Skip to content

Instantly share code, notes, and snippets.

@MasterDuke17
Last active July 2, 2017 18:00
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save MasterDuke17/d8872bebdb4551c4d4ebda54682092fd to your computer and use it in GitHub Desktop.
Save MasterDuke17/d8872bebdb4551c4d4ebda54682092fd to your computer and use it in GitHub Desktop.
================================================================================================
This is Rakudo Perl 6 running in the GNU debugger, which often allows the user to generate useful back-
traces to debug or report issues in Rakudo, the MoarVM backend or the currently running code.
This Rakudo version is 2017.06.116.g.385092270 built on MoarVM version 2017.06.30.g.389.e.9732,
running on ubuntu (17.04.Zesty.Zapus) / linux (4.10.0.24.generic)
Type `bt full` to generate a backtrace if applicable, type `q` to quit or `help` for help.
------------------------------------------------------------------------------------------------
Reading symbols from /home/dan/Source/perl6/install/bin/moar...done.
Starting program: /home/dan/Source/perl6/install/bin/moar --execname=/home/dan/Source/perl6/install/bin/perl6-gdb-m --libpath=/home/dan/Source/perl6/install/share/nqp/lib --libpath=/home/dan/Source/perl6/install/share/perl6/lib --libpath=/home/dan/Source/perl6/install/share/perl6/runtime /home/dan/Source/perl6/install/share/perl6/runtime/perl6.moarvm --profile-compile --profile-filename=01.compile.json -I lib/,../perl6-Perl6-Parser/lib/ t/01-parse-text.t
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
[New Thread 0x7ffff4a41700 (LWP 14405)]
[New Thread 0x7fffefbfe700 (LWP 14406)]
[New Thread 0x7fffeeffc700 (LWP 14408)]
[New Thread 0x7fffee3fa700 (LWP 14409)]
[New Thread 0x7fffed7f8700 (LWP 14560)]
[New Thread 0x7fffecbf6700 (LWP 14561)]
[New Thread 0x7fffd7bfe700 (LWP 14562)]
[New Thread 0x7fffd6ffc700 (LWP 14563)]
[New Thread 0x7fffd63fa700 (LWP 14564)]
[New Thread 0x7fffd57f8700 (LWP 14565)]
Thread 3 "moar" received signal SIGSEGV, Segmentation fault.
[Switching to Thread 0x7fffefbfe700 (LWP 14406)]
MVM_profile_instrumented_mark_data (tc=tc@entry=0x5555584e4a40, worklist=worklist@entry=0x7fffe8010d70) at src/profiler/instrument.c:591
591 mark_call_graph_node(tc, take_node(tc, &nodelist), &nodelist, worklist);
(gdb) bt
#0 MVM_profile_instrumented_mark_data (tc=tc@entry=0x5555584e4a40, worklist=worklist@entry=0x7fffe8010d70) at src/profiler/instrument.c:591
#1 0x00007ffff779f3bf in MVM_gc_root_add_tc_roots_to_worklist (tc=tc@entry=0x5555584e4a40, worklist=worklist@entry=0x7fffe8010d70, snapshot=snapshot@entry=0x0) at src/gc/roots.c:183
#2 0x00007ffff77a13fa in MVM_gc_collect (tc=0x5555584e4a40, what_to_do=<optimized out>, gen=gen@entry=0 '\000') at src/gc/collect.c:93
#3 0x00007ffff779d375 in run_gc (tc=tc@entry=0x5555584e4a40, what_to_do=what_to_do@entry=1 '\001') at src/gc/orchestrate.c:357
#4 0x00007ffff779d8c3 in MVM_gc_enter_from_interrupt (tc=tc@entry=0x5555584e4a40) at src/gc/orchestrate.c:522
#5 0x00007ffff77a435e in async_handler (handle=<optimized out>) at src/io/eventloop.c:62
#6 0x00007ffff78502a3 in uv.async_event () from //home/dan/Source/perl6/install/lib/libmoar.so
#7 0x00007ffff7850381 in uv.async_io () from //home/dan/Source/perl6/install/lib/libmoar.so
#8 0x00007ffff784c920 in uv.io_poll () from //home/dan/Source/perl6/install/lib/libmoar.so
