______________________________________________________________________ Exception Report - created 2021/07/15 15:20:54 ______________________________________________________________________ LIBC: Killed by SIGSEGV Hostname: web.quasarbbs.net OS2/eCS Version: 2.45 # of Processors: 2 Physical Memory: 3071 mb Virt Addr Limit: 1536 mb Exceptq Version: 7.11.5-shl BETA8 (Jun 1 2020 18:37:02) ______________________________________________________________________ Exception C0000005 - Access Violation ______________________________________________________________________ Process: D:\APACHE\BIN\HTTPD.EXE (06/06/2021 08:32:07 756) PID: A4D (2637) TID: 03 (3) Priority: 200 Filename: C:\USR\LIB\LIBCN0.DLL (02/26/2021 21:22:16 1,216,805) Address: 005B:22FCEC39 (0000:FFFFFFFF) Cause: Attempted to write to 00000000 (not a valid address) Code: failing instruction can not be disassembled ______________________________________________________________________ Registers ______________________________________________________________________ EAX : 00000000 EBX : 00000005 ECX : FFFFFFFF EDX : 22FCEC38 ESI : 23003E23 EDI : 22FF8220 ESP : 0243F9F4 EBP : 0243FA28 EIP : 22FCEC39 EFLG : 00010286 CS : 005B CSLIM: FFFFFFFF SS : 0053 SSLIM: FFFFFFFF EAX : not a valid address EBX : not a valid address ECX : not a valid address EDX : read/write memory allocated by LIBCN0 ESI : read/write memory allocated by LIBCN0 EDI : read/write memory allocated by LIBCN0 ______________________________________________________________________ Stack Info for Thread 03 ______________________________________________________________________ Size Base ESP Max Top 00020000 02440000 -> 0243F9F4 -> 0243C000 -> 02420000 ______________________________________________________________________ Call Stack ______________________________________________________________________ EBP Address Module Obj:Offset Nearest Public Symbol -------- --------- -------- ------------- ----------------------- Trap -> 22FCEC39 *Unknown* ______________________________________________________________________ Labels on the Stack ______________________________________________________________________ ESP Address Module Obj:Offset Nearest Public Symbol -------- --------- -------- ------------- ----------------------- 0243F9F8 1E6FB053 SSL 0001:0005B053 between _EC_KEY_clear_flags + 3728 and _check_defer - BEBB (in ec_key.obj and obj_dat.obj) 0243FA18 1EA85A92 HTTPD 0001:00005A92 between _apr_bucket_free + 32 and _apr_bucket_setaside_noop - E (in apr_buckets_alloc.o and apr_buckets.o) 0243FA48 1E76187B SSL 0001:000C187B between _X509_SIG_new + D and _X509_SIG_free - 6 (both in x_sig.obj) 0243FA98 1E80B3EB SSL 0001:0016B3EB between _EVP_DigestSignFinal + 35 and _EVP_DigestVerifyFinal - 2C7 (both in m_sigver.obj) 0243FAF8 1EBDDC1C LIBCN0 0001:0000DC1C 0243FB38 1EBE9067 LIBCN0 0001:00019067 0243FB50 1E6B7BB0 SSL 0001:00017BB0 between _ssl_expr_yyparse + 670 and _ssl_expr_yycheck - 2F0 (both in ssl_expr_parse.o) 0243FB58 1E775FD2 SSL 0001:000D5FD2 between _v3_freshest_crl + 7E2 and _DIST_POINT_NAME_it - 436 (both in v3_crld.obj) 0243FB60 1E775F03 SSL 0001:000D5F03 between _v3_freshest_crl + 713 and _DIST_POINT_NAME_it - 505 (both in v3_crld.obj) 0243FB88 