View Issue Details

IDProjectCategoryView StatusLast Update
0000725Apache 2.x Bugpublic2021-03-17 07:23
Reporteremax Assigned Topsmedley  
PrioritynormalSeveritycrashReproducibilitysometimes
Status closedResolutionduplicate 
PlatformSupermicro intel quad coreOSecsOS Version2.1 +AN drv pack
Product Version2.4.x 
Summary0000725: Apache 2.4.46 crash on libcn0.dll
Description2 times in 2 days


 Exception C0000005 - Access Violation
______________________________________________________________________

 Process: D:\APACHE2\BIN\HTTPD2.EXE (02/27/2021 23:30:20 756)
 PID: 5B02 (23298)
 TID: 07 (7)
 Priority: 200

 Filename: C:\UTIL\LIB\LIBCN0.DLL (03/28/2020 13:33:11 1,216,805)
 Address: 005B:1ECF6AA0 (0001:00046AA0)
 Cause: Attempted to read from 0002FFE8
           (uncommitted memory at 0002:0000FFE8 in HTTPX)
Additional Information28/03/20 13:33 316.502 124 a--- libc066.dll
28/03/20 13:33 1.216.805 124 a--- libcn0.dll
31/03/20 13:24 52.267 124 a--- libcx0.dll

if these are old DLLS, please publish a dir of your libc folder
thanks
TagsNo tags attached.
Attached Files
5B02_07.TRP (24,332 bytes)   
______________________________________________________________________

 Exception Report - created 2021/03/10 14:27:25
______________________________________________________________________

 Hostname:         quasarbbs
 OS2/eCS Version:  2.45
 # of Processors:  4
 Physical Memory:  3582 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C0000005 - Access Violation
______________________________________________________________________

 Process:  D:\APACHE2\BIN\HTTPD2.EXE (02/27/2021 23:30:20 756)
 PID:      5B02 (23298)
 TID:      07 (7)
 Priority: 200

 Filename: C:\UTIL\LIB\LIBCN0.DLL (03/28/2020 13:33:11 1,216,805)
 Address:  005B:1ECF6AA0 (0001:00046AA0)
 Cause:    Attempted to read from 0002FFE8
           (uncommitted memory at 0002:0000FFE8 in HTTPX)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1ECF6A93  JZ  0x1ecf6af8          (74 63)
 1ECF6A95  LEA EAX, [EDX+EAX-0x4]  (8d4402 fc)
 1ECF6A99  LEA ECX, [EDX-0x4]      (8d4a fc)
 1ECF6A9C  LEA ESI, [ESI+0x0]      (8d7426 00)
 1ECF6AA0 >MOV DL, [EAX]           (8a10)
 1ECF6AA2  LEA EBX, [EDX-0x5]      (8d5a fb)
 1ECF6AA5  CMP BL, 0x1             (80fb 01)
 1ECF6AA8  JBE 0x1ecf6aae          (76 04)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 0002FFE8   EBX  : FFFFFFFB   ECX : FFFFFFFC   EDX  : 000000FF
 ESI : 0000000A   EDI  : 00039164
 ESP : 028CFB1C   EBP  : 028CFB94   EIP : 1ECF6AA0   EFLG : 00010286
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : uncommitted memory at 0002:0000FFE8 in HTTPX
 EBX : not a valid address
 ECX : not a valid address
 EDX : not a valid address
 ESI : not a valid address
 EDI : read/write memory at 0003:00009164 in HTTPX

______________________________________________________________________

 Stack Info for Thread 07
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   028D0000 -> 028CFB1C -> 028CB000 -> 028B0000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1ECF6AA0   LIBCN0    0001:00046AA0  b_miscLoadAvg.c#104 ___libc_Back_miscLoadAvg + 170 0001:00046930 (b_miscLoadAvg.obj)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     pardAvgs             pointer to 64 bit real       28CFBD4
   12    cAvgs                32 bit unsigned              3
  -24    LoadAvg              0x202                        28CFB9C
  -32    uTimestamp           32 bit unsigned              4F73
  -28    __fs__               32 bit unsigned              D615F99
  -28    __fs__               32 bit unsigned              D615F99

 028CFB94  1ED25369   LIBCN0    0001:00075369  getloadavg.c#63 __std_getloadavg + 19 0001:00075350 (getloadavg.obj)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     loadavg              pointer to 64 bit real       28CFBD4
   12    nelem                32 bit signed                3

 028CFBB4  1EA6F3E9   HTTPD     0001:0004F3E9  between _ap_get_loadavg + 29 and _ap_get_exec_line - 27  (both in util.o)

 028CFBF4  1E471CE0   STATUS    0001:00001CE0 

 028CFD24  1EA62D0D   HTTPD     0001:00042D0D  between _ap_run_handler + 3D and _ap_hook_quick_handler - 33  (both in config.o)

 028CFD54  1EA63326   HTTPD     0001:00043326  between _ap_invoke_handler + B6 and _ap_method_is_limited - 18A  (both in config.o)

 028CFDB4  1EA95B4A   HTTPD     0001:00075B4A  between _ap_process_async_request + 2BA and _ap_process_request - 1C6  (both in http_request.o)

 028CFE14  1EA95D27   HTTPD     0001:00075D27  between _ap_process_request + 17 and _ap_internal_redirect_handler - 1B9  (both in http_request.o)

 028CFE64  1EAA2982   HTTPD     0001:00082982  between _DLL_InitTerm + E32 and ___do_global_dtors - 210E  (in emx-dllinit.obj and __main.obj)

 028CFEB4  1EA7DB5D   HTTPD     0001:0005DB5D  between _ap_run_process_connection + 3D and _ap_hook_pre_connection - 33  (both in connection.o)

 028CFEE4  1EACCBDD   HTTPD     0001:000ACBDD  between _worker_main + 14D and _ap_mpm_child_main - 393  (both in mpmt_os2_child.o)

 028CFF64  1EB68567   LIBCX0    0001:00008567 

 028CFFB4  1ED0930E   LIBCN0    0001:0005930E  beginthr.c#38 ___libc_back_threadCreate - 6A 0001:00059378 (beginthr.obj)

 028CFFF4  1FFECE38   DOSCALL1  0004:0000CE38  DOS32R3EXITADDR


______________________________________________________________________

 Labels on the Stack
______________________________________________________________________

   ESP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 028CFB58  1EA4F1EA   HTTPD     0001:0002F1EA  between _apr_pmemdup + 41 and _apr_pstrcat - 5  (both in apr_strings.c)
 028CFB98  1ED25369   LIBCN0    0001:00075369  getloadavg.c#63 __std_getloadavg + 19 0001:00075350 (getloadavg.obj)
 028CFBB8  1EA6F3E9   HTTPD     0001:0004F3E9  between _ap_get_loadavg + 29 and _ap_get_exec_line - 27  (both in util.o)
 028CFBC8  1EA9AC04   HTTPD     0001:0007AC04  between _ap_copy_scoreboard_worker + 24 and _ap_get_scoreboard_process - 4C  (both in scoreboard.o)
 028CFBF8  1E471CE0   STATUS    0001:00001CE0 
 028CFC18  1EA22D58   HTTPD     0001:00002D58  between _apr_palloc + 210 and _apr_pcalloc - 5  (both in apr_pools.c)
 028CFC20  1E9D0C9E   AUTHZ_CO  0001:00000C9E 
 028CFC38  1EA22D58   HTTPD     0001:00002D58  between _apr_palloc + 210 and _apr_pcalloc - 5  (both in apr_pools.c)
 028CFCC8  1EA72903   HTTPD     0001:00052903  between _ap_limit_section + 1163 and _ap_core_translate - 37BD  (both in core.o)
 028CFD28  1EA62D0D   HTTPD     0001:00042D0D  between _ap_run_handler + 3D and _ap_hook_quick_handler - 33  (both in config.o)
 028CFD58  1EA63326   HTTPD     0001:00043326  between _ap_invoke_handler + B6 and _ap_method_is_limited - 18A  (both in config.o)
 028CFD88  1EA52559   HTTPD     0001:00032559  between _apr_thread_mutex_lock + 1C and _apr_thread_mutex_trylock - 1A  (both in thread_mutex.c)
 028CFD94  1EA52490   HTTPD     0001:00032490  between _apr_thread_cond_pool_get + 14 and _apr_thread_mutex_create - 19  (in thread_cond.c and thread_mutex.c)
 028CFDB8  1EA95B4A   HTTPD     0001:00075B4A  between _ap_process_async_request + 2BA and _ap_process_request - 1C6  (both in http_request.o)
 028CFDC8  1EA88BC1   HTTPD     0001:00068BC1  between _ap_get_protocol + 11 and _ap_get_protocol_upgrades - F  (both in protocol.o)
 028CFDE8  1EA99BE4   HTTPD     0001:00079BE4  between _ap_cleanup_scoreboard + 1D4 and _ap_set_scoreboard - 33C  (both in scoreboard.o)
 028CFE18  1EA95D27   HTTPD     0001:00075D27  between _ap_process_request + 17 and _ap_internal_redirect_handler - 1B9  (both in http_request.o)
 028CFE48  1EA9A992   HTTPD     0001:0007A992  between _ap_update_child_status + 42 and _ap_update_child_status_from_conn - 2E  (both in scoreboard.o)
 028CFE68  1EAA2982   HTTPD     0001:00082982  between _DLL_InitTerm + E32 and ___do_global_dtors - 210E  (in emx-dllinit.obj and __main.obj)
 028CFE78  1E7C05AF   REQTIMEO  0001:000005AF 
 028CFE7C  1E7C01F1   REQTIMEO  0001:000001F1 
 028CFEB8  1EA7DB5D   HTTPD     0001:0005DB5D  between _ap_run_process_connection + 3D and _ap_hook_pre_connection - 33  (both in connection.o)
 028CFEC8  1EA7E112   HTTPD     0001:0005E112  between _ap_process_connection + 22 and _ap_bucket_eoc_make - 5E  (in connection.o and eoc_bucket.o)
 028CFEE8  1EACCBDD   HTTPD     0001:000ACBDD  between _worker_main + 14D and _ap_mpm_child_main - 393  (both in mpmt_os2_child.o)
 028CFF68  1EB68567   LIBCX0    0001:00008567 
 028CFF84  1EACCA90   HTTPD     0001:000ACA90  _worker_main  (in mpmt_os2_child.o)
 028CFF90  1EB6CD90   LIBCX0    0001:0000CD90 
 028CFF98  1EB81270   EXCEPTQ   0001:00001270   _set_handle_flags - FCA0 0001:00010F10 (incdec)
 028CFFB8  1ED0930E   LIBCN0    0001:0005930E  beginthr.c#38 ___libc_back_threadCreate - 6A 0001:00059378 (beginthr.obj)
 028CFFD8  1ED18700   LIBCN0    0001:00068700  exceptions.c#74 __libc_Back_exceptionHandler 0001:00068700 (exceptions.obj)
 028CFFF8  1FFECE38   DOSCALL1  0004:0000CE38  DOS32R3EXITADDR

