Navigation Menu

Skip to content

Instantly share code, notes, and snippets.

@splinterofchaos
Created April 6, 2015 20:26
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save splinterofchaos/639e49d840f5553fb48c to your computer and use it in GitHub Desktop.
Save splinterofchaos/639e49d840f5553fb48c to your computer and use it in GitHub Desktop.
nvim invalid read
let s:buf = -1
function! s:exit_handler()
execute 'bdelete!' s:buf
endfunction
function! s:test()
vnew
let s:buf = bufnr('%')
let id = termopen('sleep 1', { 'on_exit': function('s:exit_handler') })
endfunction
function! s:test2()
vnew
let s:buf = bufnr('%')
let id = jobstart(['true'], { 'on_exit': function('s:exit_handler') })
endfunction
call s:test()
==27326== Memcheck, a memory error detector
==27326== Copyright (C) 2002-2013, and GNU GPL'd, by Julian Seward et al.
==27326== Using Valgrind-3.10.0 and LibVEX; rerun with -h for copyright info
==27326== Command: build/bin/nvim -u NONE term-crash.vim
==27326== Parent PID: 14412
==27326==
==27326== Invalid read of size 4
==27326== at 0x5B066B: switch_buffer (window.c:5283)
==27326== by 0x46F4FE: switch_to_win_for_buf (buffer.h:64)
==27326== by 0x47184E: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c0 is 128 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5B0674: switch_buffer (window.c:5283)
==27326== by 0x46F4FE: switch_to_win_for_buf (buffer.h:64)
==27326== by 0x47184E: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c0 is 128 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x471B1F: refresh_scrollback (terminal.c:980)
==27326== by 0x471866: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f248 is 8 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x471BEB: refresh_screen (terminal.c:1003)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f248 is 8 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53F79F: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x45D0C8: open_buffer (buffer.c:104)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80760 is 5,408 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x53BB90: ml_open (memline.c:267)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f26c is 44 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53BB9B: ml_open (memline.c:268)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f260 is 32 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x53BBA7: ml_open (memline.c:269)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f268 is 40 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53BBB2: ml_open (memline.c:270)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f280 is 64 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53BBBE: ml_open (memline.c:271)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f270 is 48 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53BBCA: ml_open (memline.c:272)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a0 is 96 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53BBEC: ml_open (memline.c:281)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80d58 is 6,936 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 1
==27326== at 0x53BC24: ml_open (memline.c:284)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808c8 is 5,768 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53BC52: ml_open (memline.c:294)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x53BC5A: ml_open (memline.c:295)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53BC65: ml_open (memline.c:296)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f248 is 8 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x53BD5C: ml_open (memline.c:319)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808cb is 5,771 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x53BD72: ml_open (memline.c:320)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f304 is 196 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x522BA7: get_fileformat (misc2.c:203)
==27326== by 0x53BD9E: ml_open (memline.c:321)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80658 is 5,144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x522BBB: get_fileformat (misc2.c:205)
==27326== by 0x53BD9E: ml_open (memline.c:321)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f805e0 is 5,024 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53C84B: set_b0_fname (memline.c:676)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53C879: set_b0_fname (memline.c:688)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC801: home_replace (env.c:587)
==27326== by 0x53C897: set_b0_fname (memline.c:688)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2E869: strncmp (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x577507: vim_fnamencmp (path.c:331)
==27326== by 0x5FC694: home_replace (env.c:601)
==27326== by 0x53C897: set_b0_fname (memline.c:688)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC791: home_replace (env.c:623)
==27326== by 0x53C897: set_b0_fname (memline.c:688)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC788: home_replace (env.c:624)
==27326== by 0x53C897: set_b0_fname (memline.c:688)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC7E1: home_replace (env.c:626)
==27326== by 0x53C897: set_b0_fname (memline.c:688)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0f7 is 23 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC7EC: home_replace (env.c:626)
==27326== by 0x53C897: set_b0_fname (memline.c:688)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0f7 is 23 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53C99E: set_b0_fname (memline.c:703)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2E122: strlen (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x59F27BD: strdup (strdup.c:41)
==27326== by 0x612863: uv_fs_stat (fs.c:1095)
==27326== by 0x5F9169: os_stat (fs.c:200)
==27326== by 0x5F9788: os_fileinfo (fs.c:404)
==27326== by 0x53C9B6: set_b0_fname (memline.c:703)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2E134: strlen (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x59F27BD: strdup (strdup.c:41)
