src/trunk_asan/variable.c:3060 |
| c = <optimized out> |
| #39 0x00005b4e9c2033de in vm_get_ev_const (ec=<optimized out>, orig_klass=<optimized out>, id=<optimized out>, allow_nil=<optimized out>, is_defined=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:1134 |
| root_cref = <optimized out> |
| klass = 92358976737544 |
| cref = <optimized out> |
| val = <optimized out> |
| root_cref = <optimized out> |
| cref = <optimized out> |
| klass = <optimized out> |
| av = <optimized out> |
| am = <optimized out> |
| ce = <optimized out> |
| search_continue = <optimized out> |
| #40 0x00005b4e9c20e373 in vm_get_ev_const_chain (ec=0x516000e637d0, segments=0x5020004d1990) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:1167 |
| id = 0 |
| val = 128 |
| idx = <optimized out> |
| allow_nil = <optimized out> |
| #41 rb_vm_opt_getconstant_path (ec=<optimized out>, reg_cfp=<optimized out>, ic=0x5020004d23d0) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:6343 |
| segments = 0x5020004d1990 |
| ice = <optimized out> |
| val = <optimized out> |
| #42 0x00005b4e9c216757 in vm_exec_core (ec=ec@entry=0x516000e637d0) at ../../src/trunk_asan/insns.def:263 |
| ic = 0x0 |
| leaf = false |
| th: 0x5150001af700, native_id: 0x79fed84006c0 |
| val = <optimized out> |
| -- Control frame information ----------------------------------------------- |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fed8c2f720 |
| reg_pc = 0xfffffffffffffe00 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| c:0006 p:---- s:0024 e:000023 CFUNC :require |
| c:0005 p:0023 s:0019 e:000018 METHOD <internal:/tmp/ruby/src/trunk_asan/lib/rubygems/core_ext/kernel_require.rb>:136 [FINISH] |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| c:0004 p:0002 s:0013 e:000012 BLOCK /tmp/ruby/src/trunk_asan/test/ruby/test_autoload.rb:396 [FINISH] |
| c:0003 p:---- s:0010 e:000009 CFUNC :fork |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| c:0002 p:0004 s:0006 e:000005 BLOCK /tmp/ruby/src/trunk_asan/test/ruby/test_autoload.rb:396 [FINISH] |
| c:0001 p:---- s:0003 e:000002 DUMMY [FINISH] |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #43 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x516000e637d0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #44 0x00005b4e9c28c012 in invoke_iseq_block_from_c (ec=0x516000e637d0, captured=0x79fed8c2f7a8, self=134135512448800, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>, cref=<optimized out>, is_lambda=0, me=0x0) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fedc097950 |
| cfp = <optimized out> |
| sp = 0x79fed8b2f850 |
| use_argv = 0x0 |
| stack_argv = 0x79fed8b2f850 |
| opt_pc = 0 |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #45 invoke_block_from_c_bh (ec=<optimized out>, block_handler=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>, cref=<optimized out>, is_lambda=<optimized out>, force_blockarg=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1609 |
| captured = 0x79fed8c2f7a8 |
| #46 0x00005b4e9c238956 in vm_yield_with_cref (ec=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=<optimized out>, is_lambda=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1646 |
| No locals. |
| #47 vm_yield (ec=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1654 |
| No locals. |
| #48 rb_yield_0 (argc=<optimized out>, argv=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:1344 |
| No locals. |
| #49 0x00005b4e9c238956 in rb_yield (val=<optimized out>) |
| No locals. |
| #50 0x00005b4e9be9a86a in rb_protect (proc=<optimized out>, data=<optimized out>, pstate=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1033 |
| _ec = 0x516000e637d0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x79fed83fef10, <optimized out>, 0x79fed83fee20, <optimized out>, <optimized out>}, prev = 0x79feb9a09240, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| state = RUBY_TAG_NONE |
| ec = 0x516000e637d0 |
| cfp = 0x79fed8c2f758 |
| #51 0x00005b4e9c01300b in rb_f_fork (obj=<optimized out>) at /tmp/ruby/src/trunk_asan/process.c:4370 |
| status = <optimized out> |
| pid = <optimized out> |
| #52 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x644100040001 |
| cc = <optimized out> |
| me = 0x79fedac428b0 |
| cfunc = 0x50400001ff58 |
| recv = 134135512448800 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #53 0x00005b4e9c215f73 in vm_sendish (ec=0x516000e637d0, reg_cfp=0x79fed8c2f790, cd=0x5020004d4af0, block_handler=<optimized out>, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| calling = <optimized out> |
| #54 vm_exec_core (ec=ec@entry=0x516000e637d0) at ../../src/trunk_asan/insns.def:851 |
| bh = <optimized out> |
| blockiseq = <optimized out> |
| leaf = false |
| val = <optimized out> |
| cd = 0x5020004d4af0 |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fed8c2f790 |
| reg_pc = 0x50400043ebf0 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #55 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x516000e637d0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #56 0x00005b4e9c24875b in invoke_iseq_block_from_c (ec=0x516000e637d0, captured=<optimized out>, self=134135512448800, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=0x0, is_lambda=0, me=0x0, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fedc0979c8 |
| cfp = 0x79fed8c2f7c8 |
| sp = 0x79fed8b2f818 |
| use_argv = <optimized out> |
| stack_argv = 0x79fed8b2f818 |
| opt_pc = <optimized out> |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #57 invoke_block_from_c_proc (ec=0x516000e637d0, self=134135512448800, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, is_lambda=0, me=0x0, proc=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1689 |
| block = <optimized out> |
| keyword_hash = <optimized out> |
| #58 vm_invoke_proc (ec=<optimized out>, proc=<optimized out>, self=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1719 |
| No locals. |
| #59 0x00005b4e9c2469e6 in rb_vm_invoke_proc (ec=0x540000001108, proc=0x80, proc@entry=0x504000580fd0, argc=-1679373570, argc@entry=0, argv=0x0, kw_splat=0, passed_block_handler=18446744073709551104, passed_block_handler@entry=0) at /tmp/ruby/src/trunk_asan/vm.c:1740 |
| self = 0 |
| #60 0x00005b4e9c19f079 in thread_do_start_proc (th=th@entry=0x5150001af700) at /tmp/ruby/src/trunk_asan/thread.c:598 |
| args = <optimized out> |
| procval = <optimized out> |
| proc = 0x504000580fd0 |
| args_len = 0 |
| args_ptr = <optimized out> |
| #61 0x00005b4e9c19cc2a in thread_do_start (th=0x5150001af700) at /tmp/ruby/src/trunk_asan/thread.c:615 |
| result = 36 |
| #62 thread_start_func_2 (th=th@entry=0x5150001af700, stack_start=<optimized out>) at /tmp/ruby/src/trunk_asan/thread.c:670 |
| _tag = <optimized out> |
| _ec = <optimized out> |
| ractor_main_th = 0x515000000300 |
| fiber_scheduler_closed = 0 |
| event_thread_end_hooked = 0 |
| result = 36 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #63 0x00005b4e9c19beee in call_thread_start_func_2 (th=0x5150001af700) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2237 |
| stack_start = <optimized out> |
| stack_start_addr = 0x79fed83ffce0 |
| #64 nt_start (ptr=0x50c00045c580) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2282 |
| th = 0x5150001af700 |
| sched = <optimized out> |
| nt = 0x50c00045c580 |
| vm = 0x525000000100 |
| #65 0x00005b4e9be5074f in asan_thread_start(void*) () |
| No symbol table info available. |
| #66 0x000079fefca9ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {134135456728768, -1893945545750837910, 134135456728768, -352, 0, 140734650030992, -1893945545763420822, -1894023523271408278}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #67 0x000079fefcb29c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| >>> Dump Ruby level backtrace (if possible) |
| $1 = true |
| [Inferior 1 (process 3523198) detached] |
| $ timeout 60 gdb -p 3486951 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| [New LWP 3524528] |
| [New LWP 3523199] |
| [New LWP 3520333] |
| [New LWP 3505723] |
| [Thread debugging using libthread_db enabled] |
| Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". |
| 0x000079fefca98d61 in __futex_abstimed_wait_common64 (private=4095, cancel=true, abstime=0x7fff56d2a680, op=137, expected=0, futex_word=0x50c000000094) at ./nptl/futex-internal.c:57 |
| >>> Threads |
| Id Target Id Frame |
| * 1 Thread 0x79fefcc2ac40 (LWP 3486951) "ruby" 0x000079fefca98d61 in __futex_abstimed_wait_common64 (private=4095, cancel=true, abstime=0x7fff56d2a680, op=137, expected=0, futex_word=0x50c000000094) at ./nptl/futex-internal.c:57 |
| 2 Thread 0x79fec7a006c0 (LWP 3524528) "envutil.rb:178" 0x000079fefcb1b4cd in __GI___poll (fds=0x79febe209760, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| 3 Thread 0x79fee08006c0 (LWP 3523199) "test_autoload.*" 0x000079fefcb1b4cd in __GI___poll (fds=0x79fec5309040, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| 4 Thread 0x79fec84006c0 (LWP 3520333) "parallel.rb:40" 0x000079fefcb1b4cd in __GI___poll (fds=0x79febee16660, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| 5 Thread 0x79fed26006c0 (LWP 3505723) "Timeout stdlib " 0x000079fefca98d61 in __futex_abstimed_wait_common64 (private=23374, cancel=true, abstime=0x0, op=393, expected=0, futex_word=0x50c0001e14d0) at ./nptl/futex-internal.c:57 |
| >>> Machine level backtrace |
| Thread 5 (Thread 0x79fed26006c0 (LWP 3505723) "Timeout stdlib "): |
| #0 0x000079fefca98d61 in __futex_abstimed_wait_common64 (private=23374, cancel=true, abstime=0x0, op=393, expected=0, futex_word=0x50c0001e14d0) at ./nptl/futex-internal.c:57 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| resultvar = <optimized out> |
| __arg6 = <optimized out> |
| __arg5 = <optimized out> |
| __arg4 = <optimized out> |
| __arg3 = <optimized out> |
| __arg2 = <optimized out> |
| __arg1 = <optimized out> |
| _a6 = <optimized out> |
| _a5 = <optimized out> |
| _a4 = <optimized out> |
| _a3 = <optimized out> |
| _a2 = <optimized out> |
| _a1 = <optimized out> |
| #1 __futex_abstimed_wait_common (cancel=true, private=23374, abstime=0x0, clockid=0, expected=0, futex_word=0x50c0001e14d0) at ./nptl/futex-internal.c:87 |
| err = <optimized out> |
| clockbit = 256 |
| op = 393 |
| err = <optimized out> |
| clockbit = <optimized out> |
| op = <optimized out> |
| #2 __GI___futex_abstimed_wait_cancelable64 (futex_word=futex_word@entry=0x50c0001e14d0, expected=expected@entry=0, clockid=clockid@entry=0, abstime=abstime@entry=0x0, private=private@entry=0) at ./nptl/futex-internal.c:139 |
| No locals. |
| #3 0x000079fefca9b7dd in __pthread_cond_wait_common (abstime=0x0, clockid=0, mutex=0x5160000004a0, cond=0x50c0001e14a8) at ./nptl/pthread_cond_wait.c:503 |
| spin = 0 |
| buffer = {__routine = 0x79fefca9b4a0 <__condvar_cleanup_waiting>, __arg = 0x79fed25fec30, __canceltype = -927675664, __prev = 0x0} |
| cbuffer = {wseq = 68, cond = 0x50c0001e14a8, mutex = 0x5160000004a0, private = 0} |
| err = <optimized out> |
| g = 0 |
| flags = <optimized out> |
| g1_start = <optimized out> |
| maxspin = 0 |
| signals = <optimized out> |
| result = 0 |
| wseq = 68 |
| seq = 34 |
| private = 0 |
| maxspin = <optimized out> |
| err = <optimized out> |
| result = <optimized out> |
| wseq = <optimized out> |
| g = <optimized out> |
| seq = <optimized out> |
| flags = <optimized out> |
| private = <optimized out> |