______________________________________________________________________

 Stack Contents from ESP-10C to Stack Base  (ESP = 028CFB1C)
______________________________________________________________________

 --addr--   --------------dwords---------------   -----chars------
 028CFA10 : 00000000 0EE03B89 00000000 00000000 : .....;..........
 028CFA20 : 00005B02 00000000 00000000 FFFF0000 : .[..............
 028CFA30 : 01080000 00000000 00000000 00000000 : ................
 028CFA40 : 00000000 00000000 00000000 20200000 : ..............  
 028CFA50 : 00004020 00000000 00000000 00000000 :  @..............
 028CFA60 : 0000150B 00000053 00000053 00039164 : ....S...S...d...
 028CFA70 : 0000000A 0002FFE8 FFFFFFFB FFFFFFFC : ................
 028CFA80 : 000000FF 028CFB94 1ECF6AA0 0000005B : .........j..[...
 028CFA90 : 00010286 028CFB1C 00000053 000010F1 : ........S.......
 028CFAA0 : 1FFC1B7F 028CFB14 20030000 00000010 : ........... ....
 028CFAB0 : 2003013C 028CFAF4 1ECBDC0C 20030000 : <.. ........... 
 028CFAC0 : 00040000 00000010 00000000 006CD3D0 : ..............l.
 028CFAD0 : 0D65FFDD 0000150B 5B020000 028CFF8C : ..e........[....
 028CFAE0 : 1ECB4C2C 00000002 028CFD00 000010F1 : ,L..............
 028CFAF0 : 006C0A18 028CFB14 1ECBC31E 20030000 : ..l............ 
 028CFB00 : 00040000 028CFB44 028CFD00 000010F1 : ....D...........
 028CFB10 : 006C0A18 028CFB94 1ECF6A55 00000001 : ..l.....Uj......
 028CFB20 : 00000000 00000000 00000000 209F87C0 : ............... 
 028CFB30 : 00040000 0073D440 0D65FFDD 006CC0C0 : ....@.s...e...l.
 028CFB40 : 00000010 00000000 209F87C0 0D65FFDD : ........... ..e.
 028CFB50 : 0D65FFDD 00000000 1EA4F1EA 006CD730 : ..e.........0.l.
 028CFB60 : 6048D74D 0D65FFDD 0000150B 00005000 : M.H`..e......P..
 028CFB70 : 00005000 00004F73 0D615F99 028CFB9C : .P..sO..._a.....
 028CFB80 : 028CFBE4 028CFBC4 028CFD00 000010F1 : ................
 028CFB90 : 006C0A18 028CFBB4 1ED25369 028CFBD4 : ..l.....iS......
 028CFBA0 : 00000003 00000000 00000000 006CD600 : ..............l.
 028CFBB0 : 028CFD00 028CFBF4 1EA6F3E9 028CFBD4 : ................
 028CFBC0 : 00000003 028CFBF4 1EA9AC04 02898048 : ............H...
 028CFBD0 : 00000001 00000001 00000000 006C0000 : ..............l.
 028CFBE0 : 00000138 006C0A18 02898048 00000001 : 8.....l.H.......
 028CFBF0 : 000010F1 028CFD24 1E471CE0 028CFD00 : ....$.....G.....
 028CFC00 : 00000001 000F4240 00000000 006CC0D8 : ....@B........l.
 028CFC10 : 006828C0 028CFC54 1EA22D58 006CC0D8 : .(h.T...X-....l.
 028CFC20 : 1E9D0C9E 028CFC64 0067B8B8 006CC0D8 : ....d.....g...l.
 028CFC30 : 00000098 028CFC74 1EA22D58 006CC0C0 : ....t...X-....l.
 028CFC40 : 00000008 00000000 00000000 00000000 : ................
 028CFC50 : 00000000 00000000 00000001 0000000B : ................
 028CFC60 : 00000000 00000000 00000000 00000000 : ................
 028CFC70 : 000CCE31 00000000 00000000 00000058 : 1...........X...
 028CFC80 : 00000000 006CD968 42C80000 A0A8CA78 : ....h.l....Bx...
 028CFC90 : 0005BD2E 00000000 00005B02 007DCB20 : .........[.. .}.
 028CFCA0 : 00000000 00005B02 0000001D 00000000 : .....[..........
 028CFCB0 : 00000000 00000000 006CC118 00000000 : ..........l.....
 028CFCC0 : 006682E0 00000000 1EA72903 00000000 : ..f......)......
 028CFCD0 : 006CC118 0000029D 00000000 180D016C : ..l.........l...
 028CFCE0 : 00000004 00000009 00682C3C 000010F1 : ........<,h.....
 028CFCF0 : 006CC118 006C0018 006CC118 00000000 : ..l...l...l.....
 028CFD00 : BF800000 BF800000 BF800000 00672278 : ............x"g.
 028CFD10 : 00000000 006615F8 006CC118 0069A174 : ......f...l.t.i.
 028CFD20 : 00000001 028CFD54 1EA62D0D 006CC118 : ....T....-....l.
 028CFD30 : 006CC118 028CFD54 00000000 006CD048 : ..l.T.......H.l.
 028CFD40 : 00000001 028CFD84 00000000 006CD950 : ............P.l.
 028CFD50 : 006CC118 028CFDB4 1EA63326 006CC118 : ..l.....&3....l.
 028CFD60 : 006CC118 006CC310 180E3E88 006CC0C0 : ..l...l..>....l.
 028CFD70 : 00000008 006CD110 006CD000 028CFD94 : ......l...l.....
 028CFD80 : 00000000 028CFDB4 1EA52559 000101D7 : ........Y%......
 028CFD90 : FFFFFFFF 1EA52490 00695A70 006682E0 : .....$..pZi...f.
 028CFDA0 : 180E3E88 00000000 006CC118 00000000 : .>........l.....
 028CFDB0 : 00000000 028CFE14 1EA95B4A 006CC118 : ........J[....l.
 028CFDC0 : 00000000 006CC0D8 1EA88BC1 006682E0 : ......l.......f.
 028CFDD0 : 180E3F63 028CFDF8 00000019 180E3F73 : c?..........s?..
 028CFDE0 : 180E3F6C 028CFE44 1EA99BE4 180E3F64 : l?..D.......d?..
 028CFDF0 : 006682E0 00000010 006CC0D8 00000050 : ..f.......l.P...
 028CFE00 : 00000014 028CFE44 006682E0 004C4B40 : ....D.....f.@KL.
 028CFE10 : 00000000 028CFE64 1EA95D27 006CC118 : ....d...']....l.
 028CFE20 : 00000000 006680E0 00000000 00668080 : ......f.......f.
 028CFE30 : 00000010 028CFE74 00000001 00684BF0 : ....t........Kh.
 028CFE40 : 00000000 028CFE64 1EA9A992 006682E0 : ....d.........f.
 028CFE50 : 00684BF0 006CC118 006682E0 004C4B40 : .Kh...l...f.@KL.
 028CFE60 : 00000000 028CFEB4 1EAA2982 006CC118 : .........)....l.
 028CFE70 : 00000004 006CC118 1E7C05AF 1E7C01F1 : ......l...|...|.
 028CFE80 : 006CC118 00000000 00000000 006680E0 : ..l...........f.
 028CFE90 : 00695E7C 028CFEC4 00000000 006682E0 : |^i...........f.
 028CFEA0 : 006680E0 028CFEE4 006682E0 0069A5D8 : ..f.......f...i.
 028CFEB0 : 00000002 028CFEE4 1EA7DB5D 006682E0 : ........].....f.
 028CFEC0 : 028CFF23 028CFEE4 1EA7E112 006682E0 : #.............f.
 028CFED0 : 006680E0 20034D00 00668098 00000004 : ..f..M. ..f.....
 028CFEE0 : 028CFF23 028CFF64 1EACCBDD 006682E0 : #...d.........f.
 028CFEF0 : 006680E0 006680E0 00000102 006682D8 : ..f...f.......f.
 028CFF00 : 006B4058 028CFF23 00000000 3A613B22 : X@k.#.......";a:
 028CFF10 : 006682E0 00000102 006B4058 3A693B22 : ..f.....X@k.";i:
 028CFF20 : 007D3B31 006922B8 00000007 203207A0 : 1;}.."i.......2 
 028CFF30 : 006680D8 00000047 00005B02 00000008 : ..f.G....[......
 028CFF40 : 006682D8 00005B02 00000000 201F2C78 : ..f..[......x,. 
 028CFF50 : 00000001 693B2272 201F2C78 028CFF94 : ....r";ix,. ....
 028CFF60 : 028CFF8C 028CFFB4 1EB68567 00000004 : ........g.......
 028CFF70 : 0000037F 6974223A 6F7A656D 3B22656E : ....:"timezone";
 028CFF80 : 2031ED20 1EACCA90 00000004 028CFF94 :  .1 ............
 028CFF90 : 1EB6CD90 028CFFD4 1EB81270 3A733B22 : ........p...";s:
 028CFFA0 : 64223A35 592F6D2F 2031F960 028CFFD4 : 5:"d/m/Y`.1 ....
 028CFFB0 : 00000000 028CFFF4 1ED0930E 201F2C78 : ............x,. 
 028CFFC0 : 3A693B22 3B303036 3A393A73 74616422 : ";i:600;s:9:"dat
 028CFFD0 : 6F6C5F65 FFFFFFFF 1ED18700 6D2F6422 : e_lo........"d/m
 028CFFE0 : 4820592F 3B22693A 00000000 00000000 : /Y H:i";........
 028CFFF0 : 00000000 00000000 1FFECE38 2031F960 : ........8...`.1 

