______________________________________________________________________ Exception Report - created 2021/07/21 23:49:30 ______________________________________________________________________ LIBC: Killed by SIGSEGV Hostname: web.quasarbbs.net OS2/eCS Version: 2.45 # of Processors: 2 Physical Memory: 3071 mb Virt Addr Limit: 1536 mb Exceptq Version: 7.11.5-shl BETA8 (Jun 1 2020 18:37:02) ______________________________________________________________________ Exception C0000005 - Access Violation ______________________________________________________________________ Process: D:\APACHE\BIN\HTTPD.EXE (06/06/2021 08:32:07 756) PID: 3412 (13330) TID: 04 (4) Priority: 200 Filename: D:\APACHE\MODULES\SSL.DLL (06/06/2021 08:32:01 2,880,520) Address: 005B:1E761937 (0001:000C1937) Cause: Attempted to read from 00000064 (not a valid address) ______________________________________________________________________ Failing Instruction ______________________________________________________________________ 1E761923 TEST BYTE [EDI+0x4f0], 0x10 (f687 f0040000 10) 1E76192A JZ 0x1e7616fd (0f84 cdfdffff) 1E761930 MOV EAX, [EDI+0x4] (8b47 04) 1E761933 ADD EBX, [ESP+0x2c] (035c24 2c) 1E761937 >MOV EAX, [EAX+0x64] (8b40 64) 1E76193A MOV EAX, [EAX+0x30] (8b40 30) 1E76193D AND EAX, 0x8 (83e0 08) 1E761940 OR EAX, EBX (09d8) ______________________________________________________________________ Registers ______________________________________________________________________ EAX : 00000000 EBX : 00000000 ECX : FFFFFFFF EDX : FFFFFFFF ESI : 00000005 EDI : 22076160 ESP : 0245FADC EBP : 00000005 EIP : 1E761937 EFLG : 00010246 CS : 005B CSLIM: FFFFFFFF SS : 0053 SSLIM: FFFFFFFF EAX : not a valid address EBX : not a valid address ECX : not a valid address EDX : not a valid address ESI : not a valid address EDI : read/write memory allocated by LIBCN0 ______________________________________________________________________ Stack Info for Thread 04 ______________________________________________________________________ Size Base ESP Max Top 00020000 02460000 -> 0245FADC -> 0245C000 -> 02440000 ______________________________________________________________________ Call Stack ______________________________________________________________________ EBP Address Module Obj:Offset Nearest Public Symbol -------- --------- -------- ------------- ----------------------- Trap -> 1E761937 SSL 0001:000C1937 between _PKCS8_decrypt + 87 and _EVP_PKEY_asn1_get_count - 2C (in p12_p8d.obj and ameth_lib.obj) Lost Stack chain - invalid EBP 00000005 ______________________________________________________________________ Labels on the Stack ______________________________________________________________________ ESP Address Module Obj:Offset Nearest Public Symbol -------- --------- -------- ------------- ----------------------- 0245FB28 1E80B3EB SSL 0001:0016B3EB between _EVP_DigestSignFinal + 35 and _EVP_DigestVerifyFinal - 2C7 (both in