View Issue Details

IDProjectCategoryView StatusLast Update
0000744PHP for OS/2, ArcaOS & eComStation (PHP versions v8.x v7.x v5.x)Bugpublic2022-03-10 20:21
Reporteremax Assigned Topsmedley  
PriorityurgentSeveritymajorReproducibilityrandom
Status resolvedResolutionfixed 
PlatformVbox 6.x VMOSAOSOS Version503
Summary0000744: Php 7.4.28 show this issue randomly on all php websites
DescriptionPHP Fatal error: Uncaught Error: Failed to create session ID: files (path: X:/temp/php) in X:\apache\htdocs\website\page.php:2
Stack trace:
#0 X:\apache\htdocs\website\page.php(2): session_start()
#1 {main}
thrown in X:\apache\htdocs\website\page.php

this issue show completely random and give serious problems to the rendering of php webpates

this not happened with php 5.6.40
Steps To Reproducerandom
Additional InformationServer Version: Apache/2.4.52 (OS/2) OpenSSL/1.1.1m PHP/7.4.28
Server MPM: mpmt_os2
Server Built: Dec 28 2021 08:13:42

php build: https://smedley.id.au/tmp/php-7.4.28-os2-20220223.zip
TagsNo tags attached.

Activities

emax

2022-02-23 22:30

updater   ~0003929

the code that give this error out is this:

<?
session_start();
?>

but this is not a deprecated function in php

psmedley

2022-02-24 07:03

administrator   ~0003930

We had earlier reports of this happening under heavy load, I'll try investigate.

emax

2022-02-24 09:17

updater   ~0003931

done, installed the new PHP7.DLL

i add also popuplog.os2 of yesterday night, hope it can help
POPUPLOG.OS2 (6,075 bytes)   
02-24-2022  00:34:04  SYS3176  PID 042f  TID 0006  Slot 006e
D:\APACHE\BIN\HTTPD.EXE
c000001c
02a4eb9b
EAX=02a4e463  EBX=02a40053  ECX=02a4fe44  EDX=a400da41
ESI=02a4fcda  EDI=02a4fb9e  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:02a4e5b4  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:02a4e2c3  SSACC=d0f3  SSLIM=5fffffff
EBP=02a4e2d7  FLG=00010293

------------------------------------------------------------

02-24-2022  00:34:04  SYS3170  PID 042f  TID 000c  Slot 0069
D:\APACHE\BIN\HTTPD.EXE
c0010002
1ffd080a
P1=00000006  P2=XXXXXXXX  P3=XXXXXXXX  P4=XXXXXXXX  
EAX=00000000  EBX=02b0126a  ECX=02b0fe44  EDX=02b0dde7
ESI=02b0fcd2  EDI=02b0fb96  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:1ffc9f77  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:02b0fa82  SSACC=d0f3  SSLIM=5fffffff
EBP=02b0faca  FLG=00000246

DOSCALL1.DLL 0003:0000080a

------------------------------------------------------------

02-24-2022  00:34:43  SYS3171  PID 042d  TID 000f  Slot 009f
D:\APACHE\BIN\HTTPD.EXE
c0000005
1ec4f55e
P1=00000002  P2=029cfd98  P3=XXXXXXXX  P4=XXXXXXXX  
EAX=00000002  EBX=18af69b0  ECX=00000027  EDX=029d02a0
ESI=00000027  EDI=029d02a0  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:1ec4f55e  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:029cfd7c  SSACC=d0f3  SSLIM=5fffffff
EBP=029d01c4  FLG=00010212

LIBCN0.DLL 0001:0008f55e

------------------------------------------------------------

02-24-2022  00:34:43  SYS3170  PID 042d  TID 000d  Slot 00a2
D:\APACHE\BIN\HTTPD.EXE
c0010002
1ffd080a
P1=00000001  P2=XXXXXXXX  P3=XXXXXXXX  P4=XXXXXXXX  
EAX=00000000  EBX=02b2126a  ECX=02b2fe44  EDX=02b2dde7
ESI=02b2fcd2  EDI=02b2fb96  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:1ffc9f77  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:02b2fa82  SSACC=d0f3  SSLIM=5fffffff
EBP=02b2faca  FLG=00000246

DOSCALL1.DLL 0003:0000080a

------------------------------------------------------------

02-24-2022  00:34:49  SYS3170  PID 042d  TID 0001  Slot 005a
D:\APACHE\BIN\HTTPD.EXE
00000000
007ffc38
P1=007ffc28  P2=18af6970  P3=007ffc48  P4=1ec89963  
EAX=17fc0004  EBX=17fc0004  ECX=17fc0000  EDX=ffffffff
ESI=1ec0871e  EDI=ffffffff  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:1ee10a34  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:007ff1b0  SSACC=d0f3  SSLIM=5fffffff
EBP=007ff1fc  FLG=00010206

HTTPD.EXE 0003:007cfc38

------------------------------------------------------------

02-24-2022  00:47:42  SYS3170  PID 047c  TID 0006  Slot 009c
D:\APACHE\BIN\HTTPD.EXE
c0010002
1ffd080a
P1=00000001  P2=XXXXXXXX  P3=XXXXXXXX  P4=XXXXXXXX  
EAX=02a4fbfe  EBX=00810120  ECX=02a4fe44  EDX=02a4dde7
ESI=00000001  EDI=00001000  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:1db2399f  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:02a4fb1a  SSACC=d0f3  SSLIM=5fffffff
EBP=fdfa881c  FLG=00010216

DOSCALL1.DLL 0003:0000080a

------------------------------------------------------------

02-24-2022  00:47:42  SYS3171  PID 047c  TID 0008  Slot 0078
D:\APACHE\BIN\HTTPD.EXE
c0000033
1daf4486
P1=00000002  P2=5800806e  P3=XXXXXXXX  P4=XXXXXXXX  
EAX=000001f4  EBX=02a8126a  ECX=00000000  EDX=02a90493
ESI=00100000  EDI=5800805d  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:1ffc9d21  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:02a6ff02  SSACC=d0f3  SSLIM=5fffffff
EBP=02a70006  FLG=00010202

PHP7.DLL 0001:009a4486

------------------------------------------------------------

02-24-2022  00:47:42  SYS3170  PID 047c  TID 000a  Slot 00d3
D:\APACHE\BIN\HTTPD.EXE
c0010002
1ffd080a
P1=00000008  P2=XXXXXXXX  P3=XXXXXXXX  P4=XXXXXXXX  
EAX=00000000  EBX=1ffca330  ECX=02acfe44  EDX=02acdde7
ESI=02acfe44  EDI=00000000  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:1ffc9f77  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:02acfa82  SSACC=d0f3  SSLIM=5fffffff
EBP=02acfaca  FLG=00000246

DOSCALL1.DLL 0003:0000080a

------------------------------------------------------------

02-24-2022  00:47:42  SYS3170  PID 047c  TID 000e  Slot 007b
D:\APACHE\BIN\HTTPD.EXE
c0010002
1ffd080a
P1=0000000a  P2=XXXXXXXX  P3=XXXXXXXX  P4=XXXXXXXX  
EAX=00000000  EBX=02b4126a  ECX=02b4fe44  EDX=02b4dde7
ESI=02b4fcd2  EDI=02b4fb96  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:1ffc9f77  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:02b4fa82  SSACC=d0f3  SSLIM=5fffffff
EBP=02b4faca  FLG=00000246

DOSCALL1.DLL 0003:0000080a

------------------------------------------------------------

02-24-2022  00:47:42  SYS3170  PID 047c  TID 0014  Slot 0044
D:\APACHE\BIN\HTTPD.EXE
c0010002
1ffd080a
P1=00000012  P2=XXXXXXXX  P3=XXXXXXXX  P4=XXXXXXXX  
EAX=00000000  EBX=02c0126a  ECX=02c0fe44  EDX=02c0dde7
ESI=02c0fcd2  EDI=02c0fb96  
DS=0053  DSACC=d0f3  DSLIM=5fffffff  
ES=0053  ESACC=d0f3  ESLIM=5fffffff  
FS=150b  FSACC=00f3  FSLIM=00000030
GS=0000  GSACC=****  GSLIM=********
CS:EIP=005b:1ffc9f77  CSACC=d0df  CSLIM=5fffffff
SS:ESP=0053:02c0fa82  SSACC=d0f3  SSLIM=5fffffff
EBP=02c0faca  FLG=00000246

DOSCALL1.DLL 0003:0000080a

POPUPLOG.OS2 (6,075 bytes)   

psmedley

2022-02-24 09:43

administrator   ~0003932

Got an idea for this one.it might have been PHP 8.0 where we made changes to random.c - I'll confirm in the morning.

emax

2022-02-24 10:03

updater   ~0003933

i'm having exactly same issues with php 5.6.40 sometimes apache don't restart anymore
and the server must be setboot /b

emax

2022-02-24 10:12

updater   ~0003934

New exceptQ dumps with the new php7 debug DLL

after those traps apache become unresponsive
only one child httpd running
i task-killed it
tried to restart apache, it didn't restart
i had to setboot /b
08ED_04.TRP (84,658 bytes)   
______________________________________________________________________

 Exception Report - created 2022/02/24 11:00:08
______________________________________________________________________

 LIBC: Killed by SIGTRAP

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C000009F - Breakpoint
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      8ED (2285)
 TID:      04 (4)
 Priority: 200