1E76317B SSL 0001:000C317B between _i2d_DHxparams + B3 and _X509_REQ_INFO_it - F5 (in dh_asn1.obj and x_req.obj) 0243FB90 1E6B7BB0 SSL 0001:00017BB0 between _ssl_expr_yyparse + 670 and _ssl_expr_yycheck - 2F0 (both in ssl_expr_parse.o) 0243FBE0 1E6B7BB0 SSL 0001:00017BB0 between _ssl_expr_yyparse + 670 and _ssl_expr_yycheck - 2F0 (both in ssl_expr_parse.o) 0243FBF8 1E7875EA SSL 0001:000E75EA between _BN_mul_word + 3972 and _EC_GROUP_new_by_curve_name - 1C30 (in bn_word.obj and ec_curve.obj) 0243FC18 1E758B67 SSL 0001:000B8B67 between _SSL_CTX_SRP_CTX_init + 4C and _SSL_srp_server_param_with_username - A7 (both in tls_srp.obj) 0243FC20 1E757FD0 SSL 0001:000B7FD0 between _ssl3_do_change_cipher_spec + C7 and _ssl3_send_alert - 11A (both in s3_pkt.obj) 0243FC28 1E6FACC3 SSL 0001:0005ACC3 between _EC_KEY_clear_flags + 3398 and _check_defer - C24B (in ec_key.obj and obj_dat.obj) 0243FC30 1E6FAA40 SSL 0001:0005AA40 between _EC_KEY_clear_flags + 3115 and _check_defer - C4CE (in ec_key.obj and obj_dat.obj) 0243FC48 1E6E264C SSL 0001:0004264C between _ssl3_send_client_key_exchange + 150 and _ssl3_send_client_verify - 19C3 (both in s3_clnt.obj) 0243FC68 1E6DC6AA SSL 0001:0003C6AA between _ssl3_connect + 1FD and _ssl3_client_hello - F3A (both in s3_clnt.obj) 0243FC70 1E6DB660 SSL 0001:0003B660 between _ssl_fill_hello_random + 3F1 and _SSLv3_client_method - E3D (in s23_clnt.obj and s3_clnt.obj) 0243FC78 1E6AF326 SSL 0001:0000F326 between _ssl_hook_Access + 1036 and _ssl_hook_UserCheck - 2FA (both in ssl_engine_kernel.o) 0243FC88 1E6DCCB9 SSL 0001:0003CCB9 between _ssl3_connect + 80C and _ssl3_client_hello - 92B (both in s3_clnt.obj) 0243FC98 1E77A9D7 SSL 0001:000DA9D7 between _X509_PKEY_new + 3B and _X509_PKEY_free - F5 (both in x_pkey.obj) 0243FCA8 1E6AEA13 SSL 0001:0000EA13 between _ssl_hook_Access + 723 and _ssl_hook_UserCheck - C0D (both in ssl_engine_kernel.o) 0243FCF8 1E6B0FC3 SSL 0001:00010FC3 between _ssl_callback_DelSessionCacheEntry + 73 and _ssl_callback_Info - 15D (both in ssl_engine_kernel.o) 0243FD04 1E779FC0 SSL 0001:000D9FC0 between _ssl3_setup_read_buffer + DD and _ssl3_setup_write_buffer - 63 (both in s3_both.obj) 0243FD08 1E77AC90 SSL 0001:000DAC90 between _ENGINE_register_all_ciphers + 30 and _ENGINE_set_default_ciphers - 7 (both in tb_cipher.obj) 0243FD0C 1E6B7BB0 SSL 0001:00017BB0 between _ssl_expr_yyparse + 670 and _ssl_expr_yycheck - 2F0 (both in ssl_expr_parse.o) 0243FD18 1EA82D58 HTTPD 0001:00002D58 between _apr_palloc + 210 and _apr_pcalloc - 5 (both in apr_pools.c) 0243FD58 1EAE35FF HTTPD 0001:000635FF between _ap_getline + 19F and _ap_get_mime_headers_core - 1E1 (both in protocol.o) 0243FD78 1EA82D58 HTTPD 0001:00002D58 between _apr_palloc + 210 and _apr_pcalloc - 5 (both in apr_pools.c) 0243FDB8 1EA8483A HTTPD 0001:0000483A between _apr_brigade_create + 4A and _apr_brigade_split_ex - 16 (both in apr_brigade.o) 0243FDC4 1EA847B0 HTTPD 0001:000047B0 between _apr_brigade_cleanup + 60 and _apr_brigade_destroy - 10 (both in apr_brigade.o) 0243FDD8 1EAE6B15 HTTPD 0001:00066B15 between _ap_read_request + A75 and _ap_hook_default_port - 163B (both in protocol.o) 0243FE08 1EAA1A66 HTTPD 0001:00021A66 between _apr_socket_opt_set + 31E and _apr_socket_timeout_get - 2C (both in sockopt.c) 0243FE48 1EAFC5DF HTTPD 0001:0007C5DF between _ap_get_output_filter_handle + 1F and _ap_get_input_filter_handle - 11 (both in util_filter.o) 0243FE68 1EB04556 HTTPD 0001:00084556 between _DLL_InitTerm + 2A46 and ___do_global_dtors - 4FA (in emx-dllinit.obj and __main.obj) 0243FEB8 1EADE18D HTTPD 0001:0005E18D between _ap_bucket_eoc_create + 2D and _ap_bucket_type_eoc - 43 (both in eoc_bucket.o) 0243FEC8 1EADE742 HTTPD 0001:0005E742 between _ap_set_keepalive + 142 and _ap_condition_if_match - 24E (both in http_protocol.o) 0243FEE8 1EB2E4AD HTTPD 0001:000AE4AD between ___emutls_register_common + 202 and __INTERNAL_trim_to_complete_utf8_characters - E6AF (in emutls.obj and xmltok.obj) 0243FF60 1EB2E360 HTTPD 0001:000AE360 between ___emutls_register_common + B5 and __INTERNAL_trim_to_complete_utf8_characters - E7FC (in emutls.obj and xmltok.obj) 0243FF68 1EB587B6 LIBCX0 0001:000087B6 0243FF90 1EB5FFF0 LIBCX0 0001:0000FFF0 0243FFB8 1EC2940E LIBCN0 0001:0005940E 0243FFD8 1EC38800 LIBCN0 0001:00068800 0243FFF8 1FFECE38 DOSCALL1 0004:0000CE38 DOS32R3EXITADDR ______________________________________________________________________ Stack Contents from ESP-104 to Stack Base (ESP = 0243F9F4) ______________________________________________________________________ --addr-- --------------dwords--------------- -----chars------ 0243F8F0 : 00000000 00000000 00000A4D 00000000 : ........M....... 0243F900 : 00000000 00000000 00120000 00000000 : ................ 0243F910 : 00000000 00000000 00000000 00000000 : ................ 0243F920 : 00000000 00000000 00000000 00000000 : ................ 0243F930 : 00000000 00000000 0000150B 00000053 : ............S... 0243F940 : 00000053 22FF8220 23003E23 00000000 : S... .."#>.#.... 0243F950 : 00000005 FFFFFFFF 22FCEC38 0243FA28 : ........8.."(.C. 0243F960 : 22FCEC39 0000005B 00010286 0243F9F4 : 9.."[.........C. 0243F970 : 00000053 00000000 00000000 00000005 : S............... 0243F980 : 00000000 00000000 00000000 0000012F : ............/... 0243F990 : 0000012F 0243F9E4 00614058 006160A4 : /.....C.X@a..`a. 0243F9A0 : 006160A0 00000000 00000000 00000A4D : .`a.........M... 0243F9B0 : 0000012F 00000000 00000000 00000000 : /............... 0243F9C0 : 00000000 00000000 00000005 23003E23 : ............#>.# 0243F9D0 : 22FF8220 0243FA28 1E7189D9 22FF8220 : .."(.C...q. .." 0243F9E0 : 23003E23 00000005 00000000 000005E6 : #>.#............ 0243F9F0 : 0243FA00 0243F9F8 1E6FB053 22FF8220 : ..C...C.S.o. .." 0243FA00 : 00000082 23003E23 00000005 00000000 : ....#>.#........ 0243FA10 : FFFFFFFF 0243FA34 1EA85A92 203DD060 : ....4.C..Z..`.= 0243FA20 : 00617060 00000000 00000000 005CA300 : `pa...........\. 0243FA30 : 00000000 0243FA54 00000000 00000005 : ....T.C......... 0243FA40 : 20CDB200 00000005 1E76187B 22FF8220 : ... ....{.v. .." 0243FA50 : 23003E23 00000005 00003A00 005CC1A8 : #>.#.....:....\. 0243FA60 : 00616290 00000001 00000010 00000009 : .ba............. 0243FA70 : 00000000 23003E23 00000000 00007B60 : ....#>.#....`{.. 0243FA80 : 00004160 00004148 20CDB200 20CDBAF8 : `A..HA..... ... 0243FA90 : 00000001 20CDB200 1E80B3EB 20CDB200 : ....... ....... 