Project

General

Profile

Bug #9473 » valgrind.txt

drasch (David Rasch), 02/03/2014 04:58 PM

 
==73825== Memcheck, a memory error detector
==73825== Copyright (C) 2002-2012, and GNU GPL'd, by Julian Seward et al.
==73825== Using Valgrind-3.8.1 and LibVEX; rerun with -h for copyright info
==73825== Command: /home/drasch/ruby/ruby /usr/lib64/ruby/gems/1.9.1/gems/passenger-4.0.23/helper-scripts/rack-preloader.rb
==73825== Parent PID: 73694
==73825==
==78362== Warning: bad signal number 0 in sigaction()
==78377== Warning: bad signal number 0 in sigaction()
==78393== Warning: bad signal number 0 in sigaction()
==78418== Warning: bad signal number 0 in sigaction()
==78448== Warning: bad signal number 0 in sigaction()
==78418== Thread 4:
==78418== Invalid read of size 1
==78418== at 0x49CA3E: st_lookup (st.c:330)
==78418== by 0x4DE4DE: search_method (vm_method.c:374)
==78418== by 0x4DE520: rb_method_entry_get_without_cache (vm_method.c:393)
==78418== by 0x4E7CD5: vm_exec_core (vm_insnhelper.c:1371)
==78418== by 0x4E867B: vm_exec (vm.c:1236)
==78418== by 0x4EB156: yield_under (vm.c:640)
==78418== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78418== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78418== by 0x4E867B: vm_exec (vm.c:1236)
==78418== by 0x4E9B39: vm_call0 (vm_eval.c:66)
==78418== by 0x442ECF: rb_class_new_instance (object.c:1644)
==78418== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78418== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78418== by 0x4E867B: vm_exec (vm.c:1236)
==78418== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78418== by 0x4F0859: vm_call_method (vm_insnhelper.c:429)
==78418== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78418== by 0x4E867B: vm_exec (vm.c:1236)
==78418== by 0x4F1D42: rb_yield (vm.c:640)
==78418== by 0x421CCE: each_key_i (hash.c:1258)
==78418== by 0x422413: hash_foreach_iter (hash.c:164)
==78418== by 0x49D231: st_foreach (st.c:826)
==78418== by 0x424D17: hash_foreach_call (hash.c:197)
==78418== by 0x41553A: rb_ensure (eval.c:744)
==78418== by 0x424081: rb_hash_foreach (hash.c:214)
==78418== by 0x4244CB: rb_hash_each_key (hash.c:1284)
==78418== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78418== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78418== by 0x4E867B: vm_exec (vm.c:1236)
==78418== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78418== by 0x418CA6: proc_call (proc.c:555)
==78418== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78418== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78418== by 0x4E867B: vm_exec (vm.c:1236)
==78418== by 0x4F1D42: rb_yield (vm.c:640)
==78418== by 0x500956: rb_ary_each (array.c:1495)
==78418== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78418== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78418== by 0x4E867B: vm_exec (vm.c:1236)
==78418== by 0x4E9B39: vm_call0 (vm_eval.c:66)
==78418== by 0x4ED955: vm_method_missing (vm_insnhelper.c:454)
==78418== by 0x4F0732: vm_call_method (vm_insnhelper.c:673)
==78418== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78418== by 0x4E867B: vm_exec (vm.c:1236)
==78418== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78418== by 0x4F8C87: thread_start_func_2 (thread.c:466)
==78418== by 0x4F8CDF: thread_start_func_1 (thread_pthread.c:657)
==78418== by 0x3F2B8079D0: start_thread (in /lib64/libpthread-2.12.so)
==78418== by 0xCA836FF: ???
==78418== Address 0x10 is not stack'd, malloc'd or (recently) free'd
==78418==
==78418==
==78418== HEAP SUMMARY:
==78418== in use at exit: 487,565,423 bytes in 2,841,430 blocks
==78418== total heap usage: 80,527,445 allocs, 77,686,015 frees, 18,858,064,498 bytes allocated
==78418==
==78418== LEAK SUMMARY:
==78418== definitely lost: 5,264 bytes in 89 blocks
==78418== indirectly lost: 16,919 bytes in 285 blocks
==78418== possibly lost: 17,245 bytes in 176 blocks
==78418== still reachable: 487,525,995 bytes in 2,840,880 blocks
==78418== suppressed: 0 bytes in 0 blocks
==78418== Rerun with --leak-check=full to see details of leaked memory
==78418==
==78418== For counts of detected and suppressed errors, rerun with: -v
==78418== ERROR SUMMARY: 1 errors from 1 contexts (suppressed: 0 from 0)
==64058== Warning: bad signal number 0 in sigaction()
==78448== Thread 5:
==78448== Invalid read of size 1
==78448== at 0x49CA3E: st_lookup (st.c:330)
==78448== by 0x4DE4DE: search_method (vm_method.c:374)
==78448== by 0x4DE520: rb_method_entry_get_without_cache (vm_method.c:393)
==78448== by 0x4E7CD5: vm_exec_core (vm_insnhelper.c:1371)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x418CA6: proc_call (proc.c:555)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E9B39: vm_call0 (vm_eval.c:66)
==78448== by 0x4ED955: vm_method_missing (vm_insnhelper.c:454)
==78448== by 0x4F0732: vm_call_method (vm_insnhelper.c:673)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x4F8C87: thread_start_func_2 (thread.c:466)
==78448== by 0x4F8CDF: thread_start_func_1 (thread_pthread.c:657)
==78448== by 0x3F2B8079D0: start_thread (in /lib64/libpthread-2.12.so)
==78448== by 0xF22D6FF: ???
==78448== Address 0xda65040 is 16 bytes inside a block of size 48 alloc'd
==78448== at 0x4A069EE: malloc (vg_replace_malloc.c:270)
==78448== by 0x41FC23: vm_xmalloc (gc.c:798)
==78448== by 0x49E452: st_init_table_with_size (st.c:186)
==78448== by 0x516290: rb_class_boot (class.c:80)
==78448== by 0x5185E3: rb_define_class_id (class.c:426)
==78448== by 0x4E711D: vm_exec_core (insns.def:934)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4C955F: rb_autoload_load (variable.c:1566)
==78448== by 0x4CAC96: rb_const_get_0 (variable.c:1605)
==78448== by 0x4E570F: vm_exec_core (vm_insnhelper.c:1224)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E599A: vm_exec_core (insns.def:1054)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4EB156: yield_under (vm.c:640)
==78448== by 0x4EB46D: specific_eval (vm_eval.c:1284)
==78448==
==78448== Invalid read of size 8
==78448== at 0x49CAB0: st_lookup (st.c:341)
==78448== by 0x4DE4DE: search_method (vm_method.c:374)
==78448== by 0x4DE520: rb_method_entry_get_without_cache (vm_method.c:393)
==78448== by 0x4E7CD5: vm_exec_core (vm_insnhelper.c:1371)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x418CA6: proc_call (proc.c:555)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E9B39: vm_call0 (vm_eval.c:66)
==78448== by 0x4ED955: vm_method_missing (vm_insnhelper.c:454)
==78448== by 0x4F0732: vm_call_method (vm_insnhelper.c:673)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x4F8C87: thread_start_func_2 (thread.c:466)
==78448== by 0x4F8CDF: thread_start_func_1 (thread_pthread.c:657)
==78448== by 0x3F2B8079D0: start_thread (in /lib64/libpthread-2.12.so)
==78448== by 0xF22D6FF: ???
==78448== Address 0xda65030 is 0 bytes inside a block of size 48 alloc'd
==78448== at 0x4A069EE: malloc (vg_replace_malloc.c:270)
==78448== by 0x41FC23: vm_xmalloc (gc.c:798)
==78448== by 0x49E452: st_init_table_with_size (st.c:186)
==78448== by 0x516290: rb_class_boot (class.c:80)
==78448== by 0x5185E3: rb_define_class_id (class.c:426)
==78448== by 0x4E711D: vm_exec_core (insns.def:934)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4C955F: rb_autoload_load (variable.c:1566)
==78448== by 0x4CAC96: rb_const_get_0 (variable.c:1605)
==78448== by 0x4E570F: vm_exec_core (vm_insnhelper.c:1224)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E599A: vm_exec_core (insns.def:1054)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4EB156: yield_under (vm.c:640)
==78448== by 0x4EB46D: specific_eval (vm_eval.c:1284)
==78448==
==78448== Invalid read of size 8
==78448== at 0x49CAC3: st_lookup (st.c:342)
==78448== by 0x4DE4DE: search_method (vm_method.c:374)
==78448== by 0x4DE520: rb_method_entry_get_without_cache (vm_method.c:393)
==78448== by 0x4E7CD5: vm_exec_core (vm_insnhelper.c:1371)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x418CA6: proc_call (proc.c:555)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E9B39: vm_call0 (vm_eval.c:66)
==78448== by 0x4ED955: vm_method_missing (vm_insnhelper.c:454)
==78448== by 0x4F0732: vm_call_method (vm_insnhelper.c:673)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x4F8C87: thread_start_func_2 (thread.c:466)
==78448== by 0x4F8CDF: thread_start_func_1 (thread_pthread.c:657)
==78448== by 0x3F2B8079D0: start_thread (in /lib64/libpthread-2.12.so)
==78448== by 0xF22D6FF: ???
==78448== Address 0xda65038 is 8 bytes inside a block of size 48 alloc'd
==78448== at 0x4A069EE: malloc (vg_replace_malloc.c:270)
==78448== by 0x41FC23: vm_xmalloc (gc.c:798)
==78448== by 0x49E452: st_init_table_with_size (st.c:186)
==78448== by 0x516290: rb_class_boot (class.c:80)
==78448== by 0x5185E3: rb_define_class_id (class.c:426)
==78448== by 0x4E711D: vm_exec_core (insns.def:934)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4C955F: rb_autoload_load (variable.c:1566)
==78448== by 0x4CAC96: rb_const_get_0 (variable.c:1605)
==78448== by 0x4E570F: vm_exec_core (vm_insnhelper.c:1224)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E599A: vm_exec_core (insns.def:1054)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4EB156: yield_under (vm.c:640)
==78448== by 0x4EB46D: specific_eval (vm_eval.c:1284)
==78448==
==78448== Invalid read of size 8
==78448== at 0x49CAC7: st_lookup (st.c:342)
==78448== by 0x4DE4DE: search_method (vm_method.c:374)
==78448== by 0x4DE520: rb_method_entry_get_without_cache (vm_method.c:393)
==78448== by 0x4E7CD5: vm_exec_core (vm_insnhelper.c:1371)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x418CA6: proc_call (proc.c:555)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E9B39: vm_call0 (vm_eval.c:66)
==78448== by 0x4ED955: vm_method_missing (vm_insnhelper.c:454)
==78448== by 0x4F0732: vm_call_method (vm_insnhelper.c:673)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x4F8C87: thread_start_func_2 (thread.c:466)
==78448== by 0x4F8CDF: thread_start_func_1 (thread_pthread.c:657)
==78448== by 0x3F2B8079D0: start_thread (in /lib64/libpthread-2.12.so)
==78448== by 0xF22D6FF: ???
==78448== Address 0xda65048 is 24 bytes inside a block of size 48 alloc'd
==78448== at 0x4A069EE: malloc (vg_replace_malloc.c:270)
==78448== by 0x41FC23: vm_xmalloc (gc.c:798)
==78448== by 0x49E452: st_init_table_with_size (st.c:186)
==78448== by 0x516290: rb_class_boot (class.c:80)
==78448== by 0x5185E3: rb_define_class_id (class.c:426)
==78448== by 0x4E711D: vm_exec_core (insns.def:934)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4C955F: rb_autoload_load (variable.c:1566)
==78448== by 0x4CAC96: rb_const_get_0 (variable.c:1605)
==78448== by 0x4E570F: vm_exec_core (vm_insnhelper.c:1224)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E599A: vm_exec_core (insns.def:1054)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4EB156: yield_under (vm.c:640)
==78448== by 0x4EB46D: specific_eval (vm_eval.c:1284)
==78448==
==78448== Invalid read of size 8
==78448== at 0x4DE4E7: search_method (vm_method.c:375)
==78448== by 0x4DE520: rb_method_entry_get_without_cache (vm_method.c:393)
==78448== by 0x4E7CD5: vm_exec_core (vm_insnhelper.c:1371)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x418CA6: proc_call (proc.c:555)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E9B39: vm_call0 (vm_eval.c:66)
==78448== by 0x4ED955: vm_method_missing (vm_insnhelper.c:454)
==78448== by 0x4F0732: vm_call_method (vm_insnhelper.c:673)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x4F8C87: thread_start_func_2 (thread.c:466)
==78448== by 0x4F8CDF: thread_start_func_1 (thread_pthread.c:657)
==78448== by 0x3F2B8079D0: start_thread (in /lib64/libpthread-2.12.so)
==78448== by 0xF22D6FF: ???
==78448== Address 0xda64fd0 is 0 bytes inside a block of size 24 alloc'd
==78448== at 0x4A069EE: malloc (vg_replace_malloc.c:270)
==78448== by 0x41FC23: vm_xmalloc (gc.c:798)
==78448== by 0x516197: class_alloc (class.c:52)
==78448== by 0x516281: rb_class_boot (class.c:77)
==78448== by 0x5185E3: rb_define_class_id (class.c:426)
==78448== by 0x4E711D: vm_exec_core (insns.def:934)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4C955F: rb_autoload_load (variable.c:1566)
==78448== by 0x4CAC96: rb_const_get_0 (variable.c:1605)
==78448== by 0x4E570F: vm_exec_core (vm_insnhelper.c:1224)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E599A: vm_exec_core (insns.def:1054)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4EB156: yield_under (vm.c:640)
==78448== by 0x4EB46D: specific_eval (vm_eval.c:1284)
==78448==
==78448== Invalid read of size 8
==78448== at 0x49CA47: st_lookup (st.c:332)
==78448== by 0x4DE4DE: search_method (vm_method.c:374)
==78448== by 0x4DE520: rb_method_entry_get_without_cache (vm_method.c:393)
==78448== by 0x4E7CD5: vm_exec_core (vm_insnhelper.c:1371)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x418CA6: proc_call (proc.c:555)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E9B39: vm_call0 (vm_eval.c:66)
==78448== by 0x4ED955: vm_method_missing (vm_insnhelper.c:454)
==78448== by 0x4F0732: vm_call_method (vm_insnhelper.c:673)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E971A: rb_vm_invoke_proc (vm.c:640)
==78448== by 0x4F8C87: thread_start_func_2 (thread.c:466)
==78448== by 0x4F8CDF: thread_start_func_1 (thread_pthread.c:657)
==78448== by 0x3F2B8079D0: start_thread (in /lib64/libpthread-2.12.so)
==78448== by 0xF22D6FF: ???
==78448== Address 0xd3906e0 is 16 bytes inside a block of size 48 alloc'd
==78448== at 0x4A069EE: malloc (vg_replace_malloc.c:270)
==78448== by 0x41FC23: vm_xmalloc (gc.c:798)
==78448== by 0x49E452: st_init_table_with_size (st.c:186)
==78448== by 0x516249: rb_module_new (class.c:569)
==78448== by 0x516315: rb_define_module_id (class.c:579)
==78448== by 0x4E70E1: vm_exec_core (insns.def:962)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E599A: vm_exec_core (insns.def:1054)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4F1D42: rb_yield (vm.c:640)
==78448== by 0x500956: rb_ary_each (array.c:1495)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E8B7E: rb_iseq_eval (vm.c:1464)
==78448== by 0x52D28B: rb_load_internal (load.c:310)
==78448== by 0x52E62E: rb_require_safe (load.c:620)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4EB156: yield_under (vm.c:640)
==78448== by 0x4EB46D: specific_eval (vm_eval.c:1284)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448== by 0x4E867B: vm_exec (vm.c:1236)
==78448== by 0x4E9B39: vm_call0 (vm_eval.c:66)
==78448== by 0x442ECF: rb_class_new_instance (object.c:1644)
==78448== by 0x4F0617: vm_call_method (vm_insnhelper.c:404)
==78448== by 0x4E32DF: vm_exec_core (insns.def:1018)
==78448==
(1-1/4)