==27326== by 0x612863: uv_fs_stat (fs.c:1095)
==27326== by 0x5F9169: os_stat (fs.c:200)
==27326== by 0x5F9788: os_fileinfo (fs.c:404)
==27326== by 0x53C9B6: set_b0_fname (memline.c:703)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e1 is 1 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4C2FEE0: __GI_memcpy (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x612863: uv_fs_stat (fs.c:1095)
==27326== by 0x5F9169: os_stat (fs.c:200)
==27326== by 0x5F9788: os_fileinfo (fs.c:404)
==27326== by 0x53C9B6: set_b0_fname (memline.c:703)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4C2FEEE: __GI_memcpy (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x612863: uv_fs_stat (fs.c:1095)
==27326== by 0x5F9169: os_stat (fs.c:200)
==27326== by 0x5F9788: os_fileinfo (fs.c:404)
==27326== by 0x53C9B6: set_b0_fname (memline.c:703)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0f0 is 16 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53CA68: set_b0_fname (memline.c:711)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f330 is 240 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53CA7A: set_b0_fname (memline.c:712)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f338 is 248 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53CA8C: set_b0_fname (memline.c:713)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f340 is 256 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x53CA9E: set_b0_fname (memline.c:714)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f348 is 264 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53CB67: add_b0_fenc (memline.c:744)
==27326== by 0x53CAC0: set_b0_fname (memline.c:719)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80650 is 5,136 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53CBBE: add_b0_fenc (memline.c:749)
==27326== by 0x53CAC0: set_b0_fname (memline.c:719)
==27326== by 0x53BDBE: ml_open (memline.c:322)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80650 is 5,136 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x53BE2F: ml_open (memline.c:338)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808ca is 5,770 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x53BE41: ml_open (memline.c:338)
==27326== by 0x45D123: open_buffer (buffer.c:115)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808cb is 5,771 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x45D232: open_buffer (buffer.c:153)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x45D24D: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2e0 is 160 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x45D25B: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x5B20AB: readfile (fileio.c:341)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80888 is 5,704 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5B20BD: readfile (fileio.c:349)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5B213B: readfile (fileio.c:363)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5B2150: readfile (fileio.c:364)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2e0 is 160 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5B2165: readfile (fileio.c:365)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5B21A5: readfile (fileio.c:367)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2e0 is 160 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5B21BC: readfile (fileio.c:367)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2e0 is 160 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5B2246: readfile (fileio.c:395)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f803e0 is 4,512 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5B224D: readfile (fileio.c:395)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f803d8 is 4,504 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x5B2281: readfile (fileio.c:398)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f803d8 is 4,504 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5B228F: readfile (fileio.c:399)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f803e0 is 4,512 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x5B2345: readfile (fileio.c:409)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f803d8 is 4,504 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x5B234C: readfile (fileio.c:409)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f803e0 is 4,512 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5B23AA: readfile (fileio.c:423)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2E122: strlen (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x5B23C3: readfile (fileio.c:424)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2E134: strlen (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x5B23C3: readfile (fileio.c:424)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a1 is 1 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x57A5DE: after_pathsep (path.c:1689)
==27326== by 0x5B23F0: readfile (fileio.c:425)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1b6 is 22 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2E122: strlen (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x5B2403: readfile (fileio.c:425)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2E134: strlen (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x5B2403: readfile (fileio.c:425)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a1 is 1 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4C2FEE0: __GI_memcpy (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x612863: uv_fs_stat (fs.c:1095)
==27326== by 0x5F9169: os_stat (fs.c:200)
==27326== by 0x5F91FB: os_getperm (fs.c:213)
==27326== by 0x5B2477: readfile (fileio.c:439)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4C2FEEE: __GI_memcpy (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x612863: uv_fs_stat (fs.c:1095)
==27326== by 0x5F9169: os_stat (fs.c:200)
==27326== by 0x5F91FB: os_getperm (fs.c:213)