m_sigver.obj) 0245FB88 1EBDDC1C LIBCN0 0001:0000DC1C fmutex.h#138 __umalloc + 84 0001:0000DB98 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.7\src\emx\src\lib\malloc\umalloc.c) 0245FBC8 1EBE9067 LIBCN0 0001:00019067 malloc.c#25 __std_malloc + 27 0001:00019040 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.7\src\emx\src\lib\malloc\malloc.c) 0245FBD8 1E71F850 SSL 0001:0007F850 between _X509_NAME_add_entry_by_OBJ + 3E and _X509_NAME_add_entry_by_NID - 3F (both in x509name.obj) 0245FBE0 1E7719CD SSL 0001:000D19CD between _ASN1_item_ex_i2d + 1E and _ASN1_template_i2d - 6C5 (both in tasn_enc.obj) 0245FBE8 1E775FD2 SSL 0001:000D5FD2 between _v3_freshest_crl + 7E2 and _DIST_POINT_NAME_it - 436 (both in v3_crld.obj) 0245FBF0 1E775F03 SSL 0001:000D5F03 between _v3_freshest_crl + 713 and _DIST_POINT_NAME_it - 505 (both in v3_crld.obj) 0245FC18 1E76317B SSL 0001:000C317B between _i2d_DHxparams + B3 and _X509_REQ_INFO_it - F5 (in dh_asn1.obj and x_req.obj) 0245FC70 1E77A890 SSL 0001:000DA890 between _d2i_X509_PKEY + 1C1 and _X509_PKEY_new - 10C (both in x_pkey.obj) 0245FC88 1E766F3E SSL 0001:000C6F3E between _X9_62_PENTANOMIAL_free + 4F and _X9_62_CHARACTERISTIC_TWO_it - EE (both in ec_asn1.obj) 0245FCB0 1E77A5B0 SSL 0001:000DA5B0 between _X509_ATTRIBUTE_free + B and _X509_ATTRIBUTE_dup - 11 (both in x_attrib.obj) 0245FCB4 1E6B7BB0 SSL 0001:00017BB0 between _ssl_expr_yyparse + 670 and _ssl_expr_yycheck - 2F0 (both in ssl_expr_parse.o) 0245FCB8 1E784D97 SSL 0001:000E4D97 between _BN_mul_word + 111F and _EC_GROUP_new_by_curve_name - 4483 (in bn_word.obj and ec_curve.obj) 0245FCCC 1E6B7BB0 SSL 0001:00017BB0 between _ssl_expr_yyparse + 670 and _ssl_expr_yycheck - 2F0 (both in ssl_expr_parse.o) 0245FCD0 1E77DFF0 SSL 0001:000DDFF0 between _ssl3_version_str + 250 and _ssl3_default_timeout - 7CD (both in s3_lib.obj) 0245FCD4 1E77BC70 SSL 0001:000DBC70 between _ssl3_change_cipher_state + 28C and _ssl3_setup_key_block - 74A (both in s3_enc.obj) 0245FCD8 1E717E80 SSL 0001:00077E80 between _RAND_status + 575 and _EVP_aes_128_cbc - 7F4 (in rand_lib.obj and e_aes.obj) 0245FCF8 1EBE135D LIBCN0 0001:0001135D fmutex.h#138 __ucalloc + 95 0001:000112C8 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.7\src\emx\src\lib\malloc\ucalloc.c) 0245FD04 1E779A80 SSL 0001:000D9A80 between _ssl3_get_message + 3CD and _ssl_cert_type - 18F (both in s3_both.obj) 0245FD08 1E77AF60 SSL 0001:000DAF60 between _ENGINE_get_digest_engine + 19 and _ENGINE_get_digest - E (both in tb_digest.obj) 0245FD0C 1E6B7BB0 SSL 0001:00017BB0 between _ssl_expr_yyparse + 670 and _ssl_expr_yycheck - 2F0 (both in ssl_expr_parse.o) 0245FD58 1E6E5F0F SSL 0001:00045F0F between _ssl_session_dup + 356 and _SSL_SESSION_get_id - F8 (both in ssl_sess.obj) 0245FD68 1E76055D SSL 0001:000C055D between _PEM_read_bio + 157 and _pem_check_suffix - 8BC (both in pem_lib.obj) 0245FD70 1E7603A0 SSL 0001:000C03A0 between _PEM_read + 50 and _PEM_read_bio - 66 (both in pem_lib.obj) 0245FD78 1E8065A9 SSL 0001:001665A9 between _dsa_pkey_meth + 129 and _ec_pkey_meth - FB7 (in dsa_pmeth.obj and ec_pmeth.obj) 0245FD88 1E6E605D SSL 0001:0004605D between _SSL_SESSION_get_compress_id + 3A and _ssl_get_new_session - 42 (both in ssl_sess.obj) 0245FD98 1EA82D58 HTTPD 0001:00002D58 between _apr_palloc + 210 and _apr_pcalloc - 5 (both in apr_pools.c) 0245FDA8 1E6AF43F SSL 0001:0000F43F between _ssl_hook_Access + 114F and _ssl_hook_UserCheck - 1E1 (both in ssl_engine_kernel.o) 0245FDB8 1EA82D58 HTTPD 0001:00002D58 between _apr_palloc + 210 and _apr_pcalloc - 5 (both in apr_pools.c) 0245FDC8 1EA83A60 HTTPD 0001:00003A60 between _apr_pool_cleanup_register + 3F and _apr_pool_pre_cleanup_register - 35 (both in apr_pools.c) 0245FDD8 1EEC3639 TCPIP32 0001:00013639 between SETSOCKOPT + 109 and RECVMSG - 47 0245FE08 1EAA1A66 HTTPD 0001:00021A66 between _apr_socket_opt_set + 31E and _apr_socket_timeout_get - 2C (both in sockopt.c) 0245FE28 1E6B0CE7 SSL 0001:00010CE7 between _ssl_callback_proxy_cert + 2C7 and _ssl_callback_NewSessionCacheEntry - E9 (both in ssl_engine_kernel.o) 0245FE38 1EA83A60 HTTPD 0001:00003A60 between _apr_pool_cleanup_register + 3F and _apr_pool_pre_cleanup_register - 35 (both in apr_pools.c) 0245FE48 1EAFE305 HTTPD 0001:0007E305 between _ap_dump_mutexes + 5E5 and _ap_create_environment - 17B (in util_mutex.o and util_script.o) 0245FE68 1EA8483A HTTPD 0001:0000483A between _apr_brigade_create + 4A and _apr_brigade_split_ex - 16 (both in apr_brigade.o) 0245FE74 1EA847B0 HTTPD 0001:000047B0 between _apr_brigade_cleanup + 60 and _apr_brigade_destroy - 10 (both in apr_brigade.o) 0245FE88 1E6A0962 SSL 0001:00000962 between _ssl_init_ssl_connection + 2A2 and _ssl_valid_ssl_mutex_string - 171E (both in mod_ssl.o) 0245FEB8 1EADE18D HTTPD 0001:0005E18D between _ap_bucket_eoc_create + 2D and _ap_bucket_type_eoc - 43 (both in eoc_bucket.o) 0245FEC8 1EADE742 HTTPD 0001:0005E742 between _ap_set_keepalive + 142 and _ap_condition_if_match - 24E (both in http_protocol.o) 0245FEE8 1EB2E4AD HTTPD 0001:000AE4AD between ___emutls_register_common + 202 and __INTERNAL_trim_to_complete_utf8_characters - E6AF (in emutls.obj and xmltok.obj) 0245FF60 1EB2E360 HTTPD 0001:000AE360 between ___emutls_register_common + B5 and __INTERNAL_trim_to_complete_utf8_characters - E7FC (in emutls.obj and xmltok.obj) 0245FF68 1EB587B6 LIBCX0 0001:000087B6 beginthread.c#99 __beginthread - 1A 0001:000087D0 (D:\Users\dmik\rpmbuild\BUILD\libcx-0.7.0\src\beginthread.c) 0245FF90 1EB5FFF0 LIBCX0 0001:0000FFF0 main.c#80 libcxExceptionHandler 0001:0000FFF0 (D:\Users\dmik\rpmbuild\BUILD\libcx-0.7.0\src\main.c) 0245FFB8 1EC2940E LIBCN0 0001:0005940E beginthr.c#38 ___libc_back_threadCreate - 6A 0001:00059478 (beginthr.obj) 0245FFD8 1EC38800 LIBCN0 0001:00068800 exceptions.c#74 __libc_Back_exceptionHandler 0001:00068800 (exceptions.obj) 0245FFF8 1FFECE38 DOSCALL1 0004:0000CE38 DOS32R3EXITADDR ______________________________________________________________________ Stack Contents from ESP-10C to Stack Base (ESP = 0245FADC) ______________________________________________________________________ --addr-- --------------dwords--------------- -----chars------ 0245F9D0 : 00000000 00D0A351 00000000 00000000 : ....Q........... 0245F9E0 : 00003412 00000000 00000000 00000000 : .4.............. 