| signals = <optimized out> |
| done = <optimized out> |
| g1_start = <optimized out> |
| spin = <optimized out> |
| buffer = <optimized out> |
| cbuffer = <optimized out> |
| s = <optimized out> |
| #4 ___pthread_cond_wait (cond=0x50c0001e14a8, mutex=mutex@entry=0x5160000004a0) at ./nptl/pthread_cond_wait.c:627 |
| No locals. |
| #5 0x00005b4e9c176d91 in rb_native_cond_wait (cond=0x50c0001e14d0, mutex=0x5160000004a0) at /tmp/ruby/src/trunk_asan/thread_pthread.c:222 |
| r = <optimized out> |
| #6 thread_sched_wait_running_turn (sched=sched@entry=0x5160000004a0, th=th@entry=0x5150000f3280, can_direct_transfer=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread.c:863 |
| next_th = <optimized out> |
| #7 0x00005b4e9c19ab82 in thread_sched_to_waiting_until_wakeup (sched=0x5160000004a0, th=th@entry=0x5150000f3280) at /tmp/ruby/src/trunk_asan/thread_pthread.c:1105 |
| can_direct_transfer = <optimized out> |
| #8 0x00005b4e9c1810a1 in native_sleep (th=0x5150000f3280, rel=0x0) at /tmp/ruby/src/trunk_asan/thread_pthread.c:3343 |
| sched = <optimized out> |
| #9 sleep_forever (th=0x5150000f3280, fl=fl@entry=1) at /tmp/ruby/src/trunk_asan/thread.c:1351 |
| prev_status = THREAD_RUNNABLE |
| status = THREAD_STOPPED_FOREVER |
| woke = <optimized out> |
| #10 0x00005b4e9c1995f5 in rb_thread_sleep_deadly_allow_spurious_wakeup (blocker=134136058145240, timeout=4, end=0) at /tmp/ruby/src/trunk_asan/thread.c:1396 |
| scheduler = <optimized out> |
| #11 queue_sleep (_args=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_sync.c:1028 |
| args = <optimized out> |
| #12 0x00005b4e9be9af90 in rb_ensure (b_proc=<optimized out>, data1=<optimized out>, e_proc=<optimized out>, data2=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1053 |
| _ec = 0x516000e09dd0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x79fed25fef90, <optimized out>, 0x79fed25feea0, <optimized out>, <optimized out>}, prev = 0x79fec8809240, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| ec = 0x516000e09dd0 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #13 0x00005b4e9c198add in queue_do_pop (self=<optimized out>, q=0x50400004a490, should_block=<optimized out>, timeout=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_sync.c:1103 |
| queue_waiter = {w = {self = 134136058145240, th = 0x0, fiber = 0x0, node = {next = 0x0, prev = 0x0}}, as = {q = 0x0, sq = 0x0}} |
| queue_sleep_arg = {self = 134136058145240, timeout = 4, end = <optimized out>} |
| ec = <optimized out> |
| waitq = 0x50400004a490 |
| end = 0 |
| #14 0x00005b4e9c2171e9 in invoke_bf (ec=<optimized out>, reg_cfp=<optimized out>, bf=<optimized out>, argv=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:7301 |
| canary_p = <optimized out> |
| ret = <optimized out> |
| #15 0x00005b4e9c2171e9 in vm_invoke_builtin_delegate (ec=0x516000e09dd0, cfp=0x79fedc02f758, bf=<optimized out>, start_index=<optimized out>) |
| argv = <optimized out> |
| #16 vm_exec_core (ec=ec@entry=0x516000e09dd0) at ../../src/trunk_asan/insns.def:1602 |
| bf = <optimized out> |
| leaf = false |
| val = <optimized out> |
| index = <optimized out> |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fedc02f758 |
| reg_pc = <optimized out> |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #17 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x516000e09dd0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #18 0x00005b4e9c24875b in invoke_iseq_block_from_c (ec=0x516000e09dd0, captured=<optimized out>, self=134136058557600, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=0x0, is_lambda=0, me=0x0, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fefc18f8d8 |
| cfp = 0x79fedc02f7c8 |
| sp = 0x79fedbf2f818 |
| use_argv = <optimized out> |
| stack_argv = 0x79fedbf2f818 |
| opt_pc = <optimized out> |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #19 invoke_block_from_c_proc (ec=0x516000e09dd0, self=134136058557600, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, is_lambda=0, me=0x0, proc=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1689 |
| block = <optimized out> |
| keyword_hash = <optimized out> |
| #20 vm_invoke_proc (ec=<optimized out>, proc=<optimized out>, self=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1719 |
| No locals. |
| #21 0x00005b4e9c2469e6 in rb_vm_invoke_proc (ec=0x50c0001e14d0, proc=0x189, proc@entry=0x5040000d0c50, argc=-55997087, argc@entry=0, argv=0x0, kw_splat=-1, passed_block_handler=18446744073709551104, passed_block_handler@entry=0) at /tmp/ruby/src/trunk_asan/vm.c:1740 |
| self = 0 |
| #22 0x00005b4e9c19f079 in thread_do_start_proc (th=th@entry=0x5150000f3280) at /tmp/ruby/src/trunk_asan/thread.c:598 |
| args = <optimized out> |
| procval = <optimized out> |
| proc = 0x5040000d0c50 |
| args_len = 0 |
| args_ptr = <optimized out> |
| #23 0x00005b4e9c19cc2a in thread_do_start (th=0x5150000f3280) at /tmp/ruby/src/trunk_asan/thread.c:615 |
| result = 36 |
| #24 thread_start_func_2 (th=th@entry=0x5150000f3280, stack_start=<optimized out>) at /tmp/ruby/src/trunk_asan/thread.c:670 |
| _tag = <optimized out> |
| _ec = <optimized out> |
| ractor_main_th = 0x515000000300 |
| fiber_scheduler_closed = 0 |
| event_thread_end_hooked = 0 |
| result = 36 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #25 0x00005b4e9c19beee in call_thread_start_func_2 (th=0x5150000f3280) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2237 |
| stack_start = <optimized out> |
| stack_start_addr = 0x79fed25ffce0 |
| #26 nt_start (ptr=0x50c0001e1480) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2282 |
| th = 0x5150000f3280 |
| sched = <optimized out> |
| nt = 0x50c0001e1480 |
| vm = 0x525000000100 |
| #27 0x00005b4e9be5074f in asan_thread_start(void*) () |
| No symbol table info available. |
| #28 0x000079fefca9ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {134135358162624, -1893959014768278166, 134135358162624, -352, 25, 134135177795216, -1893959014780861078, -1894023523271408278}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #29 0x000079fefcb29c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 4 (Thread 0x79fec84006c0 (LWP 3520333) "parallel.rb:40"): |
| #0 0x000079fefcb1b4cd in __GI___poll (fds=0x79febee16660, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| sc_ret = -516 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| #1 0x00005b4e9bdf739a in __interceptor_poll () |
| No symbol table info available. |
| #2 0x00005b4e9bf4accd in nogvl_wait_for (th=134135520252040, fptr=0x5110006cd1c0, events=1, timeout=0x0) at /tmp/ruby/src/trunk_asan/io.c:12459 |
| fds = {fd = 4, events = <optimized out>, revents = <optimized out>} |
| scheduler = <optimized out> |
| fd = <optimized out> |
| timeout_milliseconds = -1 |
| #3 io_internal_wait (thread=<optimized out>, fptr=<optimized out>, error=<optimized out>, events=<optimized out>, timeout=0x0) at /tmp/ruby/src/trunk_asan/io.c:1151 |
| ready = <optimized out> |
| #4 0x00005b4e9bf4c146 in internal_read_func (ptr=0x79febee16440) at /tmp/ruby/src/trunk_asan/io.c:1182 |
| iis = 0x79febee16440 |
| result = <optimized out> |
| #5 0x00005b4e9c1850ab in rb_thread_io_blocking_call (func=0x5b4e9bf4bcc0 <internal_read_func>, data1=0x79febee16440, fd=<optimized out>, events=1) at /tmp/ruby/src/trunk_asan/thread.c:1797 |
| __region = <optimized out> |
| saved_state = RUBY_TAG_NONE |
| _ec = <optimized out> |
| _tag = <optimized out> |
| ec = <optimized out> |
| th = <optimized out> |
| prev_mn_schedulable = false |
| waiting_fd = <optimized out> |
| state = RUBY_TAG_NONE |
| val = <optimized out> |
| saved_errno = <optimized out> |
| #6 0x00005b4e9be9af90 in rb_ensure (b_proc=<optimized out>, data1=<optimized out>, e_proc=<optimized out>, data2=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1053 |
| _ec = 0x5160009f1bd0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x79fec83fee50, <optimized out>, 0x79fec83fed60, <optimized out>, <optimized out>}, prev = 0x79febee09240, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| ec = 0x5160009f1bd0 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #7 0x00005b4e9bf60405 in io_read_memory_locktmp (str=134135031096928, iis=<optimized out>) at /tmp/ruby/src/trunk_asan/io.c:3422 |
| No locals. |
| #8 io_getpartial (argc=<optimized out>, argv=<optimized out>, io=<optimized out>, no_exception=<optimized out>, nonblock=<optimized out>) at /tmp/ruby/src/trunk_asan/io.c:3468 |
| str = <optimized out> |
| iis = {th = 134135520252040, fptr = 0x5110006cd1c0, nonblock = 0, fd = 4, buf = 0x51900023dc80, capa = 1024, timeout = <optimized out>} |
| length = <optimized out> |
| len = 1024 |
| fptr = 0x5110006cd1c0 |
| n = <optimized out> |
| shrinkable = <optimized out> |
| #9 0x00005b4e9bf3c7c1 in io_readpartial (argc=-1092524448, argv=0x1, io=4294967295) at /tmp/ruby/src/trunk_asan/io.c:3588 |
| ret = <optimized out> |
| #10 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x408100100003 |
| cc = <optimized out> |
| me = 0x79fefc319f28 |
| cfunc = 0x504000010f58 |
| recv = 134135520252200 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #11 0x00005b4e9c21c41d in vm_sendish (ec=0x5160009f1bd0, reg_cfp=0x79fedbf2d790, cd=<optimized out>, block_handler=0, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| calling = {cd = <optimized out>, cc = <optimized out>, block_handler = 0, recv = <optimized out>, argc = <optimized out>, kw_splat = <optimized out>, heap_argv = <optimized out>} |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| #12 vm_exec_core (ec=ec@entry=0x5160009f1bd0) at ../../src/trunk_asan/insns.def:898 |
| bh = 0 |
| cd = <optimized out> |
| leaf = false |
| val = <optimized out> |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fedbf2d790 |
| reg_pc = 0x51300004df60 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #13 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x5160009f1bd0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #14 0x00005b4e9c24875b in invoke_iseq_block_from_c (ec=0x5160009f1bd0, captured=<optimized out>, self=134135498287760, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=0x0, is_lambda=0, me=0x0, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fefc184460 |
| cfp = 0x79fedbf2d7c8 |
| sp = 0x79fedbe2d818 |
| use_argv = <optimized out> |
| stack_argv = 0x79fedbe2d818 |
| opt_pc = <optimized out> |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #15 invoke_block_from_c_proc (ec=0x5160009f1bd0, self=134135498287760, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, is_lambda=0, me=0x0, proc=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1689 |
| block = <optimized out> |
| keyword_hash = <optimized out> |
| #16 vm_invoke_proc (ec=<optimized out>, proc=<optimized out>, self=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1719 |
| No locals. |
| #17 0x00005b4e9c2469e6 in rb_vm_invoke_proc (ec=0x79febee16660, proc=0x1, proc@entry=0x50400043da90, argc=-55462707, argc@entry=0, argv=0x0, kw_splat=-218959360, passed_block_handler=18446744073709551100, passed_block_handler@entry=0) at /tmp/ruby/src/trunk_asan/vm.c:1740 |
| self = 4294967295 |
| #18 0x00005b4e9c19f079 in thread_do_start_proc (th=th@entry=0x51500012f000) at /tmp/ruby/src/trunk_asan/thread.c:598 |
| args = <optimized out> |
| procval = <optimized out> |
| proc = 0x50400043da90 |
| args_len = 0 |
| args_ptr = <optimized out> |