 Filename: C:\USR\LIB\LIBCX0.DLL (08/26/2021 16:28:22 65,962)
 Address:  005B:1EBB1C10 (0001:00011C10)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1EBB1C03  MOV   [ESP+0x14], EDI  (897c24 14)
 1EBB1C07  MOV   [ESP], EAX       (890424)
 1EBB1C0A  CALL  0x1ec346dc       (e8 cd2a0800)
 1EBB1C0F  INT 3                  (cc)
 1EBB1C10 >NOP                    (90)
 1EBB1C11  LEA   ESP, [EBP-0xc]   (8d65 f4)
 1EBB1C14  POP   EBX              (5b)
 1EBB1C15  POP   ESI              (5e)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 0000021B   EBX  : 00000004   ECX : 000202C2   EDX  : 18AF9110
 ESI : 1EBB1D16   EDI  : 0000024F
 ESP : 02A0F49C   EBP  : 02A0FA14   EIP : 1EBB1C10   EFLG : 00000297
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : not a valid address
 ECX : uncommitted memory at 0002:000002C2 in HTTPX
 EDX : read/write memory at 0003:00009110 in LIBCN0
 ESI : read/exec  memory at 0001:00011D16 in LIBCX0
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 04
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02A10000 -> 02A0F49C -> 02A0C000 -> 029F0000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     string               8 bit unsigned               1EBB1D41
   12    fname                8 bit unsigned               1EBB1D04
   16    line                 32 bit unsigned              24F
   20    func                 8 bit unsigned               1EBB4008
   24    format               8 bit unsigned               1EBB1D3D
  -12    ts                   32 bit unsigned              1000
  -12    ts                   32 bit unsigned              1000

 02A0FA14  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)

 02A0FA44  1EBA5A1D   LIBCX0    0001:00005A1D  mmap.c#575 _mmap + 43D 0001:000055E0 (.\libcx-0.7.2\src\mmap\mmap.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     addr                 pointer to void              0
   12    len                  32 bit unsigned              200000
   16    prot                 32 bit signed                3
   20    flags                32 bit signed                1002
   24    fildes               32 bit signed                FFFFFFFF
   28    off                  32 bit signed                0
  -40    st                   0x308                        1
  -48    increment            32 bit signed                2035E310
  -44    curMax               32 bit unsigned              10
  -44    mem_flags            32 bit unsigned              10
  -40    mem_len              32 bit unsigned              1
  -40    st                   0x308                        1
  -40    st                   0x308                        1
  -40    st                   0x308                        1
  -40    st                   0x308                        1
  -40    st                   0x308                        1
  -40    st                   0x308                        1
  -40    st                   0x308                        1
  -40    st                   0x308                        1
  -40    st                   0x308                        1
  -44    mem_flags            32 bit unsigned              10
  -40    mem_len              32 bit unsigned              1
  -40    st                   0x308                        1
  -40    st                   0x308                        1
  -40    st                   0x308                        1

 02A0FB04  1DAF3A14   PHP7      0001:009A3A14  zend_alloc.c#475 ___zend_realloc + 380 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)

 02A0FB34  1DAF3B49   PHP7      0001:009A3B49  zend_alloc.c#666 ___zend_realloc + 4B5 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)

 02A0FB64  1DAF3C22   PHP7      0001:009A3C22  zend_alloc.c#1849 ___zend_realloc + 58E 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)

 02A0FB84  1DAF3DCF   PHP7      0001:009A3DCF  zend_alloc.c#2774 ___zend_realloc + 73B 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)

 02A0FBB4  1DA99FA1   PHP7      0001:00949FA1  TSRM.c#445 _tsrm_startup - 4E 0001:00949FEF (U:\dev\php-7.4.28\TSRM\TSRM.c)

 02A0FBF4  1DA9A5D0   PHP7      0001:0094A5D0  TSRM.c#504 _ts_resource_ex + 80 0001:0094A550 (U:\dev\php-7.4.28\TSRM\TSRM.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     id                   32 bit signed                0
   12    th_id                pointer to type 0x208        0
  -12    thread_id            pointer to type 0x209        2034F7A0

 02A0FC24  1E650F2D   MODPHP7   0001:00000F2D   _php_ap2_register_hook - 8ED 0001:0000181A (sapi_apache2.obj)

 02A0FD24  1EB1460F   HTTPD     0001:0004460F  between _ap_finalize_request_protocol + 14 and _ap_get_basic_auth_components - 42  (both in protocol.o)

 02A0FD54  1EB14B31   HTTPD     0001:00044B31  between _ap_old_write_filter + 34 and _ap_rputc - 23  (both in protocol.o)

 02A0FDB4  1EB46290   HTTPD     0001:00076290  between _apr_redis_delete + E5 and _apr_redis_ping - 138  (both in apr_redis.c)

 02A0FE14  1EB46438   HTTPD     0001:00076438  between _apr_redis_ping + 70 and _apr_redis_info - 81  (both in apr_redis.c)

 02A0FE64  1EB53787   HTTPD     0001:00083787  between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3  (both in apr_encode.c)

 02A0FEB4  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)

 02A0FEE4  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)

 02A0FF64  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)

 02A0FFB4  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     src1                 pointer to type 0x202        20332AA0

______________________________________________________________________

 ** Exceptq trapped at cs:eip 005B:1EBB1C10 (0001:00011C10) in LIBCX0 **
______________________________________________________________________


______________________________________________________________________

 Exception Report - created 2022/02/24 11:00:08
______________________________________________________________________

 LIBC: Killed by SIGTRAP

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C000009F - Breakpoint
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      8ED (2285)
 TID:      04 (4)
 Priority: 200

 Filename: C:\USR\LIB\LIBCX0.DLL (08/26/2021 16:28:22 65,962)
 Address:  005B:1EBB1C10 (0001:00011C10)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1EBB1C03  MOV   [ESP+0x14], EDI  (897c24 14)
 1EBB1C07  MOV   [ESP], EAX       (890424)
 1EBB1C0A  CALL  0x1ec346dc       (e8 cd2a0800)
 1EBB1C0F  INT 3                  (cc)
 1EBB1C10 >NOP                    (90)
 1EBB1C11  LEA   ESP, [EBP-0xc]   (8d65 f4)
 1EBB1C14  POP   EBX              (5b)
 1EBB1C15  POP   ESI              (5e)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 0000021B   EBX  : 00000004   ECX : 000202C2   EDX  : 18AF9110
 ESI : 1EBB1D16   EDI  : 0000024F
 ESP : 02A0E0E4   EBP  : 02A0E65C   EIP : 1EBB1C10   EFLG : 00200297
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : not a valid address
 ECX : uncommitted memory at 0002:000002C2 in HTTPX
 EDX : read/write memory at 0003:00009110 in LIBCN0
 ESI : read/exec  memory at 0001:00011D16 in LIBCX0
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 04
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02A10000 -> 02A0E0E4 -> 02A0B000 -> 029F0000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     string               8 bit unsigned               1EBB1D41
   12    fname                8 bit unsigned               1EBB1D04
   16    line                 32 bit unsigned              24F
   20    func                 8 bit unsigned               1EBB4008
   24    format               8 bit unsigned               1EBB1D3D
  -12    ts                   32 bit unsigned              2A0E910
  -12    ts                   32 bit unsigned              2A0E910

 02A0E65C  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)

 02A0E68C  1EBA73E6   LIBCX0    0001:000073E6  mmap.c#1707 _mmap_exception + 46 0001:000073A0 (.\libcx-0.7.2\src\mmap\mmap.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     report               pointer to type 0x329        2A0E910
   12    reg                  pointer to type 0x333        2A0FF8C
   16    ctx                  pointer to type 0x339        2A0E934
  -28    len                  32 bit unsigned              2A0E6F4
  -24    dos_flags            32 bit unsigned              0
  -20    read                 32 bit unsigned              0
  -16    pos                  32 bit signed                0
  -28    len                  32 bit unsigned              2A0E6F4
  -24    dos_flags            32 bit unsigned              0
  -28    len                  32 bit unsigned              2A0E6F4
  -24    dos_flags            32 bit unsigned              0

 02A0E70C  1EBB09CC   LIBCX0    0001:000109CC  main.c#84 libcxExceptionHandler + 3C 0001:00010990 (.\libcx-0.7.2\src\main.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     report               pointer to type 0x203        2A0E910
   12    reg                  pointer to type 0x20E        2A0FF8C
   16    ctx                  pointer to type 0x216        2A0E934
   20    unused               pointer to void              2A0E7D4

 02A0E74C  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42

 02A0E77C  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100

 02A0E7DC  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110

 02A0E8FC  00000000   Invalid address: 00000000

______________________________________________________________________

 Labels on the Stack
______________________________________________________________________

   ESP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 02A0E0E8  1EBB1A40   LIBCX0    0001:00011A40  shared.c#795 _crealloc + 120 0001:00011920 (.\libcx-0.7.2\src\shared.c)
 02A0E0F4  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0E0FC  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02A0E100  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0E108  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0E330  0001003D   HTTPX     0001:0000003D  between __text + 3D and _ap_get_server_built - 43  (in {standard input} and ldconv_buildmark_o_1e2061ca2b9413bd08.obj)
 02A0E334  1DBBA4D9   PHP7      0001:00A6A4D9  zend_types.h#1035 _execute_ex + 987 0001:00A69B52 (U:\dev\php-7.4.28\Zend\zend_execute.c)
 02A0E350  1DBBA4D9   PHP7      0001:00A6A4D9  zend_types.h#1035 _execute_ex + 987 0001:00A69B52 (U:\dev\php-7.4.28\Zend\zend_execute.c)
 02A0E36C  1DBBA4D9   PHP7      0001:00A6A4D9  zend_types.h#1035 _execute_ex + 987 0001:00A69B52 (U:\dev\php-7.4.28\Zend\zend_execute.c)
 02A0E388  1DBBA4D9   PHP7      0001:00A6A4D9  zend_types.h#1035 _execute_ex + 987 0001:00A69B52 (U:\dev\php-7.4.28\Zend\zend_execute.c)
 02A0E3A4  1DBBC30E   PHP7      0001:00A6C30E  zend_vm_execute.h#1368 _execute_ex + 27BC 0001:00A69B52 (U:\dev\php-7.4.28\Zend\zend_execute.c)
 02A0E3C0  1DBBB092   PHP7      0001:00A6B092  zend_execute.c#256 _execute_ex + 1540 0001:00A69B52 (U:\dev\php-7.4.28\Zend\zend_execute.c)
 02A0E3DC  1DBBBBE9   PHP7      0001:00A6BBE9  zend_execute.c#246 _execute_ex + 2097 0001:00A69B52 (U:\dev\php-7.4.28\Zend\zend_execute.c)
 02A0E408  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02A0E430  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02A0E458  1EE21D4B   EXCEPTQ   0001:00011D4B   _set_handle_flags + E3B 0001:00010F10 (incdec)
 02A0E470  1EE21732   EXCEPTQ   0001:00011732   _set_handle_flags + 822 0001:00010F10 (incdec)
 02A0E478  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02A0E498  1EE21732   EXCEPTQ   0001:00011732   _set_handle_flags + 822 0001:00010F10 (incdec)
 02A0E4C0  1EE21E40   EXCEPTQ   0001:00011E40   _set_handle_flags + F30 0001:00010F10 (incdec)
 02A0E4D8  1EE21D4B   EXCEPTQ   0001:00011D4B   _set_handle_flags + E3B 0001:00010F10 (incdec)
 02A0E4EC  1FFC5E51   DOSCALL1  0002:00005E51  between DOS32WRITE + 29 and DOS32PROTECTREAD - 93
 02A0E518  1EE1DE68   EXCEPTQ   0001:0000DE68   _SysWriteFile + 18 0001:0000DE50 (writfile)
 02A0E578  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02A0E588  1EE1ADF6   EXCEPTQ   0001:0000ADF6   _set_handle_flags - 611A 0001:00010F10 (incdec)
 02A0E5B0  1EE1E352   EXCEPTQ   0001:0000E352   _bufprint + B2 0001:0000E2A0 (bufprint)
 02A0E5C8  1EE1DE42   EXCEPTQ   0001:0000DE42   free + 22 0001:0000DE20 (cfree)
 02A0E5D0  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02A0E5D8  1EE1F8C0   EXCEPTQ   0001:0000F8C0   _critlib_except 0001:0000F8C0 (n_excrit)
 02A0E5E0  1EE22AE7   EXCEPTQ   0001:00012AE7   _set_handle_flags + 1BD7 0001:00010F10 (incdec)
 02A0E5F0  1EBB1ABD   LIBCX0    0001:00011ABD  shared.c#1575 _libcx_assert + 3D 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0E5FC  1EE41393   EXCEPTQ   0003:00001393   doSSTPUBLICS - 17BD 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02A0E618  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02A0E660  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)
 02A0E664  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0E668  1EBB1D04   LIBCX0    0001:00011D04  shared.c#1601 _libcx_assert + 284 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0E670  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02A0E674  1EBB1D3D   LIBCX0    0001:00011D3D  shared.c#1601 _libcx_assert + 2BD 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0E690  1EBA73E6   LIBCX0    0001:000073E6  mmap.c#1707 _mmap_exception + 46 0001:000073A0 (.\libcx-0.7.2\src\mmap\mmap.c)
 02A0E710  1EBB09CC   LIBCX0    0001:000109CC  main.c#84 libcxExceptionHandler + 3C 0001:00010990 (.\libcx-0.7.2\src\main.c)
 02A0E750  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42
 02A0E770  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02A0E780  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100
 02A0E794  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02A0E7C0  1EE4133B   EXCEPTQ   0003:0000133B   doSSTPUBLICS - 1815 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02A0E7E0  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110
 02A0E838  1EE41345   EXCEPTQ   0003:00001345   doSSTPUBLICS - 180B 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02A0E8B0  1EE4134F   EXCEPTQ   0003:0000134F   doSSTPUBLICS - 1801 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02A0E91C  1EE12019   EXCEPTQ   0001:00002019   _set_handle_flags - EEF7 0001:00010F10 (incdec)
 02A0E9C8  1EE4139C   EXCEPTQ   0003:0000139C   doSSTPUBLICS - 17B4 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02A0E9D0  1EE12019   EXCEPTQ   0001:00002019   _set_handle_flags - EEF7 0001:00010F10 (incdec)
 02A0E9FC  1EE22270   EXCEPTQ   0001:00012270   _set_handle_flags + 1360 0001:00010F10 (incdec)
 02A0EA08  1EE1E9C0   EXCEPTQ   0001:0000E9C0   _sprintfieee + 30 0001:0000E990 (sprintfi)
 02A0EA28  1EE1D7F3   EXCEPTQ   0001:0000D7F3   _fprintfieee + 33 0001:0000D7C0 (fprintfi)
 02A0EA34  1EE41352   EXCEPTQ   0003:00001352   doSSTPUBLICS - 17FE 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02A0EA40  1EE1E9C0   EXCEPTQ   0001:0000E9C0   _sprintfieee + 30 0001:0000E990 (sprintfi)
 02A0EA48  1EE1F8C0   EXCEPTQ   0001:0000F8C0   _critlib_except 0001:0000F8C0 (n_excrit)
 02A0EA50  1EE11E8A   EXCEPTQ   0001:00001E8A   _set_handle_flags - F086 0001:00010F10 (incdec)
 02A0EA58  1EE41334   EXCEPTQ   0003:00001334   doSSTPUBLICS - 181C 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02A0EA70  1EE41380   EXCEPTQ   0003:00001380   doSSTPUBLICS - 17D0 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02A0EA84  1EE1237F   EXCEPTQ   0001:0000237F   _set_handle_flags - EB91 0001:00010F10 (incdec)
 02A0EA8C  1EE12302   EXCEPTQ   0001:00002302   _set_handle_flags - EC0E 0001:00010F10 (incdec)
 02A0EAA4  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02A0EAAC  1EE144AE   EXCEPTQ   0001:000044AE  exq_rpt.c#2783 WalkStack + 7BE 0001:00003CF0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02A0EAB4  1EE415C0   EXCEPTQ   0003:000015C0  between DOSGETMESSAGE + 15AE and stdin - 199C  (in msgseg32 and edcinit)
 02A0EB04  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0EB18  1EE16679   EXCEPTQ   0001:00006679  exq_rpt.c#1684 PrintCallStack + A9 0001:000065D0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02A0EB2C  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02A0EB34  1EE41578   EXCEPTQ   0003:00001578  between DOSGETMESSAGE + 1566 and stdin - 19E4  (in msgseg32 and edcinit)
 02A0EB58  1EE17631   EXCEPTQ   0001:00007631  exq_rpt.c#468 ReportException + 521 0001:00007110 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02A0EB98  1EBCBBC3   LIBCN0    0001:0000BBC3  DosEx.c#839 ___libc_dosexAlloc - 169 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02A0EBA8  1FFC014A   DOSCALL1  0002:0000014A  between DOS32GETENV + 43 and DOS32CANONICALIZE - 2E
 02A0EBAC  1FFC0163   DOSCALL1  0002:00000163  between DOS32GETENV + 5C and DOS32CANONICALIZE - 15
 02A0EBB4  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02A0EBC8  1FFC036F   DOSCALL1  0002:0000036F  between DOS32SCANENV + 3B and DOS32SEARCHPATH - 81
 02A0EBDC  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02A0EBE8  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02A0EBF8  1EE11320   EXCEPTQ   0001:00001320   _set_handle_flags - FBF0 0001:00010F10 (incdec)
 02A0EC18  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02A0EC28  1ECB20D0   LIBCN0    0001:000F20D0  b_panic.c#671 ___libc_Back_panicV + 857 0001:000F1879 (b_panic.obj)
 02A0EC40  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0EC64  1EC0871C   LIBCN0    0001:0004871C  signals.c#2758 ___libc_back_ghevWait + 1130C 0003:00037410 (signals.obj)
 02A0EC90  1EE10E80   EXCEPTQ   0001:00000E80   _set_handle_flags - 10090 0001:00010F10 (incdec)
 02A0EC94  1EE11270   EXCEPTQ   0001:00001270   _set_handle_flags - FCA0 0001:00010F10 (incdec)
 02A0ECE0  1DB39430   PHP7      0001:009E9430  zend_hash.c#2825 _zend_empty_array 0001:009E9430 (U:\dev\php-7.4.28\Zend\zend_hash.c)
 02A0ECF8  1EBCE478   LIBCN0    0001:0000E478  ialloc.c#28 __um_lump_alloc - 158 0001:0000E5D0 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\malloc\ialloc.c)
 02A0EDA8  1EC51993   LIBCN0    0001:00091993  ifree.c#32 __um_crumb_free_maybe_lock + 207 0001:0009178C (ifree.obj)
 02A0EDF8  1EC357BA   LIBCN0    0001:000757BA  freopen.c#62 __std_freopen + 382 0001:00075438 (freopen.obj)
 02A0EE24  1E77C4D0   SSL       0001:0008C4D0  between _X509_LOOKUP_hash_dir + 84B and _X509V3_EXT_add - 4B9  (in by_dir.obj and v3_lib.obj)
 02A0EE48  1E808B38   SSL       0001:00118B38  between _v3_pci + F18 and _v3_policy_mappings - 348  (in v3_pci.obj and v3_pmaps.obj)
 02A0EE98  1EC357BA   LIBCN0    0001:000757BA  freopen.c#62 __std_freopen + 382 0001:00075438 (freopen.obj)
 02A0EEA8  1EBC50F4   LIBCN0    0001:000050F4  sharedpm.c#2203 ___libc_spmTerm - 2A29 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02A0EEB8  1EBC7863   LIBCN0    0001:00007863  sharedpm.c#2566 ___libc_spmTerm - 2BA 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02A0EEE0  1DBB9C67   PHP7      0001:00A69C67  zend_objects_API.h#77 _execute_ex + 115 0001:00A69B52 (U:\dev\php-7.4.28\Zend\zend_execute.c)
 02A0EF00  1FFC1B7F   DOSCALL1  0002:00001B7F  between DOS32UNSETEXCEPTIONHANDLER + 3B and postDOS32UNSETEXCEPTIONHANDLER - B
 02A0EF18  1EC0BE2C   LIBCN0    0001:0004BE2C  signals.c#3082 ___libc_back_signalInheritPack + 304 0001:0004BB28 (signals.obj)
 02A0EF28  1ECB3E42   LIBCN0    0001:000F3E42  setmode.c#298 _bsd_setmode + 1CA 0001:000F3C78 (setmode.obj)
 02A0EF34  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02A0EF48  1EC08786   LIBCN0    0001:00048786  signals.c#2323 ___libc_back_ghevWait + 11376 0003:00037410 (signals.obj)
 02A0EF54  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02A0EF58  1EC0BE2C   LIBCN0    0001:0004BE2C  signals.c#3082 ___libc_back_signalInheritPack + 304 0001:0004BB28 (signals.obj)
 02A0EF68  1EC0B00D   LIBCN0    0001:0004B00D  signals.c#1895 ___libc_back_signalAccept + 85D 0001:0004A7B0 (signals.obj)
 02A0EFE4  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F018  1EC08E43   LIBCN0    0001:00048E43  signals.c#1133 ___libc_back_ghevWait + 11A33 0003:00037410 (signals.obj)
 02A0F01C  1EC08A85   LIBCN0    0001:00048A85  signals.c#1491 ___libc_back_ghevWait + 11675 0003:00037410 (signals.obj)
 02A0F040  1EC12F78   LIBCN0    0001:00052F78  timebomb.c#66 ___libc_Timebomb + 58 0001:00052F20 (timebomb.obj)
 02A0F078  1EC0B369   LIBCN0    0001:0004B369  signals.c#810 ___libc_back_signalQueueSelf + 3D 0001:0004B32C (signals.obj)
 02A0F0D4  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F10C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F118  1EC29FCC   LIBCN0    0001:00069FCC  makepath.c#18 __makepath + 3C 0001:00069F90 (makepath.obj)
 02A0F154  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F17C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F188  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42
 02A0F1A8  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02A0F1B8  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100
 02A0F1CC  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02A0F218  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110
 02A0F228  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F230  1EC12F78   LIBCN0    0001:00052F78  timebomb.c#66 ___libc_Timebomb + 58 0001:00052F20 (timebomb.obj)
 02A0F268  1EC2B5C3   LIBCN0    0001:0006B5C3  _output.c#786 __output - 921 0001:0006BEE4 (_output.obj)
 02A0F274  1EBB122A   LIBCX0    0001:0001122A  shared.c#643 _global_lock_info + DA 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02A0F2C8  1EC2CAA2   LIBCN0    0001:0006CAA2  _output.c#1191 __output + BBE 0001:0006BEE4 (_output.obj)
 02A0F2E8  1EC0ED84   LIBCN0    0001:0004ED84  logstrict.c#181 ___libc_LogGetDefaultLogDir + 238 0001:0004EB4C (logstrict.obj)
 02A0F2EC  1EC0D4F3   LIBCN0    0001:0004D4F3  logstrict.c#2289 ___libc_logForkParent + 19F 0001:0004D354 (logstrict.obj)
 02A0F300  1EBB1401   LIBCX0    0001:00011401  shared.c#643 _global_lock_info + 2B1 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02A0F308  1EBB144D   LIBCX0    0001:0001144D  shared.c#643 _global_lock_info + 2FD 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02A0F30C  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F328  1EC2B5C3   LIBCN0    0001:0006B5C3  _output.c#786 __output - 921 0001:0006BEE4 (_output.obj)
 02A0F354  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F3F0  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F408  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F41C  1FFC77D9   DOSCALL1  0002:000077D9  between HT32_Exit + 5 and UT32_ExtendedPointer - 1B
 02A0F448  1EC114FF   LIBCN0    0001:000514FF  logstrict.c#1303 ___libc_LogLeave + EE 0001:00051411 (logstrict.obj)
 02A0F458  1EC347EA   LIBCN0    0001:000747EA  fmutex.h#109 __std_fputc + 56 0001:00074794 (fputc.obj)
 02A0F484  1EBCB4AF   LIBCN0    0001:0000B4AF  DosEx.c#1194 ___libc_dosexAlloc - 87D 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02A0F48C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F498  1EBB1C0F   LIBCX0    0001:00011C0F  shared.c#1642 _libcx_assert + 18F 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F4A0  1EBB1A40   LIBCX0    0001:00011A40  shared.c#795 _crealloc + 120 0001:00011920 (.\libcx-0.7.2\src\shared.c)
 02A0F4AC  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F4B4  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02A0F4B8  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F4C0  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F6F0  1EBB0E71   LIBCX0    0001:00010E71  shared.c#1794 _global_lock_info - 2DF 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02A0F6F8  1EBB0E74   LIBCX0    0001:00010E74  shared.c#1794 _global_lock_info - 2DC 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02A0F718  1EB798B7   HTTPD     0001:000A98B7  between _XML_GetCurrentColumnNumber + 45 and _XML_FreeContentModel - 20  (both in xmlparse.obj)
 02A0F74C  1FFC77D9   DOSCALL1  0002:000077D9  between HT32_Exit + 5 and UT32_ExtendedPointer - 1B
 02A0F778  1EC114FF   LIBCN0    0001:000514FF  logstrict.c#1303 ___libc_LogLeave + EE 0001:00051411 (logstrict.obj)
 02A0F780  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02A0F79C  1FFC7DE1   DOSCALL1  0002:00007DE1  THK32XHNDLR
 02A0F7B4  1EBCB4AF   LIBCN0    0001:0000B4AF  DosEx.c#1194 ___libc_dosexAlloc - 87D 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02A0F7BC  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02A0F7C8  1EBB103F   LIBCX0    0001:0001103F  shared.c#1543 _global_lock_info - 111 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02A0F7D4  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02A0F7E8  1EAE70B8   HTTPD     0001:000170B8  between _ap_dir_cfgmatch + 39 and _ap_dir_nofnmatch - D7  (both in util.o)
 02A0F858  1EC20557   LIBCN0    0001:00060557  dtread.c#96 __dt_free - 299 0001:000607F0 (dtread.obj)
 02A0F8D8  1EC205DB   LIBCN0    0001:000605DB  dtread.c#110 __dt_free - 215 0001:000607F0 (dtread.obj)
 02A0F8F8  1EAF42BC   HTTPD     0001:000242BC  between _ap_process_request_internal + 4CA and _ap_file_walk - 3C3  (both in request.o)
 02A0F948  1EAE0957   HTTPD     0001:00010957  between _ap_random_pick + 3BFA and _ap_field_noparam - 225C  (in core.o and util.o)
 02A0F968  1EAE0DCB   HTTPD     0001:00010DCB  between _ap_random_pick + 406E and _ap_field_noparam - 1DE8  (in core.o and util.o)
 02A0F980  1E66435F   REWRITE   0001:0000435F 
 02A0F988  1EB01841   HTTPD     0001:00031841  between _ap_set_accept_ranges + 503 and _ap_send_error_response - DED  (both in http_protocol.o)
 02A0F9A8  1EBB1ABD   LIBCX0    0001:00011ABD  shared.c#1575 _libcx_assert + 3D 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0F9B8  1EBCE478   LIBCN0    0001:0000E478  ialloc.c#28 __um_lump_alloc - 158 0001:0000E5D0 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\malloc\ialloc.c)
 02A0FA18  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)
 02A0FA1C  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0FA20  1EBB1D04   LIBCX0    0001:00011D04  shared.c#1601 _libcx_assert + 284 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0FA28  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02A0FA2C  1EBB1D3D   LIBCX0    0001:00011D3D  shared.c#1601 _libcx_assert + 2BD 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02A0FA48  1EBA5A1D   LIBCX0    0001:00005A1D  mmap.c#575 _mmap + 43D 0001:000055E0 (.\libcx-0.7.2\src\mmap\mmap.c)
 02A0FA68  1EBCE9D6   LIBCN0    0001:0000E9D6  filehandles.c#707 ___libc_fhInit - 10EE 0001:0000FAC4 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\filehandles.c)
 02A0FB08  1DAF3A14   PHP7      0001:009A3A14  zend_alloc.c#475 ___zend_realloc + 380 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02A0FB28  1DAABAE3   PHP7      0001:0095BAE3  zend_hash.h#668 _sapi_register_post_entry + 140 0001:0095B9A3 (U:\dev\php-7.4.28\main\SAPI.c)
 02A0FB38  1DAF3B49   PHP7      0001:009A3B49  zend_alloc.c#666 ___zend_realloc + 4B5 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02A0FB4C  1DAF3D5E   PHP7      0001:009A3D5E  zend_alloc.c#1896 ___zend_realloc + 6CA 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02A0FB68  1DAF3C22   PHP7      0001:009A3C22  zend_alloc.c#1849 ___zend_realloc + 58E 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02A0FB88  1DAF3DCF   PHP7      0001:009A3DCF  zend_alloc.c#2774 ___zend_realloc + 73B 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02A0FB8C  1DAF3D5E   PHP7      0001:009A3D5E  zend_alloc.c#1896 ___zend_realloc + 6CA 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02A0FB98  1DAB2B43   PHP7      0001:00962B43  php_ticks.c#32 _php_startup_ticks + 36 0001:00962B0D (U:\dev\php-7.4.28\main\php_ticks.c)
 02A0FBB8  1DA99FA1   PHP7      0001:00949FA1  TSRM.c#445 _tsrm_startup - 4E 0001:00949FEF (U:\dev\php-7.4.28\TSRM\TSRM.c)
 02A0FBF8  1DA9A5D0   PHP7      0001:0094A5D0  TSRM.c#504 _ts_resource_ex + 80 0001:0094A550 (U:\dev\php-7.4.28\TSRM\TSRM.c)
 02A0FC28  1E650F2D   MODPHP7   0001:00000F2D   _php_ap2_register_hook - 8ED 0001:0000181A (sapi_apache2.obj)
 02A0FC38  1EB017A9   HTTPD     0001:000317A9  between _ap_set_accept_ranges + 46B and _ap_send_error_response - E85  (both in http_protocol.o)
 02A0FC88  1EB4D14F   HTTPD     0001:0007D14F  between _apr_md5 + 3DA and _apr_md5_encode - A9E  (both in apr_md5.c)
 02A0FCA8  1E9A00B6   EXPIRES   0001:000000B6 
 02A0FCB4  1E9A00C1   EXPIRES   0001:000000C1 
 02A0FCC8  1EB230C4   HTTPD     0001:000530C4  between _apr_vformatter + B03 and _apr_snprintf - 1A1E  (both in apr_snprintf.c)
 02A0FCF0  1E661609   REWRITE   0001:00001609 
 02A0FD28  1EB1460F   HTTPD     0001:0004460F  between _ap_finalize_request_protocol + 14 and _ap_get_basic_auth_components - 42  (both in protocol.o)
 02A0FD38  1EB4339B   HTTPD     0001:0007339B  between _apr_rmm_init + 59 and _apr_rmm_destroy - 18E  (both in apr_rmm.c)
 02A0FD58  1EB14B31   HTTPD     0001:00044B31  between _ap_old_write_filter + 34 and _ap_rputc - 23  (both in protocol.o)
 02A0FD78  1EAD4066   HTTPD     0001:00004066  between _ap_limit_section + DAB and _ap_core_translate - 3E95  (both in core.o)
 02A0FDA4  1EB0459E   HTTPD     0001:0003459E  between _apr_hash_pool_get + 11D and _ap_get_output_filter_handle - 737  (in apr_hash.c and util_filter.o)
 02A0FDB8  1EB46290   HTTPD     0001:00076290  between _apr_redis_delete + E5 and _apr_redis_ping - 138  (both in apr_redis.c)
 02A0FDC8  1EB391C5   HTTPD     0001:000691C5  between _apr_thread_rwlock_create + 25 and _apr_thread_rwlock_rdlock - 85  (both in thread_rwlock.c)
 02A0FDE8  1EB4AE74   HTTPD     0001:0007AE74  between _apr_memcache_version + E5 and _apr_memcache_add_multget_key - F1  (both in apr_memcache.c)
 02A0FE18  1EB46438   HTTPD     0001:00076438  between _apr_redis_ping + 70 and _apr_redis_info - 81  (both in apr_redis.c)
 02A0FE24  1EA301FB   REQTIMEO  0001:000001FB  mod_reqtimeout.c#454 _reqtimeout_module + 1AB 0002:00000050 (mod_reqtimeout.c)
 02A0FE48  1EB4BBB6   HTTPD     0001:0007BBB6  between _apr_memcache_multgetp + AB8 and _apr_memcache_stats - B1C  (both in apr_memcache.c)
 02A0FE68  1EB53787   HTTPD     0001:00083787  between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3  (both in apr_encode.c)
 02A0FEB8  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)
 02A0FEC8  1EB2E8E8   HTTPD     0001:0005E8E8  between _ap_add_common_vars + 2B6 and _ap_find_path_info - 3DC  (both in util_script.o)
 02A0FEE8  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)
 02A0FF60  1EB7E809   HTTPD     0001:000AE809  between _apr__SHA256_Data + 36DC and __crypt_output_magic - C26  (in sha2.c and crypt_blowfish.c)
 02A0FF68  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)
 02A0FF90  1EBB0990   LIBCX0    0001:00010990  main.c#80 libcxExceptionHandler 0001:00010990 (.\libcx-0.7.2\src\main.c)
 02A0FFB8  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02A0FFD8  1EC29DB0   LIBCN0    0001:00069DB0  exceptions.c#167 __libc_Back_exceptionHandler + 340 0001:00069A70 (exceptions.obj)
 02A0FFF8  1FFECE38   DOSCALL1  0004:0000CE38  DOS32R3EXITADDR

______________________________________________________________________

 Stack Contents from ESP-104 to Stack Base  (ESP = 02A0E0E4)
______________________________________________________________________

 --addr--   --------------dwords---------------   -----chars------
 02A0DFE0 : F222BEB4 00000000 00000000 00000005 : ..".............
 02A0DFF0 : 00000000 00000000 00000000 00000000 : ................
 02A0E000 : 00000000 00000000 00000000 0000022C : ............,...
 02A0E010 : 00000000 F849CEF4 F778CA59 F222BE8E : ......I.Y.x...".
 02A0E020 : 00003D12 00000000 0000150B 00000053 : .=..........S...
 02A0E030 : 00000053 0000024F 1EBB1D16 0000021B : S...O...........
 02A0E040 : 00000004 000202C2 18AF9110 02A0E65C : ............\...
 02A0E050 : 1EBB1C10 0000005B 00200297 02A0E0E4 : ....[..... .....
 02A0E060 : 00000053 1FFC77D9 2035FEA0 02A0E0B8 : S....w....5 ....
 02A0E070 : 00000000 02A0E0C0 02A0E088 00000000 : ................
 02A0E080 : 00000002 21000000 02A0E068 02A0E0DC : .......!h.......
 02A0E090 : 1EC114FF 02A0E0B8 00002010 00000004 : ......... ......
 02A0E0A0 : 1EC347EA 00000000 00000213 FE000000 : .G..............
 02A0E0B0 : 00000000 00000000 00000002 0000150B : ................
 02A0E0C0 : 00000000 02A00401 00000000 1EBCB4AF : ................
 02A0E0D0 : 00000004 1EBB1D16 0000024F 02A0E65C : ........O...\...
 02A0E0E0 : 1EBB1C0F 18AF90E0 1EBB1A40 000008ED : ........@.......
 02A0E0F0 : 00000004 1EBB1D16 0000024F 1EBB4008 : ........O....@..
 02A0E100 : 1EBB1D41 02A0E15C 1EBB1D41 3D35E050 : A...\...A...P.5=
 02A0E110 : 35653030 64666531 20343020 74727341 : 00e51efd 04 Asrt
 02A0E120 : 61687320 2E646572 39353A63 6C673A31 :  shared.c:591:gl
 02A0E130 : 6C61626F 636F6C5F 41203A6B 72657373 : obal_lock: Asser
 02A0E140 : 6E6F6974 69616620 3A64656C 63726120 : tion failed: arc
 02A0E150 : 203D3D20 455F4F4E 524F5252 30312820 :  == NO_ERROR (10
 02A0E160 : 0A0A2935 3D3D3D3D 494C203D 20784342 : 5)..===== LIBCx 
 02A0E170 : 6F736572 65637275 61737520 3D206567 : resource usage =
 02A0E180 : 3D3D3D3D 7365520A 65767265 656D2064 : ====.Reserved me
 02A0E190 : 79726F6D 7A697320 20203A65 37393032 : mory size:  2097
 02A0E1A0 : 20323531 65747962 6F430A73 74696D6D : 152 bytes.Commit
 02A0E1B0 : 20646574 6F6D656D 73207972 3A657A69 : ted memory size:
 02A0E1C0 : 31333120 20323730 65747962 65480A73 :  131072 bytes.He
 02A0E1D0 : 73207061 20657A69 61746F74 20203A6C : ap size total:  
 02A0E1E0 : 20202020 30333120 20363536 65747962 :      130656 byte
 02A0E1F0 : 65480A73 73207061 20657A69 64657375 : s.Heap size used
 02A0E200 : 776F6E20 2020203A 33353120 62203631 :  now:    15316 b
 02A0E210 : 73657479 6F72500A 73654463 74732063 : ytes.ProcDesc st
 02A0E220 : 74637572 73752073 6E206465 203A776F : ructs used now: 
 02A0E230 : 20202020 0A372020 656C6946 63736544 :       7.FileDesc
 02A0E240 : 72747320 73746375 65737520 6F6E2064 :  structs used no
 02A0E250 : 20203A77 20202020 530A3020 65726168 : w:       0.Share
 02A0E260 : 6C694664 73654465 74732063 74637572 : dFileDesc struct
 02A0E270 : 73752073 6E206465 203A776F 3D3D0A30 : s used now: 0.==
 02A0E280 : 203D3D3D 4342494C 6C672078 6C61626F : === LIBCx global
 02A0E290 : 74756D20 69207865 206F666E 3D3D3D3D :  mutex info ====
 02A0E2A0 : 756D0A3D 20786574 646E6168 203A656C : =.mutex handle: 
 02A0E2B0 : 31303038 39393030 6E776F0A 73207265 : 80010099.owner s
 02A0E2C0 : 65746174 6420203A 0A646165 656E776F : tate:  dead.owne
 02A0E2D0 : 49502072 20203A44 38302020 28203965 : r PID:    08e9 (
 02A0E2E0 : 31383232 776F0A29 2072656E 3A444954 : 2281).owner TID:
 02A0E2F0 : 20202020 720A3132 65757165 23207473 :     21.request #
 02A0E300 : 2020203A 3D0A3120 3D3D3D3D 42494C20 : :    1.===== LIB
 02A0E310 : 73207843 73746174 646E6520 3D3D3D20 : Cx stats end ===
 02A0E320 : 000A3D3D 00000004 00000004 000004A3 : ==..............
 02A0E330 : 0001003D 1DBBA4D9 00000060 00000001 : =.......`.......
 02A0E340 : 00000030 00000000 000004A3 00000875 : 0...........u...
 02A0E350 : 1DBBA4D9 00000030 00000002 00000040 : ....0.......@...
 02A0E360 : 00000000 000004A3 00000875 1DBBA4D9 : ........u.......
 02A0E370 : 00000050 00000003 00000050 00000000 : P.......P.......
 02A0E380 : 000004A3 00000875 1DBBA4D9 00000070 : ....u.......p...
 02A0E390 : 00000004 00000060 00000000 000004A3 : ....`...........
 02A0E3A0 : 00000875 1DBBC30E 00000000 00000000 : u...............
 02A0E3B0 : 000000B0 00000000 000004A3 04000082 : ................
 02A0E3C0 : 1DBBB092 000000B0 00000000 00000000 : ................
 02A0E3D0 : 00000000 000004A3 0000043E 1DBBBBE9 : ........>.......
 02A0E3E0 : 3D707120 00000000 00000000 FFFFFFFF :  qp=............
 02A0E3F0 : 000004A4 0000013E 86D18183 0000001F : ....>...........
 02A0E400 : 02A0E98C 00000000 1EE2177E FFFFFFFF : ........~.......
 02A0E410 : 00000060 00000000 18C066F2 18C066F2 : `........f...f..
 02A0E420 : 0000000B 00000000 02A0E98C 00000008 : ................
 02A0E430 : 1EE2177E 00000018 FFFFFFFF 00000090 : ~...............
 02A0E440 : 18C05EA1 18C05EA1 02A0E4AF 00000002 : .^...^..........
 02A0E450 : 02A0E98C 00000001 1EE21D4B 00000002 : ........K.......
 02A0E460 : 02A0E99C 00000001 00000000 00007530 : ............0u..
 02A0E470 : 1EE21732 02A0E9CC 1EE2177E FFBC5830 : 2.......~...0X..
 02A0E480 : 02D64F20 00000008 00000008 00000000 :  O..............
 02A0E490 : 02A0E9F4 00000007 1EE21732 02A0E9F4 : ........2.......
 02A0E4A0 : 18C06918 00000000 00000000 00000020 : .i.......... ...
 02A0E4B0 : 02A0E518 FFFFFFF6 18C06910 00000001 : .........i......
 02A0E4C0 : 1EE21E40 02A0E9F4 02A0E519 00000000 : @...............
 02A0E4D0 : 00000020 18C06910 1EE21D4B 00000001 :  ....i..K.......
 02A0E4E0 : 00000020 18C066D0 00000000 1FFC5E51 :  ....f......Q^..
 02A0E4F0 : 00000031 02ED0000 00000045 02A0E59C : 1.......E.......
 02A0E500 : 02A0E510 00000000 00000045 20A0E5AC : ........E...... 
 02A0E510 : 02A0E520 02ED0045 1EE1DE68 00000031 :  ...E...h...1...
 02A0E520 : 02ED0000 00000045 02A0E59C 02D6008C : ....E...........
 02A0E530 : 02D60084 00000044 00000045 02A0E5DC : ....D...E.......
 02A0E540 : 02D64F20 02D63B50 00000043 02ED0000 :  O..P;..C.......
 02A0E550 : 02A0E59C 02D64D20 000001F0 02D6006C : .... M......l...
 02A0E560 : 00000000 00000000 02D64F20 00000002 : ........ O......
 02A0E570 : 000FB2E0 02D64D20 1EE1B0FC 00000001 : .... M..........
 02A0E580 : 00000000 00000000 1EE1ADF6 02D60000 : ................
 02A0E590 : 02D64D30 00001FBB 00000044 00000045 : 0M......D...E...
 02A0E5A0 : 00000000 02D638F0 02D60000 02A0E5DC : .....8..........
 02A0E5B0 : 1EE1E352 02D638F0 00000044 00000001 : R....8..D.......
 02A0E5C0 : 0000021C 02A0E5DC 1EE1DE42 02A0E9F4 : ........B.......
 02A0E5D0 : 1EE1B0FC 02A0EA44 1EE1F8C0 02A0E5F8 : ....D...........
 02A0E5E0 : 1EE22AE7 02D64D30 00000510 0000024F : .*..0M......O...
 02A0E5F0 : 1EBB1ABD 2035FEA0 02A0EA00 1EE41393 : ......5 ........
 02A0E600 : 02A0E768 02A0E718 0000000B 00000001 : h...............
 02A0E610 : 00000008 02A0EA3C 1EE1B0FC 0000000B : ....<...........
 02A0E620 : 0000000B 18C001A4 000004B2 000004B4 : ................
 02A0E630 : 00000001 0000000B 18C03BD8 0000000A : .........;......
 02A0E640 : 00E51EFD 0000000B 0000000B 18C06910 : .............i..
 02A0E650 : 02A0E910 80000001 02A0FF8C 02A0E68C : ................
 02A0E660 : 1EBB1DDC 1EBB1D41 1EBB1D04 0000024F : ....A.......O...
 02A0E670 : 1EBB4008 1EBB1D3D 00000069 00000004 : .@..=...i.......
 02A0E680 : 0005A91E 02D638F0 00000039 02A0E70C : .....8..9.......
 02A0E690 : 1EBA73E6 00000001 00000002 02A0EAC4 : .s..............
 02A0E6A0 : 00000001 00000000 02A0E6E8 00000000 : ................
 02A0E6B0 : 00000000 FFFFFFFF 00000000 00000000 : ................
 02A0E6C0 : 00000000 00000000 00000000 00000000 : ................
 02A0E6D0 : 02A10000 00000000 00000000 00000001 : ................
 02A0E6E0 : 00000002 00000001 00000001 00000000 : ................
 02A0E6F0 : 02A0E6F4 00000000 00000000 00000000 : ................
 02A0E700 : 02A0E910 02A0E934 02A0FF8C 02A0E74C : ....4.......L...
 02A0E710 : 1EBB09CC 02A0E910 02A0FF8C 02A0E934 : ............4...
 02A0E720 : 00000000 00000000 00000000 00000000 : ................
 02A0E730 : 00000000 00000000 00000000 00000000 : ................
 02A0E740 : 02A0FFF4 00000001 00000046 02A0E77C : ........F...|...
 02A0E750 : 1FFCA2EE 02A0E910 02A0FF8C 02A0E934 : ............4...
 02A0E760 : 02A0E7D4 02A00053 02A0E784 02A0F1A4 : ....S...........
 02A0E770 : 1FFCA330 02A0FF8C 00000000 02A0E7DC : 0...............
 02A0E780 : 1FFC9F14 02A0E910 02A0FF8C 02A0E934 : ............4...
 02A0E790 : 02A0E7D4 1FFCA330 00000053 00000000 : ....0...S.......
 02A0E7A0 : 00000000 00000000 00000000 00000000 : ................
 02A0E7B0 : 00000000 00000000 00000000 00000000 : ................
 02A0E7C0 : 1EE4133B 00000000 00000005 02A0FFD4 : ;...............
 02A0E7D0 : F0F0F0F0 02A0FFD4 02A0FF8C 02A0E8FC : ................
 02A0E7E0 : 1FFC9D7C 02A0E910 02A0E934 00000053 : |.......4...S...
 02A0E7F0 : 00000001 00000046 0000000B 00000000 : ....F...........
 02A0E800 : 00000000 00000000 00000000 FFFFFFFF : ................
 02A0E810 : 00000000 00000000 00000000 00000000 : ................
 02A0E820 : 00000000 00000000 00000000 00000000 : ................
 02A0E830 : 00000000 00000000 1EE41345 00000001 : ........E.......
 02A0E840 : 00000005 0000001C 0000001C 00000001 : ................
 02A0E850 : 02A0E5F8 00007320 00000000 00000000 : .... s..........
 02A0E860 : 00000000 00000000 00000000 00000003 : ................
 02A0E870 : 0000000B 00000000 00000000 00000000 : ................
 02A0E880 : 00000000 FFFFFFFF 00000000 00000000 : ................
 02A0E890 : 00000000 00000000 00000000 00000000 : ................
 02A0E8A0 : 00000000 00000000 00000000 00000000 : ................
 02A0E8B0 : 1EE4134F 00000001 00000000 00000000 : O...............
 02A0E8C0 : FFFFFFFF 00000001 02A0E5F8 00000000 : ................
 02A0E8D0 : 00000000 00000000 00000000 00000000 : ................
 02A0E8E0 : 00000000 00000004 0000000B 00000000 : ................
 02A0E8F0 : 00000000 00000000 00000000 02A0EA80 : ................
 02A0E900 : 00000000 0000FFFF 02A0E910 02A0E934 : ............4...
 02A0E910 : 80000001 00000010 02A0F348 1EE12019 : ........H.... ..
 02A0E920 : 00000002 00000001 02A10000 F77B7CB3 : .............|{.
 02A0E930 : F849CDF4 00000007 F2D70100 00000001 : ..I.............
 02A0E940 : EF6BD134 F849CF14 EF6BD134 00000000 : 4.k...I.4.k.....
 02A0E950 : 00000045 00001EF0 00000000 FFFF0000 : E...............
 02A0E960 : FEF00258 FE770000 FF7B0A88 01600000 : X.....w...{...`.
 02A0E970 : FFF43CB3 FF7B0A88 00000000 FE775D2A : .<....{.....*]w.
 02A0E980 : 00002A10 F779A718 00000000 00B2EBFE : .*....y.........
 02A0E990 : 00000000 00000000 FF7B0A88 00005840 : ..........{.@X..
 02A0E9A0 : FFF41B15 00000000 0000150B 00000053 : ............S...
 02A0E9B0 : 00000053 00000046 00000001 02A10000 : S...F...........
 02A0E9C0 : 02A0FFF4 02A10000 1EE4139C 02A0EA80 : ................
 02A0E9D0 : 1EE12019 0000005B 00210297 02A0EA64 : . ..[.....!.d...
 02A0E9E0 : 00000053 00000044 00000000 00000004 : S...D...........
 02A0E9F0 : 02A0E5F8 00000001 02D638F0 1EE22270 : .........8..p"..
 02A0EA00 : 02D64D30 00000000 1EE1E9C0 0000000C : 0M..............
 02A0EA10 : 00000009 02A0E714 18C001A4 18C03BD8 : .............;..
 02A0EA20 : 00000202 02A0EA4C 1EE1D7F3 00000001 : ....L...........
 02A0EA30 : 02D638F0 1EE41352 02A0EA5C 00000001 : .8..R...\.......
 02A0EA40 : 1EE1E9C0 02A0F1A4 1EE1F8C0 02A0EA88 : ................
 02A0EA50 : 1EE11E8A 00000202 1EE41334 00000008 : ........4.......
 02A0EA60 : 18C001A4 18C03BD8 18C06910 02A0FFF4 : .....;...i......
 02A0EA70 : 1EE41380 00000001 00000046 02A0FFF4 : ........F.......
 02A0EA80 : 18C001EA 1EE1237F 02A10000 1EE12302 : .....#.......#..
 02A0EA90 : 02A0FFF4 0AC10000 0000000A 00000001 : ................
 02A0EAA0 : 02A0FFF4 1EC1A91E 02A0EB54 1EE144AE : ........T....D..
 02A0EAB0 : 02A0FFF4 1EE415C0 00000000 00001FB6 : ................
 02A0EAC0 : 00000048 00000001 00000000 02D638F0 : H............8..
 02A0EAD0 : 02D63800 00000001 00000001 00000000 : .8..............
 02A0EAE0 : 02A0FFB4 00000650 00000000 00000000 : ....P...........
 02A0EAF0 : 0005A91E 00000000 00000001 00000013 : ................
 02A0EB00 : 00000004 1EBB1C10 02A00053 02A0F348 : ........S...H...
 02A0EB10 : 02A0EB54 02A0EB18 1EE16679 0000000E : T.......yf......
 02A0EB20 : 0000000E 02A0F1A4 02A00053 1EC1A91E : ........S.......
 02A0EB30 : FA14005B 1EE41578 029F0000 005B17BC : [...x.........[.
 02A0EB40 : 02A0FA14 02A0F348 02A0F348 02A0F36C : ....H...H...l...
 02A0EB50 : 18C03C14 02A0EC24 1EE17631 02A0F36C : .<..$...1v..l...
 02A0EB60 : 02A0F36C 3D6723A4 00000006 00000000 : l....#g=........
 02A0EB70 : 3D381E10 3D6723A4 00000000 00000000 : ..8=.#g=........
 02A0EB80 : 2728D560 00810000 00000002 00000000 : `.('............
 02A0EB90 : 3D22C0C8 02A0EBC4 1EBCBBC3 1507EBB4 : .."=............
 02A0EBA0 : 1507EBBC 1507EBC0 1FFC014A 1FFC0163 : ........J...c...
 02A0EBB0 : 18C06912 1ECB19EB 00000000 00000934 : .i..........4...
 02A0EBC0 : 00000407 02A0EBEC 1FFC036F 02A0EBE4 : ........o.......
 02A0EBD0 : 02A0EBE8 00000000 18C06912 1ECB19EB : .........i......
 02A0EBE0 : 008100C0 18C03C14 1EC0871E 02A0F36C : .....<......l...
 02A0EBF0 : 02A0F348 02A0EC24 1EE11320 02A0F348 : H...$... ...H...
 02A0EC00 : 02A0FFD4 02A0F36C 00000000 02A0EC9C : ....l...........
 02A0EC10 : 00000000 00000019 1EC0871E 02A0F36C : ............l...
 02A0EC20 : 00000000 02A0EF24 1ECB20D0 02A0F348 : ....$.... ..H...
 02A0EC30 : 02A0FFD4 02A0F36C 02A0F20C 02A0ED58 : ....l.......X...
 02A0EC40 : 1EBB1D16 FFFFFFFF FFFFFFFF FFFFFFFF : ................
 02A0EC50 : 00000090 FFFFFFFF 02A0EF5C 00000007 : ........\.......
 02A0EC60 : 00000000 1EC0871C 00000000 00000001 : ................
 02A0EC70 : 00000000 00000001 02A0EC9C FFFFFFFF : ................
 02A0EC80 : 00000005 0000150B 008100C0 00810000 : ................
 02A0EC90 : 1EE10E80 1EE11270 00000000 00000002 : ....p...........
 02A0ECA0 : 00000004 FFFFFFFF 30EE1863 66306132 : ........c..02a0f
 02A0ECB0 : 00346466 1617E0A4 00000106 FFFFFFFF : fd4.............
 02A0ECC0 : 0076F37C 3CF9C6C0 3CF9C300 1617E0A4 : |.v....<...<....
 02A0ECD0 : 00000712 FFFFFFFF 9017DA21 3CF9C630 : ........!...0..<
 02A0ECE0 : 1DB39430 00000000 00000000 2035E5D8 : 0.............5 
 02A0ECF0 : 20030150 02A0ED54 1EBCE478 20030000 : P.. T...x...... 
 02A0ED00 : 2035E7F8 20030150 4342494C 694B203A : ..5 P.. LIBC: Ki
 02A0ED10 : 64656C6C 20796220 54474953 0D504152 : lled by SIGTRAP.
 02A0ED20 : 0000000A 20030000 2035E5E0 00001A20 : ....... ..5  ...
 02A0ED30 : 00000220 00000200 20030150 3D22DE60 :  .......P.. `."=
 02A0ED40 : 3CF92A80 1617E0A4 20030000 00000200 : .*.<....... ....
 02A0ED50 : 00000220 02A0EDA4 00011D16 00000000 :  ...............
 02A0ED60 : 00000003 FFFFFFFF E28AA5E2 3D67C118 : ..............g=
 02A0ED70 : 3C6F0160 1617E0A4 00000006 00000000 : `.o<............
 02A0ED80 : 2011F800 00000010 00000000 00000000 : ... ............
 02A0ED90 : 3C6C5C30 1617E0A4 20030150 2035E3A0 : 0\l<....P.. ..5 
 02A0EDA0 : 20030000 02A0EDF4 1EC51993 20030000 : ... ........... 
 02A0EDB0 : 2035E398 20030150 00000120 00000000 : ..5 P..  .......
 02A0EDC0 : 2011F800 1617E0A4 2035D5DC 00000200 : ... ......5 ....
 02A0EDD0 : 20351820 000000CE 2003013C 2035E3A0 :  .5 ....<.. ..5 
 02A0EDE0 : 00000000 00000104 2035D5DC 00000080 : ..........5 ....