0245F9F0 : 00120000 00000000 00000000 00000000 : ................ 0245FA00 : 00000000 00000000 00000000 00000000 : ................ 0245FA10 : 00000000 00000000 00000000 00000000 : ................ 0245FA20 : 0000150B 00000053 00000053 22076160 : ....S...S...`a." 0245FA30 : 00000005 00000000 00000000 FFFFFFFF : ................ 0245FA40 : FFFFFFFF 00000005 1E761937 0000005B : ........7.v.[... 0245FA50 : 00010246 0245FADC 00000053 220814C3 : F.....E.S......" 0245FA60 : 220774C0 0245FAB8 1E7189D9 220774C0 : .t."..E...q..t." 0245FA70 : 220814C3 00000005 1E7194A7 220789E0 : ..."......q...." 0245FA80 : 00000000 000002BC 1E6FB002 220774C0 : ..........o..t." 0245FA90 : 220814C3 00000005 0245FAB8 2208A7A0 : ..."......E...." 0245FAA0 : 0245FB2C 00000000 00000001 1E7247A0 : ,.E..........Gr. 0245FAB0 : 22076160 00000002 00000000 2208A7A0 : `a."..........." 0245FAC0 : 00000009 0000000C 00000000 00000005 : ................ 0245FAD0 : 22076160 00000005 1E76187B 220774C0 : `a."....{.v..t." 0245FAE0 : 220814C3 00000005 00004080 2208A7A0 : ...".....@....." 0245FAF0 : 00000000 00000000 00000010 0000000A : ................ 0245FB00 : 00000000 220814C3 00000000 000081E0 : ......."........ 0245FB10 : 00004160 00004148 22076160 22076A58 : `A..HA..`a."Xj." 0245FB20 : 00000001 22076160 1E80B3EB 22076160 : ....`a."....`a." 0245FB30 : 00000005 00004148 00000000 00000001 : ....HA.......... 0245FB40 : 0245FB78 8B94790E DD8617BB 00000000 : x.E..y.......... 0245FB50 : 22076A58 22076A58 220786A0 22076A58 : Xj."Xj."..."Xj." 0245FB60 : 2208A7A0 00000000 00000010 0245FBFC : ..."..........E. 0245FB70 : 00000000 00000040 20030000 00000010 : ....@...... .... 0245FB80 : 2003013C 0245FBC4 1EBDDC1C 20030000 : <.. ..E........ 0245FB90 : 00004148 00000010 00000000 0000000A : HA.............. 0245FBA0 : 0245FC3C 00000030 34120000 00000030 : <.E.0......40... 0245FBB0 : 00000001 5899CE23 00004148 00004548 : ....#..XHA..HE.. 0245FBC0 : 22076160 0245FBE4 1EBE9067 20030000 : `a."..E.g...... 0245FBD0 : 00004148 0245FC3C 1E71F850 00000000 : HA..<.E.P.q..... 0245FBE0 : 1E7719CD 22076160 1E775FD2 00004148 : ..w.`a."._w.HA.. 0245FBF0 : 1E775F03 0000003F 00000000 00000000 : ._w.?........... 0245FC00 : 00000000 00000000 22076A88 00000001 : .........j.".... 0245FC10 : 00000001 22076160 1E76317B 22076160 : ....`a."{1v.`a." 0245FC20 : 00000000 00000000 00000000 00000000 : ................ 0245FC30 : 00000000 00000000 00000000 3FC70B9E : ...............? 0245FC40 : 86B3A508 00000001 00000000 047CAD5F : ............