| #19 0x00005b4e9c19cc2a in thread_do_start (th=0x51500012f000) at /tmp/ruby/src/trunk_asan/thread.c:615 |
| result = 36 |
| #20 thread_start_func_2 (th=th@entry=0x51500012f000, stack_start=<optimized out>) at /tmp/ruby/src/trunk_asan/thread.c:670 |
| _tag = <optimized out> |
| _ec = <optimized out> |
| ractor_main_th = 0x515000000300 |
| fiber_scheduler_closed = 0 |
| event_thread_end_hooked = 0 |
| result = 36 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #21 0x00005b4e9c19beee in call_thread_start_func_2 (th=0x51500012f000) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2237 |
| stack_start = <optimized out> |
| stack_start_addr = 0x79fec83ffce0 |
| #22 nt_start (ptr=0x50c00011ba80) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2282 |
| th = 0x51500012f000 |
| sched = <optimized out> |
| nt = 0x50c00011ba80 |
| vm = 0x525000000100 |
| #23 0x00005b4e9be5074f in asan_thread_start(void*) () |
| No symbol table info available. |
| #24 0x000079fefca9ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {134135188293312, -1893910361378749078, 134135188293312, -352, 25, 140734650033680, -1893910361391331990, -1894023523271408278}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #25 0x000079fefcb29c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 3 (Thread 0x79fee08006c0 (LWP 3523199) "test_autoload.*"): |
| #0 0x000079fefcb1b4cd in __GI___poll (fds=0x79fec5309040, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| sc_ret = -516 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| #1 0x00005b4e9bdf739a in __interceptor_poll () |
| No symbol table info available. |
| #2 0x00005b4e9c1a11ef in timer_thread_polling (vm=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread_mn.c:1050 |
| pfd = {fd = 3, events = 1, revents = <optimized out>} |
| timeout = -1 |
| r = <optimized out> |
| #3 timer_thread_func (ptr=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread.c:3066 |
| vm = <optimized out> |
| #4 0x00005b4e9be5074f in asan_thread_start(void*) () |
| No symbol table info available. |
| #5 0x000079fefca9ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {134135595140800, -1893998872064785046, 134135595140800, -352, 0, 134135456719824, -1893998872077367958, -1894023523271408278}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #6 0x000079fefcb29c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 2 (Thread 0x79fec7a006c0 (LWP 3524528) "envutil.rb:178"): |
| #0 0x000079fefcb1b4cd in __GI___poll (fds=0x79febe209760, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| sc_ret = -516 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| #1 0x00005b4e9bdf739a in __interceptor_poll () |
| No symbol table info available. |
| #2 0x00005b4e9bf4accd in nogvl_wait_for (th=134135520554360, fptr=0x5110003f7e00, events=1, timeout=0x0) at /tmp/ruby/src/trunk_asan/io.c:12459 |
| fds = {fd = 10, events = <optimized out>, revents = <optimized out>} |
| scheduler = <optimized out> |
| fd = <optimized out> |
| timeout_milliseconds = -1 |
| #3 io_internal_wait (thread=<optimized out>, fptr=<optimized out>, error=<optimized out>, events=<optimized out>, timeout=0x0) at /tmp/ruby/src/trunk_asan/io.c:1151 |
| ready = <optimized out> |
| #4 0x00005b4e9bf4c146 in internal_read_func (ptr=0x79febe209620) at /tmp/ruby/src/trunk_asan/io.c:1182 |
| iis = 0x79febe209620 |
| result = <optimized out> |
| #5 0x00005b4e9c1850ab in rb_thread_io_blocking_call (func=0x5b4e9bf4bcc0 <internal_read_func>, data1=data1@entry=0x79febe209620, fd=<optimized out>, events=events@entry=1) at /tmp/ruby/src/trunk_asan/thread.c:1797 |
| __region = <optimized out> |
| saved_state = RUBY_TAG_NONE |
| _ec = <optimized out> |
| _tag = <optimized out> |
| ec = <optimized out> |
| th = <optimized out> |
| prev_mn_schedulable = false |
| waiting_fd = <optimized out> |
| state = RUBY_TAG_NONE |
| val = <optimized out> |
| saved_errno = <optimized out> |
| #6 0x00005b4e9bf4bada in rb_io_read_memory (fptr=<optimized out>, buf=<optimized out>, count=<optimized out>) at /tmp/ruby/src/trunk_asan/io.c:1291 |
| iis = {th = 134135520554360, fptr = 0x5110003f7e00, nonblock = 0, fd = 10, buf = 0x525000672100, capa = 8192, timeout = 0x0} |
| timeout_storage = <optimized out> |
| scheduler = <optimized out> |
| #7 0x00005b4e9bf4f417 in io_bufread (ptr=0x525000672100 '\276' <repeats 200 times>..., len=8192, fptr=0x5110003f7e00) at /tmp/ruby/src/trunk_asan/io.c:3028 |
| offset = 0 |
| n = 8192 |
| c = <optimized out> |
| #8 bufread_call (arg=<optimized out>) at /tmp/ruby/src/trunk_asan/io.c:3067 |
| p = <optimized out> |
| #9 0x00005b4e9be9af90 in rb_ensure (b_proc=<optimized out>, data1=<optimized out>, e_proc=<optimized out>, data2=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1053 |
| _ec = 0x516000ed54d0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x79fec79fedb0, <optimized out>, 0x79fec79fecc0, <optimized out>, <optimized out>}, prev = 0x79febe209240, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| ec = 0x516000ed54d0 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #10 0x00005b4e9bf4ce3b in io_fread (str=134135520553840, offset=0, size=8192, fptr=0x5110003f7e00) at /tmp/ruby/src/trunk_asan/io.c:3081 |
| arg = {str_ptr = 0x525000672100 '\276' <repeats 200 times>..., len = 8192, fptr = <optimized out>} |
| len = <optimized out> |
| errno_to_fail = <optimized out> |
| #11 read_all (fptr=<optimized out>, siz=8192, str=134135520553840) at /tmp/ruby/src/trunk_asan/io.c:3359 |
| capa = <optimized out> |
| cr = 0 |
| bytes = 0 |
| pos = 0 |
| enc = 0x50d000000110 |
| n = <optimized out> |
| shrinkable = <optimized out> |
| #12 0x00005b4e9bf3cba2 in io_read (argc=<optimized out>, argv=<optimized out>, io=<optimized out>) at /tmp/ruby/src/trunk_asan/io.c:3783 |
| str = <optimized out> |
| length = <optimized out> |
| fptr = 0x5110003f7e00 |
| len = <optimized out> |
| n = <optimized out> |
| shrinkable = <optimized out> |
| #13 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x3f9100100001 |
| cc = <optimized out> |
| me = 0x79fefc319f00 |
| cfunc = 0x504000010f98 |
| recv = 134135520558440 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #14 0x00005b4e9c21c41d in vm_sendish (ec=0x516000ed54d0, reg_cfp=0x79fed881f790, cd=<optimized out>, block_handler=0, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| calling = {cd = <optimized out>, cc = <optimized out>, block_handler = 0, recv = <optimized out>, argc = <optimized out>, kw_splat = <optimized out>, heap_argv = <optimized out>} |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| #15 vm_exec_core (ec=ec@entry=0x516000ed54d0) at ../../src/trunk_asan/insns.def:898 |
| bh = 0 |
| cd = <optimized out> |
| leaf = false |
| val = <optimized out> |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fed881f790 |
| reg_pc = 0x504000044270 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #16 0x00005b4e9c20b808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x516000ed54d0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #17 0x00005b4e9c24875b in invoke_iseq_block_from_c (ec=0x516000ed54d0, captured=<optimized out>, self=134136021045440, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=0x0, is_lambda=0, me=0x0, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fefc189500 |
| cfp = 0x79fed881f7c8 |
| sp = 0x79fed871f818 |
| use_argv = <optimized out> |
| stack_argv = 0x79fed871f818 |
| opt_pc = <optimized out> |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #18 invoke_block_from_c_proc (ec=0x516000ed54d0, self=134136021045440, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, is_lambda=0, me=0x0, proc=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1689 |
| block = <optimized out> |
| keyword_hash = <optimized out> |
| #19 vm_invoke_proc (ec=<optimized out>, proc=<optimized out>, self=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1719 |
| No locals. |
| #20 0x00005b4e9c2469e6 in rb_vm_invoke_proc (ec=0x79febe209760, proc=0x1, proc@entry=0x50400057dad0, argc=-55462707, argc@entry=0, argv=0x0, kw_splat=-218959360, passed_block_handler=18446744073709551100, passed_block_handler@entry=0) at /tmp/ruby/src/trunk_asan/vm.c:1740 |
| self = 4294967295 |
| #21 0x00005b4e9c19f079 in thread_do_start_proc (th=th@entry=0x5150000e0900) at /tmp/ruby/src/trunk_asan/thread.c:598 |
| args = <optimized out> |
| procval = <optimized out> |
| proc = 0x50400057dad0 |
| args_len = 0 |
| args_ptr = <optimized out> |
| #22 0x00005b4e9c19cc2a in thread_do_start (th=0x5150000e0900) at /tmp/ruby/src/trunk_asan/thread.c:615 |
| result = 36 |
| #23 thread_start_func_2 (th=th@entry=0x5150000e0900, stack_start=<optimized out>) at /tmp/ruby/src/trunk_asan/thread.c:670 |
| _tag = <optimized out> |
| _ec = <optimized out> |
| ractor_main_th = 0x515000000300 |
| fiber_scheduler_closed = 0 |
| event_thread_end_hooked = 0 |
| result = 36 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #24 0x00005b4e9c19beee in call_thread_start_func_2 (th=0x5150000e0900) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2237 |
| stack_start = <optimized out> |
| stack_start_addr = 0x79fec79ffce0 |
| #25 nt_start (ptr=0x50c00003dcc0) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2282 |
| th = 0x5150000e0900 |
| sched = <optimized out> |
| nt = 0x50c00003dcc0 |
| vm = 0x525000000100 |
| #26 0x00005b4e9be5074f in asan_thread_start(void*) () |
| No symbol table info available. |
| #27 0x000079fefca9ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {134135177807552, -1893933176245025430, 134135177807552, -352, 22, 140734650030992, -1893933176257608342, -1894023523271408278}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #28 0x000079fefcb29c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 1 (Thread 0x79fefcc2ac40 (LWP 3486951) "ruby"): |
| #0 0x000079fefca98d61 in __futex_abstimed_wait_common64 (private=4095, cancel=true, abstime=0x7fff56d2a680, op=137, expected=0, futex_word=0x50c000000094) at ./nptl/futex-internal.c:57 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| resultvar = <optimized out> |
| __arg6 = <optimized out> |
| __arg5 = <optimized out> |
| __arg4 = <optimized out> |
| __arg3 = <optimized out> |
| __arg2 = <optimized out> |
| __arg1 = <optimized out> |
| _a6 = <optimized out> |
| _a5 = <optimized out> |
| _a4 = <optimized out> |
| _a3 = <optimized out> |
| _a2 = <optimized out> |
| _a1 = <optimized out> |
| #1 __futex_abstimed_wait_common (cancel=true, private=4095, abstime=0x7fff56d2a680, clockid=20816, expected=0, futex_word=0x50c000000094) at ./nptl/futex-internal.c:87 |
| err = <optimized out> |
| clockbit = 5329152 |
| op = 137 |
| err = <optimized out> |
| clockbit = <optimized out> |
| op = <optimized out> |
| #2 __GI___futex_abstimed_wait_cancelable64 (futex_word=futex_word@entry=0x50c000000094, expected=expected@entry=0, clockid=clockid@entry=1, abstime=abstime@entry=0x7fff56d2a680, private=private@entry=0) at ./nptl/futex-internal.c:139 |
| No locals. |
| #3 0x000079fefca9bc7e in __pthread_cond_wait_common (abstime=0x7fff56d2a680, clockid=1, mutex=0x515000000420, cond=0x50c000000068) at ./nptl/pthread_cond_wait.c:503 |
| spin = 0 |
| buffer = {__routine = 0x79fefca9b4a0 <__condvar_cleanup_waiting>, __arg = 0x7fff56d2a570, __canceltype = -1665802048, __prev = 0x0} |
| cbuffer = {wseq = 7791, cond = 0x50c000000068, mutex = 0x515000000420, private = 0} |