==27326== by 0x5B2477: readfile (fileio.c:439)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1b0 is 16 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x56BF0F: set_string_option_direct (option.c:3475)
==27326== by 0x522D03: set_fileformat (misc2.c:263)
==27326== by 0x5B5DCB: set_file_options (fileio.c:2067)
==27326== by 0x5B255E: readfile (fileio.c:464)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80658 is 5,144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x56BF22: set_string_option_direct (option.c:3476)
==27326== by 0x522D03: set_fileformat (misc2.c:263)
==27326== by 0x5B5DCB: set_file_options (fileio.c:2067)
==27326== by 0x5B255E: readfile (fileio.c:464)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80658 is 5,144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x56F575: set_option_scriptID_idx (option.c:4677)
==27326== by 0x56BFC5: set_string_option_direct (option.c:3491)
==27326== by 0x522D03: set_fileformat (misc2.c:263)
==27326== by 0x5B5DCB: set_file_options (fileio.c:2067)
==27326== by 0x5B255E: readfile (fileio.c:464)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80520 is 4,832 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x5B256F: readfile (fileio.c:472)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c4 is 132 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x5B2649: readfile (fileio.c:497)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f330 is 240 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x5B265B: readfile (fileio.c:498)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f338 is 248 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x5B266D: readfile (fileio.c:499)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f340 is 256 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5B267F: readfile (fileio.c:500)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f348 is 264 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x5B2697: readfile (fileio.c:505)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c4 is 132 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5B26A0: readfile (fileio.c:505)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c4 is 132 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2E122: strlen (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x59F27BD: strdup (strdup.c:41)
==27326== by 0x611FD8: uv_fs_open (fs.c:1006)
==27326== by 0x5F90ED: os_open (fs.c:187)
==27326== by 0x5B26FD: readfile (fileio.c:516)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2E134: strlen (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x59F27BD: strdup (strdup.c:41)
==27326== by 0x611FD8: uv_fs_open (fs.c:1006)
==27326== by 0x5F90ED: os_open (fs.c:187)
==27326== by 0x5B26FD: readfile (fileio.c:516)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a1 is 1 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4C2FEE0: __GI_memcpy (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x611FD8: uv_fs_open (fs.c:1006)
==27326== by 0x5F90ED: os_open (fs.c:187)
==27326== by 0x5B26FD: readfile (fileio.c:516)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4C2FEEE: __GI_memcpy (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x611FD8: uv_fs_open (fs.c:1006)
==27326== by 0x5F90ED: os_open (fs.c:187)
==27326== by 0x5B26FD: readfile (fileio.c:516)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1b0 is 16 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4C2FEE0: __GI_memcpy (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x611FD8: uv_fs_open (fs.c:1006)
==27326== by 0x5F90ED: os_open (fs.c:187)
==27326== by 0x5B2739: readfile (fileio.c:522)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4C2FEEE: __GI_memcpy (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x611FD8: uv_fs_open (fs.c:1006)
==27326== by 0x5F90ED: os_open (fs.c:187)
==27326== by 0x5B2739: readfile (fileio.c:522)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1b0 is 16 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x5B2798: readfile (fileio.c:550)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c4 is 132 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5B27A1: readfile (fileio.c:550)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c4 is 132 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5F22CA: bt_dontwrite (quickfix.c:2399)
==27326== by 0x5B27B5: readfile (fileio.c:555)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f805f0 is 5,040 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5F22DC: bt_dontwrite (quickfix.c:2399)
==27326== by 0x5B27B5: readfile (fileio.c:555)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80d58 is 6,936 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x57729D: get_past_head (path.c:191)
==27326== by 0x5770FD: path_tail_with_sep (path.c:126)
==27326== by 0x577428: dir_of_file_exists (path.c:280)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x57729D: get_past_head (path.c:191)
==27326== by 0x57705E: path_tail (path.c:100)
==27326== by 0x57710D: path_tail_with_sep (path.c:127)
==27326== by 0x577428: dir_of_file_exists (path.c:280)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5770B9: path_tail (path.c:103)
==27326== by 0x57710D: path_tail_with_sep (path.c:127)
==27326== by 0x577428: dir_of_file_exists (path.c:280)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x577071: path_tail (path.c:104)
==27326== by 0x57710D: path_tail_with_sep (path.c:127)
==27326== by 0x577428: dir_of_file_exists (path.c:280)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C54D5: utfc_ptr2len (mbyte.c:1673)
==27326== by 0x5770A7: path_tail (path.c:107)
==27326== by 0x57710D: path_tail_with_sep (path.c:127)
==27326== by 0x577428: dir_of_file_exists (path.c:280)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C54FC: utfc_ptr2len (mbyte.c:1678)
==27326== by 0x5770A7: path_tail (path.c:107)
==27326== by 0x57710D: path_tail_with_sep (path.c:127)