_.|. 0245FC50 : 005969FC 97B31E3B 22077064 2201AFA8 : .iY.;...dp."..." 0245FC60 : C624E76F EDEACE2A 891C7D4A 22076160 : o.$.*...J}..`a." 0245FC70 : 1E77A890 22076160 22076160 0245FCB4 : ..w.`a."`a."..E. 0245FC80 : 0245FCB8 2207BF40 1E766F3E 22076160 : ..E.@..">ov.`a." 0245FC90 : 00000016 0245FCB4 2207BF40 00000004 : ......E.@..".... 0245FCA0 : 00000000 0245FCB8 00000000 0245FCC8 : ......E.......E. 0245FCB0 : 1E77A5B0 1E6B7BB0 1E784D97 22076160 : ..w..{k..Mx.`a." 0245FCC0 : 00000016 00000001 22076160 1E6B7BB0 : ........`a.".{k. 0245FCD0 : 1E77DFF0 1E77BC70 1E717E80 22076160 : ..w.p.w..~q.`a." 0245FCE0 : 0245FD1C 00000001 0245FD20 00000000 : ..E..... .E..... 0245FCF0 : 0000000C 0245FD34 1EBE135D 20030000 : ....4.E.]...... 0245FD00 : 00000008 1E779A80 1E77AF60 1E6B7BB0 : ......w.`.w..{k. 0245FD10 : 00000001 00000004 00000200 00000000 : ................ 0245FD20 : 00000000 213E4158 00000000 00000034 : ....XA>!....4... 0245FD30 : 00000034 FFFFFFFF 00000000 00000000 : 4............... 0245FD40 : 00434520 0245FD64 22076160 00000000 : EC.d.E.`a.".... 0245FD50 : 00434520 0245FE24 1E6E5F0F 22076160 : EC.$.E.._n.`a." 0245FD60 : 00000000 0245FE24 1E76055D 00000000 : ....$.E.].v..... 0245FD70 : 1E7603A0 00000039 1E8065A9 00434588 : ..v.9....e...EC. 0245FD80 : 00000000 22076160 1E6E605D 00000000 : ....`a."]`n..... 0245FD90 : 00000010 0064E130 1EA82D58 00434058 : ....0.d.X-..X@C. 0245FDA0 : 00434588 00434588 1E6AF43F 22076160 : .EC..EC.?.j.`a." 0245FDB0 : 00000000 0245FDF4 1EA82D58 00434058 : ......E.X-..X@C. 0245FDC0 : 00000010 0245FDF4 1EA83A60 00434058 : ......E.`:..X@C. 0245FDD0 : 00000052 0245FDE4 1EEC3639 0064C0C0 : R.....E.96....d. 0245FDE0 : 00000018 0064E1E0 00000006 00000001 : ......d......... 0245FDF0 : 0245FE54 00437E40 004342A0 00434058 : T.E.@~C..BC.X@C. 0245FE00 : 00000014 0245FE44 1EAA1A66 004342D4 : ....D.E.f....BC. 0245FE10 : 00000000 00000000 0064C0D8 22076160 : ..........d.`a." 0245FE20 : 00000000 0245FE84 1E6B0CE7 00434058 : ......E...k.X@C. 0245FE30 : 00000010 0245FE64 1EA83A60 00434058 : ....d.E.`:..X@C. 0245FE40 : 00000010 0245FE74 1EAFE305 0064C0C0 : ....t.E.......d. 0245FE50 : 00000010 00000000 00000000 004342D4 : .............BC. 0245FE60 : 00000038 00002000 1EA8483A 00434058 : 8.... ..:H..X@C. 0245FE70 : 0064E1F8 1EA847B0 004342A0 0064E1F8 : ..d..G...BC...d. 0245FE80 : 00000001 0245FEB4 1E6A0962 0064E108 : ......E.b.j...d. 0245FE90 : 0064E1F8 00000005 00000000 00000000 : ..d............. 0245FEA0 : 00000000 0245FEE4 004342A0 004342A0 : ......E..BC..BC. 0245FEB0 : 00406C94 0245FEE4 1EADE18D 004342A0 : .l@...E......BC. 0245FEC0 : 0245FF23 0245FEE4 1EADE742 004342A0 : #.E...E.B....BC. 0245FED0 : 004340A0 20034D60 00434058 00000001 : .@C.`M. X@C..... 0245FEE0 : 0245FF23 0245FF64 1EB2E4AD 004342A0 : #.E.d.E......BC. 0245FEF0 : 004340A0 004340A0 000001FD 00434298 : .@C..@C......BC. 0245FF00 : 005D0018 0245FF23 00000000 5F646461 : ..].#.E.....add_ 0245FF10 : 004342A0 000001FD 005D0018 20030150 : .BC.......].P.. 0245FF20 : 009772D8 004102A8 00000004 203DD0E0 : .r....A.......= 0245FF30 : 00434098 0000016B 00003412 00000008 : .@C.k....4...... 0245FF40 : 00434298 00003412 00000000 202DC358 : .BC..4......X.- 0245FF50 : 00000001 00000774 202DC358 0245FF8C : ....t...X.- ..E. 0245FF60 : 1EB2E360 0245FFB4 1EB587B6 00000001 : `.....E......... 0245FF70 : 0000037F 20A0FE80 20A0F140 20A4C980 : ....... @.. ... 0245FF80 : 203C7960 0245FFB4 00000001 0245FFD4 : `y< ..E.......E. 0245FF90 : 1EB5FFF0 203C7960 00000004 63732065 : ....`y< ....e sc 0245FFA0 : 74706972 0A676E69 203C85A0 0245FFD4 : ripting...< ..E. 0245FFB0 : 00000000 0245FFF4 1EC2940E 202DC358 : ......E.....X.- 0245FFC0 : 209772D8 00000000 00000000 00000006 : .r. ............ 0245FFD0 : 00000003 FFFFFFFF 1EC38800 00000000 : ................ 0245FFE0 : 7272617C 24207961 00000000 00000000 : |array $........ ______________________________________________________________________ Memory addressed by EDI (22076160) for 256 bytes ______________________________________________________________________ --addr-- -----dwords------ ---------bytes--------- -chars-- 22076160 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22076168 : 220774C0 21DE6600 : C0 74 07 22 00 66 DE 21 : .t.".f.! 22076170 : 00000000 00000003 : 00 00 00 00 03 00 00 00 : ........ 22076178 : 1E7183B0 00000001 : B0 83 71 1E 01 00 00 00 : ..q..... 22076180 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22076188 : 00000000 00000002 : 00 00 00 00 02 00 00 00 : ........ 22076190 : 00000000 00000002 : 00 00 00 00 02 00 00 00 : ........ 22076198 : 00000000 00000001 : 00 00 00 00 01 00 00 00 : ........ 220761A0 : 0000002E 00000000 : 2E 00 00 00 00 00 00 00 : ........ 220761A8 : 00000001 00000000 : 01 00 00 00 00 00 00 00 : ........ 220761B0 : 00000001 00000000 : 01 00 00 00 00 00 00 00 : ........ 220761B8 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 220761C0 : 00000000 00000001 : 00 00 00 00 01 00 00 00 : ........ 220761C8 : 00000000 213E4158 : 00 00 00 00 58 41 3E 21 : ....XA>! 220761D0 : 2207BF44 00000000 : 44 BF 07 22 00 00 00 00 : D..".... 220761D8 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 220761E8 : 2 lines not printed duplicate the line above 220761F0 : 217462A0 00000000 : A0 62 74 21 00 00 00 00 : .bt!.... 220761F8 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22076200 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 22076208 : 00000000 FFFFFFFF : 00 00 00 00 FF FF FF FF : ........ 22076210 : FFFFFFFF 00000000 : FF FF FF FF 00 00 00 00 : ........ 22076218 : 21B46E18 00000000 : 18 6E B4 21 00 00 00 00 : .n.!.... 22076220 : 00000000 2201AF8C : 00 00 00 00 8C AF 01 22 : ......." 22076228 : 00000000 6F20E87E : 00 00 00 00 7E E8 20 6F : ....~. o 22076230 : 3E027055 9E51C76D : 55 70 02 3E 6D C7 51 9E : Up.>m.Q. 22076238 : C43B07B1 37AD91E7 : B1 07 3B C4 E7 91 AD 37 : ..;....7 22076240 : AA82C3B5 E218BA10 : B5 C3 82 AA 10 BA 18 E2 : ........ ______________________________________________________________________ DLLs accessible from this process ______________________________________________________________________ DOSCALLS 08/12/2017 09:35:27 870,880 C:\OS2KRNL PMMERGE 19580000 00001000 04/10/2007 18:26:01 1,270,275 C:\OS2\DLL\PMMERGE.DLL PMGPI 1b1d0000 00010000 10/16/2001 13:31:09 248,446 C:\OS2\DLL\PMGPI.DLL PHP5 1d440000 00bbd2a0 07/13/2021 11:02:27 26,676,075 C:\USR\LIB\PHP5.DLL MODPHP5 1e600000 000058d0 02/07/2021 01:54:04 57,743 D:\APACHE\MODULES\MODPHP5.DLL REWRITE 1e610000 0000db40 06/06/2021 08:32:04 72,300 D:\APACHE\MODULES\REWRITE.DLL ALIAS 1e620000 000037c0 06/06/2021 08:32:04 19,096 D:\APACHE\MODULES\ALIAS.DLL DIR 1e630000 000028c0 06/06/2021 08:32:03 14,520 D:\APACHE\MODULES\DIR.DLL NEGOTIAT 1e640000 000067d0 06/06/2021 08:32:03 33,824 D:\APACHE\MODULES\NEGOTIAT.DLL VHOST_AL 1e650000 00002af0 06/06/2021 08:32:03 14,912 D:\APACHE\MODULES\VHOST_AL.DLL INFO 1e660000 00004d20 06/06/2021 08:32:03 27,856 D:\APACHE\MODULES\INFO.DLL ASIS 1e670000 000021f0 06/06/2021 08:32:03 12,316 D:\APACHE\MODULES\ASIS.DLL AUTOINDE 1e680000 000077b0 06/06/2021 08:32:03 39,812 D:\APACHE\MODULES\AUTOINDE.DLL STATUS 1e690000 000056a0 06/06/2021 08:32:03 29,144 D:\APACHE\MODULES\STATUS.DLL SSL 1e6a0000 0026ce70 06/06/2021 08:32:01 2,880,520 D:\APACHE\MODULES\SSL.DLL VERSION 1e910000 000023c0 06/06/2021 08:31:29 12,776 D:\APACHE\MODULES\VERSION.DLL SETENVIF 1e920000 00002f80 06/06/2021 08:31:29 17,004 D:\APACHE\MODULES\SETENVIF.DLL USERTRAC 1e930000 00002d60 06/06/2021 08:31:29 16,160 D:\APACHE\MODULES\USERTRAC.DLL HEADERS 1e940000 00003f20 06/06/2021 08:31:29 22,148 D:\APACHE\MODULES\HEADERS.DLL EXPIRES 1e950000 00002a20 06/06/2021 08:31:29 15,188 D:\APACHE\MODULES\EXPIRES.DLL MIME_MAG 1e960000 00005250 06/06/2021 08:31:29 27,800 D:\APACHE\MODULES\MIME_MAG.DLL ENV 1e970000 000021c0 06/06/2021 08:31:29 12,300 D:\APACHE\MODULES\ENV.DLL LOG_FORE 1e980000 00002780 06/06/2021 08:31:29 14,168 D:\APACHE\MODULES\LOG_FORE.DLL LOG_CONF 1e990000 000053d0 06/06/2021 08:31:28 29,384 D:\APACHE\MODULES\LOG_CONF.DLL MIME 1e9a0000 00003df0 06/06/2021 08:31:28 21,244 D:\APACHE\MODULES\MIME.DLL DEFLATE 1e9b0000 00016a90 06/06/2021 08:31:28 102,360 D:\APACHE\MODULES\DEFLATE.DLL FILTER 1e9d0000 00003e20 06/06/2021 08:31:28 21,132 D:\APACHE\MODULES\FILTER.DLL REQTIMEO 1e9e0000 000032a0 06/06/2021 08:31:27 17,468 D:\APACHE\MODULES\REQTIMEO.DLL SOCACMCB 1e9f0000 00005610 08/20/2019 11:03:15 27,752 D:\APACHE\MODULES\SOCACMCB.DLL AUTH_BAS 1ea00000 000032a0 06/06/2021 08:31:26 17,472 D:\APACHE\MODULES\AUTH_BAS.DLL ACCESS_C 1ea10000 00002800 06/06/2021 08:31:26 14,160 D:\APACHE\MODULES\ACCESS_C.DLL AUTHZ_CO 1ea20000 000043a0 06/06/2021 08:31:26 23,004 D:\APACHE\MODULES\AUTHZ_CO.DLL AUTHZ_US 1ea30000 000020f0 06/06/2021 08:31:25 11,928 D:\APACHE\MODULES\AUTHZ_US.DLL AUTHZ_GR 1ea40000 00002a40 06/06/2021 