| err = <optimized out> |
| g = 1 |
| flags = <optimized out> |
| g1_start = <optimized out> |
| maxspin = 0 |
| signals = <optimized out> |
| result = 0 |
| wseq = 7791 |
| seq = 3895 |
| private = 0 |
| maxspin = <optimized out> |
| err = <optimized out> |
| result = <optimized out> |
| wseq = <optimized out> |
| g = <optimized out> |
| seq = <optimized out> |
| flags = <optimized out> |
| private = <optimized out> |
| signals = <optimized out> |
| done = <optimized out> |
| g1_start = <optimized out> |
| spin = <optimized out> |
| buffer = <optimized out> |
| cbuffer = <optimized out> |
| s = <optimized out> |
| #4 ___pthread_cond_timedwait64 (cond=cond@entry=0x50c000000068, mutex=mutex@entry=0x515000000420, abstime=abstime@entry=0x7fff56d2a680) at ./nptl/pthread_cond_wait.c:652 |
| flags = <optimized out> |
| clockid = 1 |
| #5 0x00005b4e9c19a651 in native_cond_timedwait (cond=0x50c000000068, mutex=0x515000000420, abs=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread.c:242 |
| r = <optimized out> |
| ts = <optimized out> |
| #6 native_cond_sleep (th=th@entry=0x515000000300, rel=0x79fefa8551a0) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2489 |
| end = <optimized out> |
| sched = 0x5160000004a0 |
| lock = 0x515000000420 |
| cond = 0x50c000000068 |
| max = 100000000000000000 |
| #7 0x00005b4e9c19ff94 in native_sleep (th=0x515000000300, rel=0x79fefa8551a0) at /tmp/ruby/src/trunk_asan/thread_pthread.c:3336 |
| sched = <optimized out> |
| #8 thread_join_sleep (arg=134136034116192) at /tmp/ruby/src/trunk_asan/thread.c:1064 |
| scheduler = <optimized out> |
| p = 0x79fefaaa4260 |
| target_th = 0x5150000e0900 |
| th = 0x515000000300 |
| end = 2941751811310551 |
| limit = 0x79fefa8551a0 |
| #9 0x00005b4e9be9af90 in rb_ensure (b_proc=<optimized out>, data1=<optimized out>, e_proc=<optimized out>, data2=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1053 |
| _ec = 0x5160000006d0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x7fff56d2a890, <optimized out>, 0x7fff56d2a7a0, <optimized out>, <optimized out>}, prev = 0x79fefaa89740, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| ec = 0x5160000006d0 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #10 0x00005b4e9c19fae8 in thread_join (target_th=<optimized out>, timeout=<optimized out>, limit=<optimized out>) at /tmp/ruby/src/trunk_asan/thread.c:1105 |
| waiter = {next = 0x0, thread = 0x515000000300, fiber = 0x0} |
| arg = {waiter = 0x54e8c38948ef8944, target = 0xffffff65e9fffff8, timeout = 5188146770739207951, limit = <optimized out>} |
| ec = <optimized out> |
| th = <optimized out> |
| fiber = 0x516000000680 |
| #11 0x00005b4e9c1941f0 in thread_join_m (argc=<optimized out>, argv=<optimized out>, self=<optimized out>) at /tmp/ruby/src/trunk_asan/thread.c:1202 |
| rel = <optimized out> |
| timeout = <optimized out> |
| limit = 0x79fefa8551a0 |
| #12 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x34a100100003 |
| cc = <optimized out> |
| me = 0x79fefc1e98b0 |
| cfunc = 0x50400001ead8 |
| recv = 134135520554360 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #13 0x00005b4e9c21c41d in vm_sendish (ec=0x5160000006d0, reg_cfp=0x79fef9fff410, cd=<optimized out>, block_handler=0, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| calling = {cd = <optimized out>, cc = <optimized out>, block_handler = 0, recv = <optimized out>, argc = <optimized out>, kw_splat = <optimized out>, heap_argv = <optimized out>} |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| #14 vm_exec_core (ec=ec@entry=0x5160000006d0) at ../../src/trunk_asan/insns.def:898 |
| bh = 0 |
| cd = <optimized out> |
| leaf = false |
| val = <optimized out> |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fef9fff410 |
| reg_pc = 0x522000005720 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #15 0x00005b4e9c20bbc1 in vm_exec_loop (ec=0x5160000006d0, state=<optimized out>, tag=<optimized out>, result=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2591 |
| No locals. |
| #16 rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2570 |
| _ec = 0x5160000006d0 |
| _tag = <optimized out> |
| state = <optimized out> |
| result = 36 |
| #17 0x00005b4e9c28c012 in invoke_iseq_block_from_c (ec=0x5160000006d0, captured=0x79fef9fff620, self=134135498287760, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>, cref=<optimized out>, is_lambda=0, me=0x0) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fefbf823d8 |
| cfp = <optimized out> |
| sp = 0x79fef9effa28 |
| use_argv = 0x79fefa83f360 |
| stack_argv = 0x79fef9effa28 |
| opt_pc = 0 |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #18 invoke_block_from_c_bh (ec=<optimized out>, block_handler=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>, cref=<optimized out>, is_lambda=<optimized out>, force_blockarg=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1609 |
| captured = 0x79fef9fff620 |
| #19 0x00005b4e9c238956 in vm_yield_with_cref (ec=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=<optimized out>, is_lambda=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1646 |
| No locals. |
| #20 vm_yield (ec=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1654 |
| No locals. |
| #21 rb_yield_0 (argc=<optimized out>, argv=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:1344 |
| No locals. |
| #22 0x00005b4e9c238956 in rb_yield (val=<optimized out>) |
| No locals. |
| #23 0x00005b4e9c3e1546 in rb_ary_collect (ary=134135596966160) at /tmp/ruby/src/trunk_asan/array.c:3695 |
| collect = 134135446425480 |
| i = 23 |
| #24 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x163100000001 |
| cc = <optimized out> |
| me = 0x79fefc320148 |
| cfunc = 0x50400000a798 |
| recv = 134135596966160 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #25 0x00005b4e9c215f73 in vm_sendish (ec=0x5160000006d0, reg_cfp=0x79fef9fff608, cd=0x51100000ce10, block_handler=<optimized out>, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| calling = <optimized out> |
| #26 vm_exec_core (ec=ec@entry=0x5160000006d0) at ../../src/trunk_asan/insns.def:851 |
| bh = <optimized out> |
| blockiseq = <optimized out> |
| leaf = false |
| val = <optimized out> |
| cd = 0x51100000ce10 |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fef9fff608 |
| reg_pc = 0x5190000184b8 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| th: 0x515000000300, native_id: 0x79fefcc2ac40 |
| -- Control frame information ----------------------------------------------- |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| c:0019 p:---- s:0176 e:000175 CFUNC :join |
| c:0018 p:0452 s:0171 E:0001b0 METHOD /tmp/ruby/src/trunk_asan/tool/lib/envutil.rb:181 |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| c:0017 p:0275 s:0133 e:000132 METHOD /tmp/ruby/src/trunk_asan/tool/lib/core_assertions.rb:330 |
| c:0016 p:0032 s:0109 e:000108 BLOCK /tmp/ruby/src/trunk_asan/test/ruby/test_autoload.rb:334 |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| c:0015 p:0038 s:0105 e:000104 METHOD /tmp/ruby/src/trunk_asan/lib/tmpdir.rb:107 |
| INSN_LABEL_invokeblock = <optimized out> |
| c:0014 p:0007 s:0095 e:000094 METHOD /tmp/ruby/src/trunk_asan/test/ruby/test_autoload.rb:327 |
| INSN_LABEL_leave = <optimized out> |
| c:0013 p:0037 s:0091 e:000090 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit/testcase.rb:202 |
| INSN_LABEL_throw = <optimized out> |
| c:0012 p:0052 s:0085 e:000084 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit/testcase.rb:170 |
| INSN_LABEL_jump = <optimized out> |
| c:0011 p:0083 s:0076 e:000075 BLOCK /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1671 [FINISH] |
| INSN_LABEL_branchif = <optimized out> |
| c:0010 p:---- s:0069 e:000068 CFUNC :map |
| c:0009 p:0103 s:0065 e:000064 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1658 |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| c:0008 p:0035 s:0053 e:000052 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1362 |
| c:0007 p:0066 s:0046 E:000ab0 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb:52 |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| c:0006 p:0007 s:0030 e:000029 BLOCK /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb:24 [FINISH] |
| INSN_LABEL_opt_aset_with = <optimized out> |
| c:0005 p:---- s:0026 e:000025 CFUNC :map |
| INSN_LABEL_opt_aref_with = <optimized out> |
| c:0004 p:0005 s:0022 e:000021 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb:23 |
| INSN_LABEL_invokebuiltin = <optimized out> |
| c:0003 p:0210 s:0016 e:000015 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb:122 |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| c:0002 p:0051 s:0006 e:000005 EVAL /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb:220 [FINISH] |
| c:0001 p:0000 s:0003 E:0015f0 DUMMY [FINISH] |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| th: 0x5150000f3280, native_id: 0x79fed26006c0 |
| -- Control frame information ----------------------------------------------- |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| c:0003 p:0023 s:0017 e:000016 METHOD <internal:thread_sync>:18 |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| c:0002 p:0019 s:0010 e:000009 BLOCK /tmp/ruby/src/trunk_asan/lib/timeout.rb:103 [FINISH] |
| c:0001 p:---- s:0003 e:000002 DUMMY [FINISH] |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| th: 0x51500012f000, native_id: 0x79fec84006c0 |
| -- Control frame information ----------------------------------------------- |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| c:0003 p:---- s:0012 e:000011 CFUNC :readpartial |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| c:0002 p:0036 s:0007 e:000006 BLOCK /tmp/ruby/src/trunk_asan/tool/lib/test/unit/parallel.rb:42 [FINISH] |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| c:0001 p:---- s:0003 e:000002 DUMMY [FINISH] |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #27 0x00005b4e9c20bbc1 in vm_exec_loop (ec=0x5160000006d0, state=<optimized out>, tag=<optimized out>, result=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2591 |
| No locals. |
| #28 rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2570 |
| _ec = 0x5160000006d0 |
| _tag = <optimized out> |
| state = <optimized out> |
| result = 36 |
| #29 0x00005b4e9c28c012 in invoke_iseq_block_from_c (ec=0x5160000006d0, captured=0x79fef9fff738, self=134135498287760, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>, cref=<optimized out>, is_lambda=0, me=0x0) at /tmp/ruby/src/trunk_asan/vm.c:1595 |
| flags = 0 |
| iseq = 0x79fefc184730 |
| cfp = <optimized out> |
| sp = 0x79fef9eff8d0 |
| use_argv = 0x79fefa906c20 |
| stack_argv = 0x79fef9eff8d0 |
| opt_pc = 0 |
| type = <optimized out> |
| av = <optimized out> |
| bound = <optimized out> |
| #30 invoke_block_from_c_bh (ec=<optimized out>, block_handler=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, passed_block_handler=<optimized out>, cref=<optimized out>, is_lambda=<optimized out>, force_blockarg=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1609 |
| captured = 0x79fef9fff738 |
| #31 0x00005b4e9c238956 in vm_yield_with_cref (ec=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>, cref=<optimized out>, is_lambda=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1646 |
| No locals. |
| #32 vm_yield (ec=<optimized out>, argc=<optimized out>, argv=<optimized out>, kw_splat=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:1654 |