==27326== by 0x577428: dir_of_file_exists (path.c:280)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a1 is 1 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x57A5DE: after_pathsep (path.c:1689)
==27326== by 0x577135: path_tail_with_sep (path.c:128)
==27326== by 0x577428: dir_of_file_exists (path.c:280)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a9 is 9 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C6347: utf_head_off (mbyte.c:2961)
==27326== by 0x57A613: after_pathsep (path.c:1690)
==27326== by 0x577135: path_tail_with_sep (path.c:128)
==27326== by 0x577428: dir_of_file_exists (path.c:280)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a9 is 9 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x577442: dir_of_file_exists (path.c:283)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a8 is 8 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 1
==27326== at 0x57744F: dir_of_file_exists (path.c:284)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a8 is 8 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x4C2FF60: __GI_memcpy (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x612863: uv_fs_stat (fs.c:1095)
==27326== by 0x5F9169: os_stat (fs.c:200)
==27326== by 0x5F91FB: os_getperm (fs.c:213)
==27326== by 0x5F8E2C: os_isdir (fs.c:59)
==27326== by 0x57745D: dir_of_file_exists (path.c:285)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a8 is 8 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 1
==27326== at 0x57746D: dir_of_file_exists (path.c:286)
==27326== by 0x5B2846: readfile (fileio.c:567)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a8 is 8 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC4F7: home_replace (env.c:551)
==27326== by 0x5B9497: msg_add_fname (fileio.c:3809)
==27326== by 0x5B1D2A: filemess (fileio.c:203)
==27326== by 0x5B289C: readfile (fileio.c:570)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808ca is 5,770 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC801: home_replace (env.c:587)
==27326== by 0x5B9497: msg_add_fname (fileio.c:3809)
==27326== by 0x5B1D2A: filemess (fileio.c:203)
==27326== by 0x5B289C: readfile (fileio.c:570)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326==
==27326== More than 100 errors detected. Subsequent errors
==27326== will still be recorded, but in less detail than before.
==27326== Invalid read of size 1
==27326== at 0x5FC791: home_replace (env.c:623)
==27326== by 0x5B9497: msg_add_fname (fileio.c:3809)
==27326== by 0x5B1D2A: filemess (fileio.c:203)
==27326== by 0x5B289C: readfile (fileio.c:570)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC788: home_replace (env.c:624)
==27326== by 0x5B9497: msg_add_fname (fileio.c:3809)
==27326== by 0x5B1D2A: filemess (fileio.c:203)
==27326== by 0x5B289C: readfile (fileio.c:570)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1a0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC7E1: home_replace (env.c:626)
==27326== by 0x5B9497: msg_add_fname (fileio.c:3809)
==27326== by 0x5B1D2A: filemess (fileio.c:203)
==27326== by 0x5B289C: readfile (fileio.c:570)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1b7 is 23 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC7EC: home_replace (env.c:626)
==27326== by 0x5B9497: msg_add_fname (fileio.c:3809)
==27326== by 0x5B1D2A: filemess (fileio.c:203)
==27326== by 0x5B289C: readfile (fileio.c:570)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac1b7 is 23 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DADA: close_buffer (buffer.c:447)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5B60C3: check_marks_read (fileio.c:2180)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80408 is 4,552 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5B60E6: check_marks_read (fileio.c:2181)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53B754: copy_viminfo_marks (mark.c:1468)
==27326== by 0x57EC21: do_viminfo (ex_cmds.c:1722)
==27326== by 0x57E430: read_viminfo (ex_cmds.c:1456)
==27326== by 0x5B6100: check_marks_read (fileio.c:2182)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53B776: copy_viminfo_marks (mark.c:1470)
==27326== by 0x57EC21: do_viminfo (ex_cmds.c:1722)
==27326== by 0x57E430: read_viminfo (ex_cmds.c:1456)
==27326== by 0x5B6100: check_marks_read (fileio.c:2182)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2d0 is 144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC801: home_replace (env.c:587)
==27326== by 0x53B798: copy_viminfo_marks (mark.c:1470)
==27326== by 0x57EC21: do_viminfo (ex_cmds.c:1722)
==27326== by 0x57E430: read_viminfo (ex_cmds.c:1456)
==27326== by 0x5B6100: check_marks_read (fileio.c:2182)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC791: home_replace (env.c:623)
==27326== by 0x53B798: copy_viminfo_marks (mark.c:1470)
==27326== by 0x57EC21: do_viminfo (ex_cmds.c:1722)
==27326== by 0x57E430: read_viminfo (ex_cmds.c:1456)
==27326== by 0x5B6100: check_marks_read (fileio.c:2182)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC788: home_replace (env.c:624)
==27326== by 0x53B798: copy_viminfo_marks (mark.c:1470)
==27326== by 0x57EC21: do_viminfo (ex_cmds.c:1722)
==27326== by 0x57E430: read_viminfo (ex_cmds.c:1456)
==27326== by 0x5B6100: check_marks_read (fileio.c:2182)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0e0 is 0 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC7E1: home_replace (env.c:626)
==27326== by 0x53B798: copy_viminfo_marks (mark.c:1470)
==27326== by 0x57EC21: do_viminfo (ex_cmds.c:1722)
==27326== by 0x57E430: read_viminfo (ex_cmds.c:1456)
==27326== by 0x5B6100: check_marks_read (fileio.c:2182)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0f7 is 23 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5FC7EC: home_replace (env.c:626)
==27326== by 0x53B798: copy_viminfo_marks (mark.c:1470)
==27326== by 0x57EC21: do_viminfo (ex_cmds.c:1722)
==27326== by 0x57E430: read_viminfo (ex_cmds.c:1456)
==27326== by 0x5B6100: check_marks_read (fileio.c:2182)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5fac0f7 is 23 bytes inside a block of size 24 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DAC7: close_buffer (buffer.c:446)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 1