#9 0x00007ffff7850b90 in uv_run () from //home/dan/Source/perl6/install/lib/libmoar.so
#10 0x00007ffff77a4307 in enter_loop (tc=0x5555584e4a40, callsite=<optimized out>, args=<optimized out>) at src/io/eventloop.c:83
#11 0x00007ffff778c085 in thread_initial_invoke (tc=0x5555584e4a40, data=<optimized out>) at src/core/threads.c:64
#12 0x00007ffff776b3c2 in MVM_interp_run (tc=0xec80, tc@entry=0x5555584e4a40, initial_invoke=0x1, invoke_data=0x0, invoke_data@entry=0x55555a7a93a0) at src/core/interp.c:88
#13 0x00007ffff778bf9e in start_thread (data=0x55555a7a93a0) at src/core/threads.c:85
#14 0x00007ffff7859f37 in uv.thread_start () from //home/dan/Source/perl6/install/lib/libmoar.so
#15 0x00007ffff6d0f6da in start_thread (arg=0x7fffefbfe700) at pthread_create.c:456
#16 0x00007ffff7337d7f in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:105
================================================================================================
This is Rakudo Perl 6 running in valgrind, a tool for debugging and profiling programs.
Running a program in valgrind usually takes *a lot* more time than running it directly,
so please be patient.
This Rakudo version is 2017.06.116.g.385092270 built on MoarVM version 2017.06.30.g.389.e.9732,
running on ubuntu (17.04.Zesty.Zapus) / linux (4.10.0.24.generic)
------------------------------------------------------------------------------------------------
==24852== Memcheck, a memory error detector
==24852== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==24852== Using Valgrind-3.12.0 and LibVEX; rerun with -h for copyright info
==24852== Command: /home/dan/Source/perl6/install/bin/moar --full-cleanup --execname=/home/dan/Source/perl6/install/bin/perl6-valgrind-m --libpath=/home/dan/Source/perl6/install/share/nqp/lib --libpath=/home/dan/Source/perl6/install/share/perl6/lib --libpath=/home/dan/Source/perl6/install/share/perl6/runtime /home/dan/Source/perl6/install/share/perl6/runtime/perl6.moarvm --profile-compile --profile-filename=01.compile.json -I lib/,../perl6-Perl6-Parser/lib/ t/01-parse-text.t
==24852==
==24945== Memcheck, a memory error detector
==24945== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==24945== Using Valgrind-3.12.0 and LibVEX; rerun with -h for copyright info
==24945== Command: /home/dan/Source/perl6/install/bin/moar --full-cleanup --execname=/home/dan/Source/perl6/install/bin/perl6-valgrind-m --libpath=/home/dan/Source/perl6/install/share/nqp/lib --libpath=/home/dan/Source/perl6/install/share/perl6/lib --libpath=/home/dan/Source/perl6/install/share/perl6/runtime /home/dan/Source/perl6/install/share/perl6/runtime/perl6.moarvm --target=mbc --output=/home/dan/Source/perl6/modules/perl6-Format-Lisp/lib/.precomp/6F89A8EEE6F03AA599C921B5B70921553A3FF74E.1498848116.81531/E7/E78E1E33D96100EE9C8F22C110EA12625623CD37.bc --source-name=/home/dan/Source/perl6/modules/perl6-Format-Lisp/lib/Format/Lisp.pm6\ (Format::Lisp) /home/dan/Source/perl6/modules/perl6-Format-Lisp/lib/Format/Lisp.pm6
==24945==
==24972== Memcheck, a memory error detector
==24972== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==24972== Using Valgrind-3.12.0 and LibVEX; rerun with -h for copyright info
