[Rd] View() segfaulting ...

Ben Bolker bbo|ker @end|ng |rom gm@||@com
Thu Apr 25 01:57:42 CEST 2024


As suggested by Josh Ulrich, here's what I get when running under 
valgrind.


$ R -d valgrind
==218120== Memcheck, a memory error detector
==218120== Copyright (C) 2002-2017, and GNU GPL'd, by Julian Seward et al.
==218120== Using Valgrind-3.18.1 and LibVEX; rerun with -h for copyright 
info
==218120== Command: /usr/local/lib/R/bin/exec/R
==218120==

R Under development (unstable) (2024-04-24 r86483) -- "Unsuffered 
Consequences"
Copyright (C) 2024 The R Foundation for Statistical Computing
Platform: x86_64-pc-linux-gnu

R is free software and comes with ABSOLUTELY NO WARRANTY.
You are welcome to redistribute it under certain conditions.
Type 'license()' or 'licence()' for distribution details.

   Natural language support but running in an English locale

R is a collaborative project with many contributors.
Type 'contributors()' for more information and
'citation()' on how to cite R or R packages in publications.

Type 'demo()' for some demos, 'help()' for on-line help, or
'help.start()' for an HTML browser interface to help.
Type 'q()' to quit R.

gcoto> gctorture(TRUE)
 > View(1:3)
*** stack smashing detected ***: terminated
==218120==
==218120== Process terminating with default action of signal 6 (SIGABRT)
==218120==    at 0x4D619FC: __pthread_kill_implementation 
(pthread_kill.c:44)
==218120==    by 0x4D619FC: __pthread_kill_internal (pthread_kill.c:78)
==218120==    by 0x4D619FC: pthread_kill@@GLIBC_2.34 (pthread_kill.c:89)
==218120==    by 0x4D0D475: raise (raise.c:26)
==218120==    by 0x4CF37F2: abort (abort.c:79)
==218120==    by 0x4D54675: __libc_message (libc_fatal.c:155)
==218120==    by 0x4E01599: __fortify_fail (fortify_fail.c:26)
==218120==    by 0x4E01565: __stack_chk_fail (stack_chk_fail.c:24)
==218120==    by 0x27B686AD: in_R_X11_dataviewer (dataentry.c:540)
==218120==    by 0x495C7C7: do_External (dotcode.c:573)
==218120==    by 0x499A07F: bcEval_loop (eval.c:8141)
==218120==    by 0x49B501C: bcEval (eval.c:7524)
==218120==    by 0x49B501C: bcEval (eval.c:7509)
==218120==    by 0x49B538A: Rf_eval (eval.c:1167)
==218120==    by 0x49B755E: R_execClosure (eval.c:2398)
==218120==
==218120== HEAP SUMMARY:
==218120==     in use at exit: 42,061,827 bytes in 9,305 blocks
==218120==   total heap usage: 23,905 allocs, 14,600 frees, 66,039,858 
bytes allocated
==218120==
==218120== LEAK SUMMARY:
==218120==    definitely lost: 0 bytes in 0 blocks
==218120==    indirectly lost: 0 bytes in 0 blocks
==218120==      possibly lost: 5,868 bytes in 14 blocks
==218120==    still reachable: 42,055,959 bytes in 9,291 blocks
==218120==                       of which reachable via heuristic:
==218120==                         newarray           : 4,264 bytes in 1 
blocks
==218120==         suppressed: 0 bytes in 0 blocks
==218120== Rerun with --leak-check=full to see details of leaked memory
==218120==
==218120== For lists of detected and suppressed errors, rerun with: -s
==218120== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0)
Aborted (core dumped)
bolker:~/R$



More information about the R-devel mailing list