0243FAA0 : 00000005 00004148 00000000 00000001 : ....HA.......... 0243FAB0 : 0243FAE8 00000000 00000000 00000000 : ..C............. 0243FAC0 : 20CDBAF8 20CDBAF8 24318A40 20CDBAF8 : ... ... @.1$... 0243FAD0 : 00000000 00000000 00000010 004A4058 : ............X@J. 0243FAE0 : 03938700 00000000 20030000 00000010 : ........... .... 0243FAF0 : 2003013C 0243FB34 1EBDDC1C 20030000 : <.. 4.C........ 0243FB00 : 00004148 00000010 00000000 0243FB24 : HA..........$.C. 0243FB10 : 000927C0 0243FB44 0A4D0000 0243FB34 : .'..D.C...M.4.C. 0243FB20 : 000927C0 00000001 00004148 00004548 : .'......HA..HE.. 0243FB30 : 20CDB200 0243FB54 1EBE9067 20030000 : ... T.C.g...... 0243FB40 : 00004148 0243FB94 228AFAA0 228B0B0C : HA....C...."..." 0243FB50 : 1E6B7BB0 20CDB200 1E775FD2 00004148 : .{k.... ._w.HA.. 0243FB60 : 1E775F03 0000003F 22050000 22FDEE00 : ._w.?......"..." 0243FB70 : 20030000 00000001 20CDBB28 00000001 : ... ....(.. .... 0243FB80 : 00000001 20CDB200 1E76317B 20CDB200 : ....... {1v.... 0243FB90 : 1E6B7BB0 0243FBE4 00000000 21020760 : .{k...C.....`..! 0243FBA0 : 21021674 00000001 21050000 21CB70E0 : t..!.......!.p.! 0243FBB0 : 20030000 00000001 00000000 20030000 : ... ........... 0243FBC0 : 00CB70D8 21050000 20CDC104 22FDEE00 : .p.....!... ..." 0243FBD0 : 00000001 FFFFFFFF 2102167C 00000000 : ........|..!.... 0243FBE0 : 1E6B7BB0 0A4D0000 20CDB200 00002000 : .{k...M.... . .. 0243FBF0 : 00002000 0243FC84 1E7875EA 20CDB200 : . ....C..ux.... 0243FC00 : 00000017 00000000 00614080 00002000 : .........@a.. .. 0243FC10 : 00000000 0243FC84 1E758B67 183809C0 : ......C.g.u...8. 0243FC20 : 1E757FD0 20CDB200 1E6FACC3 21CB70E0 : ..u.... ..o..p.! 0243FC30 : 1E6FAA40 0000008A 20CDB200 00002000 : @.o........ . .. 0243FC40 : 0243FD38 0243FCF4 1E6E264C 20CDB200 : 8.C...C.L&n.... 0243FC50 : 00614080 00002000 0243FC84 00614058 : .@a.. ....C.X@a. 0243FC60 : 00000000 0243FCF4 1E6DC6AA 00000002 : ......C...m..... 0243FC70 : 1E6DB660 00000000 1E6AF326 00614058 : `.m.....&.j.X@a. 0243FC80 : 00000000 0243FD38 1E6DCCB9 0243FCA8 : ....8.C...m...C. 0243FC90 : 00000001 20CDB200 1E77A9D7 20CDB200 : ....... ..w.... 0243FCA0 : 00614058 00000000 1E6AEA13 20CDB200 : X@a.......j.... 0243FCB0 : 00614080 00002000 00000001 20CDB200 : .@a.. ......... 0243FCC0 : 00000016 00000001 005CA300 00002000 : ..........\.. .. 0243FCD0 : 00614080 00614080 0243FD38 20CDB200 : .@a..@a.8.C.... 0243FCE0 : 00002002 00000001 00614058 00000000 : . ......X@a..... 0243FCF0 : 00000000 0243FD54 1E6B0FC3 00564058 : ....T.C...k.X@V. 0243FD00 : 00000008 1E779FC0 1E77AC90 1E6B7BB0 : ......w...w..{k. 0243FD10 : 00000001 0243FD54 1EA82D58 00000000 : ....T.C.X-...... 0243FD20 : 00002000 00614058 00614080 00564058 : . ..X@a..@a.X@V. 0243FD30 : 00000119 00000000 00000000 00564058 : ............X@V. 0243FD40 : 00000014 0243FD84 0000000B 00000002 : ......C......... 0243FD50 : 00000000 0243FDD4 1EAE35FF 00616088 : ......C..5...`a. 0243FD60 : 00564F78 00000001 00000000 00000000 : xOV............. 0243FD70 : 00000000 00564F88 1EA82D58 00564058 : .....OV.X-..X@V. 0243FD80 : 00000000 00000000 00000000 00564058 : ............X@V. 0243FD90 : 00000000 00000000 00000000 00564040 : ............@@V. 0243FDA0 : 00000010 00564F78 00000000 00564098 : ....xOV......