==24972== Command: /home/dan/Source/perl6/install/bin/moar --full-cleanup --execname=/home/dan/Source/perl6/install/bin/perl6-valgrind-m --libpath=/home/dan/Source/perl6/install/share/nqp/lib --libpath=/home/dan/Source/perl6/install/share/perl6/lib --libpath=/home/dan/Source/perl6/install/share/perl6/runtime /home/dan/Source/perl6/install/share/perl6/runtime/perl6.moarvm --target=mbc --output=/home/dan/Source/perl6/modules/perl6-Format-Lisp/lib/.precomp/6F89A8EEE6F03AA599C921B5B70921553A3FF74E.1498848116.81531/C6/C6D5C44144AA490EFFBBCF5E0E4ADC4A40940C29.bc --source-name=/home/dan/Source/perl6/modules/perl6-Format-Lisp/lib/Format/Lisp/Grammar.pm6\ (Format::Lisp::Grammar) /home/dan/Source/perl6/modules/perl6-Format-Lisp/lib/Format/Lisp/Grammar.pm6
==24972==
==24972== Syscall param write(buf) points to uninitialised byte(s)
==24972== at 0x57138F0: __write_nocancel (syscall-template.S:84)
==24972== by 0x56958E6: _IO_file_write@@GLIBC_2.2.5 (fileops.c:1271)
==24972== by 0x56961F7: new_do_write (fileops.c:526)
==24972== by 0x56961F7: _IO_file_xsputn@@GLIBC_2.2.5 (fileops.c:1350)
==24972== by 0x568AA3A: fwrite (iofwrite.c:39)
==24972== by 0x502F5A8: MVM_mast_to_file (driver.c:75)
==24972== by 0x4FB98F9: MVM_interp_run (interp.c:3172)
==24972== by 0x507E3B0: MVM_vm_run_file (moar.c:318)
==24972== by 0x109404: main (main.c:246)
==24972== Address 0xc8f3444 is 31,300 bytes inside a block of size 165,032 alloc'd
==24972== at 0x4C2FB45: calloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x502EA07: MVM_calloc (alloc.h:11)
==24972== by 0x502EA07: form_bytecode_output (compiler.c:1427)
==24972== by 0x502EA07: MVM_mast_compile (compiler.c:1601)
==24972== by 0x502F55C: MVM_mast_to_file (driver.c:75)
==24972== by 0x4FB98F9: MVM_interp_run (interp.c:3172)
==24972== by 0x507E3B0: MVM_vm_run_file (moar.c:318)
==24972== by 0x109404: main (main.c:246)
==24972==
==24972== Invalid read of size 8
==24972== at 0x4FDB302: MVM_fixed_size_destroy_thread (fixedsizealloc.c:375)
==24972== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==24972== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==24972== by 0x109222: main (main.c:254)
==24972== Address 0x63b2de0 is 416 bytes inside a block of size 1,024 free'd
==24972== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x4FDAC34: MVM_free (alloc.h:29)
==24972== by 0x4FDAC34: MVM_fixed_size_destroy (fixedsizealloc.c:65)
==24972== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==24972== by 0x109222: main (main.c:254)
==24972== Block was alloc'd at
==24972== at 0x4C2DB2F: malloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x4FDAE55: MVM_malloc (alloc.h:2)
==24972== by 0x4FDAE55: setup_bin (fixedsizealloc.c:93)
==24972== by 0x4FDAE55: alloc_slow_path (fixedsizealloc.c:131)
==24972== by 0x4FDAE55: alloc_from_global (fixedsizealloc.c:185)
==24972== by 0x4FDAE55: MVM_fixed_size_alloc (fixedsizealloc.c:203)
==24972== by 0x50556A5: add_synthetic (nfg.c:170)
==24972== by 0x5056181: lookup_or_add_synthetic (nfg.c:202)
==24972== by 0x5056181: cache_crlf (nfg.c:395)
==24972== by 0x5056181: MVM_nfg_init (nfg.c:405)
==24972== by 0x507DB94: MVM_vm_create_instance (moar.c:135)
==24972== by 0x10916C: main (main.c:229)
==24972==
==24972== Invalid read of size 8
==24972== at 0x4FDB30C: add_to_global_bin_freelist (fixedsizealloc.c:220)
==24972== by 0x4FDB30C: MVM_fixed_size_destroy_thread (fixedsizealloc.c:376)
==24972== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==24972== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==24972== by 0x109222: main (main.c:254)
==24972== Address 0x6336f80 is 0 bytes inside a block of size 64 free'd