______________________________________________________________________

 Memory addressed by EDI (00039164) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 00039164 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 0003925C : 31 lines not printed duplicate the line above

______________________________________________________________________

 DLLs accessible from this process
______________________________________________________________________

 DOSCALLS                   05/06/2011 16:44:25    870,857 C:\OS2KRNL
 PMCTLS   180b0000 00001000 11/05/2009 17:36:18    645,926 C:\OS2\DLL\PMCTLS.DLL
 PMMERGE  19590000 00001000 04/10/2007 12:26:01  1,270,275 C:\OS2\DLL\PMMERGE.DLL
 PMGPI    1b200000 00010000 10/16/2001 07:31:09    248,446 C:\OS2\DLL\PMGPI.DLL
 SEAMLESS 1b6a0000 000000bd 10/16/2001 16:03:14     49,167 C:\OS2\DLL\SEAMLESS.DLL
 ICONV    1cda0000 000fdff0 12/13/2020 08:22:13    869,120 D:\APACHE2\MODULES\ICONV.DLL
 OPENSSL  1cea0000 0025bc30 12/13/2020 08:21:10  1,685,735 D:\APACHE2\MODULES\OPENSSL.DLL
 MBSTRING 1d100000 00113880 12/13/2020 08:23:03    830,499 D:\APACHE2\MODULES\MBSTRING.DLL
 GD       1d220000 002175b0 12/13/2020 08:22:09  1,594,750 D:\APACHE2\MODULES\GD.DLL
 PHP5     1d440000 00bbaac0 12/13/2020 08:15:24  6,804,263 C:\UTIL\LIB\PHP5.DLL
 DISTORM  1e070000 0000a274 11/12/2012 06:43:02     57,491 C:\UTIL\LIB\DISTORM.DLL
 MYSQLI   1e080000 00016990 12/13/2020 08:39:20     60,680 D:\APACHE2\MODULES\MYSQLI.DLL
 PDO_MYSQ 1e0a0000 000050d0 12/13/2020 08:39:26     17,233 D:\APACHE2\MODULES\PDO_MYSQ.DLL
 MCRYPT   1e0b0000 00024ea0 12/13/2020 08:39:12    113,251 D:\APACHE2\MODULES\MCRYPT.DLL
 GETTEXT  1e0e0000 00007de0 12/13/2020 08:22:11     25,433 D:\APACHE2\MODULES\GETTEXT.DLL
 EXIF     1e0f0000 0000a820 12/13/2020 08:21:20     35,480 D:\APACHE2\MODULES\EXIF.DLL
 CURL     1e100000 002ba980 12/13/2020 08:21:17  1,972,835 D:\APACHE2\MODULES\CURL.DLL
 BZ2      1e3c0000 000116a0 12/13/2020 08:21:13     46,137 D:\APACHE2\MODULES\BZ2.DLL
 MODPHP5  1e3e0000 000058d0 02/07/2021 01:54:04     57,743 D:\APACHE3\MODULES\MODPHP5.DLL
 REWRITE  1e3f0000 0000da00 02/27/2021 23:30:18     71,820 D:\APACHE3\MODULES\REWRITE.DLL
 ALIAS    1e400000 000037c0 02/27/2021 23:30:18     19,096 D:\APACHE3\MODULES\ALIAS.DLL
 DIR      1e410000 000028c0 02/27/2021 23:30:18     14,520 D:\APACHE3\MODULES\DIR.DLL
 NEGOTIAT 1e420000 000067f0 02/27/2021 23:30:17     33,856 D:\APACHE3\MODULES\NEGOTIAT.DLL
 VHOST_AL 1e430000 00002af0 02/27/2021 23:30:17     14,896 D:\APACHE3\MODULES\VHOST_AL.DLL
 INFO     1e440000 00004d20 02/27/2021 23:30:17     27,840 D:\APACHE3\MODULES\INFO.DLL
 ASIS     1e450000 000021f0 02/27/2021 23:30:17     12,316 D:\APACHE3\MODULES\ASIS.DLL
 AUTOINDE 1e460000 00007770 02/27/2021 23:30:17     39,692 D:\APACHE3\MODULES\AUTOINDE.DLL
 STATUS   1e470000 000056a0 02/27/2021 23:30:17     29,144 D:\APACHE3\MODULES\STATUS.DLL
 SSL      1e480000 0026c550 02/27/2021 23:30:16  2,877,696 D:\APACHE3\MODULES\SSL.DLL
 VERSION  1e6f0000 000023c0 02/27/2021 23:30:14     12,776 D:\APACHE3\MODULES\VERSION.DLL
 SETENVIF 1e700000 00002f80 02/27/2021 23:30:14     17,004 D:\APACHE3\MODULES\SETENVIF.DLL
 USERTRAC 1e710000 00002d60 02/27/2021 23:30:14     16,160 D:\APACHE3\MODULES\USERTRAC.DLL
 HEADERS  1e720000 00003f40 02/27/2021 23:30:14     22,204 D:\APACHE3\MODULES\HEADERS.DLL
 EXPIRES  1e730000 00002a20 02/27/2021 23:30:14     15,188 D:\APACHE3\MODULES\EXPIRES.DLL
 MIME_MAG 1e740000 00005230 02/27/2021 23:30:14     27,748 D:\APACHE3\MODULES\MIME_MAG.DLL
 ENV      1e750000 000021c0 02/27/2021 23:30:14     12,300 D:\APACHE3\MODULES\ENV.DLL
 LOG_FORE 1e760000 00002780 02/27/2021 23:30:14     14,168 D:\APACHE3\MODULES\LOG_FORE.DLL
 LOG_CONF 1e770000 00005410 02/27/2021 23:30:14     29,432 D:\APACHE3\MODULES\LOG_CONF.DLL
 MIME     1e780000 00003df0 02/27/2021 23:30:14     21,244 D:\APACHE3\MODULES\MIME.DLL
 DEFLATE  1e790000 00016ad0 02/27/2021 23:30:14    102,428 D:\APACHE3\MODULES\DEFLATE.DLL
 FILTER   1e7b0000 00003e20 02/27/2021 23:30:13     21,132 D:\APACHE3\MODULES\FILTER.DLL
 REQTIMEO 1e7c0000 000032a0 02/27/2021 23:30:13     17,468 D:\APACHE3\MODULES\REQTIMEO.DLL
 SOCACMCB 1e7d0000 00005610 08/20/2019 11:03:15     27,752 D:\APACHE3\MODULES\SOCACMCB.DLL
 AUTH_BAS 1e7e0000 000032a0 02/27/2021 23:30:12     17,456 D:\APACHE3\MODULES\AUTH_BAS.DLL
 ACCESS_C 1e7f0000 00002800 02/27/2021 23:30:12     14,160 D:\APACHE3\MODULES\ACCESS_C.DLL
 AUTHZ_CO 1e9d0000 000043a0 02/27/2021 23:30:12     23,004 D:\APACHE3\MODULES\AUTHZ_CO.DLL
 AUTHZ_US 1e9e0000 000020f0 02/27/2021 23:30:12     11,928 D:\APACHE3\MODULES\AUTHZ_US.DLL
 AUTHZ_GR 1e9f0000 00002a00 02/27/2021 23:30:12     14,964 D:\APACHE3\MODULES\AUTHZ_GR.DLL
 AUTHZ_HO 1ea00000 00002960 02/27/2021 23:30:11     14,860 D:\APACHE3\MODULES\AUTHZ_HO.DLL
 AUTHN_CO 1ea10000 00002680 02/27/2021 23:30:11     13,964 D:\APACHE3\MODULES\AUTHN_CO.DLL