| No locals. |
| #33 rb_yield_0 (argc=<optimized out>, argv=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_eval.c:1344 |
| No locals. |
| #34 0x00005b4e9c238956 in rb_yield (val=<optimized out>) |
| No locals. |
| #35 0x00005b4e9c3e1546 in rb_ary_collect (ary=134135520252480) at /tmp/ruby/src/trunk_asan/array.c:3695 |
| collect = 134135520252360 |
| i = 0 |
| #36 0x00005b4e9c26ea68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x163100000001 |
| cc = <optimized out> |
| me = 0x79fefc320148 |
| cfunc = 0x50400000a798 |
| recv = 134135520252480 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #37 0x00005b4e9c215f73 in vm_sendish (ec=0x5160000006d0, reg_cfp=0x79fef9fff720, cd=0x502000015790, block_handler=<optimized out>, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| calling = <optimized out> |
| #38 vm_exec_core (ec=ec@entry=0x5160000006d0) at ../../src/trunk_asan/insns.def:851 |
| bh = <optimized out> |
| blockiseq = <optimized out> |
| leaf = false |
| val = <optimized out> |
| cd = 0x502000015790 |
| insns_address_table = {0x5b4e9c215ad6 <vm_exec_core+28230>, 0x5b4e9c2102c7 <vm_exec_core+5687>, 0x5b4e9c216be6 <vm_exec_core+32598>, 0x5b4e9c2142e0 <vm_exec_core+22096>, 0x5b4e9c212802 <vm_exec_core+15218>, 0x5b4e9c20f1f7 <vm_exec_core+1383>, 0x5b4e9c21632d <vm_exec_core+30365>, 0x5b4e9c215c7f <vm_exec_core+28655>, 0x5b4e9c210635 <vm_exec_core+6565>, 0x5b4e9c20f8f7 <vm_exec_core+3175>, 0x5b4e9c21490d <vm_exec_core+23677>, 0x5b4e9c211008 <vm_exec_core+9080>, 0x5b4e9c2166f8 <vm_exec_core+31336>, 0x5b4e9c21612b <vm_exec_core+29851>, 0x5b4e9c211796 <vm_exec_core+11014>, 0x5b4e9c21275e <vm_exec_core+15054>, 0x5b4e9c21455a <vm_exec_core+22730>, 0x5b4e9c215da9 <vm_exec_core+28953>, 0x5b4e9c2136f1 <vm_exec_core+19041>, 0x5b4e9c214612 <vm_exec_core+22914>, 0x5b4e9c214c13 <vm_exec_core+24451>, 0x5b4e9c213632 <vm_exec_core+18850>, 0x5b4e9c20f752 <vm_exec_core+2754>, 0x5b4e9c213d6a <vm_exec_core+20698>, 0x5b4e9c20f5a6 <vm_exec_core+2326>, 0x5b4e9c20f9e6 <vm_exec_core+3414>, 0x5b4e9c211ae0 <vm_exec_core+11856>, 0x5b4e9c2133b3 <vm_exec_core+18211>, 0x5b4e9c213b7a <vm_exec_core+20202>, 0x5b4e9c21324a <vm_exec_core+17850>, 0x5b4e9c20f153 <vm_exec_core+1219>, 0x5b4e9c214f27 <vm_exec_core+25239>, 0x5b4e9c215b44 <vm_exec_core+28340>, 0x5b4e9c20faf1 <vm_exec_core+3681>, 0x5b4e9c21091a <vm_exec_core+7306>, 0x5b4e9c21079c <vm_exec_core+6924>, 0x5b4e9c21121a <vm_exec_core+9610>, 0x5b4e9c2126b0 <vm_exec_core+14880>, 0x5b4e9c20fbe5 <vm_exec_core+3925>, 0x5b4e9c214df3 <vm_exec_core+24931>, 0x5b4e9c21085e <vm_exec_core+7118>, 0x5b4e9c2125e9 <vm_exec_core+14681>, 0x5b4e9c213020 <vm_exec_core+17296>, 0x5b4e9c214a8f <vm_exec_core+24063>, 0x5b4e9c21397e <vm_exec_core+19694>, 0x5b4e9c2114c7 <vm_exec_core+10295>, 0x5b4e9c210b71 <vm_exec_core+7905>, 0x5b4e9c2147f3 <vm_exec_core+23395>, 0x5b4e9c211e5a <vm_exec_core+12746>, 0x5b4e9c213e3e <vm_exec_core+20910>, 0x5b4e9c213a4f <vm_exec_core+19903>, 0x5b4e9c213f64 <vm_exec_core+21204>, 0x5b4e9c21556f <vm_exec_core+26847>, 0x5b4e9c2131b6 <vm_exec_core+17702>, 0x5b4e9c214b35 <vm_exec_core+24229>, 0x5b4e9c211596 <vm_exec_core+10502>, 0x5b4e9c2146b1 <vm_exec_core+23073>, 0x5b4e9c20f01b <vm_exec_core+907>, 0x5b4e9c21348c <vm_exec_core+18428>, 0x5b4e9c213851 <vm_exec_core+19393>, 0x5b4e9c20f7f1 <vm_exec_core+2913>, 0x5b4e9c2132ee <vm_exec_core+18014>, 0x5b4e9c2118fe <vm_exec_core+11374>, 0x5b4e9c210db7 <vm_exec_core+8487>, 0x5b4e9c214066 <vm_exec_core+21462>, 0x5b4e9c20fddb <vm_exec_core+4427>, 0x5b4e9c212cb5 <vm_exec_core+16421>, 0x5b4e9c21dd0a <vm_exec_core+61562>, 0x5b4e9c21378b <vm_exec_core+19195>, 0x5b4e9c210081 <vm_exec_core+5105>, 0x5b4e9c210511 <vm_exec_core+6273>, 0x5b4e9c2101a5 <vm_exec_core+5397>, 0x5b4e9c210a0a <vm_exec_core+7546>, 0x5b4e9c211316 <vm_exec_core+9862>, 0x5b4e9c213c8b <vm_exec_core+20475>, 0x5b4e9c2130ac <vm_exec_core+17436>, 0x5b4e9c214e45 <vm_exec_core+25013>, 0x5b4e9c216e9d <vm_exec_core+33293>, 0x5b4e9c215247 <vm_exec_core+26039>, 0x5b4e9c216795 <vm_exec_core+31493>, 0x5b4e9c216897 <vm_exec_core+31751>, 0x5b4e9c20f66b <vm_exec_core+2523>, 0x5b4e9c21624a <vm_exec_core+30138>, 0x5b4e9c211d73 <vm_exec_core+12515>, 0x5b4e9c2164bb <vm_exec_core+30763>, 0x5b4e9c21165b <vm_exec_core+10699>, 0x5b4e9c215170 <vm_exec_core+25824>, 0x5b4e9c20f4c3 <vm_exec_core+2099>, 0x5b4e9c20fcca <vm_exec_core+4154>, 0x5b4e9c216ab0 <vm_exec_core+32288>, 0x5b4e9c210bf9 <vm_exec_core+8041>, 0x5b4e9c2120ff <vm_exec_core+13423>, 0x5b4e9c20f020 <vm_exec_core+912>, 0x5b4e9c20f431 <vm_exec_core+1953>, 0x5b4e9c20f0b2 <vm_exec_core+1058>, 0x5b4e9c215477 <vm_exec_core+26599>, 0x5b4e9c211b88 <vm_exec_core+12024>, 0x5b4e9c216597 <vm_exec_core+30983>, 0x5b4e9c212ec7 <vm_exec_core+16951>, 0x5b4e9c2123b6 <vm_exec_core+14118>, 0x5b4e9c212b8b <vm_exec_core+16123>, 0x5b4e9c212aa7 <vm_exec_core+15895>, 0x5b4e9c2119e2 <vm_exec_core+11602>, 0x5b4e9c2122ab <vm_exec_core+13851>, 0x5b4e9c211fd5 <vm_exec_core+13125>, 0x5b4e9c212567 <vm_exec_core+14551>, 0x5b4e9c2124e5 <vm_exec_core+14421>, 0x5b4e9c215ac7 <vm_exec_core+28215>, 0x5b4e9c2102b8 <vm_exec_core+5672>, 0x5b4e9c216bd7 <vm_exec_core+32583>, 0x5b4e9c2142d1 <vm_exec_core+22081>, 0x5b4e9c2127f3 <vm_exec_core+15203>, 0x5b4e9c20f1e8 <vm_exec_core+1368>, 0x5b4e9c21631e <vm_exec_core+30350>, 0x5b4e9c215c70 <vm_exec_core+28640>, 0x5b4e9c210626 <vm_exec_core+6550>, 0x5b4e9c20f8e8 <vm_exec_core+3160>, 0x5b4e9c2148fe <vm_exec_core+23662>, 0x5b4e9c210ff9 <vm_exec_core+9065>, 0x5b4e9c2166e9 <vm_exec_core+31321>, 0x5b4e9c21611c <vm_exec_core+29836>, 0x5b4e9c211787 <vm_exec_core+10999>, 0x5b4e9c21274f <vm_exec_core+15039>, 0x5b4e9c21454b <vm_exec_core+22715>, 0x5b4e9c215d9a <vm_exec_core+28938>, 0x5b4e9c2136e2 <vm_exec_core+19026>, 0x5b4e9c214603 <vm_exec_core+22899>, 0x5b4e9c214c04 <vm_exec_core+24436>, 0x5b4e9c213623 <vm_exec_core+18835>, 0x5b4e9c20f743 <vm_exec_core+2739>, 0x5b4e9c213d5b <vm_exec_core+20683>, 0x5b4e9c20f597 <vm_exec_core+2311>, 0x5b4e9c20f9d7 <vm_exec_core+3399>, 0x5b4e9c211ad1 <vm_exec_core+11841>, 0x5b4e9c2133a4 <vm_exec_core+18196>, 0x5b4e9c213b6b <vm_exec_core+20187>, 0x5b4e9c21323b <vm_exec_core+17835>, 0x5b4e9c20f144 <vm_exec_core+1204>, 0x5b4e9c214f18 <vm_exec_core+25224>, 0x5b4e9c215b35 <vm_exec_core+28325>, 0x5b4e9c20fae2 <vm_exec_core+3666>, 0x5b4e9c21090b <vm_exec_core+7291>, 0x5b4e9c21078d <vm_exec_core+6909>, 0x5b4e9c21120b <vm_exec_core+9595>, 0x5b4e9c2126a1 <vm_exec_core+14865>, 0x5b4e9c20fbd6 <vm_exec_core+3910>, 0x5b4e9c214de4 <vm_exec_core+24916>, 0x5b4e9c21084f <vm_exec_core+7103>, 0x5b4e9c2125da <vm_exec_core+14666>, 0x5b4e9c213011 <vm_exec_core+17281>, 0x5b4e9c214a80 <vm_exec_core+24048>, 0x5b4e9c21396f <vm_exec_core+19679>, 0x5b4e9c2114b8 <vm_exec_core+10280>, 0x5b4e9c210b62 <vm_exec_core+7890>, 0x5b4e9c2147e4 <vm_exec_core+23380>, 0x5b4e9c211e4b <vm_exec_core+12731>, 0x5b4e9c213e2f <vm_exec_core+20895>, 0x5b4e9c213a40 <vm_exec_core+19888>, 0x5b4e9c213f55 <vm_exec_core+21189>, 0x5b4e9c215560 <vm_exec_core+26832>, 0x5b4e9c2131a7 <vm_exec_core+17687>, 0x5b4e9c214b26 <vm_exec_core+24214>, 0x5b4e9c211587 <vm_exec_core+10487>, 0x5b4e9c2146a2 <vm_exec_core+23058>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21347d <vm_exec_core+18413>, 0x5b4e9c213842 <vm_exec_core+19378>, 0x5b4e9c212ea9 <vm_exec_core+16921>, 0x5b4e9c2132df <vm_exec_core+17999>, 0x5b4e9c2118ef <vm_exec_core+11359>, 0x5b4e9c210da8 <vm_exec_core+8472>, 0x5b4e9c214057 <vm_exec_core+21447>, 0x5b4e9c20fdcc <vm_exec_core+4412>, 0x5b4e9c212ca6 <vm_exec_core+16406>, 0x5b4e9c21dcfb <vm_exec_core+61547>, 0x5b4e9c21377c <vm_exec_core+19180>, 0x5b4e9c210072 <vm_exec_core+5090>, 0x5b4e9c210502 <vm_exec_core+6258>, 0x5b4e9c210196 <vm_exec_core+5382>, 0x5b4e9c2109fb <vm_exec_core+7531>, 0x5b4e9c211307 <vm_exec_core+9847>, 0x5b4e9c2130a7 <vm_exec_core+17431>, 0x5b4e9c212697 <vm_exec_core+14855>, 0x5b4e9c2130a2 <vm_exec_core+17426>, 0x5b4e9c2136ce <vm_exec_core+19006>, 0x5b4e9c21361e <vm_exec_core+18830>, 0x5b4e9c2109f6 <vm_exec_core+7526>, 0x5b4e9c213933 <vm_exec_core+19619>, 0x5b4e9c211d69 <vm_exec_core+12505>, 0x5b4e9c211d6e <vm_exec_core+12510>, 0x5b4e9c213619 <vm_exec_core+18825>, 0x5b4e9c21339a <vm_exec_core+18186>, 0x5b4e9c212b72 <vm_exec_core+16098>, 0x5b4e9c212a93 <vm_exec_core+15875>, 0x5b4e9c21339f <vm_exec_core+18191>, 0x5b4e9c212eae <vm_exec_core+16926>, 0x5b4e9c21269c <vm_exec_core+14860>, 0x5b4e9c210bea <vm_exec_core+8026>, 0x5b4e9c2120f0 <vm_exec_core+13408>, 0x5b4e9c211302 <vm_exec_core+9842>...} |
| reg_cfp = 0x79fef9fff720 |
| reg_pc = 0x50400002e378 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #39 0x00005b4e9c20bbc1 in vm_exec_loop (ec=0x5160000006d0, state=<optimized out>, tag=<optimized out>, result=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2591 |
| No locals. |
| #40 rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2570 |
| _ec = 0x5160000006d0 |
| _tag = <optimized out> |
| state = <optimized out> |
| result = 36 |
| #41 0x00005b4e9be9728b in rb_ec_exec_node (ec=0x5160000006d0, n=0x79fefc184a00) at /tmp/ruby/src/trunk_asan/eval.c:281 |
| _ec = 0x5160000006d0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x7fff56d2c790, <optimized out>, 0x7fff56d2c6e0, <optimized out>, <optimized out>}, prev = 0x0, state = RUBY_TAG_NONE, lock_rec = 0} |
| state = 0 |
| iseq = 0x79fefc184a00 |
| #42 ruby_run_node (n=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:319 |
| ec = 0x5160000006d0 |
| status = <optimized out> |
| #43 0x00005b4e9be907f7 in rb_main (argc=10, argv=0x7fff56d2c968) at /tmp/ruby/src/trunk_asan/main.c:43 |
| variable_in_this_stack_frame = <optimized out> |
| #44 main (argc=10, argv=0x7fff56d2c968) at /tmp/ruby/src/trunk_asan/main.c:62 |
| No locals. |
| >>> Dump Ruby level backtrace (if possible) |
| $1 = true |
| [Inferior 1 (process 3486951) detached] |
| $ timeout 60 gdb -p 3486939 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| [New LWP 3486941] |
| [Thread debugging using libthread_db enabled] |
| Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". |
| 0x00007c1d56926cd7 in __GI___select (nfds=25, readfds=0x50c00575f440, writefds=0x0, exceptfds=0x0, timeout=0x7ffe11ebb3a0) at ../sysdeps/unix/sysv/linux/select.c:69 |
| >>> Threads |
| Id Target Id Frame |
| * 1 Thread 0x7c1d56a83c40 (LWP 3486939) "ruby" 0x00007c1d56926cd7 in __GI___select (nfds=25, readfds=0x50c00575f440, writefds=0x0, exceptfds=0x0, timeout=0x7ffe11ebb3a0) at ../sysdeps/unix/sysv/linux/select.c:69 |
| 2 Thread 0x7c1d3a6006c0 (LWP 3486941) "ruby" 0x00007c1d5691b4cd in __GI___poll (fds=0x7c1d39309040, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| >>> Machine level backtrace |
| Thread 2 (Thread 0x7c1d3a6006c0 (LWP 3486941) "ruby"): |
| #0 0x00007c1d5691b4cd in __GI___poll (fds=0x7c1d39309040, nfds=1, timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29 |
| sc_ret = -516 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| #1 0x00005c1afec8639a in __interceptor_poll () |
| No symbol table info available. |
| #2 0x00005c1aff0301ef in timer_thread_polling (vm=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread_mn.c:1050 |
| pfd = {fd = 3, events = 1, revents = <optimized out>} |
| timeout = -1 |
| r = <optimized out> |
| #3 timer_thread_func (ptr=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread.c:3066 |
| vm = <optimized out> |