==24972== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==24972== by 0x109222: main (main.c:254)
==24972== Block was alloc'd at
==24972== at 0x4C2DB2F: malloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x4FDAB12: MVM_malloc (alloc.h:2)
==24972== by 0x4FDAB12: MVM_fixed_size_create (fixedsizealloc.c:27)
==24972== by 0x507DA67: MVM_vm_create_instance (moar.c:94)
==24972== by 0x10916C: main (main.c:229)
==24972==
==24972== Invalid read of size 8
==24972== at 0x4FDB337: add_to_global_bin_freelist (fixedsizealloc.c:236)
==24972== by 0x4FDB337: MVM_fixed_size_destroy_thread (fixedsizealloc.c:376)
==24972== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==24972== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==24972== by 0x109222: main (main.c:254)
==24972== Address 0x6337008 is 8 bytes inside a block of size 4,608 free'd
==24972== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x4FDAC67: MVM_free (alloc.h:29)
==24972== by 0x4FDAC67: MVM_fixed_size_destroy (fixedsizealloc.c:71)
==24972== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==24972== by 0x109222: main (main.c:254)
==24972== Block was alloc'd at
==24972== at 0x4C2FB45: calloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x4FDAB29: MVM_calloc (alloc.h:11)
==24972== by 0x4FDAB29: MVM_fixed_size_create (fixedsizealloc.c:28)
==24972== by 0x507DA67: MVM_vm_create_instance (moar.c:94)
==24972== by 0x10916C: main (main.c:229)
==24972==
==24972== Invalid write of size 8
==24972== at 0x4FDB33E: add_to_global_bin_freelist (fixedsizealloc.c:236)
==24972== by 0x4FDB33E: MVM_fixed_size_destroy_thread (fixedsizealloc.c:376)
==24972== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==24972== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==24972== by 0x109222: main (main.c:254)
==24972== Address 0x63b2de0 is 416 bytes inside a block of size 1,024 free'd
==24972== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x4FDAC34: MVM_free (alloc.h:29)
==24972== by 0x4FDAC34: MVM_fixed_size_destroy (fixedsizealloc.c:65)
==24972== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==24972== by 0x109222: main (main.c:254)
==24972== Block was alloc'd at
==24972== at 0x4C2DB2F: malloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x4FDAE55: MVM_malloc (alloc.h:2)
==24972== by 0x4FDAE55: setup_bin (fixedsizealloc.c:93)
==24972== by 0x4FDAE55: alloc_slow_path (fixedsizealloc.c:131)
==24972== by 0x4FDAE55: alloc_from_global (fixedsizealloc.c:185)
==24972== by 0x4FDAE55: MVM_fixed_size_alloc (fixedsizealloc.c:203)
==24972== by 0x50556A5: add_synthetic (nfg.c:170)
==24972== by 0x5056181: lookup_or_add_synthetic (nfg.c:202)
==24972== by 0x5056181: cache_crlf (nfg.c:395)
==24972== by 0x5056181: MVM_nfg_init (nfg.c:405)
==24972== by 0x507DB94: MVM_vm_create_instance (moar.c:135)
==24972== by 0x10916C: main (main.c:229)
==24972==
==24972== Invalid write of size 8
==24972== at 0x4FDB341: add_to_global_bin_freelist (fixedsizealloc.c:237)
==24972== by 0x4FDB341: MVM_fixed_size_destroy_thread (fixedsizealloc.c:376)
==24972== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==24972== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==24972== by 0x109222: main (main.c:254)
==24972== Address 0x6337008 is 8 bytes inside a block of size 4,608 free'd
==24972== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x4FDAC67: MVM_free (alloc.h:29)
==24972== by 0x4FDAC67: MVM_fixed_size_destroy (fixedsizealloc.c:71)
==24972== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==24972== by 0x109222: main (main.c:254)
==24972== Block was alloc'd at
==24972== at 0x4C2FB45: calloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24972== by 0x4FDAB29: MVM_calloc (alloc.h:11)
==24972== by 0x4FDAB29: MVM_fixed_size_create (fixedsizealloc.c:28)
==24972== by 0x507DA67: MVM_vm_create_instance (moar.c:94)
==24972== by 0x10916C: main (main.c:229)
==24972==
==24972==
==24972== HEAP SUMMARY:
==24972== in use at exit: 2,304 bytes in 43 blocks
==24972== total heap usage: 344,233 allocs, 344,190 frees, 124,556,302 bytes allocated
==24972==
==24972== LEAK SUMMARY:
==24972== definitely lost: 408 bytes in 11 blocks
==24972== indirectly lost: 211 bytes in 26 blocks
==24972== possibly lost: 0 bytes in 0 blocks
==24972== still reachable: 1,685 bytes in 6 blocks
==24972== suppressed: 0 bytes in 0 blocks
==24972== Rerun with --leak-check=full to see details of leaked memory
==24972==
==24972== For counts of detected and suppressed errors, rerun with: -v
==24972== Use --track-origins=yes to see where uninitialised values come from
==24972== ERROR SUMMARY: 36071 errors from 6 contexts (suppressed: 0 from 0)
==25022== Memcheck, a memory error detector
==25022== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==25022== Using Valgrind-3.12.0 and LibVEX; rerun with -h for copyright info
==25022== Command: /home/dan/Source/perl6/install/bin/moar --full-cleanup --execname=/home/dan/Source/perl6/install/bin/perl6-valgrind-m --libpath=/home/dan/Source/perl6/install/share/nqp/lib --libpath=/home/dan/Source/perl6/install/share/perl6/lib --libpath=/home/dan/Source/perl6/install/share/perl6/runtime /home/dan/Source/perl6/install/share/perl6/runtime/perl6.moarvm --target=mbc --output=/home/dan/Source/perl6/modules/perl6-Format-Lisp/lib/.precomp/6F89A8EEE6F03AA599C921B5B70921553A3FF74E.1498848116.81531/F6/F6A6A73B5EAE5D12090D7846774D0E098BF96C6F.bc --source-name=/home/dan/Source/perl6/modules/perl6-Format-Lisp/lib/Format/Lisp/Actions.pm6\ (Format::Lisp::Actions) /home/dan/Source/perl6/modules/perl6-Format-Lisp/lib/Format/Lisp/Actions.pm6
==25022==
==25022== Syscall param write(buf) points to uninitialised byte(s)
==25022== at 0x57138F0: __write_nocancel (syscall-template.S:84)
==25022== by 0x56958E6: _IO_file_write@@GLIBC_2.2.5 (fileops.c:1271)
==25022== by 0x56961F7: new_do_write (fileops.c:526)
==25022== by 0x56961F7: _IO_file_xsputn@@GLIBC_2.2.5 (fileops.c:1350)
==25022== by 0x568AA3A: fwrite (iofwrite.c:39)
==25022== by 0x502F5A8: MVM_mast_to_file (driver.c:75)
==25022== by 0x4FB98F9: MVM_interp_run (interp.c:3172)
==25022== by 0x507E3B0: MVM_vm_run_file (moar.c:318)
==25022== by 0x109404: main (main.c:246)
==25022== Address 0xbe78654 is 3,828 bytes inside a block of size 7,224 alloc'd
==25022== at 0x4C2FB45: calloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x502EA07: MVM_calloc (alloc.h:11)
==25022== by 0x502EA07: form_bytecode_output (compiler.c:1427)
==25022== by 0x502EA07: MVM_mast_compile (compiler.c:1601)
==25022== by 0x502F55C: MVM_mast_to_file (driver.c:75)
==25022== by 0x4FB98F9: MVM_interp_run (interp.c:3172)
==25022== by 0x507E3B0: MVM_vm_run_file (moar.c:318)
==25022== by 0x109404: main (main.c:246)
==25022==
==25022== Syscall param write(buf) points to uninitialised byte(s)
==25022== at 0x57138F0: __write_nocancel (syscall-template.S:84)
==25022== by 0x56958E6: _IO_file_write@@GLIBC_2.2.5 (fileops.c:1271)
==25022== by 0x5697431: new_do_write (fileops.c:526)
==25022== by 0x5697431: _IO_do_write@@GLIBC_2.2.5 (fileops.c:502)
==25022== by 0x5696977: _IO_file_close_it@@GLIBC_2.2.5 (fileops.c:173)
==25022== by 0x56895AE: fclose@@GLIBC_2.2.5 (iofclose.c:58)
==25022== by 0x502F5B0: MVM_mast_to_file (driver.c:75)
==25022== by 0x4FB98F9: MVM_interp_run (interp.c:3172)
==25022== by 0x507E3B0: MVM_vm_run_file (moar.c:318)
==25022== by 0x109404: main (main.c:246)
==25022== Address 0xbe79c66 is 918 bytes inside a block of size 4,096 alloc'd
==25022== at 0x4C2DB2F: malloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x5689341: _IO_file_doallocate (filedoalloc.c:101)
==25022== by 0x5698815: _IO_doallocbuf (genops.c:398)
==25022== by 0x56979E7: _IO_file_overflow@@GLIBC_2.2.5 (fileops.c:828)
==25022== by 0x56960DC: _IO_file_xsputn@@GLIBC_2.2.5 (fileops.c:1339)
==25022== by 0x568AA3A: fwrite (iofwrite.c:39)
==25022== by 0x502F5A8: MVM_mast_to_file (driver.c:75)
==25022== by 0x4FB98F9: MVM_interp_run (interp.c:3172)
==25022== by 0x507E3B0: MVM_vm_run_file (moar.c:318)
==25022== by 0x109404: main (main.c:246)
==25022==
==25022== Invalid read of size 8
==25022== at 0x4FDB302: MVM_fixed_size_destroy_thread (fixedsizealloc.c:375)
==25022== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==25022== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==25022== by 0x109222: main (main.c:254)
==25022== Address 0x63b2f88 is 840 bytes inside a block of size 1,024 free'd
==25022== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x4FDAC34: MVM_free (alloc.h:29)
==25022== by 0x4FDAC34: MVM_fixed_size_destroy (fixedsizealloc.c:65)
==25022== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==25022== by 0x109222: main (main.c:254)
==25022== Block was alloc'd at
==25022== at 0x4C2DB2F: malloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x4FDAE55: MVM_malloc (alloc.h:2)
==25022== by 0x4FDAE55: setup_bin (fixedsizealloc.c:93)
==25022== by 0x4FDAE55: alloc_slow_path (fixedsizealloc.c:131)
==25022== by 0x4FDAE55: alloc_from_global (fixedsizealloc.c:185)
==25022== by 0x4FDAE55: MVM_fixed_size_alloc (fixedsizealloc.c:203)
==25022== by 0x50556A5: add_synthetic (nfg.c:170)
==25022== by 0x5056181: lookup_or_add_synthetic (nfg.c:202)
==25022== by 0x5056181: cache_crlf (nfg.c:395)
==25022== by 0x5056181: MVM_nfg_init (nfg.c:405)
==25022== by 0x507DB94: MVM_vm_create_instance (moar.c:135)
==25022== by 0x10916C: main (main.c:229)
==25022==
==25022== Invalid read of size 8
==25022== at 0x4FDB30C: add_to_global_bin_freelist (fixedsizealloc.c:220)
==25022== by 0x4FDB30C: MVM_fixed_size_destroy_thread (fixedsizealloc.c:376)
==25022== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==25022== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==25022== by 0x109222: main (main.c:254)
==25022== Address 0x6336f80 is 0 bytes inside a block of size 64 free'd
==25022== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==25022== by 0x109222: main (main.c:254)
==25022== Block was alloc'd at
==25022== at 0x4C2DB2F: malloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x4FDAB12: MVM_malloc (alloc.h:2)
==25022== by 0x4FDAB12: MVM_fixed_size_create (fixedsizealloc.c:27)
==25022== by 0x507DA67: MVM_vm_create_instance (moar.c:94)