08:31:25 15,064 D:\APACHE\MODULES\AUTHZ_GR.DLL AUTHZ_HO 1ea50000 00002960 06/06/2021 08:31:25 14,860 D:\APACHE\MODULES\AUTHZ_HO.DLL AUTHN_CO 1ea60000 00002680 06/06/2021 08:31:25 13,964 D:\APACHE\MODULES\AUTHN_CO.DLL AUTHN_FI 1ea70000 00002370 06/06/2021 08:31:25 12,824 D:\APACHE\MODULES\AUTHN_FI.DLL HTTPD 1ea80000 000c4ab0 06/06/2021 08:28:26 1,022,562 D:\APACHE\BIN\HTTPD.DLL LIBCX0 1eb50000 000139d0 02/26/2021 21:59:17 62,777 C:\USR\LIB\LIBCX0.DLL LIBCN0 1ebd0000 0010bed0 02/26/2021 21:22:16 1,216,805 C:\USR\LIB\LIBCN0.DLL PREWRITE 1ed50000 00001e00 07/08/2017 18:39:12 11,521 C:\SYS\DLL\PREWRITE.DLL LIBC066 1ed80000 0002f2c0 02/26/2021 21:22:15 316,306 C:\USR\LIB\LIBC066.DLL GCC1 1edb0000 00008950 02/01/2015 15:32:03 28,871 C:\USR\LIB\GCC1.DLL TCPIP32 1eeb0000 0001bb20 08/16/2011 06:01:00 87,504 C:\MPTN\DLL\TCPIP32.DLL TCP32DLL 1eee0000 00005a92 09/18/2001 17:48:20 19,293 C:\MPTN\DLL\TCP32DLL.DLL SO32DLL 1ef20000 00004492 09/18/2001 17:48:19 14,397 C:\MPTN\DLL\SO32DLL.DLL DISTORM 1f030000 0000a274 11/12/2012 06:43:02 57,491 C:\USR\LIB\DISTORM.DLL EXCEPTQ 1f040000 000136c6 06/02/2020 03:37:01 162,595 C:\USR\LIB\EXCEPTQ.DLL SBFILTER 1f380000 00003591 10/24/2005 13:04:02 15,565 C:\OS2\DLL\SBFILTER.DLL GENGRADD 1f3a0000 000025c5 03/22/2006 14:21:05 11,318 C:\OS2\DLL\GENGRADD.DLL VMAN 1f3c0000 0000d9f9 12/06/2005 10:27:25 67,993 C:\OS2\DLL\VMAN.DLL GRE2VMAN 1f410000 000044a8 02/15/2017 13:42:26 21,325 C:\OS2\DLL\GRE2VMAN.DLL FREETYPE 1f4a0000 000172dc 06/05/2018 11:22:12 82,370 C:\OS2\DLL\FREETYPE.DLL PMUNIF 1f4d0000 0000c3a0 10/16/2001 14:59:29 43,823 C:\OS2\DLL\PMUNIF.DLL PMATM 1f4f0000 0003bd25 09/14/2001 15:41:26 224,343 C:\OS2\DLL\PMATM.DLL DISPLAY 1f550000 0000004c 03/22/2006 08:54:14 44,198 C:\OS2\DLL\DISPLAY.DLL GENPMI 1f5c0000 00000045 03/22/2006 09:50:20 25,250 C:\OS2\DLL\GENPMI.DLL VIDEOPMI 1f620000 0000c178 03/22/2006 09:47:06 65,161 C:\OS2\DLL\VIDEOPMI.DLL LOCALE 1f650000 00025fd0 09/04/2002 17:31:00 108,353 C:\OS2\DLL\LOCALE.DLL LIBUNI 1f870000 00012b9c 07/09/2017 01:02:08 80,766 C:\OS2\DLL\LIBUNI.DLL SPL1B 1f9e0000 00000822 01/18/2005 13:37:00 7,125 C:\OS2\DLL\SPL1B.DLL PMSPL 1f9f0000 00006a46 01/18/2005 13:37:00 280,283 C:\OS2\DLL\PMSPL.DLL PMSHLTKT 1fa70000 0000e000 09/06/2000 12:45:10 44,232 C:\OS2\DLL\PMSHLTKT.DLL UCV32 1fa80000 00005c91 09/04/2002 22:30:00 27,463 C:\OS2\DLL\UCV32.DLL UCONV 1faa0000 0000024f 07/09/2017 01:02:08 1,682 C:\OS2\DLL\UCONV.DLL SOFTDRAW 1fab0000 000c5a96 12/29/2004 11:15:00 417,095 C:\OS2\DLL\SOFTDRAW.DLL PMVIOP 1fb80000 0000e204 12/29/2004 11:46:00 66,820 C:\OS2\DLL\PMVIOP.DLL FFST 1ff40000 00002234 03/08/2002 18:23:00 11,425 C:\OS2\DLL\FFST.DLL DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00 132,401 C:\OS2\DLL\DOSCALL1.DLL ______________________________________________________________________ End of Exception Report - report took 201 ms to generate ______________________________________________________________________