@V. 0243FDB0 : 00001FE8 0243FDD4 1EA8483A 00564058 : ......C.:H..X@V. 0243FDC0 : 00564F78 1EA847B0 0000000B 00000002 : xOV..G.......... 0243FDD0 : 00564098 0243FE64 1EAE6B15 005640B0 : .@V.d.C..k...@V. 0243FDE0 : 00002000 0243FE44 00564098 00000002 : . ..D.C..@V..... 0243FDF0 : 00564F78 00000010 00000000 005CA0B8 : xOV...........\. 0243FE00 : 00000014 0243FE44 1EAA1A66 005CA334 : ....D.C.f...4.\. 0243FE10 : 003F9360 00000000 18123AAC 00564098 : `.?......:...@V. 0243FE20 : 00000000 005640B0 00564F78 005CA0B8 : .....@V.xOV...\. 0243FE30 : 00000010 0243FE64 00564058 00406CA8 : ....d.C.X@V..l@. 0243FE40 : 00000000 0243FE64 1EAFC5DF 005CA300 : ....d.C.......\. 0243FE50 : 00000000 00000000 005CA300 00406CA8 : ..........\..l@. 0243FE60 : 00000000 0243FEB4 1EB04556 005CA300 : ......C.VE....\. 0243FE70 : 00000003 005CA300 005CA300 00616178 : ......\...\.xaa. 0243FE80 : 00000001 00000000 00000000 00616178 : ............xaa. 0243FE90 : 00616178 00000005 00000000 00000000 : xaa............. 0243FEA0 : 00000000 0243FEE4 005CA300 00406CA8 : ......C...\..l@. 0243FEB0 : 00000002 0243FEE4 1EADE18D 005CA300 : ......C.......\. 0243FEC0 : 0243FF23 0243FEE4 1EADE742 005CA300 : #.C...C.B.....\. 0243FED0 : 005CA100 20034D60 005CA0B8 00000000 : ..\.`M. ..\..... 0243FEE0 : 0243FF23 0243FF64 1EB2E4AD 005CA300 : #.C.d.C.......\. 0243FEF0 : 005CA100 005CA100 000000FE 005CA2F8 : ..\...\.......\. 0243FF00 : 005CC0D8 0243FF23 00000000 00000000 : ..\.#.C......... 0243FF10 : 005CA300 000000FE 005CC0D8 00000000 : ..\.......\..... 0243FF20 : 00000000 00410258 00000003 203DD060 : ....X.A.....`.= 0243FF30 : 005CA0F8 00000059 00000A4D 00000008 : ..\.Y...M....... 0243FF40 : 005CA2F8 00000A4D 00000000 202DC348 : ..\.M.......H.- 0243FF50 : 00000001 00000011 202DC348 0243FF8C : ........H.- ..C. 0243FF60 : 1EB2E360 0243FFB4 1EB587B6 00000000 : `.....C......... 0243FF70 : 0000037F 00000014 00000011 222FD810 : ............../" 0243FF80 : 203C6D20 0243FFB4 00000000 0243FFD4 : m< ..C.......C. 0243FF90 : 1EB5FFF0 203C6D20 00000003 00000011 : .... m< ........ 0243FFA0 : 222FD830 22ED6F64 203C7960 0243FFD4 : 0./"do."`y< ..C. 0243FFB0 : 00000000 0243FFF4 1EC2940E 202DC348 : ......C.....H.- 0243FFC0 : 0000008C 0A2A2A2F 202A2009 766E6F43 : ..../**.. * Conv 0243FFD0 : 73747265 FFFFFFFF 1EC38800 20746365 : erts........ect 0243FFE0 : 61206F74 5F505720 00000000 00000000 : to a WP_........ ______________________________________________________________________ Memory addressed by EDX (22FCEC38) for 256 bytes ______________________________________________________________________ --addr-- -----dwords------ ---------bytes--------- -chars-- 22FCEC38 : 00000474 22050000 : 74 04 00 00 00 00 05 22 : t......" 22FCEC40 : 208677D8 202EF838 : D8 77 86 20 38 F8 2E 20 : .w. 8.. 22FCEC48 : 18383450 18382310 : 50 34 38 18 10 23 38 18 : P48..#8. 22FCEC50 : 18382390 18383210 : 90 23 38 18 10 32 38 18 : .#8..28. 22FCEC58 : 183831D0 18382350 : D0 31 38 18 50 23 38 18 : .18.P#8. 22FCEC60 : 183823D0 18381ED0 : D0 23 38 18 D0 1E 38 18 : .#8...8. 22FCEC68 : 18381E90 18381F50 : 90 1E 38 18 50 1F 38 18 : ..8.P.8. 22FCEC70 : 18381F90 183815D0 : 90 1F 38 18 D0 15 38 18 : ..8...8. 22FCEC78 : 18381610 18380C90 : 10 16 38 18 90 0C 38 18 : ..8...8. 22FCEC80 : 18380D90 00000000 : 90 0D 38 18 00 00 00 00 : ..8..... 