| #4 0x00005c1afecdf74f in asan_thread_start(void*) () |
| No symbol table info available. |
| #5 0x00007c1d5689ca94 in start_thread (arg=<optimized out>) at ./nptl/pthread_create.c:447 |
| ret = <optimized out> |
| pd = <optimized out> |
| out = <optimized out> |
| unwind_buf = {cancel_jmp_buf = {{jmp_buf = {136464975267520, -1024399390501310274, 136464975267520, -352, 25, 140729199085824, -1024399390513893186, -1024494685312192322}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} |
| not_first_call = <optimized out> |
| #6 0x00007c1d56929c3c in clone3 () at ../sysdeps/unix/sysv/linux/x86_64/clone3.S:78 |
| No locals. |
| Thread 1 (Thread 0x7c1d56a83c40 (LWP 3486939) "ruby"): |
| #0 0x00007c1d56926cd7 in __GI___select (nfds=25, readfds=0x50c00575f440, writefds=0x0, exceptfds=0x0, timeout=0x7ffe11ebb3a0) at ../sysdeps/unix/sysv/linux/select.c:69 |
| sc_ret = -514 |
| sc_cancel_oldtype = 0 |
| sc_ret = <optimized out> |
| s = <optimized out> |
| us = <optimized out> |
| ns = <optimized out> |
| ts64 = {tv_sec = 1199, tv_nsec = 550527106} |
| pts64 = 0x7ffe11ebb240 |
| r = <optimized out> |
| #1 0x00005c1aff01a485 in native_fd_select (n=25, readfds=0x50c00575f440, writefds=0x0, exceptfds=0x7c1d56926cd7 <__GI___select+327>, timeout=0x7ffe11ebb240, th=<optimized out>) at /tmp/ruby/src/trunk_asan/thread_pthread.c:2440 |
| No locals. |
| #2 do_select (p=136465414537760) at /tmp/ruby/src/trunk_asan/thread.c:4291 |
| tv = <optimized out> |
| __region = <optimized out> |
| end = <optimized out> |
| rel = <optimized out> |
| to = 0x7ffe11ebb350 |
| lerrno = 0 |
| set = <optimized out> |
| result = <optimized out> |
| endtime = <optimized out> |
| #3 0x00005c1afed29f90 in rb_ensure (b_proc=<optimized out>, data1=<optimized out>, e_proc=<optimized out>, data2=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1053 |
| _ec = 0x5160000006d0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x7ffe11ebb510, <optimized out>, 0x7ffe11ebb420, <optimized out>, <optimized out>}, prev = 0x7c1d548ec180, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| ec = 0x5160000006d0 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #4 0x00005c1aff019a5e in rb_thread_fd_select (max=<optimized out>, read=<optimized out>, write=<optimized out>, except=<optimized out>, timeout=<optimized out>) at /tmp/ruby/src/trunk_asan/thread.c:4351 |
| set = {max = 25, th = 0x515000000300, rset = 0x7c1d548ec040, wset = 0x0, eset = 0x0, orig_rset = {maxfd = <optimized out>, fdset = <optimized out>}, orig_wset = {maxfd = <optimized out>, fdset = <optimized out>}, orig_eset = {maxfd = <optimized out>, fdset = <optimized out>}, timeout = 0x7c1d548ec0a0} |
| #5 0x00005c1afede482d in select_internal (read=136464896898400, write=4, except=4, tp=0x7c1d548ec0a0, fds=0x7c1d548ec040) at /tmp/ruby/src/trunk_asan/io.c:10633 |
| timerec = <optimized out> |
| max = 25 |
| pending = <optimized out> |
| rp = 0x7c1d548ec040 |
| wp = 0x0 |
| i = <optimized out> |
| fptr = <optimized out> |
| ep = 0x0 |
| n = <optimized out> |
| res = <optimized out> |
| list = <optimized out> |
| write_io = <optimized out> |
| io = <optimized out> |
| write_io = <optimized out> |
| errno_to_fail = <optimized out> |
| obj = <optimized out> |
| io = <optimized out> |
| obj = <optimized out> |
| io = <optimized out> |
| write_io = <optimized out> |
| obj = <optimized out> |
| io = <optimized out> |
| write_io = <optimized out> |
| #6 select_call (arg=136465414537248) at /tmp/ruby/src/trunk_asan/io.c:10703 |
| p = 0x7c1d548ec020 |
| #7 0x00005c1afed29f90 in rb_ensure (b_proc=<optimized out>, data1=<optimized out>, e_proc=<optimized out>, data2=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:1053 |
| _ec = 0x5160000006d0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x7ffe11ebb810, <optimized out>, 0x7ffe11ebb720, <optimized out>, <optimized out>}, prev = 0x7c1d548be240, state = RUBY_TAG_NONE, lock_rec = 0} |
| result = 4 |
| ec = 0x5160000006d0 |
| state = RUBY_TAG_NONE |
| errinfo = <optimized out> |
| #8 0x00005c1afedc0b27 in rb_f_select (argc=<optimized out>, argv=<optimized out>, obj=<optimized out>) at /tmp/ruby/src/trunk_asan/io.c:11059 |
| args = <optimized out> |
| timerec = <optimized out> |
| scheduler = <optimized out> |
| timeout = <optimized out> |
| i = 4 |
| #9 0x00005c1aff0fda68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x15e100100009 |
| cc = <optimized out> |
| me = 0x7c1d5615a6e0 |
| cfunc = 0x504000010798 |
| recv = 136465440111280 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #10 0x00005c1aff0ab41d in vm_sendish (ec=0x5160000006d0, reg_cfp=0x7c1d53dff3a0, cd=<optimized out>, block_handler=0, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| calling = {cd = <optimized out>, cc = <optimized out>, block_handler = 0, recv = <optimized out>, argc = <optimized out>, kw_splat = <optimized out>, heap_argv = <optimized out>} |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| #11 vm_exec_core (ec=ec@entry=0x5160000006d0) at ../../src/trunk_asan/insns.def:898 |
| bh = 0 |
| cd = <optimized out> |
| leaf = false |
| val = <optimized out> |
| insns_address_table = {0x5c1aff0a4ad6 <vm_exec_core+28230>, 0x5c1aff09f2c7 <vm_exec_core+5687>, 0x5c1aff0a5be6 <vm_exec_core+32598>, 0x5c1aff0a32e0 <vm_exec_core+22096>, 0x5c1aff0a1802 <vm_exec_core+15218>, 0x5c1aff09e1f7 <vm_exec_core+1383>, 0x5c1aff0a532d <vm_exec_core+30365>, 0x5c1aff0a4c7f <vm_exec_core+28655>, 0x5c1aff09f635 <vm_exec_core+6565>, 0x5c1aff09e8f7 <vm_exec_core+3175>, 0x5c1aff0a390d <vm_exec_core+23677>, 0x5c1aff0a0008 <vm_exec_core+9080>, 0x5c1aff0a56f8 <vm_exec_core+31336>, 0x5c1aff0a512b <vm_exec_core+29851>, 0x5c1aff0a0796 <vm_exec_core+11014>, 0x5c1aff0a175e <vm_exec_core+15054>, 0x5c1aff0a355a <vm_exec_core+22730>, 0x5c1aff0a4da9 <vm_exec_core+28953>, 0x5c1aff0a26f1 <vm_exec_core+19041>, 0x5c1aff0a3612 <vm_exec_core+22914>, 0x5c1aff0a3c13 <vm_exec_core+24451>, 0x5c1aff0a2632 <vm_exec_core+18850>, 0x5c1aff09e752 <vm_exec_core+2754>, 0x5c1aff0a2d6a <vm_exec_core+20698>, 0x5c1aff09e5a6 <vm_exec_core+2326>, 0x5c1aff09e9e6 <vm_exec_core+3414>, 0x5c1aff0a0ae0 <vm_exec_core+11856>, 0x5c1aff0a23b3 <vm_exec_core+18211>, 0x5c1aff0a2b7a <vm_exec_core+20202>, 0x5c1aff0a224a <vm_exec_core+17850>, 0x5c1aff09e153 <vm_exec_core+1219>, 0x5c1aff0a3f27 <vm_exec_core+25239>, 0x5c1aff0a4b44 <vm_exec_core+28340>, 0x5c1aff09eaf1 <vm_exec_core+3681>, 0x5c1aff09f91a <vm_exec_core+7306>, 0x5c1aff09f79c <vm_exec_core+6924>, 0x5c1aff0a021a <vm_exec_core+9610>, 0x5c1aff0a16b0 <vm_exec_core+14880>, 0x5c1aff09ebe5 <vm_exec_core+3925>, 0x5c1aff0a3df3 <vm_exec_core+24931>, 0x5c1aff09f85e <vm_exec_core+7118>, 0x5c1aff0a15e9 <vm_exec_core+14681>, 0x5c1aff0a2020 <vm_exec_core+17296>, 0x5c1aff0a3a8f <vm_exec_core+24063>, 0x5c1aff0a297e <vm_exec_core+19694>, 0x5c1aff0a04c7 <vm_exec_core+10295>, 0x5c1aff09fb71 <vm_exec_core+7905>, 0x5c1aff0a37f3 <vm_exec_core+23395>, 0x5c1aff0a0e5a <vm_exec_core+12746>, 0x5c1aff0a2e3e <vm_exec_core+20910>, 0x5c1aff0a2a4f <vm_exec_core+19903>, 0x5c1aff0a2f64 <vm_exec_core+21204>, 0x5c1aff0a456f <vm_exec_core+26847>, 0x5c1aff0a21b6 <vm_exec_core+17702>, 0x5c1aff0a3b35 <vm_exec_core+24229>, 0x5c1aff0a0596 <vm_exec_core+10502>, 0x5c1aff0a36b1 <vm_exec_core+23073>, 0x5c1aff09e01b <vm_exec_core+907>, 0x5c1aff0a248c <vm_exec_core+18428>, 0x5c1aff0a2851 <vm_exec_core+19393>, 0x5c1aff09e7f1 <vm_exec_core+2913>, 0x5c1aff0a22ee <vm_exec_core+18014>, 0x5c1aff0a08fe <vm_exec_core+11374>, 0x5c1aff09fdb7 <vm_exec_core+8487>, 0x5c1aff0a3066 <vm_exec_core+21462>, 0x5c1aff09eddb <vm_exec_core+4427>, 0x5c1aff0a1cb5 <vm_exec_core+16421>, 0x5c1aff0acd0a <vm_exec_core+61562>, 0x5c1aff0a278b <vm_exec_core+19195>, 0x5c1aff09f081 <vm_exec_core+5105>, 0x5c1aff09f511 <vm_exec_core+6273>, 0x5c1aff09f1a5 <vm_exec_core+5397>, 0x5c1aff09fa0a <vm_exec_core+7546>, 0x5c1aff0a0316 <vm_exec_core+9862>, 0x5c1aff0a2c8b <vm_exec_core+20475>, 0x5c1aff0a20ac <vm_exec_core+17436>, 0x5c1aff0a3e45 <vm_exec_core+25013>, 0x5c1aff0a5e9d <vm_exec_core+33293>, 0x5c1aff0a4247 <vm_exec_core+26039>, 0x5c1aff0a5795 <vm_exec_core+31493>, 0x5c1aff0a5897 <vm_exec_core+31751>, 0x5c1aff09e66b <vm_exec_core+2523>, 0x5c1aff0a524a <vm_exec_core+30138>, 0x5c1aff0a0d73 <vm_exec_core+12515>, 0x5c1aff0a54bb <vm_exec_core+30763>, 0x5c1aff0a065b <vm_exec_core+10699>, 0x5c1aff0a4170 <vm_exec_core+25824>, 0x5c1aff09e4c3 <vm_exec_core+2099>, 0x5c1aff09ecca <vm_exec_core+4154>, 0x5c1aff0a5ab0 <vm_exec_core+32288>, 0x5c1aff09fbf9 <vm_exec_core+8041>, 0x5c1aff0a10ff <vm_exec_core+13423>, 0x5c1aff09e020 <vm_exec_core+912>, 0x5c1aff09e431 <vm_exec_core+1953>, 0x5c1aff09e0b2 <vm_exec_core+1058>, 0x5c1aff0a4477 <vm_exec_core+26599>, 0x5c1aff0a0b88 <vm_exec_core+12024>, 0x5c1aff0a5597 <vm_exec_core+30983>, 0x5c1aff0a1ec7 <vm_exec_core+16951>, 0x5c1aff0a13b6 <vm_exec_core+14118>, 0x5c1aff0a1b8b <vm_exec_core+16123>, 0x5c1aff0a1aa7 <vm_exec_core+15895>, 0x5c1aff0a09e2 <vm_exec_core+11602>, 0x5c1aff0a12ab <vm_exec_core+13851>, 0x5c1aff0a0fd5 <vm_exec_core+13125>, 0x5c1aff0a1567 <vm_exec_core+14551>, 0x5c1aff0a14e5 <vm_exec_core+14421>, 0x5c1aff0a4ac7 <vm_exec_core+28215>, 0x5c1aff09f2b8 <vm_exec_core+5672>, 0x5c1aff0a5bd7 <vm_exec_core+32583>, 0x5c1aff0a32d1 <vm_exec_core+22081>, 0x5c1aff0a17f3 <vm_exec_core+15203>, 0x5c1aff09e1e8 <vm_exec_core+1368>, 0x5c1aff0a531e <vm_exec_core+30350>, 0x5c1aff0a4c70 <vm_exec_core+28640>, 0x5c1aff09f626 <vm_exec_core+6550>, 0x5c1aff09e8e8 <vm_exec_core+3160>, 0x5c1aff0a38fe <vm_exec_core+23662>, 0x5c1aff09fff9 <vm_exec_core+9065>, 0x5c1aff0a56e9 <vm_exec_core+31321>, 0x5c1aff0a511c <vm_exec_core+29836>, 0x5c1aff0a0787 <vm_exec_core+10999>, 0x5c1aff0a174f <vm_exec_core+15039>, 0x5c1aff0a354b <vm_exec_core+22715>, 0x5c1aff0a4d9a <vm_exec_core+28938>, 0x5c1aff0a26e2 <vm_exec_core+19026>, 0x5c1aff0a3603 <vm_exec_core+22899>, 0x5c1aff0a3c04 <vm_exec_core+24436>, 0x5c1aff0a2623 <vm_exec_core+18835>, 0x5c1aff09e743 <vm_exec_core+2739>, 0x5c1aff0a2d5b <vm_exec_core+20683>, 0x5c1aff09e597 <vm_exec_core+2311>, 0x5c1aff09e9d7 <vm_exec_core+3399>, 0x5c1aff0a0ad1 <vm_exec_core+11841>, 0x5c1aff0a23a4 <vm_exec_core+18196>, 0x5c1aff0a2b6b <vm_exec_core+20187>, 0x5c1aff0a223b <vm_exec_core+17835>, 0x5c1aff09e144 <vm_exec_core+1204>, 0x5c1aff0a3f18 <vm_exec_core+25224>, 0x5c1aff0a4b35 <vm_exec_core+28325>, 0x5c1aff09eae2 <vm_exec_core+3666>, 0x5c1aff09f90b <vm_exec_core+7291>, 0x5c1aff09f78d <vm_exec_core+6909>, 0x5c1aff0a020b <vm_exec_core+9595>, 0x5c1aff0a16a1 <vm_exec_core+14865>, 0x5c1aff09ebd6 <vm_exec_core+3910>, 0x5c1aff0a3de4 <vm_exec_core+24916>, 0x5c1aff09f84f <vm_exec_core+7103>, 0x5c1aff0a15da <vm_exec_core+14666>, 0x5c1aff0a2011 <vm_exec_core+17281>, 0x5c1aff0a3a80 <vm_exec_core+24048>, 0x5c1aff0a296f <vm_exec_core+19679>, 0x5c1aff0a04b8 <vm_exec_core+10280>, 0x5c1aff09fb62 <vm_exec_core+7890>, 0x5c1aff0a37e4 <vm_exec_core+23380>, 0x5c1aff0a0e4b <vm_exec_core+12731>, 0x5c1aff0a2e2f <vm_exec_core+20895>, 0x5c1aff0a2a40 <vm_exec_core+19888>, 0x5c1aff0a2f55 <vm_exec_core+21189>, 0x5c1aff0a4560 <vm_exec_core+26832>, 0x5c1aff0a21a7 <vm_exec_core+17687>, 0x5c1aff0a3b26 <vm_exec_core+24214>, 0x5c1aff0a0587 <vm_exec_core+10487>, 0x5c1aff0a36a2 <vm_exec_core+23058>, 0x5c1aff0a26ce <vm_exec_core+19006>, 0x5c1aff0a247d <vm_exec_core+18413>, 0x5c1aff0a2842 <vm_exec_core+19378>, 0x5c1aff0a1ea9 <vm_exec_core+16921>, 0x5c1aff0a22df <vm_exec_core+17999>, 0x5c1aff0a08ef <vm_exec_core+11359>, 0x5c1aff09fda8 <vm_exec_core+8472>, 0x5c1aff0a3057 <vm_exec_core+21447>, 0x5c1aff09edcc <vm_exec_core+4412>, 0x5c1aff0a1ca6 <vm_exec_core+16406>, 0x5c1aff0accfb <vm_exec_core+61547>, 0x5c1aff0a277c <vm_exec_core+19180>, 0x5c1aff09f072 <vm_exec_core+5090>, 0x5c1aff09f502 <vm_exec_core+6258>, 0x5c1aff09f196 <vm_exec_core+5382>, 0x5c1aff09f9fb <vm_exec_core+7531>, 0x5c1aff0a0307 <vm_exec_core+9847>, 0x5c1aff0a20a7 <vm_exec_core+17431>, 0x5c1aff0a1697 <vm_exec_core+14855>, 0x5c1aff0a20a2 <vm_exec_core+17426>, 0x5c1aff0a26ce <vm_exec_core+19006>, 0x5c1aff0a261e <vm_exec_core+18830>, 0x5c1aff09f9f6 <vm_exec_core+7526>, 0x5c1aff0a2933 <vm_exec_core+19619>, 0x5c1aff0a0d69 <vm_exec_core+12505>, 0x5c1aff0a0d6e <vm_exec_core+12510>, 0x5c1aff0a2619 <vm_exec_core+18825>, 0x5c1aff0a239a <vm_exec_core+18186>, 0x5c1aff0a1b72 <vm_exec_core+16098>, 0x5c1aff0a1a93 <vm_exec_core+15875>, 0x5c1aff0a239f <vm_exec_core+18191>, 0x5c1aff0a1eae <vm_exec_core+16926>, 0x5c1aff0a169c <vm_exec_core+14860>, 0x5c1aff09fbea <vm_exec_core+8026>, 0x5c1aff0a10f0 <vm_exec_core+13408>, 0x5c1aff0a0302 <vm_exec_core+9842>...} |