 HTTPD    1ea20000 000c31c0 02/27/2021 23:29:23  1,014,686 D:\APACHE2\BIN\HTTPD.DLL
 LIBCX0   1eb60000 00010310 03/31/2020 13:24:29     52,267 C:\UTIL\LIB\LIBCX0.DLL
 EXCEPTQ  1eb80000 000136c6 06/02/2020 03:37:01    162,595 C:\UTIL\LIB\EXCEPTQ.DLL
 KLIBCCFG 1ec30000 0001c2a0 03/27/2007 04:46:08    162,927 C:\OS2\DLL\KLIBCCFG.DLL
 LIBC066  1ec80000 0002f2c0 03/28/2020 13:33:10    316,502 C:\UTIL\LIB\LIBC066.DLL
 LIBCN0   1ecb0000 0010b1b0 03/28/2020 13:33:11  1,216,805 C:\UTIL\LIB\LIBCN0.DLL
 GCC1     1ede0000 00015760 05/09/2020 04:23:24     65,864 C:\UTIL\LIB\GCC1.DLL
 TCPIP32  1eeb0000 0001bb20 08/16/2011 06:01:00     87,504 C:\MPTN\DLL\TCPIP32.DLL
 TCP32DLL 1eee0000 00005a92 09/18/2001 11:48:20     19,293 C:\MPTN\DLL\TCP32DLL.DLL
 SO32DLL  1ef20000 00004492 09/18/2001 11:48:19     14,397 C:\MPTN\DLL\SO32DLL.DLL
 AUTHN_FI 1efa0000 00002370 02/27/2021 23:30:11     12,824 D:\APACHE3\MODULES\AUTHN_FI.DLL
 VBE2GRAD 1f6b0000 000041f0 01/14/2013 09:57:04     62,836 C:\OS2\DLL\VBE2GRAD.DLL
 PANOGREX 1f6d0000 0000030d 01/14/2013 09:57:05      2,026 C:\OS2\DLL\PANOGREX.DLL
 VMAN     1f6e0000 0000d9f9 03/22/2006 14:20:26     67,993 C:\OS2\DLL\VMAN.DLL
 GRE2VMAN 1f730000 000044a8 10/25/2007 16:54:19     21,325 C:\OS2\DLL\GRE2VMAN.DLL
 TRUETYPE 1f7b0000 00012430 09/14/2001 09:42:00    128,567 C:\OS2\DLL\TRUETYPE.DLL
 PMUNIF   1f7d0000 0000c3a0 10/16/2001 08:59:29     43,823 C:\OS2\DLL\PMUNIF.DLL
 PMATM    1f7f0000 0003bd25 09/14/2001 09:41:26    224,343 C:\OS2\DLL\PMATM.DLL
 DISPLAY  1f850000 0000004c 03/22/2006 08:54:14     44,198 C:\OS2\DLL\DISPLAY.DLL
 LOCALE   1f950000 00025fd0 09/04/2002 11:31:00    108,353 C:\OS2\DLL\LOCALE.DLL
 SOMIR    1f980000 00014580 06/30/1999 10:34:07     87,628 C:\OS2\DLL\SOMIR.DLL
 SOMTC    1f9a0000 00007580 06/30/1999 10:34:12     30,484 C:\OS2\DLL\SOMTC.DLL
 IBMHMGR  1f9b0000 0004b0d0 07/25/2011 19:18:15    250,171 C:\OS2\DLL\IBMHMGR.DLL
 BDCALL32 1fa20000 000095cd 09/14/2001 09:16:03     33,519 C:\OS2\DLL\BDCALL32.DLL
 PMBIDI   1fab0000 000020cc 09/14/2001 09:17:06     13,611 C:\OS2\DLL\PMBIDI.DLL
 HELPMGR  1faf0000 00000116 08/17/2005 05:44:01     50,132 C:\OS2\DLL\HELPMGR.DLL
 PMEX     1fb10000 0000252f 04/13/2011 03:31:25     13,114 C:\OS2\DLL\PMEX.DLL
 BDWPCLS  1fb20000 00006349 07/15/2003 20:35:00     24,832 C:\OS2\DLL\BDWPCLS.DLL
 SOMU     1fb30000 000122cc 06/30/1999 10:34:12     81,044 C:\OS2\DLL\SOMU.DLL
 SOM      1fb50000 00016078 06/30/1999 10:33:02     92,009 C:\OS2\DLL\SOM.DLL
 LIBUNI   1fb70000 00012b9c 09/04/2002 13:34:00     80,766 C:\OS2\DLL\LIBUNI.DLL
 IMP      1fbb0000 0000076c 09/06/2000 06:45:08      6,681 C:\OS2\DLL\IMP.DLL
 SPL1B    1fbe0000 00000822 07/15/2003 12:47:00      7,125 C:\OS2\DLL\SPL1B.DLL
 PMSPL    1fbf0000 00006a46 07/15/2003 12:47:00    280,283 C:\OS2\DLL\PMSPL.DLL
 PMSHLTKT 1fc70000 0000e000 09/06/2000 06:45:10     44,232 C:\OS2\DLL\PMSHLTKT.DLL
 UCONV    1fc80000 00005c91 09/04/2002 13:30:00     23,331 C:\OS2\DLL\UCONV.DLL
 SOFTDRAW 1fca0000 000c5a3a 07/16/2003 04:21:00    416,735 C:\OS2\DLL\SOFTDRAW.DLL
 PMVIOP   1fd70000 0000e204 07/16/2003 04:53:00     68,960 C:\OS2\DLL\PMVIOP.DLL
 PMWP     1fe10000 0005d050 11/05/2009 17:34:07  1,235,735 C:\OS2\DLL\PMWP.DLL
 FFST     1ff60000 00002234 03/08/2002 12:23:00     11,425 C:\OS2\DLL\FFST.DLL
 DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00    132,401 C:\OS2\DLL\DOSCALL1.DLL

______________________________________________________________________

 End of Exception Report - report took 265 ms to generate
______________________________________________________________________

5B02_07.TRP (24,332 bytes)   
36B0_0A.TRP (26,603 bytes)   
______________________________________________________________________

 Exception Report - created 2021/03/09 20:15:02
______________________________________________________________________

 Hostname:         quasarbbs
 OS2/eCS Version:  2.45
 # of Processors:  4
 Physical Memory:  3582 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C0000005 - Access Violation
______________________________________________________________________

 Process:  D:\APACHE2\BIN\HTTPD2.EXE (02/27/2021 23:30:20 756)
 PID:      36B0 (14000)
 TID:      0A (10)
 Priority: 200

 Filename: C:\UTIL\LIB\LIBCN0.DLL (03/28/2020 13:33:11 1,216,805)
 Address:  005B:2192479A (0000:FFFFFFFF)
 Cause:    Attempted to write to 00000000
           (not a valid address)
 Code:     failing instruction can not be disassembled

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 00000000   EBX  : 00000005   ECX : FFFFFFFF   EDX  : 21924798
 ESI : 20CC5563   EDI  : 20B4AE40
 ESP : 0299FA88   EBP  : 0299FAB8   EIP : 2192479A   EFLG : 00010246
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : not a valid address
 ECX : not a valid address
 EDX : read/write memory allocated by LIBCN0
 ESI : read/write memory allocated by LIBCN0
 EDI : read/write memory allocated by LIBCN0

______________________________________________________________________

 Stack Info for Thread 0A
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   029A0000 -> 0299FA88 -> 02982000 -> 02980000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  2192479A   *Unknown*


______________________________________________________________________

 Labels on the Stack
______________________________________________________________________

   ESP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 0299FA88  1E4DA703   SSL       0001:0005A703 
 0299FAD8  1E540FAB   SSL       0001:000C0FAB 
 0299FB28  1E5EAB4B   SSL       0001:0016AB4B 
 0299FB48  1E48C28A   SSL       0001:0000C28A 
 0299FB88  1ECBDC0C   LIBCN0    0001:0000DC0C  fmutex.h#138 __umalloc + 84 0001:0000DB88 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.4\src\emx\src\lib\malloc\umalloc.c)
 0299FBC8  1ECC9057   LIBCN0    0001:00019057  malloc.c#25 __std_malloc + 27 0001:00019030 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.4\src\emx\src\lib\malloc\malloc.c)
 0299FBD8  1E552E49   SSL       0001:000D2E49 
 0299FBE8  1E555702   SSL       0001:000D5702 
 0299FBF0  1E555633   SSL       0001:000D5633 
 0299FBF8  1E5BAA24   SSL       0001:0013AA24 
 0299FC18  1E5428AB   SSL       0001:000C28AB 
 0299FC38  1E4DB9DD   SSL       0001:0005B9DD 
 0299FC6C  1E559CD0   SSL       0001:000D9CD0 
 0299FC70  1E559FB0   SSL       0001:000D9FB0 
 0299FC88  1E54666E   SSL       0001:000C666E 
 0299FCAC  1E559FB0   SSL       0001:000D9FB0 
 0299FCB0  1E559CD0   SSL       0001:000D9CD0 
 0299FCB4  1E497910   SSL       0001:00017910 
 0299FCB8  1E5644A7   SSL       0001:000E44A7 
 0299FCCC  1E497910   SSL       0001:00017910 
 0299FCD0  1E55D710   SSL       0001:000DD710 
 0299FCD4  1E55B390   SSL       0001:000DB390 
 0299FCD8  1E4F7540   SSL       0001:00077540 
 0299FCF8  1ECC134D   LIBCN0    0001:0001134D  fmutex.h#138 __ucalloc + 95 0001:000112B8 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.4\src\emx\src\lib\malloc\ucalloc.c)
 0299FD04  1E5591A0   SSL       0001:000D91A0 
 0299FD08  1E55A680   SSL       0001:000DA680 
 0299FD0C  1E497910   SSL       0001:00017910 
 0299FD1C  1E557FB0   SSL       0001:000D7FB0 
 0299FD58  1E4C55BF   SSL       0001:000455BF 
 0299FD68  1E53FC8D   SSL       0001:000BFC8D 
 0299FD70  1E53FAD0   SSL       0001:000BFAD0 
 0299FD78  1E5E5D09   SSL       0001:00165D09 
 0299FD88  1E4C570D   SSL       0001:0004570D 
 0299FD98  1EA22D58   HTTPD     0001:00002D58  between _apr_palloc + 210 and _apr_pcalloc - 5  (both in apr_pools.c)
 0299FDA8  1E48F04F   SSL       0001:0000F04F 
 0299FDB8  1EA22D58   HTTPD     0001:00002D58  between _apr_palloc + 210 and _apr_pcalloc - 5  (both in apr_pools.c)
 0299FDC8  1EA23A60   HTTPD     0001:00003A60  between _apr_pool_cleanup_register + 3F and _apr_pool_pre_cleanup_register - 35  (both in apr_pools.c)
 0299FDD8  1EEC3639   TCPIP32   0001:00013639  between SETSOCKOPT + 109 and RECVMSG - 47
 0299FE08  1EA41A66   HTTPD     0001:00021A66  between _apr_socket_opt_set + 31E and _apr_socket_timeout_get - 2C  (both in sockopt.c)
 0299FE28  1E490857   SSL       0001:00010857 
 0299FE38  1EA23A60   HTTPD     0001:00003A60  between _apr_pool_cleanup_register + 3F and _apr_pool_pre_cleanup_register - 35  (both in apr_pools.c)
 0299FE48  1EA9C725   HTTPD     0001:0007C725  between _ap_add_input_filter + 45 and _ap_add_input_filter_handle - 1B  (both in util_filter.o)
 0299FE68  1EA2483A   HTTPD     0001:0000483A  between _apr_brigade_create + 4A and _apr_brigade_split_ex - 16  (both in apr_brigade.o)
 0299FE74  1EA247B0   HTTPD     0001:000047B0  between _apr_brigade_cleanup + 60 and _apr_brigade_destroy - 10  (both in apr_brigade.o)
 0299FE88  1E480962   SSL       0001:00000962 
 0299FEB8  1EA7DB5D   HTTPD     0001:0005DB5D  between _ap_run_process_connection + 3D and _ap_hook_pre_connection - 33  (both in connection.o)
 0299FEC8  1EA7E112   HTTPD     0001:0005E112  between _ap_process_connection + 22 and _ap_bucket_eoc_make - 5E  (in connection.o and eoc_bucket.o)
 0299FEE8  1EACCBDD   HTTPD     0001:000ACBDD  between _worker_main + 14D and _ap_mpm_child_main - 393  (both in mpmt_os2_child.o)
 0299FF68  1EB68567   LIBCX0    0001:00008567 
 0299FF84  1EACCA90   HTTPD     0001:000ACA90  _worker_main  (in mpmt_os2_child.o)
 0299FF90  1EB6CD90   LIBCX0    0001:0000CD90 
 0299FF98  1EB81270   EXCEPTQ   0001:00001270   _set_handle_flags - FCA0 0001:00010F10 (incdec)
 0299FFB8  1ED0930E   LIBCN0    0001:0005930E  beginthr.c#38 ___libc_back_threadCreate - 6A 0001:00059378 (beginthr.obj)
 0299FFD8  1ED18700   LIBCN0    0001:00068700  exceptions.c#74 __libc_Back_exceptionHandler 0001:00068700 (exceptions.obj)
 0299FFF8  1FFECE38   DOSCALL1  0004:0000CE38  DOS32R3EXITADDR

______________________________________________________________________

 Stack Contents from ESP-108 to Stack Base  (ESP = 0299FA88)
______________________________________________________________________

 --addr--   --------------dwords---------------   -----chars------
 0299F980 : 0EE0A9A5 00000000 00000000 000036B0 : .............6..
 0299F990 : 00000000 00000000 FFFF0000 01080000 : ................
 0299F9A0 : 00000000 00000000 00000000 00000000 : ................
 0299F9B0 : 00000000 00000000 20200000 00004020 : ..........   @..
 0299F9C0 : 00000000 00000000 00000000 0000150B : ................
 0299F9D0 : 00000053 00000053 20B4AE40 20CC5563 : S...S...@.. cU. 
 0299F9E0 : 00000000 00000005 FFFFFFFF 21924798 : .............G.!
 0299F9F0 : 0299FAB8 2192479A 0000005B 00010246 : .....G.![...F...
 0299FA00 : 0299FA88 00000053 00000000 00000005 : ....S...........
 0299FA10 : 00000000 00732080 00000000 00732038 : ..... s.....8 s.
 0299FA20 : 00630318 0074C0E8 006C6078 006C80C4 : ..c...t.x`l...l.
 0299FA30 : 006C80C0 00000000 00000000 006C8118 : ..l...........l.
 0299FA40 : 006C8310 0299FA58 00706078 00732038 : ..l.X...x`p.8 s.
 0299FA50 : 006C8340 00000000 00000005 20CC5563 : @.l.........cU. 
 0299FA60 : 20B4AE40 0299FAB8 1E4F8099 20B4AE40 : @.. ......O.@.. 
 0299FA70 : 20CC5563 00000005 00000000 00000000 : cU. ............
 0299FA80 : 00000000 00000000 1E4DA703 20B4AE40 : ..........M.@.. 
 0299FA90 : 00000082 20CC5563 00000005 00000000 : ....cU. ........
 0299FAA0 : FFFFFFFF 006C80F0 00000000 00000000 : ......l.........
 0299FAB0 : 006C8310 00000000 00000000 00732080 : ..l.......... s.
 0299FAC0 : 00732280 0299FB74 00000000 00000005 : ."s.t...........
 0299FAD0 : 211995E0 00000005 1E540FAB 20B4AE40 : ...!......T.@.. 
 0299FAE0 : 20CC5563 00000005 00036940 2132BC40 : cU. ....@i..@.2!
 0299FAF0 : 20030000 0299FB44 00000010 0000000C : ... D...........
 0299FB00 : 00000000 20CC5563 00000000 0003AAA0 : ....cU. ........
 0299FB10 : 00004160 00004148 211995E0 21199ED8 : `A..HA.....!...!
 0299FB20 : 00000001 211995E0 1E5EAB4B 211995E0 : .......!K.^....!
 0299FB30 : 00000005 00004148 00000000 00000001 : ....HA..........
 0299FB40 : 0299FB78 00748098 1E48C28A 00000000 : x.....t...H.....
 0299FB50 : 21199ED8 21199ED8 2183ED80 21199ED8 : ...!...!...!...!
 0299FB60 : 00748098 00000000 00000010 00000000 : ..t.............
 0299FB70 : 0000000B 0299FB94 20030000 00000010 : ........... ....
 0299FB80 : 2003013C 0299FBC4 1ECBDC0C 20030000 : <.. ........... 
 0299FB90 : 00004148 00000010 00000000 20D86CA0 : HA...........l. 
 0299FBA0 : 0000000B 00000000 36B00000 52B4929D : ...........6...R
 0299FBB0 : 00000004 00000000 00004148 00004548 : ........HA..HE..
 0299FBC0 : 211995E0 0299FBE4 1ECC9057 20030000 : ...!....W...... 
 0299FBD0 : 00004148 00000000 1E552E49 20D86CA0 : HA......I.U..l. 
 0299FBE0 : 0000000B 211995E0 1E555702 00004148 : .......!.WU.HA..
 0299FBF0 : 1E555633 0000003F 1E5BAA24 2183F049 : 3VU.?...$.[.I..!
 0299FC00 : 20CBFFE0 00000004 21199F08 00000001 : ... .......!....
 0299FC10 : 00000001 211995E0 1E5428AB 211995E0 : .......!.(T....!
 0299FC20 : 00000003 0299FC44 2192B360 00000000 : ....D...`..!....
 0299FC30 : 0000000B 00000000 1E4DB9DD 2192B360 : ..........M.`..!
 0299FC40 : 0000000B 00000000 00000000 20F210BC : ............... 
 0299FC50 : 01000000 0299FC74 2119A4E4 20F21634 : ....t......!4.. 
 0299FC60 : 00000001 0299FD24 211995E0 1E559CD0 : ....$......!..U.
 0299FC70 : 1E559FB0 211995E0 211995E0 0299FCB4 : ..U....!...!....
 0299FC80 : 0299FCB8 20CBFFE0 1E54666E 211995E0 : ....... nfT....!
 0299FC90 : 00000016 0299FCB4 20CBFFE0 00000004 : ........... ....
 0299FCA0 : 00000000 0299FCB8 00000004 1E559FB0 : ..............U.
 0299FCB0 : 1E559CD0 1E497910 1E5644A7 211995E0 : ..U..yI..DV....!
 0299FCC0 : 00000016 00000001 211995E0 1E497910 : ...........!.yI.
 0299FCD0 : 1E55D710 1E55B390 1E4F7540 211995E0 : ..U...U.@uO....!
 0299FCE0 : 0299FD1C 00000001 0299FD20 00000000 : ........ .......
 0299FCF0 : 0000000C 0299FD34 1ECC134D 20030000 : ....4...M...... 
 0299FD00 : 00000008 1E5591A0 1E55A680 1E497910 : ......U...U..yI.
 0299FD10 : 00000001 00000004 000001AA 1E557FB0 : ..............U.
 0299FD20 : 00000000 20E0CFA8 00000000 00000004 : ....... ........
 0299FD30 : 00000004 FFFFFFFF 00000000 00000000 : ................
 0299FD40 : 00732500 0299FD64 211995E0 00000000 : .%s.d......!....
 0299FD50 : 00732500 0299FE24 1E4C55BF 211995E0 : .%s.$....UL....!
 0299FD60 : 00000000 0299FE24 1E53FC8D 00000000 : ....$.....S.....
 0299FD70 : 1E53FAD0 00000039 1E5E5D09 00732568 : ..S.9....]^.h%s.
 0299FD80 : 00000000 211995E0 1E4C570D 00000000 : .......!.WL.....
 0299FD90 : 00000010 006C80D0 1EA22D58 00732038 : ......l.X-..8 s.
 0299FDA0 : 00732568 00732568 1E48F04F 211995E0 : h%s.h%s.O.H....!
 0299FDB0 : 00000000 0299FDF4 1EA22D58 00732038 : ........X-..8 s.
 0299FDC0 : 00000010 0299FDF4 1EA23A60 00732038 : ........`:..8 s.
 0299FDD0 : 00000052 0299FDE4 1EEC3639 006C6060 : R.......96..``l.
 0299FDE0 : 00000018 006C8180 00000006 00000001 : ......l.........
 0299FDF0 : 0299FE54 006854E8 00732280 00732038 : T....Th.."s.8 s.
 0299FE00 : 00000014 0299FE44 1EA41A66 007322B4 : ....D...f...."s.
 0299FE10 : 00000000 00000000 006C6078 211995E0 : ........x`l....!
 0299FE20 : 00000000 0299FE84 1E490857 00732038 : ........W.I.8 s.
 0299FE30 : 00000010 0299FE64 1EA23A60 00732038 : ....d...`:..8 s.
 0299FE40 : 00000010 0299FE74 1EA9C725 006C6060 : ....t...%...``l.
 0299FE50 : 00000010 00000000 00000000 007322B4 : ............."s.
 0299FE60 : 00000038 00002000 1EA2483A 00732038 : 8.... ..:H..8 s.
 0299FE70 : 006C8198 1EA247B0 00732280 006C8198 : ..l..G..."s...l.
 0299FE80 : 00000001 0299FEB4 1E480962 006C80A8 : ........b.H...l.
 0299FE90 : 006C8198 00000005 00000000 00000000 : ..l.............
 0299FEA0 : 00000000 0299FEE4 00732280 00732280 : ........."s.."s.
 0299FEB0 : 0069A5C4 0299FEE4 1EA7DB5D 00732280 : ..i.....]...."s.
 0299FEC0 : 0299FF23 0299FEE4 1EA7E112 00732280 : #............"s.
 0299FED0 : 00732080 20034D00 00732038 00000007 : . s..M. 8 s.....
 0299FEE0 : 0299FF23 0299FF64 1EACCBDD 00732280 : #...d........"s.
 0299FEF0 : 00732080 00732080 00000105 00732278 : . s.. s.....x"s.
 0299FF00 : 00748098 0299FF23 00000000 25202F2F : ..t.#.......// %
 0299FF10 : 00732280 00000105 00748098 20202020 : ."s.......t.    
 0299FF20 : 006E2420 00692378 0000000A 207EEE20 :  $n.x#i..... .~ 
 0299FF30 : 00732078 00000030 000036B0 00000008 : x s.0....6......
 0299FF40 : 00732278 000036B0 00000000 21330DB8 : x"s..6........3!
 0299FF50 : 00000001 27454D41 21330DB8 0299FF94 : ....AME'..3!....
 0299FF60 : 0299FF8C 0299FFB4 1EB68567 00000007 : ........g.......
 0299FF70 : 0000037F 69772065 756F6874 69662074 : ....e without fi
 0299FF80 : 20AA4CA0 1EACCA90 00000007 0299FF94 : .L. ............
 0299FF90 : 1EB6CD90 0299FFD4 1EB81270 6C742E6E : ........p...n.tl
 0299FFA0 : 25202C64 6F643D74 21348F60 0299FFD4 : d, %t=do`.4!....
 0299FFB0 : 00000000 0299FFF4 1ED0930E 21330DB8 : ..............3!
 0299FFC0 : 725F6765 616C7065 27286563 5E5B5E2F : eg_replace('/^[^
 0299FFD0 : 2B5D2E5C FFFFFFFF 1ED18700 6E24202C : \.]+........, $n
 0299FFE0 : 200A3B29 20202020 00000000 00000000 : );.     ........
 0299FFF0 : 00000000 00000000 1FFECE38 21348F60 : ........8...`.4!

______________________________________________________________________

 Memory addressed by EDX (21924798) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 21924798 : 00000034 21050000 : 34 00 00 00 00 00 05 21 : 4......!
 219247A0 : 20B4AE38 20F87CF8 : 38 AE B4 20 F8 7C F8 20 : 8.. .|. 
 219247A8 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 219247C8 : 4 lines not printed duplicate the line above
 219247D0 : 00000000 0000BF14 : 00 00 00 00 14 BF 00 00 : ........
 219247D8 : 00000015 21050001 : 15 00 00 00 01 00 05 21 : .......!
 219247E0 : 25206125 62252065 : 25 61 20 25 65 20 25 62 : %a %e %b
 219247E8 : 2E482520 252E4D25 : 20 25 48 2E 25 4D 2E 25 :  %H.%M.%
 219247F0 : 59252053 00000000 : 53 20 25 59 00 00 00 00 : S %Y....
 219247F8 : 00000014 21050000 : 14 00 00 00 00 00 05 21 : .......!
 21924800 : 21182C38 00000000 : 38 2C 18 21 00 00 00 00 : 8,.!....
 21924808 : 65646E69 68702E78 : 69 6E 64 65 78 2E 70 68 : index.ph
 21924810 : 00000070 00000015 : 70 00 00 00 15 00 00 00 : p.......
 21924818 : 000066F4 21050000 : F4 66 00 00 00 00 05 21 : .f.....!
 21924820 : 210F0CF8 20F57718 : F8 0C 0F 21 18 77 F5 20 : ...!.w. 
 21924828 : 00000000 00000811 : 00 00 00 00 11 08 00 00 : ........
 21924830 : FFFFFFFF FFFFFFFF : FF FF FF FF FF FF FF FF : ........
 21924838 : 0000003B 00000000 : 3B 00 00 00 00 00 00 00 : ;.......
 21924840 : 00380000 00000000 : 00 00 38 00 00 00 00 00 : ..8.....
 21924848 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 21924850 : 21924DE0 00000000 : E0 4D 92 21 00 00 00 00 : .M.!....
 21924858 : 1D270083 24006E3B : 83 00 27 1D 3B 6E 00 24 : ..'.;n.$
 21924860 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 21924870 : 2 lines not printed duplicate the line above
 21924878 : 00000000 786A0000 : 00 00 00 00 00 00 6A 78 : ......jx
 21924880 : 3A002700 286C7275 : 00 27 00 3A 75 72 6C 28 : .'.:url(
 21924888 : 66656423 746C7561 : 23 64 65 66 61 75 6C 74 : #default
 21924890 : 4C4D5623 00000074 : 23 56 4D 4C 74 00 00 00 : #VMLt...

______________________________________________________________________

 Memory addressed by ESI (20CC5563) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 20CC5563 : 00000000 01000100 : 00 00 00 00 00 01 00 01 : ........
 20CC556B : 4F0303A6 E1E9E8CD : A6 03 03 4F CD E8 E9 E1 : ...O....
 20CC5573 : 33A98B1B 17CCEE3A : 1B 8B A9 33 3A EE CC 17 : ...3:...
 20CC557B : 09597611 000000A3 : 11 76 59 09 A3 00 00 00 : .vY.....
 20CC5583 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 20CC565B : 27 lines not printed duplicate the line above

______________________________________________________________________

 Memory addressed by EDI (20B4AE40) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 20B4AE40 : 20F436B8 20F87CF8 : B8 36 F4 20 F8 7C F8 20 : .6. .|. 
 20B4AE48 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 20B4AE50 : 00000001 00000001 : 01 00 00 00 01 00 00 00 : ........
 20B4AE58 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 20B4AE60 : 00000000 006C6078 : 00 00 00 00 78 60 6C 00 : ....x`l.
 20B4AE68 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 20B4AE70 : 00000000 000001AF : 00 00 00 00 AF 01 00 00 : ........
 20B4AE78 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 20B4AE80 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 20B4AE88 : 2133699C 00000000 : 9C 69 33 21 00 00 00 00 : .i3!....
 20B4AE90 : 00000000 000010B4 : 00 00 00 00 B4 10 00 00 : ........
 20B4AE98 : 00000454 20030150 : 54 04 00 00 50 01 03 20 : T...P.. 
 20B4AEA0 : 03020100 07060504 : 00 01 02 03 04 05 06 07 : ........
 20B4AEA8 : 0B0A0908 0F0E0D0C : 08 09 0A 0B 0C 0D 0E 0F : ........
 20B4AEB0 : 13121110 17161514 : 10 11 12 13 14 15 16 17 : ........
 20B4AEB8 : 1B1A1918 1F1E1D1C : 18 19 1A 1B 1C 1D 1E 1F : ........
 20B4AEC0 : 23222120 27262524 : 20 21 22 23 24 25 26 27 :  !"#$%&'
 20B4AEC8 : 2B2A2928 2F2E2D2C : 28 29 2A 2B 2C 2D 2E 2F : ()*+,-./
 20B4AED0 : 33323130 37363534 : 30 31 32 33 34 35 36 37 : 01234567
 20B4AED8 : 3B3A3938 3F3E3D3C : 38 39 3A 3B 3C 3D 3E 3F : 89:;<=>?
 20B4AEE0 : 63626140 67666564 : 40 61 62 63 64 65 66 67 : @abcdefg
 20B4AEE8 : 6B6A6968 6F6E6D6C : 68 69 6A 6B 6C 6D 6E 6F : hijklmno
 20B4AEF0 : 73727170 77767574 : 70 71 72 73 74 75 76 77 : pqrstuvw
 20B4AEF8 : 5B7A7978 5F5E5D5C : 78 79 7A 5B 5C 5D 5E 5F : xyz[\]^_
 20B4AF00 : 63626160 67666564 : 60 61 62 63 64 65 66 67 : `abcdefg
 20B4AF08 : 6B6A6968 6F6E6D6C : 68 69 6A 6B 6C 6D 6E 6F : hijklmno
 20B4AF10 : 73727170 77767574 : 70 71 72 73 74 75 76 77 : pqrstuvw
 20B4AF18 : 7B7A7978 7F7E7D7C : 78 79 7A 7B 7C 7D 7E 7F : xyz{|}~.
 20B4AF20 : 83828187 87868584 : 87 81 82 83 84 85 86 87 : ........
 20B4AF28 : 8B8A8988 86848D8C : 88 89 8A 8B 8C 8D 84 86 : ........
 20B4AF30 : 93919182 97969594 : 82 91 91 93 94 95 96 97 : ........

______________________________________________________________________

 DLLs accessible from this process
______________________________________________________________________

 DOSCALLS                   05/06/2011 16:44:25    870,857 C:\OS2KRNL
 PMCTLS   180a0000 00001000 11/05/2009 17:36:18    645,926 C:\OS2\DLL\PMCTLS.DLL
 PMMERGE  19590000 00001000 04/10/2007 12:26:01  1,270,275 C:\OS2\DLL\PMMERGE.DLL
 PMGPI    1b200000 00010000 10/16/2001 07:31:09    248,446 C:\OS2\DLL\PMGPI.DLL
 SEAMLESS 1b6a0000 000000bd 10/16/2001 16:03:14     49,167 C:\OS2\DLL\SEAMLESS.DLL
 PHP5     1d440000 00bbaac0 12/13/2020 08:15:24  6,804,263 C:\UTIL\LIB\PHP5.DLL
 DISTORM  1e070000 0000a274 11/12/2012 06:43:02     57,491 C:\UTIL\LIB\DISTORM.DLL
 MODPHP5  1e3e0000 000058d0 02/07/2021 01:54:04     57,743 D:\APACHE3\MODULES\MODPHP5.DLL
 REWRITE  1e3f0000 0000da00 02/27/2021 23:30:18     71,820 D:\APACHE3\MODULES\REWRITE.DLL
 ALIAS    1e400000 000037c0 02/27/2021 23:30:18     19,096 D:\APACHE3\MODULES\ALIAS.DLL
 DIR      1e410000 000028c0 02/27/2021 23:30:18     14,520 D:\APACHE3\MODULES\DIR.DLL
 NEGOTIAT 1e420000 000067f0 02/27/2021 23:30:17     33,856 D:\APACHE3\MODULES\NEGOTIAT.DLL
 VHOST_AL 1e430000 00002af0 02/27/2021 23:30:17     14,896 D:\APACHE3\MODULES\VHOST_AL.DLL
 INFO     1e440000 00004d20 02/27/2021 23:30:17     27,840 D:\APACHE3\MODULES\INFO.DLL
 ASIS     1e450000 000021f0 02/27/2021 23:30:17     12,316 D:\APACHE3\MODULES\ASIS.DLL
 AUTOINDE 1e460000 00007770 02/27/2021 23:30:17     39,692 D:\APACHE3\MODULES\AUTOINDE.DLL
 STATUS   1e470000 000056a0 02/27/2021 23:30:17     29,144 D:\APACHE3\MODULES\STATUS.DLL
 SSL      1e480000 0026c550 02/27/2021 23:30:16  2,877,696 D:\APACHE3\MODULES\SSL.DLL
 VERSION  1e6f0000 000023c0 02/27/2021 23:30:14     12,776 D:\APACHE3\MODULES\VERSION.DLL
 SETENVIF 1e700000 00002f80 02/27/2021 23:30:14     17,004 D:\APACHE3\MODULES\SETENVIF.DLL
 USERTRAC 1e710000 00002d60 02/27/2021 23:30:14     16,160 D:\APACHE3\MODULES\USERTRAC.DLL
 HEADERS  1e720000 00003f40 02/27/2021 23:30:14     22,204 D:\APACHE3\MODULES\HEADERS.DLL
 EXPIRES  1e730000 00002a20 02/27/2021 23:30:14     15,188 D:\APACHE3\MODULES\EXPIRES.DLL
 MIME_MAG 1e740000 00005230 02/27/2021 23:30:14     27,748 D:\APACHE3\MODULES\MIME_MAG.DLL
 ENV      1e750000 000021c0 02/27/2021 23:30:14     12,300 D:\APACHE3\MODULES\ENV.DLL
 LOG_FORE 1e760000 00002780 02/27/2021 23:30:14     14,168 D:\APACHE3\MODULES\LOG_FORE.DLL
 LOG_CONF 1e770000 00005410 02/27/2021 23:30:14     29,432 D:\APACHE3\MODULES\LOG_CONF.DLL
 MIME     1e780000 00003df0 02/27/2021 23:30:14     21,244 D:\APACHE3\MODULES\MIME.DLL
 DEFLATE  1e790000 00016ad0 02/27/2021 23:30:14    102,428 D:\APACHE3\MODULES\DEFLATE.DLL
 FILTER   1e7b0000 00003e20 02/27/2021 23:30:13     21,132 D:\APACHE3\MODULES\FILTER.DLL
 REQTIMEO 1e7c0000 000032a0 02/27/2021 23:30:13     17,468 D:\APACHE3\MODULES\REQTIMEO.DLL
 SOCACMCB 1e7d0000 00005610 08/20/2019 11:03:15     27,752 D:\APACHE3\MODULES\SOCACMCB.DLL
 AUTH_BAS 1e7e0000 000032a0 02/27/2021 23:30:12     17,456 D:\APACHE3\MODULES\AUTH_BAS.DLL
 ACCESS_C 1e7f0000 00002800 02/27/2021 23:30:12     14,160 D:\APACHE3\MODULES\ACCESS_C.DLL
 AUTHZ_CO 1e9d0000 000043a0 02/27/2021 23:30:12     23,004 D:\APACHE3\MODULES\AUTHZ_CO.DLL
 AUTHZ_US 1e9e0000 000020f0 02/27/2021 23:30:12     11,928 D:\APACHE3\MODULES\AUTHZ_US.DLL
 AUTHZ_GR 1e9f0000 00002a00 02/27/2021 23:30:12     14,964 D:\APACHE3\MODULES\AUTHZ_GR.DLL
 AUTHZ_HO 1ea00000 00002960 02/27/2021 23:30:11     14,860 D:\APACHE3\MODULES\AUTHZ_HO.DLL
 AUTHN_CO 1ea10000 00002680 02/27/2021 23:30:11     13,964 D:\APACHE3\MODULES\AUTHN_CO.DLL
 HTTPD    1ea20000 000c31c0 02/27/2021 23:29:23  1,014,686 D:\APACHE2\BIN\HTTPD.DLL
 LIBCX0   1eb60000 00010310 03/31/2020 13:24:29     52,267 C:\UTIL\LIB\LIBCX0.DLL
 EXCEPTQ  1eb80000 000136c6 06/02/2020 03:37:01    162,595 C:\UTIL\LIB\EXCEPTQ.DLL
 KLIBCCFG 1ec30000 0001c2a0 03/27/2007 04:46:08    162,927 C:\OS2\DLL\KLIBCCFG.DLL
 LIBC066  1ec80000 0002f2c0 03/28/2020 13:33:10    316,502 C:\UTIL\LIB\LIBC066.DLL
 LIBCN0   1ecb0000 0010b1b0 03/28/2020 13:33:11  1,216,805 C:\UTIL\LIB\LIBCN0.DLL
 GCC1     1ede0000 00015760 05/09/2020 04:23:24     65,864 C:\UTIL\LIB\GCC1.DLL
 TCPIP32  1eeb0000 0001bb20 08/16/2011 06:01:00     87,504 C:\MPTN\DLL\TCPIP32.DLL
 TCP32DLL 1eee0000 00005a92 09/18/2001 11:48:20     19,293 C:\MPTN\DLL\TCP32DLL.DLL
 SO32DLL  1ef20000 00004492 09/18/2001 11:48:19     14,397 C:\MPTN\DLL\SO32DLL.DLL
 AUTHN_FI 1efa0000 00002370 02/27/2021 23:30:11     12,824 D:\APACHE3\MODULES\AUTHN_FI.DLL
 VBE2GRAD 1f6b0000 000041f0 01/14/2013 09:57:04     62,836 C:\OS2\DLL\VBE2GRAD.DLL
 PANOGREX 1f6d0000 0000030d 01/14/2013 09:57:05      2,026 C:\OS2\DLL\PANOGREX.DLL
 VMAN     1f6e0000 0000d9f9 03/22/2006 14:20:26     67,993 C:\OS2\DLL\VMAN.DLL
 GRE2VMAN 1f730000 000044a8 10/25/2007 16:54:19     21,325 C:\OS2\DLL\GRE2VMAN.DLL
 TRUETYPE 1f7b0000 00012430 09/14/2001 09:42:00    128,567 C:\OS2\DLL\TRUETYPE.DLL
 PMUNIF   1f7d0000 0000c3a0 10/16/2001 08:59:29     43,823 C:\OS2\DLL\PMUNIF.DLL
 PMATM    1f7f0000 0003bd25 09/14/2001 09:41:26    224,343 C:\OS2\DLL\PMATM.DLL
 DISPLAY  1f850000 0000004c 03/22/2006 08:54:14     44,198 C:\OS2\DLL\DISPLAY.DLL
 LOCALE   1f950000 00025fd0 09/04/2002 11:31:00    108,353 C:\OS2\DLL\LOCALE.DLL
 SOMIR    1f980000 00014580 06/30/1999 10:34:07     87,628 C:\OS2\DLL\SOMIR.DLL
 SOMTC    1f9a0000 00007580 06/30/1999 10:34:12     30,484 C:\OS2\DLL\SOMTC.DLL
 IBMHMGR  1f9b0000 0004b0d0 07/25/2011 19:18:15    250,171 C:\OS2\DLL\IBMHMGR.DLL
 BDCALL32 1fa20000 000095cd 09/14/2001 09:16:03     33,519 C:\OS2\DLL\BDCALL32.DLL
 PMBIDI   1fab0000 000020cc 09/14/2001 09:17:06     13,611 C:\OS2\DLL\PMBIDI.DLL
 HELPMGR  1faf0000 00000116 08/17/2005 05:44:01     50,132 C:\OS2\DLL\HELPMGR.DLL
 PMEX     1fb10000 0000252f 04/13/2011 03:31:25     13,114 C:\OS2\DLL\PMEX.DLL
 BDWPCLS  1fb20000 00006349 07/15/2003 20:35:00     24,832 C:\OS2\DLL\BDWPCLS.DLL
 SOMU     1fb30000 000122cc 06/30/1999 10:34:12     81,044 C:\OS2\DLL\SOMU.DLL
 SOM      1fb50000 00016078 06/30/1999 10:33:02     92,009 C:\OS2\DLL\SOM.DLL
 LIBUNI   1fb70000 00012b9c 09/04/2002 13:34:00     80,766 C:\OS2\DLL\LIBUNI.DLL
 IMP      1fbb0000 0000076c 09/06/2000 06:45:08      6,681 C:\OS2\DLL\IMP.DLL
 SPL1B    1fbe0000 00000822 07/15/2003 12:47:00      7,125 C:\OS2\DLL\SPL1B.DLL
 PMSPL    1fbf0000 00006a46 07/15/2003 12:47:00    280,283 C:\OS2\DLL\PMSPL.DLL
 PMSHLTKT 1fc70000 0000e000 09/06/2000 06:45:10     44,232 C:\OS2\DLL\PMSHLTKT.DLL
 UCONV    1fc80000 00005c91 09/04/2002 13:30:00     23,331 C:\OS2\DLL\UCONV.DLL
 SOFTDRAW 1fca0000 000c5a3a 07/16/2003 04:21:00    416,735 C:\OS2\DLL\SOFTDRAW.DLL
 PMVIOP   1fd70000 0000e204 07/16/2003 04:53:00     68,960 C:\OS2\DLL\PMVIOP.DLL
 PMWP     1fe10000 0005d050 11/05/2009 17:34:07  1,235,735 C:\OS2\DLL\PMWP.DLL
 FFST     1ff60000 00002234 03/08/2002 12:23:00     11,425 C:\OS2\DLL\FFST.DLL
 DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00    132,401 C:\OS2\DLL\DOSCALL1.DLL

______________________________________________________________________

 End of Exception Report - report took 336 ms to generate
______________________________________________________________________

36B0_0A.TRP (26,603 bytes)   

Relationships

duplicate of 0000727 closedSteven Levine Apache 2.4.46 crash on libcn0.dll 

Activities

Issue History

Date Modified Username Field Change
2021-03-12 10:30 emax New Issue
2021-03-12 10:30 emax File Added: 5B02_07.TRP
2021-03-12 10:30 emax File Added: 36B0_0A.TRP
2021-03-17 07:23 psmedley Assigned To => psmedley
2021-03-17 07:23 psmedley Status new => closed
2021-03-17 07:23 psmedley Resolution open => duplicate
2021-03-17 07:23 psmedley Relationship added duplicate of 0000727