==27326== at 0x5B6108: check_marks_read (fileio.c:2186)
==27326== by 0x5B28A1: readfile (fileio.c:574)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80408 is 4,552 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x576785: save_file_ff (option.c:7603)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80658 is 5,144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x576796: save_file_ff (option.c:7603)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80894 is 5,716 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x5767A0: save_file_ff (option.c:7604)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80640 is 5,120 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5767AA: save_file_ff (option.c:7604)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80890 is 5,712 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x5767B4: save_file_ff (option.c:7605)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f805e4 is 5,028 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5767BE: save_file_ff (option.c:7605)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808a4 is 5,732 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5767C8: save_file_ff (option.c:7608)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80898 is 5,720 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5767FD: save_file_ff (option.c:7610)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80898 is 5,720 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x576810: save_file_ff (option.c:7611)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80650 is 5,136 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x576826: save_file_ff (option.c:7611)
==27326== by 0x5B28FD: readfile (fileio.c:581)
==27326== by 0x45D285: open_buffer (buffer.c:155)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80898 is 5,720 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x45D294: open_buffer (buffer.c:159)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808ca is 5,770 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x45D45D: open_buffer (buffer.c:206)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c4 is 132 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x45ADAE: unchanged (misc1.c:2201)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f304 is 196 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 1
==27326== at 0x45ADD8: unchanged (misc1.c:2202)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f304 is 196 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x543270: ml_setflags (memline.c:3646)
==27326== by 0x45ADEA: unchanged (misc1.c:2203)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x543282: ml_setflags (memline.c:3648)
==27326== by 0x45ADEA: unchanged (misc1.c:2203)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5432B4: ml_setflags (memline.c:3651)
==27326== by 0x45ADEA: unchanged (misc1.c:2203)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f304 is 196 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x522BA7: get_fileformat (misc2.c:203)
==27326== by 0x5432F0: ml_setflags (memline.c:3653)
==27326== by 0x45ADEA: unchanged (misc1.c:2203)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80658 is 5,144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x522BBB: get_fileformat (misc2.c:205)
==27326== by 0x5432F0: ml_setflags (memline.c:3653)
==27326== by 0x45ADEA: unchanged (misc1.c:2203)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f805e0 is 5,024 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53CB67: add_b0_fenc (memline.c:744)
==27326== by 0x543314: ml_setflags (memline.c:3654)
==27326== by 0x45ADEA: unchanged (misc1.c:2203)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80650 is 5,136 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53CBBE: add_b0_fenc (memline.c:749)
==27326== by 0x543314: ml_setflags (memline.c:3654)
==27326== by 0x45ADEA: unchanged (misc1.c:2203)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80650 is 5,136 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x54332C: ml_setflags (memline.c:3656)
==27326== by 0x45ADEA: unchanged (misc1.c:2203)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x45AE21: unchanged (misc1.c:2210)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f308 is 200 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x45AE2E: unchanged (misc1.c:2210)
==27326== by 0x45D503: open_buffer (buffer.c:225)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f308 is 200 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x576785: save_file_ff (option.c:7603)
==27326== by 0x45D512: open_buffer (buffer.c:226)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80658 is 5,144 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x576796: save_file_ff (option.c:7603)
==27326== by 0x45D512: open_buffer (buffer.c:226)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80894 is 5,716 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x5767A0: save_file_ff (option.c:7604)
==27326== by 0x45D512: open_buffer (buffer.c:226)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80640 is 5,120 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5767AA: save_file_ff (option.c:7604)
==27326== by 0x45D512: open_buffer (buffer.c:226)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80890 is 5,712 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x5767B4: save_file_ff (option.c:7605)
==27326== by 0x45D512: open_buffer (buffer.c:226)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f805e4 is 5,028 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5767BE: save_file_ff (option.c:7605)
==27326== by 0x45D512: open_buffer (buffer.c:226)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808a4 is 5,732 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5767C8: save_file_ff (option.c:7608)
==27326== by 0x45D512: open_buffer (buffer.c:226)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80898 is 5,720 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5767D8: save_file_ff (option.c:7609)
==27326== by 0x45D512: open_buffer (buffer.c:226)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80650 is 5,136 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5767E3: save_file_ff (option.c:7609)
==27326== by 0x45D512: open_buffer (buffer.c:226)
==27326== by 0x53F7BB: ml_append (memline.c:1870)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80898 is 5,720 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53F7CE: ml_append (memline.c:1873)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f270 is 48 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53F8B6: ml_append_int (memline.c:1924)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f248 is 8 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53F8CA: ml_append_int (memline.c:1924)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53F942: ml_append_int (memline.c:1934)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x541840: ml_find_line (memline.c:2797)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x54184C: ml_find_line (memline.c:2806)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f280 is 64 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x541991: ml_find_line (memline.c:2840)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f248 is 8 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x541A3A: ml_find_line (memline.c:2856)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f268 is 40 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x541DF2: ml_add_stack (memline.c:2964)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f268 is 40 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x541DFC: ml_add_stack (memline.c:2967)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f26c is 44 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x541E08: ml_add_stack (memline.c:2971)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f26c is 44 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x541E30: ml_add_stack (memline.c:2972)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f260 is 32 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x541E47: ml_add_stack (memline.c:2973)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f260 is 32 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x541E5B: ml_add_stack (memline.c:2974)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f260 is 32 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x541E63: ml_add_stack (memline.c:2975)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f26c is 44 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x541E6D: ml_add_stack (memline.c:2975)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f26c is 44 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x541E74: ml_add_stack (memline.c:2978)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f268 is 40 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x541E7E: ml_add_stack (memline.c:2978)
==27326== by 0x541B20: ml_find_line (memline.c:2889)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f268 is 40 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x541B28: ml_find_line (memline.c:2890)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f260 is 32 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x541AA6: ml_find_line (memline.c:2875)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f280 is 64 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x541AB2: ml_find_line (memline.c:2876)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f288 is 72 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x541ABE: ml_find_line (memline.c:2877)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f290 is 80 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x541AC6: ml_find_line (memline.c:2878)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f298 is 88 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x541AD1: ml_find_line (memline.c:2879)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x541ADD: ml_find_line (memline.c:2879)
==27326== by 0x53F988: ml_append_int (memline.c:1942)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x53F9AB: ml_append_int (memline.c:1946)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x53F9BA: ml_append_int (memline.c:1946)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53F9F8: ml_append_int (memline.c:1953)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f290 is 80 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53FA05: ml_append_int (memline.c:1953)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f288 is 72 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x53FB12: ml_append_int (memline.c:1984)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f248 is 8 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x53FB21: ml_append_int (memline.c:1984)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f248 is 8 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x53FD41: ml_append_int (memline.c:2026)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x53FD50: ml_append_int (memline.c:2026)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x53FD67: ml_append_int (memline.c:2028)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x53FD76: ml_append_int (memline.c:2028)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x54338D: ml_updatechunk (memline.c:3687)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2ac is 108 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5433A5: ml_updatechunk (memline.c:3689)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a0 is 96 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x5433BF: ml_updatechunk (memline.c:3690)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a0 is 96 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5433C7: ml_updatechunk (memline.c:3691)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a8 is 104 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5433D2: ml_updatechunk (memline.c:3692)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2ac is 108 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5433DD: ml_updatechunk (memline.c:3693)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a0 is 96 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5433EB: ml_updatechunk (memline.c:3694)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a0 is 96 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x5434A3: ml_updatechunk (memline.c:3715)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2ac is 108 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x543532: ml_updatechunk (memline.c:3727)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a0 is 96 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x543585: ml_updatechunk (memline.c:3736)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2ac is 108 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x54358F: ml_updatechunk (memline.c:3736)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a8 is 104 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5435E7: ml_updatechunk (memline.c:3743)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a0 is 96 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x543861: ml_updatechunk (memline.c:3789)
==27326== by 0x540A8E: ml_append_int (memline.c:2344)
==27326== by 0x53F80B: ml_append (memline.c:1875)
==27326== by 0x471C38: refresh_screen (terminal.c:1007)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2a0 is 96 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x540AC1: ml_replace (memline.c:2365)
==27326== by 0x471C10: refresh_screen (terminal.c:1004)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x540B09: ml_replace (memline.c:2371)
==27326== by 0x471C10: refresh_screen (terminal.c:1004)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f270 is 48 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5413D8: ml_flush_line (memline.c:2661)
==27326== by 0x540B21: ml_replace (memline.c:2372)
==27326== by 0x471C10: refresh_screen (terminal.c:1004)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f270 is 48 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x540B53: ml_replace (memline.c:2375)
==27326== by 0x471C10: refresh_screen (terminal.c:1004)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f278 is 56 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x540B62: ml_replace (memline.c:2376)
==27326== by 0x471C10: refresh_screen (terminal.c:1004)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f270 is 48 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x540B74: ml_replace (memline.c:2377)
==27326== by 0x471C10: refresh_screen (terminal.c:1004)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x540B7D: ml_replace (memline.c:2377)
==27326== by 0x471C10: refresh_screen (terminal.c:1004)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f258 is 24 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x45A4C4: changed_lines_buf (misc1.c:2005)
==27326== by 0x45A3D6: changed_lines (misc1.c:1974)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f30d is 205 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 1
==27326== at 0x45A595: changed_lines_buf (misc1.c:2020)
==27326== by 0x45A3D6: changed_lines (misc1.c:1974)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f30d is 205 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x45A5A4: changed_lines_buf (misc1.c:2021)
==27326== by 0x45A3D6: changed_lines (misc1.c:1974)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f310 is 208 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x45A5BA: changed_lines_buf (misc1.c:2022)
==27326== by 0x45A3D6: changed_lines (misc1.c:1974)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f318 is 216 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x45A5C9: changed_lines_buf (misc1.c:2023)
==27326== by 0x45A3D6: changed_lines (misc1.c:1974)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f320 is 224 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x45A013: changed (misc1.c:1827)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f304 is 196 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x45AEB2: change_warning (misc1.c:2245)
==27326== by 0x45A037: changed (misc1.c:1832)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808c9 is 5,769 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5F22CA: bt_dontwrite (quickfix.c:2399)
==27326== by 0x567EA3: curbufIsChanged (undo.c:2710)
==27326== by 0x45AEC8: change_warning (misc1.c:2246)
==27326== by 0x45A037: changed (misc1.c:1832)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f805f0 is 5,040 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x5F22DC: bt_dontwrite (quickfix.c:2399)
==27326== by 0x567EA3: curbufIsChanged (undo.c:2710)
==27326== by 0x45AEC8: change_warning (misc1.c:2246)
==27326== by 0x45A037: changed (misc1.c:1832)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80d58 is 6,936 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x45AEE6: change_warning (misc1.c:2248)
==27326== by 0x45A037: changed (misc1.c:1832)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80710 is 5,328 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x45A03F: changed (misc1.c:1836)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f808c8 is 5,768 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 1
==27326== at 0x45A0CF: changed_int (misc1.c:1862)
==27326== by 0x45A0AB: changed (misc1.c:1852)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f304 is 196 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x543270: ml_setflags (memline.c:3646)
==27326== by 0x45A0E4: changed_int (misc1.c:1863)
==27326== by 0x45A0AB: changed (misc1.c:1852)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x543282: ml_setflags (memline.c:3648)
==27326== by 0x45A0E4: changed_int (misc1.c:1863)
==27326== by 0x45A0AB: changed (misc1.c:1852)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x5432B4: ml_setflags (memline.c:3651)
==27326== by 0x45A0E4: changed_int (misc1.c:1863)
==27326== by 0x45A0AB: changed (misc1.c:1852)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f304 is 196 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x54332C: ml_setflags (memline.c:3656)
==27326== by 0x45A0E4: changed_int (misc1.c:1863)
==27326== by 0x45A0AB: changed (misc1.c:1852)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f250 is 16 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x45A0B3: changed (misc1.c:1854)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f308 is 200 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x45A0BC: changed (misc1.c:1854)
==27326== by 0x45A5ED: changed_common (misc1.c:2040)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f308 is 200 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x45A607: changed_common (misc1.c:2044)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f540 is 768 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x45A618: changed_common (misc1.c:2045)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f548 is 776 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 1
==27326== at 0x45A625: changed_common (misc1.c:2049)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7fb94 is 2,388 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x45A637: changed_common (misc1.c:2049)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7fb90 is 2,384 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x45A8B6: changed_common (misc1.c:2096)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7fb90 is 2,384 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x45A8D4: changed_common (misc1.c:2096)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f548 is 776 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x45A8DB: changed_common (misc1.c:2096)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f540 is 768 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x45A8E2: changed_common (misc1.c:2096)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f550 is 784 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 8
==27326== at 0x45A8E5: changed_common (misc1.c:2096)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f558 is 792 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x45A8F7: changed_common (misc1.c:2100)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7fb90 is 2,384 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4F55B9: foldUpdate (fold.c:771)
==27326== by 0x45A990: changed_common (misc1.c:2115)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80d58 is 6,936 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4F55B9: foldUpdate (fold.c:771)
==27326== by 0x4F6027: checkupdate (fold.c:1103)
==27326== by 0x4F4419: hasFoldingWin (fold.c:179)
==27326== by 0x45A9B5: changed_common (misc1.c:2122)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80d58 is 6,936 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4F4321: hasAnyFolding (fold.c:140)
==27326== by 0x4F4425: hasFoldingWin (fold.c:183)
==27326== by 0x45A9B5: changed_common (misc1.c:2122)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80d58 is 6,936 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 8
==27326== at 0x4F4321: hasAnyFolding (fold.c:140)
==27326== by 0x45ACD5: changed_common (misc1.c:2171)
==27326== by 0x45A4A9: changed_lines (misc1.c:1994)
==27326== by 0x471C9B: refresh_screen (terminal.c:1014)
==27326== by 0x471872: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f80d58 is 6,936 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid read of size 4
==27326== at 0x5B06A4: restore_buffer (window.c:5294)
==27326== by 0x46F555: restore_win_for_buf (buffer.h:74)
==27326== by 0x4718A1: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c0 is 128 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326== Invalid write of size 4
==27326== at 0x5B06AD: restore_buffer (window.c:5294)
==27326== by 0x46F555: restore_win_for_buf (buffer.h:74)
==27326== by 0x4718A1: on_refresh (terminal.c:922)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD2A6: event_poll (event.c:142)
==27326== by 0x5F68D6: os_breakcheck (input.c:131)
==27326== by 0x59BC91: vgetorpeek (getchar.c:1696)
==27326== by 0x59B58D: vgetc (getchar.c:1395)
==27326== by 0x59BA3C: safe_vgetc (getchar.c:1515)
==27326== by 0x58A100: normal_cmd (normal.c:487)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326== Address 0x5f7f2c0 is 128 bytes inside a block of size 6,944 free'd
==27326== at 0x4C2BE10: free (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==27326== by 0x45DEF6: free_buffer (buffer.c:566)
==27326== by 0x45DB4A: close_buffer (buffer.c:456)
==27326== by 0x45EB89: do_buffer (buffer.c:997)
==27326== by 0x45E464: do_bufdel (buffer.c:766)
==27326== by 0x557EFD: ex_bunload (ex_docmd.c:3922)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4B6847: ex_execute (eval.c:17464)
==27326== by 0x553457: do_one_cmd (ex_docmd.c:1909)
==27326== by 0x5507CD: do_cmdline (ex_docmd.c:620)
==27326== by 0x4BAD4F: call_user_func (eval.c:19020)
==27326== by 0x4BE279: on_job_event (eval.c:20288)
==27326== by 0x5FD3C1: process_events_from (event.c:182)
==27326== by 0x5FD38E: event_process (event.c:174)
==27326== by 0x58A11C: normal_cmd (normal.c:491)
==27326== by 0x4F06CA: main_loop (main.c:708)
==27326== by 0x4F0083: main (main.c:495)
==27326==
==27326==
==27326== HEAP SUMMARY:
==27326== in use at exit: 1,328,536 bytes in 876 blocks
==27326== total heap usage: 5,675 allocs, 4,799 frees, 2,980,393 bytes allocated
==27326==
==27326== LEAK SUMMARY:
==27326== definitely lost: 3,039 bytes in 7 blocks
==27326== indirectly lost: 509,683 bytes in 19 blocks
==27326== possibly lost: 743 bytes in 15 blocks
==27326== still reachable: 815,071 bytes in 835 blocks
==27326== suppressed: 0 bytes in 0 blocks
==27326== Rerun with --leak-check=full to see details of leaked memory
==27326==
==27326== For counts of detected and suppressed errors, rerun with: -v
==27326== ERROR SUMMARY: 753 errors from 236 contexts (suppressed: 0 from 0)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment