View Issue Details

IDProjectCategoryView StatusLast Update
0000746Apache 2.x Bugpublic2022-02-27 06:27
Reporteremax Assigned To 
PrioritynormalSeveritycrashReproducibilitysometimes
Status newResolutionopen 
Platformvbox 6.x VMOSAOSOS Version503
Summary0000746: apache 2.4.52 crash on SSL.DLL - Exception C0000005 - Access Violation
DescriptionServer Version: Apache/2.4.52 (OS/2) OpenSSL/1.1.1m PHP/7.4.28
Server MPM: mpmt_os2
Server Built: Dec 28 2021 08:13:42

sometimes, about once per day, i've these kind of trap/dump
eQ dump in attachment
TagsNo tags attached.
Attached Files
0090_0F.TRP (41,714 bytes)   
______________________________________________________________________

 Exception Report - created 2022/02/24 11:10:12
______________________________________________________________________

 LIBC: Killed by SIGSEGV

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C0000005 - Access Violation
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      90 (144)
 TID:      0F (15)
 Priority: 200

 Filename: D:\APACHE\MODULES\SSL.DLL (12/27/2021 23:41:24 2,877,220)
 Address:  005B:1E7350A5 (0001:000450A5)
 Cause:    Attempted to read from 00000014
           (not a valid address)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1E735098  CALL 0x1e72c9e0       (e8 4379ffff)
 1E73509D  TEST EAX, EAX         (85c0)
 1E73509F  JNZ  0x1e735100       (75 5f)
 1E7350A1  MOV  EAX, [ESP+0x20]  (8b4424 20)
 1E7350A5 >MOV  EAX, [EAX+0x14]  (8b40 14)
 1E7350A8  CMP  EAX, 0x3         (83f8 03)
 1E7350AB  JZ   0x1e735128       (74 7b)
 1E7350AD  CMP  EAX, 0x2         (83f8 02)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 00000000   EBX  : 00C62038   ECX : FFFFFFFF   EDX  : 00000001
 ESI : 000B23B6   EDI  : FFFFFFFF
 ESP : 02B6FD6C   EBP  : 02B6FE14   EIP : 1E7350A5   EFLG : 00010246
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : read/write memory allocated by LIBCN0
 ECX : not a valid address
 EDX : not a valid address
 ESI : read/write memory at 0003:000823B6 in HTTPX
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 0F
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02B70000 -> 02B6FD6C -> 02B69000 -> 02B50000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1E7350A5   SSL       0001:000450A5  between _ssl3_check_cert_and_algorithm + 36A and _ssl3_send_next_proto - 5C6  (both in s3_clnt.obj)

 02B6FE14  1E700D6A   SSL       0001:00010D6A  between _ssl_callback_proxy_cert + 34A and _ssl_callback_NewSessionCacheEntry - 66  (both in ssl_engine_kernel.o)

 02B6FE84  1E6F0895   SSL       0001:00000895  between _ssl_init_ssl_connection + 1D5 and _ssl_valid_ssl_mutex_string - 17EB  (both in mod_ssl.o)

 02B6FEB4  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)

 02B6FEE4  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)

 02B6FF64  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)

 02B6FFB4  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     src1                 pointer to type 0x202        2033B160

______________________________________________________________________

 ** Exceptq trapped at cs:eip 005B:1EE12019 (0001:00002019) in EXCEPTQ **
______________________________________________________________________


______________________________________________________________________

 Exception Report - created 2022/02/24 11:10:13
______________________________________________________________________

 LIBC: Killed by SIGSEGV

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C0000005 - Access Violation
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      90 (144)
 TID:      0F (15)
 Priority: 200

 Filename: C:\USR\LIB\EXCEPTQ.DLL (06/02/2020 03:37:01 162,595)
 Address:  005B:1EE12019 (0001:00002019)
 Cause:    Attempted to read from 02B70000
           (unallocated memory)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1EE1200A  ADD  ESP, 0xc         (83c4 0c)
 1EE1200D  JMP  0x1ee122e9       (e9 d7020000)
 1EE12012  MOV  ECX, EAX         (8bc8)
 1EE12014  MOV  EDX, 0x1ee4139c  (ba 9c13e41e)
 1EE12019 >MOV  EAX, [ECX]       (8b01)
 1EE1201B  PUSH EAX              (50)
 1EE1201C  MOV  EAX, 0x18c06910  (b8 1069c018)
 1EE12021  SUB  ESP, 0x8         (83ec 08)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 02B70000   EBX  : 02B6FFF4   ECX : 02B70000   EDX  : 1EE4139C
 ESI : 00000001   EDI  : 00000046
 ESP : 02B6F334   EBP  : 02B6F350   EIP : 1EE12019   EFLG : 00210297
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : unallocated memory
 EBX : read/write memory on this thread's stack
 ECX : unallocated memory
 EDX : read/exec  memory at 0003:0000139C in EXCEPTQ
 ESI : not a valid address
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 0F
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02B70000 -> 02B6F334 -> 02B69000 -> 02B50000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1EE12019   EXCEPTQ   0001:00002019   _set_handle_flags - EEF7 0001:00010F10 (incdec)

 02B6F350  1EE1237F   EXCEPTQ   0001:0000237F   _set_handle_flags - EB91 0001:00010F10 (incdec)

 18C001EA  00003274   Invalid address: 00003274

______________________________________________________________________

 Labels on the Stack
______________________________________________________________________

   ESP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 02B6F340  1EE41380   EXCEPTQ   0003:00001380   doSSTPUBLICS - 17D0 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B6F354  1EE1237F   EXCEPTQ   0001:0000237F   _set_handle_flags - EB91 0001:00010F10 (incdec)
 02B6F35C  1EE12302   EXCEPTQ   0001:00002302   _set_handle_flags - EC0E 0001:00010F10 (incdec)
 02B6F374  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02B6F37C  1EE144AE   EXCEPTQ   0001:000044AE  exq_rpt.c#2783 WalkStack + 7BE 0001:00003CF0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02B6F384  1EE415C0   EXCEPTQ   0003:000015C0  between DOSGETMESSAGE + 15AE and stdin - 199C  (in msgseg32 and edcinit)
 02B6F3D4  1E7350A5   SSL       0001:000450A5  between _ssl3_check_cert_and_algorithm + 36A and _ssl3_send_next_proto - 5C6  (both in s3_clnt.obj)
 02B6F3E8  1EE16679   EXCEPTQ   0001:00006679  exq_rpt.c#1684 PrintCallStack + A9 0001:000065D0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02B6F3FC  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02B6F404  1EE41578   EXCEPTQ   0003:00001578  between DOSGETMESSAGE + 1566 and stdin - 19E4  (in msgseg32 and edcinit)
 02B6F428  1EE17631   EXCEPTQ   0001:00007631  exq_rpt.c#468 ReportException + 521 0001:00007110 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02B6F468  1EBCBBC3   LIBCN0    0001:0000BBC3  DosEx.c#839 ___libc_dosexAlloc - 169 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02B6F478  1FFC014A   DOSCALL1  0002:0000014A  between DOS32GETENV + 43 and DOS32CANONICALIZE - 2E
 02B6F47C  1FFC0163   DOSCALL1  0002:00000163  between DOS32GETENV + 5C and DOS32CANONICALIZE - 15
 02B6F484  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02B6F498  1FFC036F   DOSCALL1  0002:0000036F  between DOS32SCANENV + 3B and DOS32SEARCHPATH - 81
 02B6F4AC  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02B6F4B8  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02B6F4C8  1EE11320   EXCEPTQ   0001:00001320   _set_handle_flags - FBF0 0001:00010F10 (incdec)
 02B6F4E8  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02B6F4F8  1ECB20D0   LIBCN0    0001:000F20D0  b_panic.c#671 ___libc_Back_panicV + 857 0001:000F1879 (b_panic.obj)
 02B6F534  1EC0871C   LIBCN0    0001:0004871C  signals.c#2758 ___libc_back_ghevWait + 1130C 0003:00037410 (signals.obj)
 02B6F560  1EE10E80   EXCEPTQ   0001:00000E80   _set_handle_flags - 10090 0001:00010F10 (incdec)
 02B6F564  1EE11270   EXCEPTQ   0001:00001270   _set_handle_flags - FCA0 0001:00010F10 (incdec)
 02B6F76C  1EECB87F   TCPIP32   0001:0001B87F  near SHUTDOWN + 1AF 
 02B6F778  1EBC50F4   LIBCN0    0001:000050F4  sharedpm.c#2203 ___libc_spmTerm - 2A29 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02B6F788  1EBC7863   LIBCN0    0001:00007863  sharedpm.c#2566 ___libc_spmTerm - 2BA 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02B6F798  1EECAF99   TCPIP32   0001:0001AF99  between SET_ERRNO + 9 and getetc? - 107
 02B6F7A4  1EEC9736   TCPIP32   0001:00019736  between RECV + 2A6 and SEND - BA
 02B6F7D0  1FFC1B7F   DOSCALL1  0002:00001B7F  between DOS32UNSETEXCEPTIONHANDLER + 3B and postDOS32UNSETEXCEPTIONHANDLER - B
 02B6F7E0  1EEC99D0   TCPIP32   0001:000199D0  OS2_SELECT
 02B6F7E8  1EC0BE74   LIBCN0    0001:0004BE74  signals.c#3082 ___libc_back_signalInheritPack + 34C 0001:0004BB28 (signals.obj)
 02B6F7F8  1ECB3E42   LIBCN0    0001:000F3E42  setmode.c#298 _bsd_setmode + 1CA 0001:000F3C78 (setmode.obj)
 02B6F804  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02B6F818  1EC08786   LIBCN0    0001:00048786  signals.c#2323 ___libc_back_ghevWait + 11376 0003:00037410 (signals.obj)
 02B6F824  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02B6F828  1EC0BE74   LIBCN0    0001:0004BE74  signals.c#3082 ___libc_back_signalInheritPack + 34C 0001:0004BB28 (signals.obj)
 02B6F838  1EC0B00D   LIBCN0    0001:0004B00D  signals.c#1895 ___libc_back_signalAccept + 85D 0001:0004A7B0 (signals.obj)
 02B6F870  1E77162F   SSL       0001:0008162F  between ___divdi3 + 7AF and _ssl_load_ciphers - D76  (in _divdi3.obj and ssl_ciph.obj)
 02B6F8E8  1EC08E43   LIBCN0    0001:00048E43  signals.c#1133 ___libc_back_ghevWait + 11A33 0003:00037410 (signals.obj)
 02B6F8EC  1EC08A85   LIBCN0    0001:00048A85  signals.c#1491 ___libc_back_ghevWait + 11675 0003:00037410 (signals.obj)
 02B6F948  1EC0B369   LIBCN0    0001:0004B369  signals.c#810 ___libc_back_signalQueueSelf + 3D 0001:0004B32C (signals.obj)
 02B6F9E8  1EC29F46   LIBCN0    0001:00069F46  _lrealloc.c#47 __lrealloc + 6 0001:00069F40 (_lrealloc.obj)
 02B6FA58  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42
 02B6FA78  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B6FA88  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100
 02B6FA9C  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B6FAA0  1E7C0053   SSL       0001:000D0053  between _ASN1_item_ex_d2i + 325 and _asn1_ex_c2i - B5B  (both in tasn_dec.obj)
 02B6FAB8  1E7AEA74   SSL       0001:000BEA74  between _PEM_ASN1_read + 142 and _PEM_bytes_read_bio - 3FC  (both in pem_lib.obj)
 02B6FAE8  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110
 02B6FB08  1E858F2B   SSL       0001:00168F2B  between _bn_sqr_fixed_top + 72 and _bn_sqr_normal - 332  (both in bn_sqr.obj)
 02B6FB68  1EBCDEDA   LIBCN0    0001:0000DEDA  ialloc.c#240 __um_lump_alloc - 6F6 0001:0000E5D0 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\malloc\ialloc.c)
 02B6FB98  1EBD97A7   LIBCN0    0001:000197A7  _linitheap.c#76 __linitheap + 4B 0001:0001975C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\malloc\_linitheap.c)
 02B6FBAC  1E771040   SSL       0001:00081040  between ___divdi3 + 1C0 and _ssl_load_ciphers - 1365  (in _divdi3.obj and ssl_ciph.obj)
 02B6FBB8  1E7C3142   SSL       0001:000D3142  between _ASN1_item_ex_new + 420 and _ASN1_template_new - 199  (both in tasn_new.obj)
 02B6FBC0  1E7C3073   SSL       0001:000D3073  between _ASN1_item_ex_new + 351 and _ASN1_template_new - 268  (both in tasn_new.obj)
 02B6FBC8  1E7BFB00   SSL       0001:000CFB00  between _ASN1_template_d2i + FF8 and _ASN1_item_ex_d2i - 22E  (both in tasn_dec.obj)
 02B6FBF8  1E7B029B   SSL       0001:000C029B  between _PEM_write_bio + 349 and _PEM_read - B5  (both in pem_lib.obj)
 02B6FC24  1E7350A5   SSL       0001:000450A5  between _ssl3_check_cert_and_algorithm + 36A and _ssl3_send_next_proto - 5C6  (both in s3_clnt.obj)
 02B6FCD8  1E7350A5   SSL       0001:000450A5  between _ssl3_check_cert_and_algorithm + 36A and _ssl3_send_next_proto - 5C6  (both in s3_clnt.obj)
 02B6FCEC  1E7076CB   SSL       0001:000176CB  between _ssl_expr_yyparse + 18B and _ssl_expr_yycheck - 7D5  (both in ssl_expr_parse.o)
 02B6FD28  1E72B8A9   SSL       0001:0003B8A9  between _ssl_fill_hello_random + 63A and _SSLv3_client_method - BF4  (in s23_clnt.obj and s3_clnt.obj)
 02B6FD38  1E7352AF   SSL       0001:000452AF  between _ssl3_check_cert_and_algorithm + 574 and _ssl3_send_next_proto - 3BC  (both in s3_clnt.obj)
 02B6FD48  1E72C9EA   SSL       0001:0003C9EA  between _ssl3_connect + 53D and _ssl3_client_hello - BFA  (both in s3_clnt.obj)
 02B6FD50  1E7AD4C0   SSL       0001:000BD4C0  between _EVP_DigestInit_ex + B6 and _EVP_DigestUpdate - 263  (both in digest.obj)
 02B6FD68  1E73509D   SSL       0001:0004509D  between _ssl3_check_cert_and_algorithm + 362 and _ssl3_send_next_proto - 5CE  (both in s3_clnt.obj)
 02B6FD78  1EAD4066   HTTPD     0001:00004066  between _ap_limit_section + DAB and _ap_core_translate - 3E95  (both in core.o)
 02B6FD88  1E6FF670   SSL       0001:0000F670  between _ssl_hook_UserCheck + 50 and _ssl_hook_Auth - 270  (both in ssl_engine_kernel.o)
 02B6FDC8  1EB4D17D   HTTPD     0001:0007D17D  between _apr_md5 + 408 and _apr_md5_encode - A70  (both in apr_md5.c)
 02B6FDF8  1EB4D17D   HTTPD     0001:0007D17D  between _apr_md5 + 408 and _apr_md5_encode - A70  (both in apr_md5.c)
 02B6FE18  1E700D6A   SSL       0001:00010D6A  between _ssl_callback_proxy_cert + 34A and _ssl_callback_NewSessionCacheEntry - 66  (both in ssl_engine_kernel.o)
 02B6FE24  1EA301FB   REQTIMEO  0001:000001FB  mod_reqtimeout.c#454 _reqtimeout_module + 1AB 0002:00000050 (mod_reqtimeout.c)
 02B6FE38  1EAD4066   HTTPD     0001:00004066  between _ap_limit_section + DAB and _ap_core_translate - 3E95  (both in core.o)
 02B6FE68  1EAD4293   HTTPD     0001:00004293  between _ap_limit_section + FD8 and _ap_core_translate - 3C68  (both in core.o)
 02B6FE88  1E6F0895   SSL       0001:00000895  between _ssl_init_ssl_connection + 1D5 and _ssl_valid_ssl_mutex_string - 17EB  (both in mod_ssl.o)
 02B6FEB8  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)
 02B6FEC8  1EB2E8E8   HTTPD     0001:0005E8E8  between _ap_add_common_vars + 2B6 and _ap_find_path_info - 3DC  (both in util_script.o)
 02B6FEE8  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)
 02B6FF60  1EB7E809   HTTPD     0001:000AE809  between _apr__SHA256_Data + 36DC and __crypt_output_magic - C26  (in sha2.c and crypt_blowfish.c)
 02B6FF68  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)
 02B6FF90  1EBB0990   LIBCX0    0001:00010990  main.c#80 libcxExceptionHandler 0001:00010990 (.\libcx-0.7.2\src\main.c)
 02B6FFB8  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02B6FFD8  1EC29DB0   LIBCN0    0001:00069DB0  exceptions.c#167 __libc_Back_exceptionHandler + 340 0001:00069A70 (exceptions.obj)
 02B6FFF8  1FFECE38   DOSCALL1  0004:0000CE38  DOS32R3EXITADDR

______________________________________________________________________

 Stack Contents from ESP-104 to Stack Base  (ESP = 02B6F334)
______________________________________________________________________

 --addr--   --------------dwords---------------   -----chars------
 02B6F230 : 00000000 00000000 00000090 00410000 : ..............A.
 02B6F240 : 00000000 FFFF0000 00120000 00000000 : ................
 02B6F250 : 00000000 00000000 00000000 00000000 : ................
 02B6F260 : 00000000 20200000 00004020 00000000 : ......   @......
 02B6F270 : 00000000 00000000 0000150B 00000053 : ............S...
 02B6F280 : 00000053 00000046 00000001 02B70000 : S...F...........
 02B6F290 : 02B6FFF4 02B70000 1EE4139C 02B6F350 : ............P...
 02B6F2A0 : 1EE12019 0000005B 00210297 02B6F334 : . ..[.....!.4...
 02B6F2B0 : 00000053 00000044 00000000 00000004 : S...D...........
 02B6F2C0 : 02B6EEC8 00000001 02FD38F0 1EE22270 : .........8..p"..
 02B6F2D0 : 02FD5F00 00000000 1EE1E9C0 0000000C : ._..............
 02B6F2E0 : 00000009 02B6EFE4 18C001A4 18C03BD8 : .............;..
 02B6F2F0 : 00000202 02B6F31C 1EE1D7F3 00000001 : ................
 02B6F300 : 02FD38F0 1EE41352 02B6F32C 00000001 : .8..R...,.......
 02B6F310 : 1EE1E9C0 02B6FA74 1EE1F8C0 02B6F358 : ....t.......X...
 02B6F320 : 1EE11E8A 00000202 1EE41334 00000008 : ........4.......
 02B6F330 : 18C001A4 18C03BD8 18C06910 02B6FFF4 : .....;...i......
 02B6F340 : 1EE41380 00000001 00000046 02B6FFF4 : ........F.......
 02B6F350 : 18C001EA 1EE1237F 02B70000 1EE12302 : .....#.......#..
 02B6F360 : 02B6FFF4 0AC10000 0000000A 00000001 : ................
 02B6F370 : 02B6FFF4 1EC1A91E 02B6F424 1EE144AE : ........$....D..
 02B6F380 : 02B6FFF4 1EE415C0 00000000 00001FB6 : ................
 02B6F390 : 00000048 00000001 00000000 02FD38F0 : H............8..
 02B6F3A0 : 02FD3800 00000001 00000001 00000000 : .8..............
 02B6F3B0 : 02B6FFB4 00000650 00000000 00000000 : ....P...........
 02B6F3C0 : 0005A91E 00000000 00000001 00000013 : ................
 02B6F3D0 : 00000004 1E7350A5 02B60053 02B6FC18 : .....Ps.S.......
 02B6F3E0 : 02B6F424 02B6F3E8 1EE16679 0000000E : $.......yf......
 02B6F3F0 : 0000000E 02B6FA74 02B60053 1EC1A91E : ....t...S.......
 02B6F400 : FE14005B 1EE41578 02B50000 005B17BC : [...x.........[.
 02B6F410 : 02B6FE14 02B6FC18 02B6FC18 02B6FC3C : ............<...
 02B6F420 : 18C03C14 02B6F4F4 1EE17631 02B6FC3C : .<......1v..<...
 02B6F430 : 02B6FC3C 176EB380 6297EFF0 93EA80FF : <.....n....b....
 02B6F440 : D6BD9A85 42FA751D 00000000 1C61B4F0 : .....u.B......a.
 02B6F450 : E85E2BC9 00810000 00000002 254E7F66 : .+^.........f.N%
 02B6F460 : 160D1783 02B6F494 1EBCBBC3 15B7F484 : ................
 02B6F470 : 15B7F48C 15B7F490 1FFC014A 1FFC0163 : ........J...c...
 02B6F480 : 18C06912 1ECB19EB 7E3E0000 0000091D : .i........>~....
 02B6F490 : 00000407 02B6F4BC 1FFC036F 02B6F4B4 : ........o.......
 02B6F4A0 : 02B6F4B8 00000000 18C06912 1ECB19EB : .........i......
 02B6F4B0 : 008102D0 18C03C14 1EC0871E 02B6FC3C : .....<......<...
 02B6F4C0 : 02B6FC18 02B6F4F4 1EE11320 02B6FC18 : ........ .......
 02B6F4D0 : 02B6FFD4 02B6FC3C 00000000 02B6F56C : ....<.......l...
 02B6F4E0 : 00000000 00000019 1EC0871E 02B6FC3C : ............<...
 02B6F4F0 : 00000000 02B6F7F4 1ECB20D0 02B6FC18 : ......... ......
 02B6F500 : 02B6FFD4 02B6FC3C 02B6FADC 02B6F628 : ....<.......(...
 02B6F510 : 000B23B6 B835C17C 2964CFC3 AE0CD1CD : .#..|.5...d)....
 02B6F520 : FF150977 A8CE47C0 02B6F82C 00000007 : w....G..,.......
 02B6F530 : 00000000 1EC0871C 00000000 00000001 : ................
 02B6F540 : 00000000 00000001 02B6F56C 2824FC26 : ........l...&.$(
 02B6F550 : 7D015707 0000150B 008102D0 00810000 : .W.}............
 02B6F560 : 1EE10E80 1EE11270 00000000 00000002 : ....p...........
 02B6F570 : 09B58C52 55F74FE9 3029E737 66366232 : R....O.U7.)02b6f
 02B6F580 : 00346466 EE926820 0189F5C4 5289D17A : fd4. h......z..R
 02B6F590 : 00225950 BC5D6086 3E1FA59D 59815C41 : PY"..`]....>A\.Y
 02B6F5A0 : 000006F9 98D253E7 EC6B9C76 6632CE8F : .....S..v.k...2f
 02B6F5B0 : AA9C7931 00000002 CC81E639 82D24615 : 1y......9....F..
 02B6F5C0 : 952D774A 2F2F96EB 7DC61EFC 9C70F285 : Jw-...//...}..p.
 02B6F5D0 : B21501A6 7AEC377E 4342494C 694B203A : ....~7.zLIBC: Ki
 02B6F5E0 : 64656C6C 20796220 53474953 0D564745 : lled by SIGSEGV.
 02B6F5F0 : 44B8000A E3F35BD8 E394FBEB E1CF348C : ...D.[.......4..
 02B6F600 : 7E6F1AB5 A5C9F0B0 9D19CC46 83704BFB : ..o~....F....Kp.
 02B6F610 : DE492AA2 92911375 1587A57A B01576B0 : .*I.u...z....v..
 02B6F620 : 23833D55 6A2F5010 000823B6 55BAA974 : U=.#.P/j.#..t..U
 02B6F630 : CF37A7F3 8EBFD563 5E6758DE 46E8FAFF : ..7.c....Xg^...F
 02B6F640 : 1637E662 D8E25978 69C71D94 FD08479F : b.7.xY.....i.G..
 02B6F650 : 16C449F2 55124722 7FA94CC1 827FD266 : .I.."G.U.L..f...
 02B6F660 : 8BA06E2E 514FB16D 9B854060 972E9FDA : .n..m.OQ`@......
 02B6F670 : 2D18A741 947C5F1E CF9C6309 A885651D : A..-._|..c...e..
 02B6F680 : 570A623F CE8F2ADE 7AA87E3B 5AB5381A : ?b.W.*..;~.z.8.Z
 02B6F690 : AA106341 C75AF80C FB748A41 BAFFF0C9 : Ac....Z.A.t.....
 02B6F6A0 : EFF47EF1 C6C45F97 FC134262 13F9D80F : .~..._..bB......
 02B6F6B0 : 2ADBE453 530B3560 40CFF5AF AFF791AD : S..*`5.S...@....
 02B6F6C0 : 7857BC23 9658E947 FE2187B6 0C7322F2 : #.WxG.X...!.."s.
 02B6F6D0 : 1708E8A6 C3328B69 50545448 00000058 : ....i.2.HTTPX...
 02B6F6E0 : 49425C00 54485C4E 2E445054 00455845 : .\BIN\HTTPD.EXE.
 02B6F6F0 : E2251145 5C99771A 2AE177AE 8ECCA044 : E.%..w.\.w.*D...
 02B6F700 : 00000580 00000000 00000000 00000000 : ................
 02B6F710 : 00000000 00000000 00000000 00000000 : ................
 02B6F730 : 2 lines not printed duplicate the line above
 02B6F740 : 00000000 00000000 00000000 80000000 : ................
 02B6F750 : D06C45E3 C103F447 ACF95839 309CC15D : .El.G...9X..]..0
 02B6F760 : 35FD1D91 02B6F90C C21E0053 1EECB87F : ...5....S.......
 02B6F770 : 00000810 02B6F7FC 1EBC50F4 02B6F90C : .........P......
 02B6F780 : 00002733 02B6F7D4 1EBC7863 02B6F7B4 : 3'......cx......
 02B6F790 : 00007530 02B6F884 1EECAF99 02B6F90C : 0u..............
 02B6F7A0 : 00000049 1EEC9736 00000000 00000000 : I...6...........
 02B6F7B0 : 00000080 00000002 0000150B 02B6F8CC : ................
 02B6F7C0 : 437C6DA0 437C6DF0 0000000B 02B6FA5C : .m|C.m|C....\...
 02B6F7D0 : 1FFC1B7F 02B6F814 00BC7DAE 02B6F7F4 : .........}......
 02B6F7E0 : 1EEC99D0 02B6F834 1EC0BE74 02B6FA5C : ....4...t...\...
 02B6F7F0 : 0000000B 02B6F814 1ECB3E42 00000007 : ........B>......
 02B6F800 : 02B6FC3C 1EC08710 02B6F82C 2033B438 : <.......,...8.3 
 02B6F810 : 2033B41C 02B6F834 1EC08786 00000007 : ..3 4...........
 02B6F820 : 02B6FA5C 1EC08710 1EC0BE74 2033B160 : \.......t...`.3 
 02B6F830 : 00000000 02B6F944 1EC0B00D 2033B160 : ....D.......`.3 
 02B6F840 : 0000000B 02B6F874 02B6F88C 02B6FA5C : ....t.......\...
 02B6F850 : 0000150B 00000000 00000000 02B6FA74 : ............t...
 02B6F860 : 00000081 0000000B 00000000 00C7C0C0 : ................
 02B6F870 : 1E77162F 00000400 00000000 00000000 : /.w.............
 02B6F880 : 00000000 00000000 00000000 0000000B : ................
 02B6F890 : 00000000 80003002 0006C0D9 00000000 : .....0..........
 02B6F8A0 : 00000090 00000000 0000000F 00000000 : ................
 02B6F8B0 : 00000000 00000014 00000000 00000000 : ................
 02B6F8C0 : 00000000 00000000 00000000 00000000 : ................
 02B6F8D0 : 00000000 00000000 00000000 00000000 : ................
 02B6F8E0 : 2033B160 02B6F944 1EC08E43 1EC08A85 : `.3 D...C.......
 02B6F8F0 : 2033B160 00000000 000078A0 00000000 : `.3 .....x......
 02B6F900 : 02B6F90C 00000000 00000005 00000000 : ................
 02B6F910 : 00000000 00000000 00000000 00000000 : ................
 02B6F920 : 00000000 0000150B 02B6F938 00C640F0 : ........8....@..
 02B6F930 : 00000000 00000000 2033B160 00000000 : ........`.3 ....
 02B6F940 : 0000000B 02B6F9E4 1EC0B369 00000005 : ........i.......
 02B6F950 : 00000000 02B6F974 00000004 02B6F980 : ....t...........
 02B6F960 : 02B6F984 00000000 00000000 80010099 : ................
 02B6F970 : FFFFFFFF 0006C0D9 0000150B 0000000B : ................
 02B6F980 : 00000000 80003002 0006C0D9 00000000 : .....0..........
 02B6F990 : 00000090 00000000 0000000F 00000000 : ................
 02B6F9A0 : 00000000 00000014 00000000 00000000 : ................
 02B6F9B0 : 00000000 00000000 00000000 00000000 : ................
 02B6F9C0 : 00000000 00000000 00000000 00000000 : ................
 02B6F9D0 : 00C62038 5F46AE20 00C62038 000B23B6 : 8 .. .F_8 ...#..
 02B6F9E0 : FFFFFFFF 02B6FA54 1EC29F46 0000000B : ....T...F.......
 02B6F9F0 : 02B6F9FC 02B6FA5C 00000005 0000000B : ....\...........
 02B6FA00 : 00000000 80003002 00000000 00000000 : .....0..........
 02B6FA10 : 00000000 00000000 00000000 00000000 : ................
 02B6FA20 : 00000000 00000014 00000000 00000000 : ................
 02B6FA30 : 00000000 00000000 00000000 00000000 : ................
 02B6FA40 : 00000000 00000000 00000000 000B23B6 : .............#..
 02B6FA50 : 00C62038 02B6FA84 1FFCA2EE 02B6FC18 : 8 ..............
 02B6FA60 : 02B6FFD4 02B6FC3C 02B6FADC 02B60053 : ....<.......S...
 02B6FA70 : 02B6FA8C 02B6FF8C 1FFCA330 02B6FFD4 : ........0.......
 02B6FA80 : 00000000 02B6FAE4 1FFC9F14 02B6FC18 : ................
 02B6FA90 : 02B6FFD4 02B6FC3C 02B6FADC 1FFCA330 : ....<.......0...
 02B6FAA0 : 1E7C0053 00000000 00000000 00000005 : S.|.............
 02B6FAB0 : 437C13C0 00000000 1E7AEA74 437C13C0 : ..|C....t.z...|C
 02B6FAC0 : 437C6863 00000005 00003B80 00000000 : ch|C.....;......
 02B6FAD0 : 00000000 00000000 00000000 00000009 : ................
 02B6FAE0 : 02B6FFD4 02B6FC04 1FFC9D7C 02B6FC18 : ........|.......
 02B6FAF0 : 02B6FC3C 00000053 000B23B6 FFFFFFFF : <...S....#......
 02B6FB00 : 00000001 437C13C0 1E858F2B 437C13C0 : ......|C+.....|C
 02B6FB10 : 00000005 00004148 00000000 00000001 : ....HA..........
 02B6FB20 : 02B6FB58 2687E224 D130A80D 00000000 : X...$..&..0.....
 02B6FB30 : 437C1CB8 437C1CB8 437C6360 437C1CB8 : ..|C..|C`c|C..|C
 02B6FB40 : 437C27C0 00000010 00000000 02B6FBDC : .'|C............
 02B6FB50 : 00000000 00000040 20030000 00000010 : ....@...... ....
 02B6FB60 : 2003013C 02B6FB94 1EBCDEDA 20030000 : <.. ........... 
 02B6FB70 : 00004148 00000010 00000000 0000000A : HA..............
 02B6FB80 : 02B6FC1C 00000030 00004148 00004548 : ....0...HA..HE..
 02B6FB90 : 437C13C0 02B6FBB4 1EBD97A7 20030000 : ..|C........... 
 02B6FBA0 : 00004148 00000003 00000030 1E771040 : HA......0...@.w.
 02B6FBB0 : 437C17B0 00000001 1E7C3142 00004148 : ..|C....B1|.HA..
 02B6FBC0 : 1E7C3073 0000003F 1E7BFB00 00000000 : s0|.?.....{.....
 02B6FBD0 : 00000000 00000000 00000000 00000000 : ................
 02B6FBE0 : 00000000 00000000 437C1CE8 00000001 : ..........|C....
 02B6FBF0 : 00000001 437C13C0 1E7B029B 00000000 : ......|C..{.....
 02B6FC00 : 00000000 02B6FE14 00000000 0000000E : ................
 02B6FC10 : 02B6FC18 02B6FC3C C0000005 00000000 : ....<...........
 02B6FC20 : 00000000 1E7350A5 00000002 00000001 : .....Ps.........
 02B6FC30 : 00000014 0000527C FE229610 00000007 : ....|R....".....
 02B6FC40 : 00005380 FFF42309 F8471DDC F90BB1E0 : .S...#....G.....
 02B6FC50 : F90BB1E0 FFFFFFFF FFEC2F68 15304FFD : ........h/...O0.
 02B6FC60 : 00000000 33382B15 00000000 00000000 : .....+83........
 02B6FC70 : 00000090 00000000 00000000 FFFF0000 : ................
 02B6FC80 : 01080000 00000000 00000000 00000000 : ................
 02B6FC90 : 00000000 00000000 00000000 20200000 : ..............  
 02B6FCA0 : 00004020 00000000 00000000 00000000 :  @..............
 02B6FCB0 : 0000150B 00000053 00000053 FFFFFFFF : ....S...S.......
 02B6FCC0 : 000B23B6 00000000 00C62038 FFFFFFFF : .#......8 ......
 02B6FCD0 : 00000001 02B6FE14 1E7350A5 0000005B : .........Ps.[...
 02B6FCE0 : 00010246 02B6FD6C 00000053 1E7076CB : F...l...S....vp.
 02B6FCF0 : 00000001 00000004 00000200 00000000 : ................
 02B6FD00 : 00000000 20FF5568 00000000 00000034 : ....hU. ....4...
 02B6FD10 : 00000034 FFFFFFFF 00000000 00C62038 : 4...........8 ..
 02B6FD20 : 000B23B6 00000000 1E72B8A9 00040000 : .#........r.....
 02B6FD30 : 00000000 00000000 1E7352AF 00C62038 : .........Rs.8 ..
 02B6FD40 : 000B23B6 FFFFFFFF 1E72C9EA 00000000 : .#........r.....
 02B6FD50 : 1E7AD4C0 00000039 00C65020 00C44528 : ..z.9... P..(E..
 02B6FD60 : 00C62038 000B23B6 1E73509D 00000000 : 8 ...#...Ps.....
 02B6FD70 : 00C44590 02B6FD94 1EAD4066 437C13C0 : .E......f@....|C
 02B6FD80 : 00C62038 00C62038 1E6FF670 00000000 : 8 ..8 ..p.o.....
 02B6FD90 : FFFFFFFF 02B6FDC4 00C44058 00C442A0 : ........X@...B..
 02B6FDA0 : 00000052 02B6FDB4 00C65020 00C44058 : R....... P..X@..
 02B6FDB0 : 00000010 00000EC2 00981098 00000000 : ................
 02B6FDC0 : 00C640B0 02B6FE14 1EB4D17D 00C44058 : .@......}...X@..
 02B6FDD0 : 00000014 00A09C40 00C65020 00C44590 : ....@... P...E..
 02B6FDE0 : 00000006 00C445D8 00C442A0 00000000 : .....E...B......
 02B6FDF0 : 00C64124 02B6FE44 1EB4D17D 00C44058 : $A..D...}...X@..
 02B6FE00 : 00000014 00000000 00C62038 437C13C0 : ........8 ....|C
 02B6FE10 : 00000000 02B6FE84 1E700D6A 00000000 : ........j.p.....
 02B6FE20 : 00C442A0 1EA301FB 00C44058 009D0D64 : .B......X@..d...
 02B6FE30 : 00000001 02B6FE54 1EAD4066 00C44058 : ....T...f@..X@..
 02B6FE40 : 00000010 02B6FE74 00C442A0 009D0D64 : ....t....B..d...
 02B6FE50 : 00C442A0 00000000 00000000 00C44058 : .B..........X@..
 02B6FE60 : 00C64158 00002000 1EAD4293 00C442A0 : XA... ...B...B..
 02B6FE70 : 009BA018 02B6FEB4 00C442A0 00C64158 : .........B..XA..
 02B6FE80 : 00000001 02B6FEB4 1E6F0895 00C64068 : ..........o.h@..
 02B6FE90 : 00C64158 00000005 00000000 00000000 : XA..............
 02B6FEA0 : 00000000 02B6FEE4 00C442A0 00C442A0 : .........B...B..
 02B6FEB0 : 009D0D64 02B6FEE4 1EB2E3A4 00C442A0 : d............B..
 02B6FEC0 : 02B6FF23 02B6FEE4 1EB2E8E8 00C442A0 : #............B..
 02B6FED0 : 00C440A0 00BD6078 00C44058 0000000C : .@..x`..X@......
 02B6FEE0 : 02B6FF23 02B6FF64 1EB7E955 00C442A0 : #...d...U....B..
 02B6FEF0 : 00C440A0 00C440A0 00000502 00C44298 : .@...@.......B..
 02B6FF00 : 00BD6078 02B6FF23 00000000 00000000 : x`..#...........
 02B6FF10 : 00C442A0 00000502 00BD6078 00000000 : .B......x`......
 02B6FF20 : 00000000 009C6558 0000000F 20347B60 : ....Xe......`{4 
 02B6FF30 : 00C44098 0000000F 00000090 00000008 : .@..............
 02B6FF40 : 00C44298 00000090 00000000 201188C8 : .B............. 
 02B6FF50 : 00000001 00000000 201188C8 02B6FF8C : ........... ....
 02B6FF60 : 1EB7E809 02B6FFB4 1EBA8E96 0000000C : ................
 02B6FF70 : 0000037F 00000000 00000000 00000000 : ................
 02B6FF80 : 2033B160 02B6FFB4 0000000C FFFFFFFF : `.3 ............
 02B6FF90 : 1EBB0990 00000000 2033A520 00000000 : ........ .3 ....
 02B6FFA0 : 00000000 00000000 2033B160 02B6FFD4 : ........`.3 ....
 02B6FFB0 : 00000000 02B6FFF4 1EC1A91E 201188C8 : ............... 
 02B6FFC0 : 00000000 00000000 00000000 00000000 : ................
 02B6FFD0 : 00000000 FFFFFFFF 1EC29DB0 00000000 : ................

______________________________________________________________________

 Memory addressed by EBX (02B6FFF4) for 12 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 02B6FFF4 : 00000000 1FFECE38 : 00 00 00 00 38 CE FE 1F : ....8...
 02B6FFFC : 2033B160          : 60 B1 33 20             : `.3 

______________________________________________________________________

 Memory addressed by EDX (1EE4139C) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 1EE4139C : 00586C25 CC006625 : 25 6C 58 00 25 66 00 CC : %lX.%f..
 1EE413A4 : 45555254 CCCCCC00 : 54 52 55 45 00 CC CC CC : TRUE....
 1EE413AC : 534C4146 CCCC0045 : 46 41 4C 53 45 00 CC CC : FALSE...
 1EE413B4 : CC007325 CC006325 : 25 73 00 CC 25 63 00 CC : %s..%c..
 1EE413BC : 00636C25 64696F76 : 25 6C 63 00 76 6F 69 64 : %lc.void
 1EE413C4 : CCCCCC00 6E6B6E55 : 00 CC CC CC 55 6E 6B 6E : ....Unkn
 1EE413CC : 006E776F 69207025 : 6F 77 6E 00 25 70 20 69 : own.%p i
 1EE413D4 : 6C61766E CC006469 : 6E 76 61 6C 69 64 00 CC : nvalid..
 1EE413DC : CC007025 616E7520 : 25 70 00 CC 20 75 6E 61 : %p.. una
 1EE413E4 : 636F6C6C 64657461 : 6C 6C 6F 63 61 74 65 64 : llocated
 1EE413EC : 6D656D20 0079726F : 20 6D 65 6D 6F 72 79 00 :  memory.
 1EE413F4 : 636E7520 696D6D6F : 20 75 6E 63 6F 6D 6D 69 :  uncommi
 1EE413FC : 00646574 776E7520 : 74 65 64 00 20 75 6E 77 : ted. unw
 1EE41404 : 61746972 00656C62 : 72 69 74 61 62 6C 65 00 : ritable.
 1EE4140C : 726E7520 61646165 : 20 75 6E 72 65 61 64 61 :  unreada
 1EE41414 : 00656C62 1EE11FD2 : 62 6C 65 00 D2 1F E1 1E : ble.....
 1EE4141C : 1EE11FF2 1EE12012 : F2 1F E1 1E 12 20 E1 1E : ..... ..
 1EE41424 : 1EE12204 1EE12031 : 04 22 E1 1E 31 20 E1 1E : ."..1 ..
 1EE4142C : 1EE12051 1EE12071 : 51 20 E1 1E 71 20 E1 1E : Q ..q ..
 1EE41434 : 1EE12204 1EE12090 : 04 22 E1 1E 90 20 E1 1E : ."... ..
 1EE4143C : 1EE120B3 1EE120D6 : B3 20 E1 1E D6 20 E1 1E : . ... ..
 1EE41444 : 1EE12204 1EE12204 : 04 22 E1 1E 04 22 E1 1E : ."..."..
 1EE4144C : 1EE12204 1EE12204 : 04 22 E1 1E 04 22 E1 1E : ."..."..
 1EE41454 : 1EE12204 1EE12100 : 04 22 E1 1E 00 21 E1 1E : ."...!..
 1EE4145C : 1EE12130 1EE12160 : 30 21 E1 1E 60 21 E1 1E : 0!..`!..
 1EE41464 : 1EE12204 1EE12190 : 04 22 E1 1E 90 21 E1 1E : ."...!..
 1EE4146C : 1EE121B0 1EE121D0 : B0 21 E1 1E D0 21 E1 1E : .!...!..
 1EE41474 : 1EE121F0 1EE124D6 : F0 21 E1 1E D6 24 E1 1E : .!...$..
 1EE4147C : 1EE12576 1EE12599 : 76 25 E1 1E 99 25 E1 1E : v%...%..
 1EE41484 : 1EE125C0 1EE125E3 : C0 25 E1 1E E3 25 E1 1E : .%...%..
 1EE4148C : 1EE12B12 1EE12A00 : 12 2B E1 1E 00 2A E1 1E : .+...*..

______________________________________________________________________

 DLLs accessible from this process
______________________________________________________________________

 DOSCALLS                   08/12/2017 09:35:27    870,880 C:\OS2KRNL
 PMMERGE  19580000 00001000 04/10/2007 18:26:01  1,270,275 C:\OS2\DLL\PMMERGE.DLL
 PMGPI    1b1d0000 00010000 10/16/2001 13:31:09    248,446 C:\OS2\DLL\PMGPI.DLL
 DISTORM  1cd00000 0000a274 11/12/2012 06:43:02     57,491 C:\USR\LIB\DISTORM.DLL
 PHP7     1d150000 00ea4d00 02/24/2022 10:50:29 25,289,764 C:\USR\LIB\PHP7.DLL
 MODPHP7  1e650000 00005620 02/22/2022 21:58:00     57,544 D:\APACHE\MODULES\MODPHP7.DLL
 REWRITE  1e660000 0000d8e0 12/27/2021 23:43:08     71,692 D:\APACHE\MODULES\REWRITE.DLL
 ALIAS    1e670000 000036e0 12/27/2021 23:43:08     18,888 D:\APACHE\MODULES\ALIAS.DLL
 DIR      1e680000 00002820 12/27/2021 23:43:08     14,380 D:\APACHE\MODULES\DIR.DLL
 NEGOTIAT 1e690000 000067d0 06/19/2021 01:00:25     88,561 D:\APACHE\MODULES\NEGOTIAT.DLL
 VHOST_AL 1e6a0000 00002af0 06/19/2021 01:00:24     52,045 D:\APACHE\MODULES\VHOST_AL.DLL
 INFO     1e6b0000 00004c00 12/27/2021 23:42:23     27,656 D:\APACHE\MODULES\INFO.DLL
 ASIS     1e6c0000 000021a0 12/27/2021 23:42:22     12,256 D:\APACHE\MODULES\ASIS.DLL
 AUTOINDE 1e6d0000 000077b0 06/19/2021 01:00:22     93,231 D:\APACHE\MODULES\AUTOINDE.DLL
 STATUS   1e6e0000 000056e0 12/27/2021 23:42:22     29,228 D:\APACHE\MODULES\STATUS.DLL
 SSL      1e6f0000 0026c310 12/27/2021 23:41:24  2,877,220 D:\APACHE\MODULES\SSL.DLL
 VERSION  1e960000 00002360 12/27/2021 23:40:19     12,700 D:\APACHE\MODULES\VERSION.DLL
 SETENVIF 1e970000 00002e60 12/27/2021 23:40:19     16,736 D:\APACHE\MODULES\SETENVIF.DLL
 USERTRAC 1e980000 00002d60 06/19/2021 01:00:05     53,727 D:\APACHE\MODULES\USERTRAC.DLL
 HEADERS  1e990000 00003c60 12/27/2021 23:40:19     21,464 D:\APACHE\MODULES\HEADERS.DLL
 EXPIRES  1e9a0000 00002980 12/27/2021 23:40:19     15,048 D:\APACHE\MODULES\EXPIRES.DLL
 MIME_MAG 1e9b0000 00005250 06/19/2021 01:00:04     74,849 D:\APACHE\MODULES\MIME_MAG.DLL
 ENV      1e9c0000 000021a0 12/27/2021 23:40:19     12,288 D:\APACHE\MODULES\ENV.DLL
 LOG_FORE 1e9d0000 00002780 06/19/2021 01:00:03     50,616 D:\APACHE\MODULES\LOG_FORE.DLL
 LOG_CONF 1e9e0000 000053d0 06/19/2021 01:00:02     85,249 D:\APACHE\MODULES\LOG_CONF.DLL
 MIME     1e9f0000 00003d30 12/27/2021 23:40:01     21,060 D:\APACHE\MODULES\MIME.DLL
 DEFLATE  1ea00000 00016a50 12/27/2021 23:39:27    102,268 D:\APACHE\MODULES\DEFLATE.DLL
 FILTER   1ea20000 00003ca0 12/27/2021 23:39:27     20,760 D:\APACHE\MODULES\FILTER.DLL
 REQTIMEO 1ea30000 000032a0 06/19/2021 00:59:28     58,711 D:\APACHE\MODULES\REQTIMEO.DLL
 SOCACMCB 1ea40000 000056c0 12/27/2021 23:39:00     28,060 D:\APACHE\MODULES\SOCACMCB.DLL
 AUTH_BAS 1ea50000 000032a0 06/19/2021 00:59:19     55,768 D:\APACHE\MODULES\AUTH_BAS.DLL
 ACCESS_C 1ea60000 00002800 06/19/2021 00:59:19     50,146 D:\APACHE\MODULES\ACCESS_C.DLL
 AUTHZ_CO 1ea70000 000043a0 06/19/2021 00:59:19     66,909 D:\APACHE\MODULES\AUTHZ_CO.DLL
 AUTHZ_US 1ea80000 000020f0 06/19/2021 00:59:17     46,480 D:\APACHE\MODULES\AUTHZ_US.DLL
 AUTHZ_GR 1ea90000 00002a40 06/19/2021 00:59:16     51,391 D:\APACHE\MODULES\AUTHZ_GR.DLL
 AUTHZ_HO 1eaa0000 00002960 06/19/2021 00:59:16     52,232 D:\APACHE\MODULES\AUTHZ_HO.DLL
 AUTHN_CO 1eab0000 00002680 06/19/2021 00:59:16     50,701 D:\APACHE\MODULES\AUTHN_CO.DLL
 AUTHN_FI 1eac0000 00002370 06/19/2021 00:59:14     47,386 D:\APACHE\MODULES\AUTHN_FI.DLL
 HTTPD    1ead0000 000c4ff0 12/27/2021 23:43:24  1,029,810 D:\APACHE\BIN\HTTPD.DLL
 LIBCX0   1eba0000 00014ad0 08/26/2021 16:28:22     65,962 C:\USR\LIB\LIBCX0.DLL
 LIBCN0   1ebc0000 0010e1c0 08/26/2021 16:26:08  1,229,242 C:\USR\LIB\LIBCN0.DLL
 PREWRITE 1ed50000 00001e00 07/08/2017 18:39:12     11,521 C:\SYS\DLL\PREWRITE.DLL
 LIBC066  1ed80000 0002f2c0 08/26/2021 16:26:07    316,306 C:\USR\LIB\LIBC066.DLL
 GCC1     1edb0000 00008950 02/01/2015 15:32:03     28,871 C:\USR\LIB\GCC1.DLL
 EXCEPTQ  1ee10000 000136c6 06/02/2020 03:37:01    162,595 C:\USR\LIB\EXCEPTQ.DLL
 TCPIP32  1eeb0000 0001bb20 08/16/2011 06:01:00     87,504 C:\MPTN\DLL\TCPIP32.DLL
 SBFILTER 1f380000 00003591 10/24/2005 13:04:02     15,565 C:\OS2\DLL\SBFILTER.DLL
 GENGRADD 1f3a0000 000025c5 03/22/2006 14:21:05     11,318 C:\OS2\DLL\GENGRADD.DLL
 VMAN     1f3c0000 0000d9f9 12/06/2005 10:27:25     67,993 C:\OS2\DLL\VMAN.DLL
 GRE2VMAN 1f410000 000044a8 02/15/2017 13:42:26     21,325 C:\OS2\DLL\GRE2VMAN.DLL
 FREETYPE 1f4a0000 000172dc 06/05/2018 11:22:12     82,370 C:\OS2\DLL\FREETYPE.DLL
 PMUNIF   1f4d0000 0000c3a0 10/16/2001 14:59:29     43,823 C:\OS2\DLL\PMUNIF.DLL
 PMATM    1f4f0000 0003bd25 09/14/2001 15:41:26    224,343 C:\OS2\DLL\PMATM.DLL
 DISPLAY  1f550000 0000004c 03/22/2006 08:54:14     44,198 C:\OS2\DLL\DISPLAY.DLL
 GENPMI   1f5c0000 00000045 03/22/2006 09:50:20     25,250 C:\OS2\DLL\GENPMI.DLL
 VIDEOPMI 1f620000 0000c178 03/22/2006 09:47:06     65,161 C:\OS2\DLL\VIDEOPMI.DLL
 LOCALE   1f650000 00025fd0 09/04/2002 17:31:00    108,353 C:\OS2\DLL\LOCALE.DLL
 LIBUNI   1f870000 00012b9c 07/09/2017 01:02:08     80,766 C:\OS2\DLL\LIBUNI.DLL
 SPL1B    1f9e0000 00000822 01/18/2005 13:37:00      7,125 C:\OS2\DLL\SPL1B.DLL
 PMSPL    1f9f0000 00006a46 01/18/2005 13:37:00    280,283 C:\OS2\DLL\PMSPL.DLL
 PMSHLTKT 1fa70000 0000e000 09/06/2000 12:45:10     44,232 C:\OS2\DLL\PMSHLTKT.DLL
 UCV32    1fa80000 00005c91 09/04/2002 22:30:00     27,463 C:\OS2\DLL\UCV32.DLL
 UCONV    1faa0000 0000024f 07/09/2017 01:02:08      1,682 C:\OS2\DLL\UCONV.DLL
 SOFTDRAW 1fab0000 000c5a96 12/29/2004 11:15:00    417,095 C:\OS2\DLL\SOFTDRAW.DLL
 PMVIOP   1fb80000 0000e204 12/29/2004 11:46:00     66,820 C:\OS2\DLL\PMVIOP.DLL
 FFST     1ff40000 00002234 03/08/2002 18:23:00     11,425 C:\OS2\DLL\FFST.DLL
 DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00    132,401 C:\OS2\DLL\DOSCALL1.DLL

______________________________________________________________________

 End of Exception Report - report took 830 ms to generate
______________________________________________________________________

0090_0F.TRP (41,714 bytes)   

Activities

Issue History

Date Modified Username Field Change
2022-02-24 10:17 emax New Issue
2022-02-24 10:17 emax File Added: 0090_0F.TRP