| reg_cfp = 0x7c1d53dff3a0 |
| reg_pc = 0x5220000038a0 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| INSN_LABEL_splatkw = <optimized out> |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| INSN_LABEL_checkmatch = <optimized out> |
| INSN_LABEL_checkkeyword = <optimized out> |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| INSN_LABEL_send = <optimized out> |
| INSN_LABEL_sendforward = <optimized out> |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #12 0x00005c1aff09abc1 in vm_exec_loop (ec=0x5160000006d0, state=<optimized out>, tag=<optimized out>, result=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2591 |
| No locals. |
| #13 rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2570 |
| _ec = 0x5160000006d0 |
| _tag = <optimized out> |
| state = <optimized out> |
| result = 36 |
| #14 0x00005c1afee22471 in load_iseq_eval (ec=<optimized out>, fname=fname@entry=136465438490880) at /tmp/ruby/src/trunk_asan/load.c:781 |
| iseq = 0x7c1d55fc3cc8 |
| #15 0x00005c1afee1d477 in require_internal (ec=ec@entry=0x5160000006d0, fname=<optimized out>, exception=<optimized out>, warn=<optimized out>) at /tmp/ruby/src/trunk_asan/load.c:1287 |
| found = 114 |
| handle = <optimized out> |
| _ec = <optimized out> |
| _tag = <optimized out> |
| th = 0x515000000300 |
| saved = <optimized out> |
| ftptr = <optimized out> |
| realpath = <optimized out> |
| realpaths = 136465440101520 |
| realpath_map = 136465440101360 |
| path = 136465438490880 |
| state = RUBY_TAG_NONE |
| prev_ext_config = <optimized out> |
| th2 = <optimized out> |
| result = <optimized out> |
| saved_path = <optimized out> |
| reset_ext_config = <optimized out> |
| #16 0x00005c1afee1b72b in rb_require_string_internal (fname=136465438490920, resurrect=false) at /tmp/ruby/src/trunk_asan/load.c:1386 |
| ec = 0x5160000006d0 |
| result = <optimized out> |
| #17 rb_f_require_relative (obj=<optimized out>, fname=<optimized out>) at /tmp/ruby/src/trunk_asan/load.c:1041 |
| base = <optimized out> |
| #18 0x00005c1aff0fda68 in vm_call_cfunc_with_frame_ (ec=<optimized out>, reg_cfp=<optimized out>, calling=<optimized out>, argc=<optimized out>, argv=<optimized out>, stack_bottom=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:3788 |
| ci = 0x585100140003 |
| cc = <optimized out> |
| me = 0x7c1d55fc4178 |
| cfunc = 0x504000018598 |
| recv = 136465440230880 |
| block_handler = <optimized out> |
| frame_type = 1431634051 |
| len = <optimized out> |
| val = <optimized out> |
| #19 0x00005c1aff0e3bdd in vm_call_method_each_type (ec=<optimized out>, cfp=<optimized out>, calling=0x7ffe11ebcfa0) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:4766 |
| ivar_mask = <optimized out> |
| aset_mask = <optimized out> |
| ci = 0x0 |
| cc = <optimized out> |
| cme = <optimized out> |
| v = <optimized out> |
| #20 0x00005c1aff0e3695 in vm_call_method (ec=<optimized out>, cfp=<optimized out>, calling=<optimized out>) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:4906 |
| ci = <optimized out> |
| cc = 0x0 |
| #21 0x00005c1aff0ab41d in vm_sendish (ec=0x5160000006d0, reg_cfp=0x7c1d53dff790, cd=<optimized out>, block_handler=0, method_explorer=mexp_search_method) at /tmp/ruby/src/trunk_asan/vm_insnhelper.c:5955 |
| calling = {cd = <optimized out>, cc = <optimized out>, block_handler = 0, recv = <optimized out>, argc = <optimized out>, kw_splat = <optimized out>, heap_argv = <optimized out>} |
| val = 36 |
| ci = <optimized out> |
| argc = <optimized out> |
| recv = <optimized out> |
| cc = <optimized out> |
| #22 vm_exec_core (ec=ec@entry=0x5160000006d0) at ../../src/trunk_asan/insns.def:898 |
| bh = 0 |
| cd = <optimized out> |
| leaf = false |
| val = <optimized out> |
| insns_address_table = {0x5c1aff0a4ad6 <vm_exec_core+28230>, 0x5c1aff09f2c7 <vm_exec_core+5687>, 0x5c1aff0a5be6 <vm_exec_core+32598>, 0x5c1aff0a32e0 <vm_exec_core+22096>, 0x5c1aff0a1802 <vm_exec_core+15218>, 0x5c1aff09e1f7 <vm_exec_core+1383>, 0x5c1aff0a532d <vm_exec_core+30365>, 0x5c1aff0a4c7f <vm_exec_core+28655>, 0x5c1aff09f635 <vm_exec_core+6565>, 0x5c1aff09e8f7 <vm_exec_core+3175>, 0x5c1aff0a390d <vm_exec_core+23677>, 0x5c1aff0a0008 <vm_exec_core+9080>, 0x5c1aff0a56f8 <vm_exec_core+31336>, 0x5c1aff0a512b <vm_exec_core+29851>, 0x5c1aff0a0796 <vm_exec_core+11014>, 0x5c1aff0a175e <vm_exec_core+15054>, 0x5c1aff0a355a <vm_exec_core+22730>, 0x5c1aff0a4da9 <vm_exec_core+28953>, 0x5c1aff0a26f1 <vm_exec_core+19041>, 0x5c1aff0a3612 <vm_exec_core+22914>, 0x5c1aff0a3c13 <vm_exec_core+24451>, 0x5c1aff0a2632 <vm_exec_core+18850>, 0x5c1aff09e752 <vm_exec_core+2754>, 0x5c1aff0a2d6a <vm_exec_core+20698>, 0x5c1aff09e5a6 <vm_exec_core+2326>, 0x5c1aff09e9e6 <vm_exec_core+3414>, 0x5c1aff0a0ae0 <vm_exec_core+11856>, 0x5c1aff0a23b3 <vm_exec_core+18211>, 0x5c1aff0a2b7a <vm_exec_core+20202>, 0x5c1aff0a224a <vm_exec_core+17850>, 0x5c1aff09e153 <vm_exec_core+1219>, 0x5c1aff0a3f27 <vm_exec_core+25239>, 0x5c1aff0a4b44 <vm_exec_core+28340>, 0x5c1aff09eaf1 <vm_exec_core+3681>, 0x5c1aff09f91a <vm_exec_core+7306>, 0x5c1aff09f79c <vm_exec_core+6924>, 0x5c1aff0a021a <vm_exec_core+9610>, 0x5c1aff0a16b0 <vm_exec_core+14880>, 0x5c1aff09ebe5 <vm_exec_core+3925>, 0x5c1aff0a3df3 <vm_exec_core+24931>, 0x5c1aff09f85e <vm_exec_core+7118>, 0x5c1aff0a15e9 <vm_exec_core+14681>, 0x5c1aff0a2020 <vm_exec_core+17296>, 0x5c1aff0a3a8f <vm_exec_core+24063>, 0x5c1aff0a297e <vm_exec_core+19694>, 0x5c1aff0a04c7 <vm_exec_core+10295>, 0x5c1aff09fb71 <vm_exec_core+7905>, 0x5c1aff0a37f3 <vm_exec_core+23395>, 0x5c1aff0a0e5a <vm_exec_core+12746>, 0x5c1aff0a2e3e <vm_exec_core+20910>, 0x5c1aff0a2a4f <vm_exec_core+19903>, 0x5c1aff0a2f64 <vm_exec_core+21204>, 0x5c1aff0a456f <vm_exec_core+26847>, 0x5c1aff0a21b6 <vm_exec_core+17702>, 0x5c1aff0a3b35 <vm_exec_core+24229>, 0x5c1aff0a0596 <vm_exec_core+10502>, 0x5c1aff0a36b1 <vm_exec_core+23073>, 0x5c1aff09e01b <vm_exec_core+907>, 0x5c1aff0a248c <vm_exec_core+18428>, 0x5c1aff0a2851 <vm_exec_core+19393>, 0x5c1aff09e7f1 <vm_exec_core+2913>, 0x5c1aff0a22ee <vm_exec_core+18014>, 0x5c1aff0a08fe <vm_exec_core+11374>, 0x5c1aff09fdb7 <vm_exec_core+8487>, 0x5c1aff0a3066 <vm_exec_core+21462>, 0x5c1aff09eddb <vm_exec_core+4427>, 0x5c1aff0a1cb5 <vm_exec_core+16421>, 0x5c1aff0acd0a <vm_exec_core+61562>, 0x5c1aff0a278b <vm_exec_core+19195>, 0x5c1aff09f081 <vm_exec_core+5105>, 0x5c1aff09f511 <vm_exec_core+6273>, 0x5c1aff09f1a5 <vm_exec_core+5397>, 0x5c1aff09fa0a <vm_exec_core+7546>, 0x5c1aff0a0316 <vm_exec_core+9862>, 0x5c1aff0a2c8b <vm_exec_core+20475>, 0x5c1aff0a20ac <vm_exec_core+17436>, 0x5c1aff0a3e45 <vm_exec_core+25013>, 0x5c1aff0a5e9d <vm_exec_core+33293>, 0x5c1aff0a4247 <vm_exec_core+26039>, 0x5c1aff0a5795 <vm_exec_core+31493>, 0x5c1aff0a5897 <vm_exec_core+31751>, 0x5c1aff09e66b <vm_exec_core+2523>, 0x5c1aff0a524a <vm_exec_core+30138>, 0x5c1aff0a0d73 <vm_exec_core+12515>, 0x5c1aff0a54bb <vm_exec_core+30763>, 0x5c1aff0a065b <vm_exec_core+10699>, 0x5c1aff0a4170 <vm_exec_core+25824>, 0x5c1aff09e4c3 <vm_exec_core+2099>, 0x5c1aff09ecca <vm_exec_core+4154>, 0x5c1aff0a5ab0 <vm_exec_core+32288>, 0x5c1aff09fbf9 <vm_exec_core+8041>, 0x5c1aff0a10ff <vm_exec_core+13423>, 0x5c1aff09e020 <vm_exec_core+912>, 0x5c1aff09e431 <vm_exec_core+1953>, 0x5c1aff09e0b2 <vm_exec_core+1058>, 0x5c1aff0a4477 <vm_exec_core+26599>, 0x5c1aff0a0b88 <vm_exec_core+12024>, 0x5c1aff0a5597 <vm_exec_core+30983>, 0x5c1aff0a1ec7 <vm_exec_core+16951>, 0x5c1aff0a13b6 <vm_exec_core+14118>, 0x5c1aff0a1b8b <vm_exec_core+16123>, 0x5c1aff0a1aa7 <vm_exec_core+15895>, 0x5c1aff0a09e2 <vm_exec_core+11602>, 0x5c1aff0a12ab <vm_exec_core+13851>, 0x5c1aff0a0fd5 <vm_exec_core+13125>, 0x5c1aff0a1567 <vm_exec_core+14551>, 0x5c1aff0a14e5 <vm_exec_core+14421>, 0x5c1aff0a4ac7 <vm_exec_core+28215>, 0x5c1aff09f2b8 <vm_exec_core+5672>, 0x5c1aff0a5bd7 <vm_exec_core+32583>, 0x5c1aff0a32d1 <vm_exec_core+22081>, 0x5c1aff0a17f3 <vm_exec_core+15203>, 0x5c1aff09e1e8 <vm_exec_core+1368>, 0x5c1aff0a531e <vm_exec_core+30350>, 0x5c1aff0a4c70 <vm_exec_core+28640>, 0x5c1aff09f626 <vm_exec_core+6550>, 0x5c1aff09e8e8 <vm_exec_core+3160>, 0x5c1aff0a38fe <vm_exec_core+23662>, 0x5c1aff09fff9 <vm_exec_core+9065>, 0x5c1aff0a56e9 <vm_exec_core+31321>, 0x5c1aff0a511c <vm_exec_core+29836>, 0x5c1aff0a0787 <vm_exec_core+10999>, 0x5c1aff0a174f <vm_exec_core+15039>, 0x5c1aff0a354b <vm_exec_core+22715>, 0x5c1aff0a4d9a <vm_exec_core+28938>, 0x5c1aff0a26e2 <vm_exec_core+19026>, 0x5c1aff0a3603 <vm_exec_core+22899>, 0x5c1aff0a3c04 <vm_exec_core+24436>, 0x5c1aff0a2623 <vm_exec_core+18835>, 0x5c1aff09e743 <vm_exec_core+2739>, 0x5c1aff0a2d5b <vm_exec_core+20683>, 0x5c1aff09e597 <vm_exec_core+2311>, 0x5c1aff09e9d7 <vm_exec_core+3399>, 0x5c1aff0a0ad1 <vm_exec_core+11841>, 0x5c1aff0a23a4 <vm_exec_core+18196>, 0x5c1aff0a2b6b <vm_exec_core+20187>, 0x5c1aff0a223b <vm_exec_core+17835>, 0x5c1aff09e144 <vm_exec_core+1204>, 0x5c1aff0a3f18 <vm_exec_core+25224>, 0x5c1aff0a4b35 <vm_exec_core+28325>, 0x5c1aff09eae2 <vm_exec_core+3666>, 0x5c1aff09f90b <vm_exec_core+7291>, 0x5c1aff09f78d <vm_exec_core+6909>, 0x5c1aff0a020b <vm_exec_core+9595>, 0x5c1aff0a16a1 <vm_exec_core+14865>, 0x5c1aff09ebd6 <vm_exec_core+3910>, 0x5c1aff0a3de4 <vm_exec_core+24916>, 0x5c1aff09f84f <vm_exec_core+7103>, 0x5c1aff0a15da <vm_exec_core+14666>, 0x5c1aff0a2011 <vm_exec_core+17281>, 0x5c1aff0a3a80 <vm_exec_core+24048>, 0x5c1aff0a296f <vm_exec_core+19679>, 0x5c1aff0a04b8 <vm_exec_core+10280>, 0x5c1aff09fb62 <vm_exec_core+7890>, 0x5c1aff0a37e4 <vm_exec_core+23380>, 0x5c1aff0a0e4b <vm_exec_core+12731>, 0x5c1aff0a2e2f <vm_exec_core+20895>, 0x5c1aff0a2a40 <vm_exec_core+19888>, 0x5c1aff0a2f55 <vm_exec_core+21189>, 0x5c1aff0a4560 <vm_exec_core+26832>, 0x5c1aff0a21a7 <vm_exec_core+17687>, 0x5c1aff0a3b26 <vm_exec_core+24214>, 0x5c1aff0a0587 <vm_exec_core+10487>, 0x5c1aff0a36a2 <vm_exec_core+23058>, 0x5c1aff0a26ce <vm_exec_core+19006>, 0x5c1aff0a247d <vm_exec_core+18413>, 0x5c1aff0a2842 <vm_exec_core+19378>, 0x5c1aff0a1ea9 <vm_exec_core+16921>, 0x5c1aff0a22df <vm_exec_core+17999>, 0x5c1aff0a08ef <vm_exec_core+11359>, 0x5c1aff09fda8 <vm_exec_core+8472>, 0x5c1aff0a3057 <vm_exec_core+21447>, 0x5c1aff09edcc <vm_exec_core+4412>, 0x5c1aff0a1ca6 <vm_exec_core+16406>, 0x5c1aff0accfb <vm_exec_core+61547>, 0x5c1aff0a277c <vm_exec_core+19180>, 0x5c1aff09f072 <vm_exec_core+5090>, 0x5c1aff09f502 <vm_exec_core+6258>, 0x5c1aff09f196 <vm_exec_core+5382>, 0x5c1aff09f9fb <vm_exec_core+7531>, 0x5c1aff0a0307 <vm_exec_core+9847>, 0x5c1aff0a20a7 <vm_exec_core+17431>, 0x5c1aff0a1697 <vm_exec_core+14855>, 0x5c1aff0a20a2 <vm_exec_core+17426>, 0x5c1aff0a26ce <vm_exec_core+19006>, 0x5c1aff0a261e <vm_exec_core+18830>, 0x5c1aff09f9f6 <vm_exec_core+7526>, 0x5c1aff0a2933 <vm_exec_core+19619>, 0x5c1aff0a0d69 <vm_exec_core+12505>, 0x5c1aff0a0d6e <vm_exec_core+12510>, 0x5c1aff0a2619 <vm_exec_core+18825>, 0x5c1aff0a239a <vm_exec_core+18186>, 0x5c1aff0a1b72 <vm_exec_core+16098>, 0x5c1aff0a1a93 <vm_exec_core+15875>, 0x5c1aff0a239f <vm_exec_core+18191>, 0x5c1aff0a1eae <vm_exec_core+16926>, 0x5c1aff0a169c <vm_exec_core+14860>, 0x5c1aff09fbea <vm_exec_core+8026>, 0x5c1aff0a10f0 <vm_exec_core+13408>, 0x5c1aff0a0302 <vm_exec_core+9842>...} |
| reg_cfp = 0x7c1d53dff790 |
| reg_pc = 0x50400002dcb8 |
| INSN_LABEL_nop = <optimized out> |
| INSN_LABEL_getlocal = <optimized out> |
| INSN_LABEL_setlocal = <optimized out> |
| INSN_LABEL_getblockparam = <optimized out> |
| INSN_LABEL_setblockparam = <optimized out> |
| INSN_LABEL_getblockparamproxy = <optimized out> |
| INSN_LABEL_getspecial = <optimized out> |
| INSN_LABEL_setspecial = <optimized out> |
| INSN_LABEL_getinstancevariable = <optimized out> |
| INSN_LABEL_setinstancevariable = <optimized out> |
| INSN_LABEL_getclassvariable = <optimized out> |
| INSN_LABEL_setclassvariable = <optimized out> |
| INSN_LABEL_opt_getconstant_path = <optimized out> |
| INSN_LABEL_getconstant = <optimized out> |
| INSN_LABEL_setconstant = <optimized out> |
| INSN_LABEL_getglobal = <optimized out> |
| INSN_LABEL_setglobal = <optimized out> |
| INSN_LABEL_putnil = <optimized out> |
| INSN_LABEL_putself = <optimized out> |
| INSN_LABEL_putobject = <optimized out> |
| INSN_LABEL_putspecialobject = <optimized out> |
| INSN_LABEL_putstring = <optimized out> |
| INSN_LABEL_putchilledstring = <optimized out> |
| INSN_LABEL_concatstrings = <optimized out> |
| INSN_LABEL_anytostring = <optimized out> |
| INSN_LABEL_toregexp = <optimized out> |
| INSN_LABEL_intern = <optimized out> |
| INSN_LABEL_newarray = <optimized out> |
| INSN_LABEL_pushtoarraykwsplat = <optimized out> |
| INSN_LABEL_duparray = <optimized out> |
| INSN_LABEL_duphash = <optimized out> |
| th: 0x515000000300, native_id: 0x7c1d56a83c40 |
| -- Control frame information ----------------------------------------------- |
| INSN_LABEL_expandarray = <optimized out> |
| INSN_LABEL_concatarray = <optimized out> |
| INSN_LABEL_concattoarray = <optimized out> |
| INSN_LABEL_pushtoarray = <optimized out> |
| INSN_LABEL_splatarray = <optimized out> |
| c:0021 p:---- s:0130 e:000129 CFUNC :select |
| INSN_LABEL_splatkw = <optimized out> |
| c:0020 p:0244 s:0122 e:000121 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:691 |
| INSN_LABEL_newhash = <optimized out> |
| INSN_LABEL_newrange = <optimized out> |
| INSN_LABEL_pop = <optimized out> |
| INSN_LABEL_dup = <optimized out> |
| c:0019 p:0039 s:0103 e:000102 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:819 |
| c:0018 p:0008 s:0096 e:000095 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:858 |
| INSN_LABEL_dupn = <optimized out> |
| INSN_LABEL_swap = <optimized out> |
| INSN_LABEL_opt_reverse = <optimized out> |
| INSN_LABEL_topn = <optimized out> |
| INSN_LABEL_setn = <optimized out> |
| c:0017 p:0127 s:0089 e:000088 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1604 |
| c:0016 p:0016 s:0076 e:000075 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1299 |
| INSN_LABEL_adjuststack = <optimized out> |
| INSN_LABEL_defined = <optimized out> |
| INSN_LABEL_definedivar = <optimized out> |
| c:0015 p:0005 s:0071 e:000070 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1769 |
| c:0014 p:0006 s:0067 e:000066 BLOCK /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1756 |
| INSN_LABEL_checkmatch = <optimized out> |
| c:0013 p:0027 s:0063 e:000062 METHOD <internal:array>:53 |
| INSN_LABEL_checkkeyword = <optimized out> |
| c:0012 p:0042 s:0057 e:000056 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1755 |
| INSN_LABEL_checktype = <optimized out> |
| INSN_LABEL_defineclass = <optimized out> |
| c:0011 p:0013 s:0052 e:000051 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1799 |
| c:0010 p:0008 s:0047 e:000046 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1046 |
| INSN_LABEL_definemethod = <optimized out> |
| INSN_LABEL_definesmethod = <optimized out> |
| c:0009 p:0008 s:0041 e:000040 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:891 |
| INSN_LABEL_send = <optimized out> |
| c:0008 p:0017 s:0035 e:000034 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:145 |
| INSN_LABEL_sendforward = <optimized out> |
| c:0007 p:0008 s:0030 e:000029 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1283 |
| c:0006 p:0032 s:0025 e:000024 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1882 |
| INSN_LABEL_opt_send_without_block = <optimized out> |
| INSN_LABEL_objtostring = <optimized out> |
| c:0005 p:0009 s:0021 e:000020 METHOD /tmp/ruby/src/trunk_asan/tool/lib/test/unit.rb:1886 |
| INSN_LABEL_opt_str_freeze = <optimized out> |
| c:0004 p:0065 s:0016 e:000014 TOP /tmp/ruby/src/trunk_asan/tool/test/runner.rb:14 [FINISH] |
| INSN_LABEL_opt_str_uminus = <optimized out> |
| c:0003 p:---- s:0011 e:000010 CFUNC :require_relative |
| c:0002 p:0005 s:0006 e:000005 EVAL /tmp/ruby/src/trunk_asan/test/runner.rb:5 [FINISH] |
| INSN_LABEL_opt_newarray_send = <optimized out> |
| c:0001 p:0000 s:0003 E:0015f0 DUMMY [FINISH] |
| INSN_LABEL_invokesuper = <optimized out> |
| INSN_LABEL_invokesuperforward = <optimized out> |
| INSN_LABEL_invokeblock = <optimized out> |
| INSN_LABEL_leave = <optimized out> |
| INSN_LABEL_throw = <optimized out> |
| INSN_LABEL_jump = <optimized out> |
| INSN_LABEL_branchif = <optimized out> |
| INSN_LABEL_branchunless = <optimized out> |
| INSN_LABEL_branchnil = <optimized out> |
| INSN_LABEL_once = <optimized out> |
| INSN_LABEL_opt_case_dispatch = <optimized out> |
| INSN_LABEL_opt_aset_with = <optimized out> |
| INSN_LABEL_opt_aref_with = <optimized out> |
| INSN_LABEL_invokebuiltin = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate = <optimized out> |
| INSN_LABEL_opt_invokebuiltin_delegate_leave = <optimized out> |
| INSN_LABEL_getlocal_WC_0 = <optimized out> |
| INSN_LABEL_getlocal_WC_1 = <optimized out> |
| INSN_LABEL_setlocal_WC_0 = <optimized out> |
| INSN_LABEL_setlocal_WC_1 = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_0_ = <optimized out> |
| INSN_LABEL_putobject_INT2FIX_1_ = <optimized out> |
| INSN_LABEL_trace_opt_nil_p = <optimized out> |
| INSN_LABEL_trace_opt_plus = <optimized out> |
| INSN_LABEL_trace_opt_minus = <optimized out> |
| INSN_LABEL_trace_opt_mult = <optimized out> |
| INSN_LABEL_trace_opt_div = <optimized out> |
| INSN_LABEL_trace_opt_mod = <optimized out> |
| INSN_LABEL_trace_opt_eq = <optimized out> |
| INSN_LABEL_trace_opt_lt = <optimized out> |
| INSN_LABEL_trace_opt_le = <optimized out> |
| INSN_LABEL_trace_opt_gt = <optimized out> |
| INSN_LABEL_trace_opt_ge = <optimized out> |
| INSN_LABEL_trace_opt_ltlt = <optimized out> |
| INSN_LABEL_trace_opt_and = <optimized out> |
| INSN_LABEL_trace_opt_or = <optimized out> |
| INSN_LABEL_trace_opt_aref = <optimized out> |
| INSN_LABEL_trace_opt_aset = <optimized out> |
| INSN_LABEL_trace_opt_length = <optimized out> |
| INSN_LABEL_trace_opt_size = <optimized out> |
| INSN_LABEL_trace_opt_empty_p = <optimized out> |
| INSN_LABEL_trace_opt_succ = <optimized out> |
| INSN_LABEL_trace_opt_not = <optimized out> |
| INSN_LABEL_trace_opt_regexpmatch2 = <optimized out> |
| #23 0x00005c1aff09a808 in rb_vm_exec (ec=<optimized out>) at /tmp/ruby/src/trunk_asan/vm.c:2564 |
| _ec = 0x5160000006d0 |
| _tag = <optimized out> |
| state = RUBY_TAG_NONE |
| result = <optimized out> |
| #24 0x00005c1afed2628b in rb_ec_exec_node (ec=0x5160000006d0, n=0x7c1d55fc4218) at /tmp/ruby/src/trunk_asan/eval.c:281 |
| _ec = 0x5160000006d0 |
| _tag = {tag = 36, retval = <optimized out>, buf = {0x7ffe11ebd4f0, <optimized out>, 0x7ffe11ebd440, <optimized out>, <optimized out>}, prev = 0x0, state = RUBY_TAG_NONE, lock_rec = 0} |
| state = 0 |
| iseq = 0x7c1d55fc4218 |
| #25 ruby_run_node (n=<optimized out>) at /tmp/ruby/src/trunk_asan/eval.c:319 |
| ec = 0x5160000006d0 |
| status = <optimized out> |
| #26 0x00005c1afed1f7f7 in rb_main (argc=9, argv=0x7ffe11ebd6b8) at /tmp/ruby/src/trunk_asan/main.c:43 |
| variable_in_this_stack_frame = <optimized out> |
| #27 main (argc=9, argv=0x7ffe11ebd6b8) at /tmp/ruby/src/trunk_asan/main.c:62 |
| No locals. |
| >>> Dump Ruby level backtrace (if possible) |
| $1 = true |
| running file: /tmp/ruby/src/trunk_asan/test/ruby/test_autoload.rb |
| [Inferior 1 (process 3486939) detached] |
| A test worker crashed. It might be an interpreter bug or |
| a bug in test/unit/parallel.rb. Try again without the -j |
| option. |
| Children under /tmp/rubytest.famqu6: |
| * drwx------ 2 60 2024-08-26 06:35:25 +0000 autoload20240826-3486951-8hhk18/ |
| * -rw-r--r-- 1 37 2024-08-26 06:35:25 +0000 test-bug-11055.rb |
| $ timeout 60 gdb -p 3486612 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| [Thread debugging using libthread_db enabled] |
| Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". |
| 0x000070cc3cd107a7 in __GI___wait4 (pid=-1, stat_loc=0x7ffef958b4bc, options=0, usage=0x0) at ../sysdeps/unix/sysv/linux/wait4.c:30 |
| >>> Threads |
| Id Target Id Frame |
| * 1 Thread 0x70cc3cf0e740 (LWP 3486612) "make" 0x000070cc3cd107a7 in __GI___wait4 (pid=-1, stat_loc=0x7ffef958b4bc, options=0, usage=0x0) at ../sysdeps/unix/sysv/linux/wait4.c:30 |
| >>> Machine level backtrace |
| Thread 1 (Thread 0x70cc3cf0e740 (LWP 3486612) "make"): |
| #0 0x000070cc3cd107a7 in __GI___wait4 (pid=-1, stat_loc=0x7ffef958b4bc, options=0, usage=0x0) at ../sysdeps/unix/sysv/linux/wait4.c:30 |
| sc_ret = -512 |
| sc_ret = <optimized out> |
| #1 0x00005c0664a38d16 in reap_children () |
| No symbol table info available. |
| #2 0x00005c0664a39a8c in new_job () |
| No symbol table info available. |
| #3 0x00005c0664a4872a in ?? () |
| No symbol table info available. |
| #4 0x00005c0664a4909e in update_goal_chain () |
| No symbol table info available. |
| #5 0x00005c0664a2367a in main () |
| No symbol table info available. |
| >>> Dump Ruby level backtrace (if possible) |
| [Inferior 1 (process 3486612) detached] |
| make: *** [uncommon.mk:964: yes-test-all] Error 1 |
| #<Errno::ESRCH: No such process> |
| $ timeout 60 gdb -p 3486611 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| Could not attach to process. If your uid matches the uid of the target |
| process, check the setting of /proc/sys/kernel/yama/ptrace_scope, or try |
| again as the root user. For more details, see /etc/sysctl.d/10-ptrace.conf |
| >>> Threads |
| No threads. |
| >>> Machine level backtrace |
| >>> Dump Ruby level backtrace (if possible) |
| $ timeout 60 gdb -p 3524471 -x /home/ko1/build-ruby/gdbscript -batch -quiet 2> /dev/null |
| >>> Threads |
| No threads. |
| >>> Machine level backtrace |
| >>> Dump Ruby level backtrace (if possible) |
| #<Errno::ESRCH: No such process> |
| "make yes-test-rubyspec MSPECOPT='--error-output stderr -j' TESTS='-j16'" exit with 0. |