22FCEC88 : 210214B4 00000000 : B4 14 02 21 00 00 00 00 : ...!.... 22FCEC90 : 00000000 00000054 : 00 00 00 00 54 00 00 00 : ....T... 22FCEC98 : 00000054 22050000 : 54 00 00 00 00 00 05 22 : T......" 22FCECA0 : E01964AB 22FCECC0 : AB 64 19 E0 C0 EC FC 22 : .d....." 22FCECA8 : 00000010 22FCECD1 : 10 00 00 00 D1 EC FC 22 : ......." 22FCECB0 : 00000010 00000001 : 10 00 00 00 01 00 00 00 : ........ 22FCECB8 : 60F04380 00000000 : 80 43 F0 60 00 00 00 00 : .C.`.... 22FCECC0 : 615C3A44 68636170 : 44 3A 5C 61 70 61 63 68 : D:\apach 22FCECC8 : 74682F65 73636F64 : 65 2F 68 74 64 6F 63 73 : e/htdocs 22FCECD0 : 5C3A4400 63617061 : 00 44 3A 5C 61 70 61 63 : .D:\apac 22FCECD8 : 685C6568 636F6474 : 68 65 5C 68 74 64 6F 63 : he\htdoc 22FCECE0 : 21CB0073 00000000 : 73 00 CB 21 00 00 00 00 : s..!.... 22FCECE8 : DBE30F19 03D4AA5F : 19 0F E3 DB 5F AA D4 03 : ...._... 22FCECF0 : 00000000 000000B4 : 00 00 00 00 B4 00 00 00 : ........ 22FCECF8 : 000003B4 22050000 : B4 03 00 00 00 00 05 22 : ......." 22FCED00 : 2329C258 24318A38 : 58 C2 29 23 38 8A 31 24 : X.)#8.1$ 22FCED08 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22FCED30 : 5 lines not printed duplicate the line above ______________________________________________________________________ Memory addressed by ESI (23003E23) for 256 bytes ______________________________________________________________________ --addr-- -----dwords------ ---------bytes--------- -chars-- 23003E23 : 9FD8F822 00000022 : 22 F8 D8 9F 22 00 00 00 : "..."... 23003E2B : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 23003F1B : 30 lines not printed duplicate the line above ______________________________________________________________________ Memory addressed by EDI (22FF8220) for 256 bytes ______________________________________________________________________ --addr-- -----dwords------ ---------bytes--------- -chars-- 22FF8220 : 2025F418 00000000 : 18 F4 25 20 00 00 00 00 : ..% .... 22FF8228 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22FF8230 : 00000001 00000001 : 01 00 00 00 01 00 00 00 : ........ 22FF8238 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22FF8240 : 00000000 00614058 : 00 00 00 00 58 40 61 00 : ....X@a. 22FF8248 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22FF8250 : 00000000 00000307 : 00 00 00 00 07 03 00 00 : ........ 22FF8258 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22FF8260 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22FF8268 : 21021664 00000000 : 64 16 02 21 00 00 00 00 : d..!.... 22FF8270 : 00000003 00000054 : 03 00 00 00 54 00 00 00 : ....T... 22FF8278 : 00000454 22050000 : 54 04 00 00 00 00 05 22 : T......" 22FF8280 : 03020100 07060504 : 00 01 02 03 04 05 06 07 : ........ 22FF8288 : 0B0A0908 0F0E0D0C : 08 09 0A 0B 0C 0D 0E 0F : ........ 22FF8290 : 13121110 17161514 : 10 11 12 13 14 15 16 17 : ........ 22FF8298 : 1B1A1918 1F1E1D1C : 18 19 1A 1B 1C 1D 1E 1F : ........ 22FF82A0 : 23222120 27262524 : 20 21 22 23 24 25 26 27 : !"#$%&' 22FF82A8 : 2B2A2928 2F2E2D2C : 28 29 2A 2B 2C 2D 2E 2F : ()*+,-./ 22FF82B0 : 33323130 37363534 : 30 31 32 33 34 35 36 37 : 01234567 22FF82B8 : 3B3A3938 3F3E3D3C : 38 39 3A 3B 3C 3D 3E 3F : 89:;<=>? 