==25022== by 0x10916C: main (main.c:229)
==25022==
==25022== Invalid read of size 8
==25022== at 0x4FDB337: add_to_global_bin_freelist (fixedsizealloc.c:236)
==25022== by 0x4FDB337: MVM_fixed_size_destroy_thread (fixedsizealloc.c:376)
==25022== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==25022== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==25022== by 0x109222: main (main.c:254)
==25022== Address 0x6337008 is 8 bytes inside a block of size 4,608 free'd
==25022== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x4FDAC67: MVM_free (alloc.h:29)
==25022== by 0x4FDAC67: MVM_fixed_size_destroy (fixedsizealloc.c:71)
==25022== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==25022== by 0x109222: main (main.c:254)
==25022== Block was alloc'd at
==25022== at 0x4C2FB45: calloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x4FDAB29: MVM_calloc (alloc.h:11)
==25022== by 0x4FDAB29: MVM_fixed_size_create (fixedsizealloc.c:28)
==25022== by 0x507DA67: MVM_vm_create_instance (moar.c:94)
==25022== by 0x10916C: main (main.c:229)
==25022==
==25022== Invalid write of size 8
==25022== at 0x4FDB33E: add_to_global_bin_freelist (fixedsizealloc.c:236)
==25022== by 0x4FDB33E: MVM_fixed_size_destroy_thread (fixedsizealloc.c:376)
==25022== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==25022== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==25022== by 0x109222: main (main.c:254)
==25022== Address 0x63b2f88 is 840 bytes inside a block of size 1,024 free'd
==25022== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x4FDAC34: MVM_free (alloc.h:29)
==25022== by 0x4FDAC34: MVM_fixed_size_destroy (fixedsizealloc.c:65)
==25022== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==25022== by 0x109222: main (main.c:254)
==25022== Block was alloc'd at
==25022== at 0x4C2DB2F: malloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x4FDAE55: MVM_malloc (alloc.h:2)
==25022== by 0x4FDAE55: setup_bin (fixedsizealloc.c:93)
==25022== by 0x4FDAE55: alloc_slow_path (fixedsizealloc.c:131)
==25022== by 0x4FDAE55: alloc_from_global (fixedsizealloc.c:185)
==25022== by 0x4FDAE55: MVM_fixed_size_alloc (fixedsizealloc.c:203)
==25022== by 0x50556A5: add_synthetic (nfg.c:170)
==25022== by 0x5056181: lookup_or_add_synthetic (nfg.c:202)
==25022== by 0x5056181: cache_crlf (nfg.c:395)
==25022== by 0x5056181: MVM_nfg_init (nfg.c:405)
==25022== by 0x507DB94: MVM_vm_create_instance (moar.c:135)
==25022== by 0x10916C: main (main.c:229)
==25022==
==25022== Invalid write of size 8
==25022== at 0x4FDB341: add_to_global_bin_freelist (fixedsizealloc.c:237)
==25022== by 0x4FDB341: MVM_fixed_size_destroy_thread (fixedsizealloc.c:376)
==25022== by 0x4FC4470: MVM_tc_destroy (threadcontext.c:85)
==25022== by 0x507EB85: MVM_vm_destroy_instance (moar.c:491)
==25022== by 0x109222: main (main.c:254)
==25022== Address 0x6337008 is 8 bytes inside a block of size 4,608 free'd
==25022== at 0x4C2ED5B: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x4FDAC67: MVM_free (alloc.h:29)
==25022== by 0x4FDAC67: MVM_fixed_size_destroy (fixedsizealloc.c:71)
==25022== by 0x507EB4F: MVM_vm_destroy_instance (moar.c:480)
==25022== by 0x109222: main (main.c:254)
==25022== Block was alloc'd at
==25022== at 0x4C2FB45: calloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==25022== by 0x4FDAB29: MVM_calloc (alloc.h:11)
==25022== by 0x4FDAB29: MVM_fixed_size_create (fixedsizealloc.c:28)
==25022== by 0x507DA67: MVM_vm_create_instance (moar.c:94)
==25022== by 0x10916C: main (main.c:229)
==25022==
==25022==
==25022== HEAP SUMMARY:
==25022== in use at exit: 2,133 bytes in 34 blocks
==25022== total heap usage: 215,743 allocs, 215,709 frees, 60,035,605 bytes allocated
==25022==
==25022== LEAK SUMMARY:
==25022== definitely lost: 280 bytes in 7 blocks
==25022== indirectly lost: 168 bytes in 21 blocks
==25022== possibly lost: 0 bytes in 0 blocks
==25022== still reachable: 1,685 bytes in 6 blocks
==25022== suppressed: 0 bytes in 0 blocks
==25022== Rerun with --leak-check=full to see details of leaked memory
==25022==
==25022== For counts of detected and suppressed errors, rerun with: -v
==25022== Use --track-origins=yes to see where uninitialised values come from
==25022== ERROR SUMMARY: 27607 errors from 7 contexts (suppressed: 0 from 0)
==24945== Syscall param write(buf) points to uninitialised byte(s)
==24945== at 0x571390D: ??? (syscall-template.S:84)
==24945== by 0x56958E6: _IO_file_write@@GLIBC_2.2.5 (fileops.c:1271)
==24945== by 0x56961F7: new_do_write (fileops.c:526)
==24945== by 0x56961F7: _IO_file_xsputn@@GLIBC_2.2.5 (fileops.c:1350)
==24945== by 0x568AA3A: fwrite (iofwrite.c:39)
==24945== by 0x502F5A8: MVM_mast_to_file (driver.c:75)
==24945== by 0x4FB98F9: MVM_interp_run (interp.c:3172)
==24945== by 0x507E3B0: MVM_vm_run_file (moar.c:318)
==24945== by 0x109404: main (main.c:246)
==24945== Address 0xd23f989 is 15,561 bytes inside a block of size 46,064 alloc'd
==24945== at 0x4C2FB45: calloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==24945== by 0x502EA07: MVM_calloc (alloc.h:11)
==24945== by 0x502EA07: form_bytecode_output (compiler.c:1427)
==24945== by 0x502EA07: MVM_mast_compile (compiler.c:1601)
==24945== by 0x502F55C: MVM_mast_to_file (driver.c:75)
==24945== by 0x4FB98F9: MVM_interp_run (interp.c:3172)
==24945== by 0x507E3B0: MVM_vm_run_file (moar.c:318)
==24945== by 0x109404: main (main.c:246)
==24945==
==24945==
==24945== Process terminating with default action of signal 6 (SIGABRT)
==24945== at 0x565077F: raise (raise.c:58)
==24945== by 0x5652379: abort (abort.c:89)
==24945== by 0x509E036: uv_mutex_destroy (in /home/dan/Source/perl6/install/lib/libmoar.so)
==24945== by 0x50159B1: gc_free (ConcBlockingQueue.c:72)
==24945== by 0x4FE5A6D: MVM_gc_collect_free_gen2_unmarked (collect.c:702)
==24945== by 0x4FE1F7C: MVM_gc_global_destruction (orchestrate.c:543)
==24945== by 0x507E531: MVM_vm_destroy_instance (moar.c:405)
==24945== by 0x109222: main (main.c:254)
==24945==
==24945== HEAP SUMMARY:
==24945== in use at exit: 203,576,826 bytes in 82,771 blocks
==24945== total heap usage: 350,329 allocs, 267,558 frees, 295,537,113 bytes allocated
==24945==
==24945== LEAK SUMMARY:
==24945== definitely lost: 304 bytes in 2 blocks
==24945== indirectly lost: 288 bytes in 4 blocks
==24945== possibly lost: 409,224 bytes in 7,245 blocks
==24945== still reachable: 203,167,010 bytes in 75,520 blocks
==24945== suppressed: 0 bytes in 0 blocks
==24945== Rerun with --leak-check=full to see details of leaked memory
==24945==
==24945== For counts of detected and suppressed errors, rerun with: -v
==24945== Use --track-origins=yes to see where uninitialised values come from
==24945== ERROR SUMMARY: 1 errors from 1 contexts (suppressed: 0 from 0)
Aborted (core dumped)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment