______________________________________________________________________ Exception Report - created 2022/03/22 13:47:05 ______________________________________________________________________ LIBC: Killed by SIGSEGV Hostname: web.quasarbbs.net OS2/eCS Version: 2.45 # of Processors: 2 Physical Memory: 3071 mb Virt Addr Limit: 1536 mb Exceptq Version: 7.11.5-shl BETA8 (Jun 1 2020 18:37:02) ______________________________________________________________________ Exception C0000005 - Access Violation ______________________________________________________________________ Process: D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732) PID: 1369 (4969) TID: 0A (10) Priority: 200 Filename: C:\USR\LIB\PHP7.DLL (03/22/2022 07:51:09 25,264,070) Address: 005B:1DB07DE5 (0001:009A7DE5) Cause: Attempted to read from 00000000 (not a valid address) ______________________________________________________________________ Failing Instruction ______________________________________________________________________ 1DB07DD5 MOV EBX, ECX (89cb) 1DB07DD7 CALL 0x1daaab2a (e8 4e2dfaff) 1DB07DDC MOV EDX, [0x185dafd8] (8b15 d8af5d18) 1DB07DE2 MOV EAX, [EDX+EAX] (8b0402) 1DB07DE5 >MOV EAX, [EAX] (8b00) 1DB07DE7 TEST EAX, EAX (85c0) 1DB07DE9 JNZ 0x1db07e86 (0f85 97000000) 1DB07DEF CALL 0x1daaab2a (e8 362dfaff) ______________________________________________________________________ Registers ______________________________________________________________________ EAX : 00000000 EBX : 0000000A ECX : 0000000A EDX : 00000970 ESI : 00000006 EDI : 20337998 ESP : 02ACFB8C EBP : 02ACFB94 EIP : 1DB07DE5 EFLG : 00010212 CS : 005B CSLIM: FFFFFFFF SS : 0053 SSLIM: FFFFFFFF EAX : not a valid address EBX : not a valid address ECX : not a valid address EDX : not a valid address ESI : not a valid address EDI : read/write memory allocated by LIBCN0 ______________________________________________________________________ Stack Info for Thread 0A ______________________________________________________________________ Size Base ESP Max Top 00020000 02AD0000 -> 02ACFB8C -> 02ACC000 -> 02AB0000 ______________________________________________________________________ Call Stack ______________________________________________________________________ EBP Address Module Obj:Offset Nearest Public Symbol -------- --------- -------- ------------- ----------------------- Trap -> 1DB07DE5 PHP7 0001:009A7DE5 zend_alloc.c#2554 @_emalloc@4 + 15 0001:009A7DD0 (U:\dev\php-7.4.28\Zend\zend_alloc.c) 02ACFB94 1DB65DAD PHP7 0001:00A05DAD zend_virtual_cwd.c#151 _cwd_globals_offset + 9E2695 0002:00023718 (U:\dev\php-7.4.28\Zend\zend_virtual_cwd.c) 02ACFBB4 1DAA9FA7 PHP7 0001:00949FA7 TSRM.c#465 _tsrm_startup - 5A 0001:0094A001 (U:\dev\php-7.4.28\TSRM\TSRM.c) 02ACFBF4 1DAAA5FB PHP7 0001:0094A5FB TSRM.c#527 _ts_resource_ex + 80 0001:0094A57B (U:\dev\php-7.4.28\TSRM\TSRM.c) Offset Name Type Hex Value ÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄ 8 id 32 bit signed 0 12 th_id pointer to type 0x208 0 -12 thread_id pointer to type 0x209 391C8220 02ACFC24 1E650F2D MODPHP7 0001:00000F2D sapi_apache2.c#582 _php_ap2_register_hook - 8ED 0001:0000181A (U:\dev\php-7.4.28\sapi\apache2handler\sapi_apache2.c) 02ACFD24 1EB1460F HTTPD 0001:0004460F between _ap_finalize_request_protocol + 14 and _ap_get_basic_auth_components - 42 (both in protocol.o) 02ACFD54 1EB14B31 HTTPD 0001:00044B31 between _ap_old_write_filter + 34 and _ap_rputc - 23 (both in protocol.o) 02ACFDB4 1EB46290 HTTPD 0001:00076290 between _apr_redis_delete + E5 and _apr_redis_ping - 138 (both in apr_redis.c) 02ACFE14 1EB46438 HTTPD 0001:00076438 between _apr_redis_ping + 70 and _apr_redis_info - 81 (both in apr_redis.c) 02ACFE64 1EB53787 HTTPD 0001:00083787 between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3 (both in apr_encode.c) 02ACFEB4 1EB2E3A4 HTTPD 0001:0005E3A4 between _ap_create_environment + C9 and _ap_add_common_vars - 28E (both in util_script.o) 02ACFEE4 1EB7E955 HTTPD 0001:000AE955 between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA (in sha2.c and crypt_blowfish.c) 02ACFF64 1EBA8E96 LIBCX0 0001:00008E96 beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c) 02ACFFB4 1EC1A91E LIBCN0 0001:0005A91E beginthr.c#38 ___libc_back_threadCreate - 66 0001:0005A984 (beginthr.obj) 02ACFFF4 1FFECE38 DOSCALL1 0004:0000CE38 DOS32R3EXITADDR ______________________________________________________________________ Labels on the Stack ______________________________________________________________________ ESP Address Module Obj:Offset Nearest Public Symbol -------- --------- -------- ------------- ----------------------- 02ACFB98 1DB65DAD PHP7 0001:00A05DAD zend_virtual_cwd.c#151 _cwd_globals_offset + 9E2695 0002:00023718 (U:\dev\php-7.4.28\Zend\zend_virtual_cwd.c) 02ACFBB8 1DAA9FA7 PHP7 0001:00949FA7 TSRM.c#465 _tsrm_startup - 5A 0001:0094A001 (U:\dev\php-7.4.28\TSRM\TSRM.c) 02ACFBF8 1DAAA5FB PHP7 0001:0094A5FB TSRM.c#527 _ts_resource_ex + 80 0001:0094A57B (U:\dev\php-7.4.28\TSRM\TSRM.c) 02ACFC28 1E650F2D MODPHP7 0001:00000F2D sapi_apache2.c#582 _php_ap2_register_hook - 8ED 0001:0000181A (U:\dev\php-7.4.28\sapi\apache2handler\sapi_apache2.c) 02ACFC38 1EB017A9 HTTPD 0001:000317A9 between _ap_set_accept_ranges + 46B and _ap_send_error_response - E85 (both in http_protocol.o) 02ACFC88 1EB4D14F HTTPD 0001:0007D14F between _apr_md5 + 3DA and _apr_md5_encode - A9E (both in apr_md5.c) 02ACFCC8 1EB230C4 HTTPD 0001:000530C4 between _apr_vformatter + B03 and _apr_snprintf - 1A1E (both in apr_snprintf.c) 02ACFCF0 1E661609 REWRITE 0001:00001609 02ACFD28 1EB1460F HTTPD 0001:0004460F between _ap_finalize_request_protocol + 14 and _ap_get_basic_auth_components - 42 (both in protocol.o) 02ACFD38 1EB4339B HTTPD 0001:0007339B between _apr_rmm_init + 59 and _apr_rmm_destroy - 18E (both in apr_rmm.c) 02ACFD58 1EB14B31 HTTPD 0001:00044B31 between _ap_old_write_filter + 34 and _ap_rputc - 23 (both in protocol.o) 02ACFD78 1EAD4066 HTTPD 0001:00004066 between _ap_limit_section + DAB and _ap_core_translate - 3E95 (both in core.o) 02ACFDA4 1EB0459E HTTPD 0001:0003459E between _apr_hash_pool_get + 11D and _ap_get_output_filter_handle - 737 (in apr_hash.c and util_filter.o) 02ACFDB8 1EB46290 HTTPD 0001:00076290 between _apr_redis_delete + E5 and _apr_redis_ping - 138 (both in apr_redis.c) 02ACFDC8 1EB391C5 HTTPD 0001:000691C5 between _apr_thread_rwlock_create + 25 and _apr_thread_rwlock_rdlock - 85 (both in thread_rwlock.c) 02ACFDE8 1EB4AE74 HTTPD 0001:0007AE74 between _apr_memcache_version + E5 and _apr_memcache_add_multget_key - F1 (both in apr_memcache.c) 02ACFE18 1EB46438 HTTPD 0001:00076438 between _apr_redis_ping + 70 and _apr_redis_info - 81 (both in apr_redis.c) 02ACFE24 1EA301FB REQTIMEO 0001:000001FB mod_reqtimeout.c#454 _reqtimeout_module + 1AB 0002:00000050 (mod_reqtimeout.c) 02ACFE48 1EB4BBB6 HTTPD 0001:0007BBB6 between _apr_memcache_multgetp + AB8 and _apr_memcache_stats - B1C (both in apr_memcache.c) 02ACFE68 1EB53787 HTTPD 0001:00083787 between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3 (both in apr_encode.c) 02ACFEB8 1EB2E3A4 HTTPD 0001:0005E3A4 between _ap_create_environment + C9 and _ap_add_common_vars - 28E (both in util_script.o) 02ACFEC8 1EB2E8E8 HTTPD 0001:0005E8E8 between _ap_add_common_vars + 2B6 and _ap_find_path_info - 3DC (both in util_script.o) 02ACFEE8 1EB7E955 HTTPD 0001:000AE955 between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA (in sha2.c and crypt_blowfish.c) 02ACFF60 1EB7E809 HTTPD 0001:000AE809 between _apr__SHA256_Data + 36DC and __crypt_output_magic - C26 (in sha2.c and crypt_blowfish.c) 02ACFF68 1EBA8E96 LIBCX0 0001:00008E96 beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c) 02ACFF90 1EBB0990 LIBCX0 0001:00010990 main.c#80 libcxExceptionHandler 0001:00010990 (.\libcx-0.7.2\src\main.c) 02ACFFB8 1EC1A91E LIBCN0 0001:0005A91E beginthr.c#38 ___libc_back_threadCreate - 66 0001:0005A984 (beginthr.obj) 02ACFFD8 1EC29DB0 LIBCN0 0001:00069DB0 exceptions.c#74 __libc_Back_exceptionHandler 0001:00069DB0 (exceptions.obj) 02ACFFF8 1FFECE38 DOSCALL1 0004:0000CE38 DOS32R3EXITADDR ______________________________________________________________________ Stack Contents from ESP-10C to Stack Base (ESP = 02ACFB8C) ______________________________________________________________________ --addr-- --------------dwords--------------- -----chars------ 02ACFA80 : 00000000 33885BCF 00000000 00000000 : .....[.3........ 02ACFA90 : 00001369 00000000 00000000 00000000 : i............... 02ACFAA0 : 01080000 00000000 00000000 00000000 : ................ 02ACFAB0 : 00000000 00000000 00000000 00000000 : ................ 02ACFAC0 : 00000000 00000000 00000000 00000000 : ................ 02ACFAD0 : 0000150B 00000053 00000053 20337998 : ....S...S....y3 02ACFAE0 : 00000006 00000000 0000000A 0000000A : ................ 02ACFAF0 : 00000970 02ACFB94 1DB07DE5 0000005B : p........}..[... 02ACFB00 : 00010212 02ACFB8C 00000053 FFFFFFFF : ........S....... 02ACFB10 : 00002010 0000000A 00000002 1EC4BFE5 : . .............. 02ACFB20 : 0000000A 02ACFB64 1DC2C557 00000001 : ....d...W....... 02ACFB30 : 02ACFB44 02ACFB74 00000000 00000002 : D...t........... 02ACFB40 : 00000000 00800911 0000000A 1EC4BFE5 : ................ 02ACFB50 : 0000000A 02ACFB84 0000000A 00000006 : ................ 02ACFB60 : 20337998 02ACFB84 1DAAAB3C 185C1B00 : .y3 ....<.....\. 02ACFB70 : 1DB03C38 0000073D 00000014 00000014 : 8<..=........... 02ACFB80 : 00000005 02ACFB94 1DB07DDC 396A4E00 : .........}...Nj9 02ACFB90 : 00000006 02ACFBB4 1DB65DAD 396A4CCC : .........]...Lj9 02ACFBA0 : 00000008 00000000 00000018 00000006 : ................ 02ACFBB0 : 20337998 02ACFBF4 1DAA9FA7 396A4E00 : .y3 .........Nj9 02ACFBC0 : 396A4480 0000001C FFFFFFFF 391C8220 : .Dj9........ ..9 02ACFBD0 : 391C8F4C 391C8F4C 00000078 00000001 : L..9L..9x....... 02ACFBE0 : 391C8220 FFFFFFFF 391C8F40 00000000 : ..9....@..9.... 02ACFBF0 : 00000006 02ACFC24 1DAAA5FB 200CB774 : ....$.......t.. 02ACFC00 : FFFFFFFF 00A0B991 00A0BF10 00C8A0F8 : ................ 02ACFC10 : 00000001 02ACFC74 391C8220 00C8A0F8 : ....t... ..9.... 02ACFC20 : 009D6B48 02ACFD24 1E650F2D 00000000 : Hk..$...-.e..... 02ACFC30 : 00000000 02ACFC54 1EB017A9 00C8A0B8 : ....T........... 02ACFC40 : 0000000F 00708371 48480777 53534C5F : ....q.p.w.HH_LSS 02ACFC50 : 00000013 FFFFFFFF 00000000 00C8A0B8 : ................ 02ACFC60 : 39149360 0000000F 00CDE0C0 00C8A0F8 : `..9............ 02ACFC70 : 2D3A6B10 0000000E 00B44E18 00C8A0F8 : .k:-.....N...... 02ACFC80 : 00CDD348 02ACFCD4 1EB4D14F 00C8A0B8 : H.......O....... 02ACFC90 : 00000014 00B44E08 0000000E 00B63190 : .....N.......1.. 02ACFCA0 : 00C8A7B0 00000000 00CDD2A0 00C8A0F8 : ................ 02ACFCB0 : 00CDD348 02ACFCD4 00C8A0F8 00000000 : H............... 02ACFCC0 : 00CD42A0 02ACFD24 1EB230C4 00CD42A0 : .B..$....0...B.. 02ACFCD0 : 00C8A0F8 00000000 00000000 02ACFD08 : ................ 02ACFCE0 : 00C8A204 00C8A20C 00CDE0C0 00C8AD38 : ............8... 02ACFCF0 : 1E661609 02ACFD24 00B44E18 00000000 : ..f.$....N...... 02ACFD00 : 00CDD8A8 02ACFD54 00000000 00C8A0B8 : ....T........... 02ACFD10 : 0000000C 18AE46E0 00C8A0F8 009D6B48 : .....F......Hk.. 02ACFD20 : 00000006 02ACFD54 1EB1460F 00C8A0F8 : ....T....F...... 02ACFD30 : 00B46738 02ACFD54 1EB4339B 00C8A0F8 : 8g..T....3...... 02ACFD40 : 00000008 00C8B0E0 00B63190 00000000 : .........1...... 02ACFD50 : 00C8A0F8 02ACFDB4 1EB14B31 00C8A0F8 : ........1K...... 02ACFD60 : 0000003B 00C8A2F8 00C8A0B8 00C8A0B8 : ;............... 02ACFD70 : 00CD42A0 02ACFD94 1EAD4066 00C8A0B8 : .B......f@...... 02ACFD80 : 00000010 20FC8C60 00C8A0F8 00C8A0B8 : ....`.. ........ 02ACFD90 : 00C8B470 02ACFDB4 00000000 00010387 : p............... 02ACFDA0 : FFFFFFFF 1EB0459E 00C8A0F8 00000000 : .....E.......... 02ACFDB0 : 00CD42A0 02ACFE14 1EB46290 00C8A0F8 : .B.......b...... 02ACFDC0 : 00000000 00C8A0B8 1EB391C5 00CD42A0 : .............B.. 02ACFDD0 : 00000000 181C42F2 181C42FF 00000003 : .....B...B...... 02ACFDE0 : 181C4300 02ACFE44 1EB4AE74 181C4300 : .C..D...t....C.. 02ACFDF0 : 00CD42A0 00000010 00C8A0B8 000001BB : .B.............. 02ACFE00 : 00C8A208 00C8A210 00CD42A0 00C8A0F8 : .........B...... 02ACFE10 : 00CD42A0 02ACFE64 1EB46438 00C8A0F8 : .B..d...8d...... 02ACFE20 : 00CD42A0 1EA301FB 00CD4058 009D6F34 : .B......X@..4o.. 02ACFE30 : 00000001 0000000B 00000001 00B41888 : ................ 02ACFE40 : 00CD42A0 02ACFE64 1EB4BBB6 00CD42A0 : .B..d........B.. 02ACFE50 : 00B41888 00C8A0F8 00000000 00C8A0F8 : ................ 02ACFE60 : 00CD42A0 02ACFEB4 1EB53787 00C8A0F8 : .B.......7...... 02ACFE70 : 00000004 00C8A0F8 00CD42A0 00CE8198 : .........B...... 02ACFE80 : 00000000 004C4B40 00000000 00CE8198 : ....@KL......... 02ACFE90 : 00CE8198 00000005 00000000 00000000 : ................ 02ACFEA0 : 00000000 02ACFEE4 00CD42A0 009D6F48 : .........B..Ho.. 02ACFEB0 : 00000002 02ACFEE4 1EB2E3A4 00CD42A0 : .............B.. 02ACFEC0 : 02ACFF23 02ACFEE4 1EB2E8E8 00CD42A0 : #............B.. 02ACFED0 : 00CD40A0 00BB0018 00CD4058 00000007 : .@......X@...... 02ACFEE0 : 02ACFF23 02ACFF64 1EB7E955 00CD42A0 : #...d...U....B.. 02ACFEF0 : 00CD40A0 00CD40A0 00000105 00CD4298 : .@...@.......B.. 02ACFF00 : 00BB0018 02ACFF23 00000000 00000000 : ....#........... 02ACFF10 : 00CD42A0 00000105 00BB0018 20030151 : .B..........Q.. 02ACFF20 : 00F32741 009D2400 0000000A 203BB980 : A'...$........; 02ACFF30 : 00CD4098 00000097 00001369 00000008 : .@......i....... 02ACFF40 : 00CD4298 00001369 00000000 20118158 : .B..i.......X.. 02ACFF50 : 00000001 775C7065 20118158 02ACFF8C : ....ep\wX.. .... 02ACFF60 : 1EB7E809 02ACFFB4 1EBA8E96 00000007 : ................ 02ACFF70 : 0000037F 6E692F72 64756C63 6C632F65 : ....r/include/cl 02ACFF80 : 2038B440 02ACFFB4 00000007 02ACFFD4 : @.8 ............ 02ACFF90 : 1EBB0990 00000061 2038A800 5C73636F : ....a.....8 ocs\ 02ACFFA0 : 5C78616D 65746973 2038B440 02ACFFD4 : max\site@.8 .... 02ACFFB0 : 00000000 02ACFFF4 1EC1A91E 20118158 : ............X.. 02ACFFC0 : 706D6F63 7265736F 636E695C 6564756C : composer\include 02ACFFD0 : 616C635C FFFFFFFF 1EC29DB0 72657461 : \cla........ater 02ACFFE0 : 00000073 00000000 00000000 00000000 : s............... ______________________________________________________________________ Memory addressed by EDI (20337998) for 256 bytes ______________________________________________________________________ --addr-- -----dwords------ ---------bytes--------- -chars-- 20337998 : 00001020 1DB65D90 : 20 10 00 00 90 5D B6 1D : ....].. 203379A0 : 1DB66D00 00000980 : 00 6D B6 1D 80 09 00 00 : .m...... 203379A8 : 00000000 00000170 : 00 00 00 00 70 01 00 00 : ....p... 203379B0 : 1DB32E1E 1DB32979 : 1E 2E B3 1D 79 29 B3 1D : ....y).. 203379B8 : 000019A0 00000000 : A0 19 00 00 00 00 00 00 : ........ 203379C0 : 00000420 1DB32B9B : 20 04 00 00 9B 2B B3 1D : ....+.. 203379C8 : 1DB32B41 00001B10 : 41 2B B3 1D 10 1B 00 00 : A+...... 203379D0 : 00000000 00000080 : 00 00 00 00 80 00 00 00 : ........ 203379D8 : 1DB32AF7 00000000 : F7 2A B3 1D 00 00 00 00 : .*...... 203379E0 : 00001F30 00000000 : 30 1F 00 00 00 00 00 00 : 0....... 203379E8 : 00000040 1DB32AAD : 40 00 00 00 AD 2A B3 1D : @....*.. 203379F0 : 00000000 00001FB0 : 00 00 00 00 B0 1F 00 00 : ........ 203379F8 : 00000000 00000014 : 00 00 00 00 14 00 00 00 : ........ 20337A00 : 1D1600A0 00000000 : A0 00 16 1D 00 00 00 00 : ........ 20337A08 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 20337A10 : 00000068 1D24C060 : 68 00 00 00 60 C0 24 1D : h...`.$. 20337A18 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 20337A20 : 00000000 0000005C : 00 00 00 00 5C 00 00 00 : ....\... 20337A28 : 1D2D5E26 1D2D5BB6 : 26 5E 2D 1D B6 5B 2D 1D : &^-..[-. 20337A30 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 20337A38 : 00000008 1D2E05D9 : 08 00 00 00 D9 05 2E 1D : ........ 20337A40 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 20337A48 : 00000000 0000001C : 00 00 00 00 1C 00 00 00 : ........ 20337A50 : 1D2E23D0 00000000 : D0 23 2E 1D 00 00 00 00 : .#...... 20337A58 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 20337A60 : 00000010 1D2E84F6 : 10 00 00 00 F6 84 2E 1D : ........ 20337A68 : 1D2E84B0 00000000 : B0 84 2E 1D 00 00 00 00 : ........ 20337A70 : 00000000 00000058 : 00 00 00 00 58 00 00 00 : ....X... 20337A78 : 1D876E60 00000000 : 60 6E 87 1D 00 00 00 00 : `n...... 20337A80 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ 20337A88 : 0000000C 1D8B0420 : 0C 00 00 00 20 04 8B 1D : .... ... 20337A90 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........ ______________________________________________________________________ DLLs accessible from this process ______________________________________________________________________ DOSCALLS 08/12/2017 09:35:27 870,880 C:\OS2KRNL PMMERGE 19580000 00001000 04/10/2007 18:26:01 1,270,275 C:\OS2\DLL\PMMERGE.DLL PMGPI 1b1d0000 00010000 10/16/2001 13:31:09 248,446 C:\OS2\DLL\PMGPI.DLL DISTORM 1cac0000 0000a274 11/12/2012 06:43:02 57,491 C:\USR\LIB\DISTORM.DLL ICONV 1cad0000 000f8fb0 02/25/2022 22:23:27 1,334,444 D:\APACHE\MODULES\ICONV.DLL INTL 1cbd0000 002486a0 02/25/2022 22:25:06 5,222,291 D:\APACHE\MODULES\INTL.DLL OPENSSL 1ce20000 0025da10 02/25/2022 22:22:07 3,156,135 D:\APACHE\MODULES\OPENSSL.DLL MBSTRING 1d080000 000db260 02/25/2022 22:25:25 1,626,146 D:\APACHE\MODULES\MBSTRING.DLL PHP7 1d160000 00e9f190 03/22/2022 07:51:09 25,264,070 C:\USR\LIB\PHP7.DLL PDO_MYSQ 1e080000 000053e0 02/25/2022 22:26:20 177,958 D:\APACHE\MODULES\PDO_MYSQ.DLL MYSQLI 1e090000 000165a0 02/25/2022 22:26:06 452,867 D:\APACHE\MODULES\MYSQLI.DLL GETTEXT 1e0b0000 000081e0 02/25/2022 22:23:21 83,203 D:\APACHE\MODULES\GETTEXT.DLL GD 1e0c0000 002899d0 02/25/2022 22:23:15 3,400,119 D:\APACHE\MODULES\GD.DLL EXIF 1e350000 0000ccc0 02/25/2022 22:22:28 136,253 D:\APACHE\MODULES\EXIF.DLL CURL 1e360000 002c5000 02/25/2022 22:22:22 3,647,924 D:\APACHE\MODULES\CURL.DLL BZ2 1e630000 000113d0 02/25/2022 22:22:14 142,419 D:\APACHE\MODULES\BZ2.DLL MODPHP7 1e650000 00005620 02/25/2022 22:29:25 125,157 D:\APACHE\MODULES\MODPHP7.DLL REWRITE 1e660000 0000d8e0 12/27/2021 23:43:08 71,692 D:\APACHE\MODULES\REWRITE.DLL ALIAS 1e670000 000036e0 12/27/2021 23:43:08 18,888 D:\APACHE\MODULES\ALIAS.DLL DIR 1e680000 00002820 12/27/2021 23:43:08 14,380 D:\APACHE\MODULES\DIR.DLL NEGOTIAT 1e690000 000067d0 06/19/2021 01:00:25 88,561 D:\APACHE\MODULES\NEGOTIAT.DLL VHOST_AL 1e6a0000 00002af0 06/19/2021 01:00:24 52,045 D:\APACHE\MODULES\VHOST_AL.DLL INFO 1e6b0000 00004c00 12/27/2021 23:42:23 27,656 D:\APACHE\MODULES\INFO.DLL ASIS 1e6c0000 000021a0 12/27/2021 23:42:22 12,256 D:\APACHE\MODULES\ASIS.DLL AUTOINDE 1e6d0000 000077b0 06/19/2021 01:00:22 93,231 D:\APACHE\MODULES\AUTOINDE.DLL STATUS 1e6e0000 000056e0 12/27/2021 23:42:22 29,228 D:\APACHE\MODULES\STATUS.DLL SSL 1e6f0000 0026c310 12/27/2021 23:41:24 2,877,220 D:\APACHE\MODULES\SSL.DLL VERSION 1e960000 00002360 12/27/2021 23:40:19 12,700 D:\APACHE\MODULES\VERSION.DLL SETENVIF 1e970000 00002e60 12/27/2021 23:40:19 16,736 D:\APACHE\MODULES\SETENVIF.DLL USERTRAC 1e980000 00002d60 06/19/2021 01:00:05 53,727 D:\APACHE\MODULES\USERTRAC.DLL HEADERS 1e990000 00003c60 12/27/2021 23:40:19 21,464 D:\APACHE\MODULES\HEADERS.DLL EXPIRES 1e9a0000 00002980 12/27/2021 23:40:19 15,048 D:\APACHE\MODULES\EXPIRES.DLL MIME_MAG 1e9b0000 00005250 06/19/2021 01:00:04 74,849 D:\APACHE\MODULES\MIME_MAG.DLL ENV 1e9c0000 000021a0 12/27/2021 23:40:19 12,288 D:\APACHE\MODULES\ENV.DLL LOG_FORE 1e9d0000 00002780 06/19/2021 01:00:03 50,616 D:\APACHE\MODULES\LOG_FORE.DLL LOG_CONF 1e9e0000 000053d0 06/19/2021 01:00:02 85,249 D:\APACHE\MODULES\LOG_CONF.DLL MIME 1e9f0000 00003d30 12/27/2021 23:40:01 21,060 D:\APACHE\MODULES\MIME.DLL DEFLATE 1ea00000 00016a50 12/27/2021 23:39:27 102,268 D:\APACHE\MODULES\DEFLATE.DLL FILTER 1ea20000 00003ca0 12/27/2021 23:39:27 20,760 D:\APACHE\MODULES\FILTER.DLL REQTIMEO 1ea30000 000032a0 06/19/2021 00:59:28 58,711 D:\APACHE\MODULES\REQTIMEO.DLL SOCACMCB 1ea40000 000056c0 12/27/2021 23:39:00 28,060 D:\APACHE\MODULES\SOCACMCB.DLL AUTH_BAS 1ea50000 000032a0 06/19/2021 00:59:19 55,768 D:\APACHE\MODULES\AUTH_BAS.DLL ACCESS_C 1ea60000 00002800 06/19/2021 00:59:19 50,146 D:\APACHE\MODULES\ACCESS_C.DLL AUTHZ_CO 1ea70000 000043a0 06/19/2021 00:59:19 66,909 D:\APACHE\MODULES\AUTHZ_CO.DLL AUTHZ_US 1ea80000 000020f0 06/19/2021 00:59:17 46,480 D:\APACHE\MODULES\AUTHZ_US.DLL AUTHZ_GR 1ea90000 00002a40 06/19/2021 00:59:16 51,391 D:\APACHE\MODULES\AUTHZ_GR.DLL AUTHZ_HO 1eaa0000 00002960 06/19/2021 00:59:16 52,232 D:\APACHE\MODULES\AUTHZ_HO.DLL AUTHN_CO 1eab0000 00002680 06/19/2021 00:59:16 50,701 D:\APACHE\MODULES\AUTHN_CO.DLL AUTHN_FI 1eac0000 00002370 06/19/2021 00:59:14 47,386 D:\APACHE\MODULES\AUTHN_FI.DLL HTTPD 1ead0000 000c4ff0 12/27/2021 23:43:24 1,029,810 D:\APACHE\BIN\HTTPD.DLL LIBCX0 1eba0000 00014ad0 08/26/2021 16:28:22 65,962 C:\USR\LIB\LIBCX0.DLL LIBCN0 1ebc0000 0010e1c0 08/26/2021 16:26:08 1,229,242 C:\USR\LIB\LIBCN0.DLL PREWRITE 1ed50000 00001e00 07/08/2017 18:39:12 11,521 C:\SYS\DLL\PREWRITE.DLL LIBC066 1ed80000 0002f2c0 08/26/2021 16:26:07 316,306 C:\USR\LIB\LIBC066.DLL GCC1 1edb0000 00008950 02/01/2015 15:32:03 28,871 C:\USR\LIB\GCC1.DLL EXCEPTQ 1ee10000 000136c6 06/02/2020 03:37:01 162,595 C:\USR\LIB\EXCEPTQ.DLL TCPIP32 1eeb0000 0001bb20 08/16/2011 06:01:00 87,504 C:\MPTN\DLL\TCPIP32.DLL SBFILTER 1f380000 00003591 10/24/2005 13:04:02 15,565 C:\OS2\DLL\SBFILTER.DLL GENGRADD 1f3a0000 000025c5 03/22/2006 14:21:05 11,318 C:\OS2\DLL\GENGRADD.DLL VMAN 1f3c0000 0000d9f9 12/06/2005 10:27:25 67,993 C:\OS2\DLL\VMAN.DLL GRE2VMAN 1f410000 000044a8 02/15/2017 13:42:26 21,325 C:\OS2\DLL\GRE2VMAN.DLL FREETYPE 1f4a0000 000172dc 06/05/2018 11:22:12 82,370 C:\OS2\DLL\FREETYPE.DLL PMUNIF 1f4d0000 0000c3a0 10/16/2001 14:59:29 43,823 C:\OS2\DLL\PMUNIF.DLL PMATM 1f4f0000 0003bd25 09/14/2001 15:41:26 224,343 C:\OS2\DLL\PMATM.DLL DISPLAY 1f550000 0000004c 03/22/2006 08:54:14 44,198 C:\OS2\DLL\DISPLAY.DLL GENPMI 1f5c0000 00000045 03/22/2006 09:50:20 25,250 C:\OS2\DLL\GENPMI.DLL VIDEOPMI 1f620000 0000c178 03/22/2006 09:47:06 65,161 C:\OS2\DLL\VIDEOPMI.DLL LOCALE 1f650000 00025fd0 09/04/2002 17:31:00 108,353 C:\OS2\DLL\LOCALE.DLL LIBUNI 1f870000 00012b9c 07/09/2017 01:02:08 80,766 C:\OS2\DLL\LIBUNI.DLL SPL1B 1f9e0000 00000822 01/18/2005 13:37:00 7,125 C:\OS2\DLL\SPL1B.DLL PMSPL 1f9f0000 00006a46 01/18/2005 13:37:00 280,283 C:\OS2\DLL\PMSPL.DLL PMSHLTKT 1fa70000 0000e000 09/06/2000 12:45:10 44,232 C:\OS2\DLL\PMSHLTKT.DLL UCV32 1fa80000 00005c91 09/04/2002 22:30:00 27,463 C:\OS2\DLL\UCV32.DLL UCONV 1faa0000 0000024f 07/09/2017 01:02:08 1,682 C:\OS2\DLL\UCONV.DLL SOFTDRAW 1fab0000 000c5a96 12/29/2004 11:15:00 417,095 C:\OS2\DLL\SOFTDRAW.DLL PMVIOP 1fb80000 0000e204 12/29/2004 11:46:00 66,820 C:\OS2\DLL\PMVIOP.DLL FFST 1ff40000 00002234 03/08/2002 18:23:00 11,425 C:\OS2\DLL\FFST.DLL DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00 132,401 C:\OS2\DLL\DOSCALL1.DLL ______________________________________________________________________ End of Exception Report - report took 203 ms to generate ______________________________________________________________________