22FF82C0 : 63626140 67666564 : 40 61 62 63 64 65 66 67 : @abcdefg 22FF82C8 : 6B6A6968 6F6E6D6C : 68 69 6A 6B 6C 6D 6E 6F : hijklmno 22FF82D0 : 73727170 77767574 : 70 71 72 73 74 75 76 77 : pqrstuvw 22FF82D8 : 5B7A7978 5F5E5D5C : 78 79 7A 5B 5C 5D 5E 5F : xyz[\]^_ 22FF82E0 : 63626160 67666564 : 60 61 62 63 64 65 66 67 : `abcdefg 22FF82E8 : 6B6A6968 6F6E6D6C : 68 69 6A 6B 6C 6D 6E 6F : hijklmno 22FF82F0 : 73727170 77767574 : 70 71 72 73 74 75 76 77 : pqrstuvw 22FF82F8 : 7B7A7978 7F7E7D7C : 78 79 7A 7B 7C 7D 7E 7F : xyz{|}~. 22FF8300 : 83828187 87868584 : 87 81 82 83 84 85 86 87 : ........ 22FF8308 : 8B8A8988 86848D8C : 88 89 8A 8B 8C 8D 84 86 : ........ 22FF8310 : 93919182 97969594 : 82 91 91 93 94 95 96 97 : ........ ______________________________________________________________________ DLLs accessible from this process ______________________________________________________________________ DOSCALLS 08/12/2017 09:35:27 870,880 C:\OS2KRNL PMMERGE 19580000 00001000 04/10/2007 18:26:01 1,270,275 C:\OS2\DLL\PMMERGE.DLL PMGPI 1b1d0000 00010000 10/16/2001 13:31:09 248,446 C:\OS2\DLL\PMGPI.DLL PHP5 1d440000 00bbd2a0 07/13/2021 11:02:27 26,676,075 C:\USR\LIB\PHP5.DLL DISTORM 1e5f0000 0000a274 11/12/2012 06:43:02 57,491 C:\USR\LIB\DISTORM.DLL MODPHP5 1e600000 000058d0 02/07/2021 01:54:04 57,743 D:\APACHE\MODULES\MODPHP5.DLL REWRITE 1e610000 0000db40 06/06/2021 08:32:04 72,300 D:\APACHE\MODULES\REWRITE.DLL ALIAS 1e620000 000037c0 06/06/2021 08:32:04 19,096 D:\APACHE\MODULES\ALIAS.DLL DIR 1e630000 000028c0 06/06/2021 08:32:03 14,520 D:\APACHE\MODULES\DIR.DLL NEGOTIAT 1e640000 000067d0 06/06/2021 08:32:03 33,824 D:\APACHE\MODULES\NEGOTIAT.DLL VHOST_AL 1e650000 00002af0 06/06/2021 08:32:03 14,912 D:\APACHE\MODULES\VHOST_AL.DLL INFO 1e660000 00004d20 06/06/2021 08:32:03 27,856 D:\APACHE\MODULES\INFO.DLL ASIS 1e670000 000021f0 06/06/2021 08:32:03 12,316 D:\APACHE\MODULES\ASIS.DLL AUTOINDE 1e680000 000077b0 06/06/2021 08:32:03 39,812 D:\APACHE\MODULES\AUTOINDE.DLL STATUS 1e690000 000056a0 06/06/2021 08:32:03 29,144 D:\APACHE\MODULES\STATUS.DLL SSL 1e6a0000 0026ce70 06/06/2021 08:32:01 2,880,520 D:\APACHE\MODULES\SSL.DLL VERSION 1e910000 000023c0 06/06/2021 08:31:29 12,776 D:\APACHE\MODULES\VERSION.DLL SETENVIF 1e920000 00002f80 06/06/2021 08:31:29 17,004 D:\APACHE\MODULES\SETENVIF.DLL USERTRAC 1e930000 00002d60 06/06/2021 08:31:29 16,160 D:\APACHE\MODULES\USERTRAC.DLL HEADERS 1e940000 00003f20 06/06/2021 08:31:29 22,148 D:\APACHE\MODULES\HEADERS.DLL EXPIRES 1e950000 00002a20 06/06/2021 08:31:29 15,188 D:\APACHE\MODULES\EXPIRES.DLL MIME_MAG 1e960000 00005250 06/06/2021 08:31:29 27,800 D:\APACHE\MODULES\MIME_MAG.DLL ENV 1e970000 000021c0 06/06/2021 08:31:29 12,300 D:\APACHE\MODULES\ENV.DLL LOG_FORE 1e980000 00002780 06/06/2021 08:31:29 14,168 D:\APACHE\MODULES\LOG_FORE.DLL LOG_CONF 1e990000 000053d0 06/06/2021 08:31:28 29,384 D:\APACHE\MODULES\LOG_CONF.DLL MIME 1e9a0000 00003df0 06/06/2021 08:31:28 21,244 D:\APACHE\MODULES\MIME.DLL DEFLATE 1e9b0000 00016a90 06/06/2021 08:31:28 102,360 D:\APACHE\MODULES\DEFLATE.DLL FILTER 1e9d0000 00003e20 06/06/2021 08:31:28 21,132 D:\APACHE\MODULES\FILTER.DLL REQTIMEO 1e9e0000 000032a0 06/06/2021 08:31:27 17,468 D:\APACHE\MODULES\REQTIMEO.DLL SOCACMCB 1e9f0000 00005610 08/20/2019 11:03:15 27,752 D:\APACHE\MODULES\SOCACMCB.DLL AUTH_BAS 1ea00000 000032a0 06/06/2021 08:31:26 17,472 D:\APACHE\MODULES\AUTH_BAS.DLL ACCESS_C 1ea10000 00002800 06/06/2021 08:31:26 14,160 D:\APACHE\MODULES\ACCESS_C.DLL AUTHZ_CO 1ea20000 000043a0 06/06/2021 08:31:26 23,004 D:\APACHE\MODULES\AUTHZ_CO.DLL AUTHZ_US 1ea30000 000020f0 06/06/2021 08:31:25 11,928 D:\APACHE\MODULES\AUTHZ_US.DLL AUTHZ_GR 1ea40000 00002a40 06/06/2021 08:31:25 15,064 D:\APACHE\MODULES\AUTHZ_GR.DLL AUTHZ_HO 1ea50000 00002960 06/06/2021 08:31:25 14,860 D:\APACHE\MODULES\AUTHZ_HO.DLL AUTHN_CO 1ea60000 00002680 06/06/2021 08:31:25 13,964 D:\APACHE\MODULES\AUTHN_CO.DLL AUTHN_FI 1ea70000 00002370 06/06/2021 08:31:25 12,824 D:\APACHE\MODULES\AUTHN_FI.DLL HTTPD 1ea80000 000c4ab0 06/06/2021 08:28:26 1,022,562 D:\APACHE\BIN\HTTPD.DLL LIBCX0 1eb50000 000139d0 02/26/2021 21:59:17 62,777 C:\USR\LIB\LIBCX0.DLL LIBCN0 1ebd0000 0010bed0 02/26/2021 21:22:16 1,216,805 C:\USR\LIB\LIBCN0.DLL PREWRITE 1ed50000 00001e00 07/08/2017 18:39:12 11,521 C:\SYS\DLL\PREWRITE.DLL LIBC066 1ed80000 0002f2c0 02/26/2021 21:22:15 316,306 C:\USR\LIB\LIBC066.DLL GCC1 1edb0000 00008950 02/01/2015 15:32:03 28,871 C:\USR\LIB\GCC1.DLL EXCEPTQ 1ee10000 000136c6 06/02/2020 03:37:01 162,595 C:\USR\LIB\EXCEPTQ.DLL TCPIP32 1eeb0000 0001bb20 08/16/2011 06:01:00 87,504 C:\MPTN\DLL\TCPIP32.DLL TCP32DLL 1eee0000 00005a92 09/18/2001 17:48:20 19,293 C:\MPTN\DLL\TCP32DLL.DLL SO32DLL 1ef20000 00004492 09/18/2001 17:48:19 14,397 C:\MPTN\DLL\SO32DLL.DLL SBFILTER 1f380000 00003591 10/24/2005 13:04:02 15,565 C:\OS2\DLL\SBFILTER.DLL GENGRADD 1f3a0000 000025c5 03/22/2006 14:21:05 11,318 C:\OS2\DLL\GENGRADD.DLL VMAN 1f3c0000 0000d9f9 12/06/2005 10:27:25 67,993 C:\OS2\DLL\VMAN.DLL GRE2VMAN 1f410000 000044a8 02/15/2017 13:42:26 21,325 C:\OS2\DLL\GRE2VMAN.DLL FREETYPE 1f4a0000 000172dc 06/05/2018 11:22:12 82,370 C:\OS2\DLL\FREETYPE.DLL PMUNIF 1f4d0000 0000c3a0 10/16/2001 14:59:29 43,823 C:\OS2\DLL\PMUNIF.DLL PMATM 1f4f0000 0003bd25 09/14/2001 15:41:26 224,343 C:\OS2\DLL\PMATM.DLL DISPLAY 1f550000 0000004c 03/22/2006 08:54:14 44,198 C:\OS2\DLL\DISPLAY.DLL GENPMI 1f5c0000 00000045 03/22/2006 09:50:20 25,250 C:\OS2\DLL\GENPMI.DLL VIDEOPMI 1f620000 0000c178 03/22/2006 09:47:06 65,161 C:\OS2\DLL\VIDEOPMI.DLL LOCALE 1f650000 00025fd0 09/04/2002 17:31:00 108,353 C:\OS2\DLL\LOCALE.DLL LIBUNI 1f870000 00012b9c 07/09/2017 01:02:08 80,766 C:\OS2\DLL\LIBUNI.DLL SPL1B 1f9e0000 00000822 01/18/2005 13:37:00 7,125 C:\OS2\DLL\SPL1B.DLL PMSPL 1f9f0000 00006a46 01/18/2005 13:37:00 280,283 C:\OS2\DLL\PMSPL.DLL PMSHLTKT 1fa70000 0000e000 09/06/2000 12:45:10 44,232 C:\OS2\DLL\PMSHLTKT.DLL UCV32 1fa80000 00005c91 09/04/2002 22:30:00 27,463 C:\OS2\DLL\UCV32.DLL UCONV 1faa0000 0000024f 07/09/2017 01:02:08 1,682 C:\OS2\DLL\UCONV.DLL SOFTDRAW 1fab0000 000c5a96 12/29/2004 11:15:00 417,095 C:\OS2\DLL\SOFTDRAW.DLL PMVIOP 1fb80000 0000e204 12/29/2004 11:46:00 66,820 C:\OS2\DLL\PMVIOP.DLL FFST 1ff40000 00002234 03/08/2002 18:23:00 11,425 C:\OS2\DLL\FFST.DLL DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00 132,401 C:\OS2\DLL\DOSCALL1.DLL ______________________________________________________________________ End of Exception Report - report took 205 ms to generate ______________________________________________________________________