 02A0EDF0 : 2035E5E0 02A0EE14 1EC357BA 2035E3A0 : ..5 .....W....5 
 02A0EE00 : 00000001 00000200 4342494C 00003058 : ........LIBCX0..
 02A0EE10 : 49425C00 54485C4E 2E445054 00455845 : .\BIN\HTTPD.EXE.
 02A0EE20 : 00000104 1E77C4D0 000000CE 00000000 : ......w.........
 02A0EE30 : 00000899 00000040 2035E6E0 2035DBC0 : ....@.....5 ..5 
 02A0EE40 : 00000000 2035E7E0 1E808B38 2035DBC0 : ......5 8.....5 
 02A0EE50 : 2035E6E0 20351880 00000040 02A0F900 : ..5 ..5 @.......
 02A0EE60 : 00000020 02A0F900 00000040 20351880 :  .......@.....5 
 02A0EE70 : D5D17C69 2035D5DC 2031BD18 2035E3A0 : i|....5 ..1 ..5 
 02A0EE80 : 02A0F700 00000100 00000001 02A0F964 : ............d...
 02A0EE90 : 2034F380 02A0EEB4 1EC357BA 0000007F : ..4 .....W......
 02A0EEA0 : 00000810 02A0EF2C 1EBC50F4 00000001 : ....,....P......
 02A0EEB0 : 02A0F964 02A0EF04 1EBC7863 02A0EEE4 : d.......cx......
 02A0EEC0 : 00007530 00000463 2034F380 2034F380 : 0u..c.....4 ..4 
 02A0EED0 : 00000000 00000000 00000000 0000082B : ............+...
 02A0EEE0 : 1DBB9C67 00000002 0000150B 00000002 : g...............
 02A0EEF0 : 00000000 0000089D 00000005 02A0F18C : ................
 02A0EF00 : 1FFC1B7F 02A0EF44 00BC7DAE 02A0EF24 : ....D....}..$...
 02A0EF10 : 00000000 02A0EF64 1EC0BE2C 02A0F18C : ....d...,.......
 02A0EF20 : 00000005 02A0EF44 1ECB3E42 00000007 : ....D...B>......
 02A0EF30 : 02A0F36C 1EC08710 02A0EF5C 20332D78 : l.......\...x-3 
 02A0EF40 : 20332D5C 02A0EF64 1EC08786 00000007 : \-3 d...........
 02A0EF50 : 02A0F18C 1EC08710 1EC0BE2C 20332AA0 : ........,....*3 
 02A0EF60 : 00000000 02A0F074 1EC0B00D 20332AA0 : ....t........*3 
 02A0EF70 : 00000005 02A0EFA4 02A0EFBC 02A0F18C : ................
 02A0EF80 : 0000150B 00000000 00000000 02A0F1A4 : ................
 02A0EF90 : 00002081 00000005 00000000 00000000 : . ..............
 02A0EFA0 : 00000000 00000010 00000000 00000000 : ................
 02A0EFB0 : 00000000 00000000 00000000 00000005 : ................
 02A0EFC0 : 00000000 80005001 00E51D7E 00000000 : .....P..~.......
 02A0EFD0 : 000008ED 00000000 00000004 00000000 : ................
 02A0EFE0 : 00000000 1EBB1C10 00000000 00000000 : ................
 02A0EFF0 : 00000000 00000000 00000000 00000000 : ................
 02A0F000 : 00000000 00000000 00000000 00000000 : ................
 02A0F010 : 20332AA0 02A0F074 1EC08E43 1EC08A85 : .*3 t...C.......
 02A0F020 : 20332AA0 E1000000 FD200000 D9400000 : .*3 ...... ...@.
 02A0F030 : C5600000 91800000 8DA00000 00000000 : ..`.............
 02A0F040 : 1EC12F78 00000000 00000000 00000000 : x/..............
 02A0F050 : 00000000 0000150B 02A0F068 00000002 : ........h.......
 02A0F060 : 000008E9 00000015 20332AA0 00000000 : .........*3 ....
 02A0F070 : 00000005 02A0F114 1EC0B369 00000005 : ........i.......
 02A0F080 : 00000000 02A0F0A4 00000004 02A0F0B0 : ................
 02A0F090 : 02A0F0B4 00000000 00000000 66347830 : ............0x4f
 02A0F0A0 : 62386262 00E51D7E 0000150B 00000005 : bb8b~...........
 02A0F0B0 : 00000000 80005001 00E51D7E 00000000 : .....P..~.......
 02A0F0C0 : 000008ED 00000000 00000004 00000000 : ................
 02A0F0D0 : 00000000 1EBB1C10 00000000 00000000 : ................
 02A0F0E0 : 00000000 00000000 00000000 00000000 : ................
 02A0F0F0 : 00000000 00000000 00000000 02A0F114 : ................
 02A0F100 : 02A0F1B8 00000000 00000004 1EBB1D16 : ................
 02A0F110 : 0000024F 02A0F184 1EC29FCC 00000005 : O...............
 02A0F120 : 02A0F12C 02A0F18C 00000005 00000005 : ,...............
 02A0F130 : 00000000 80005001 00000000 00000000 : .....P..........
 02A0F140 : 00000000 00000000 00000000 00000000 : ................
 02A0F150 : 00000000 1EBB1C10 00000000 00000000 : ................
 02A0F160 : 00000000 00000000 00000000 00000000 : ................
 02A0F170 : 00000000 00000000 00000000 1EBB1D16 : ................
 02A0F180 : 00000004 02A0F1B4 1FFCA2EE 02A0F348 : ............H...
 02A0F190 : 02A0FFD4 02A0F36C 02A0F20C 02A00053 : ....l.......S...
 02A0F1A0 : 02A0F1BC 02A0FF8C 1FFCA330 02A0FFD4 : ........0.......
 02A0F1B0 : 00000000 02A0F214 1FFC9F14 02A0F348 : ............H...
 02A0F1C0 : 02A0FFD4 02A0F36C 02A0F20C 1FFCA330 : ....l.......0...
 02A0F1D0 : 00000053 00000000 0000083E 00000002 : S.......>.......
 02A0F1E0 : 696C5F5F 6C5F6362 6E49676F 203A7469 : __libc_logInit: 
 02A0F1F0 : 72646461 00000000 02A0F330 00000000 : addr....0.......
 02A0F200 : 6A624F69 00000000 00000000 00000000 : iObj............
 02A0F210 : 02A0FFD4 02A0F334 1FFC9D7C 02A0F348 : ....4...|...H...
 02A0F220 : 02A0F36C 44490053 1EBB1D16 0000024F : l...S.ID....O...
 02A0F230 : 1EC12F78 00000000 00000001 00000003 : x/..............
 02A0F240 : 00000000 00000000 02A0F330 00000004 : ........0.......
 02A0F250 : 00000000 00000000 02A0F330 00000000 : ........0.......
 02A0F260 : 02A0F344 02A0F2C4 1EC2B5C3 00000000 : D...............
 02A0F270 : 00000000 1EBB122A 02A0F330 02A0F318 : ....*...0.......
 02A0F280 : 00000000 00000000 00000000 00000001 : ................
 02A0F290 : 00000000 00000000 00000000 00000001 : ................
 02A0F2A0 : 00000000 00000000 FFFFFFFF 00000000 : ................
 02A0F2B0 : 00000000 000001A1 02A0F330 FFFFFFFE : ........0.......
 02A0F2C0 : 02A0F318 02A0F364 1EC2CAA2 02A0F318 : ....d...........
 02A0F2D0 : 00000000 FFFFFFFE 00000000 00000000 : ................
 02A0F2E0 : 00000000 02A0F304 1EC0ED84 1EC0D4F3 : ................
 02A0F2F0 : 02A0F320 00000000 00000000 00000000 :  ...............
 02A0F300 : 1EBB1401 00000000 1EBB144D 1EBB1D41 : ........M...A...
 02A0F310 : FFFFFFFF 000004F7 31000031 39393000 : ........1..1.099
 02A0F320 : 02A0F400 02A0F384 1EC2B5C3 00000000 : ................
 02A0F330 : 02A0F388 02A0FA14 00000000 00000003 : ................
 02A0F340 : 02A0F348 02A0F36C C000009F 00000000 : H...l...........
 02A0F350 : 00000000 1EBB1C10 00000000 F849CE74 : ............t.I.
 02A0F360 : F77B6655 F222BEB4 0000000E 00000007 : Uf{...".........
 02A0F370 : F849CF14 F222BE8E F849CE64 FFF17B36 : ..I...".d.I.6{..
 02A0F380 : 00000000 FC8B5F7C 00000003 00000000 : ....|_..........
 02A0F390 : F77A9872 00000000 F222BEB4 00000000 : r.z.......".....
 02A0F3A0 : F77A987F 00000004 00000000 EF6BC55C : ..z.........\.k.
 02A0F3B0 : 00000000 F7717940 00000001 00000000 : ....@yq.........
 02A0F3C0 : 00000000 0000022C 00000000 F849CEF4 : ....,.........I.
 02A0F3D0 : F778CA59 F222BE8E 0000396A 00000000 : Y.x...".j9......
 02A0F3E0 : 0000150B 00000053 00000053 0000024F : ....S...S...O...
 02A0F3F0 : 1EBB1D16 0000021B 00000004 000202C2 : ................
 02A0F400 : 18AF9110 02A0FA14 1EBB1C10 0000005B : ............[...
 02A0F410 : 00000297 02A0F49C 00000053 1FFC77D9 : ........S....w..
 02A0F420 : 2035FEA0 02A0F470 00000000 02A0F478 : ..5 p.......x...
 02A0F430 : 02A0F440 00000000 00000002 21000000 : @..............!
 02A0F440 : 02A0F420 02A0F494 1EC114FF 02A0F470 :  ...........p...
 02A0F450 : 00002010 00000001 1EC347EA 18AF90E0 : . .......G......
 02A0F460 : 00000213 FE000000 00000000 00000000 : ................
 02A0F470 : 00000000 0000150B 00000000 02A00401 : ................
 02A0F480 : 00000000 1EBCB4AF 00000004 1EBB1D16 : ................
 02A0F490 : 0000024F 02A0FA14 1EBB1C0F 18AF90E0 : O...............
 02A0F4A0 : 1EBB1A40 000008ED 00000004 1EBB1D16 : @...............
 02A0F4B0 : 0000024F 1EBB4008 1EBB1D41 02A0F51C : O....@..A.......
 02A0F4C0 : 1EBB1D41 F4794EE6 86D1DAA5 9AEBDF3C : A....Ny.....<...
 02A0F4D0 : 35653030 65376431 20343020 74727341 : 00e51d7e 04 Asrt
 02A0F4E0 : 61687320 2E646572 39353A63 6C673A31 :  shared.c:591:gl
 02A0F4F0 : 6C61626F 636F6C5F 41203A6B 72657373 : obal_lock: Asser
 02A0F500 : 6E6F6974 69616620 3A64656C 63726120 : tion failed: arc
 02A0F510 : 203D3D20 455F4F4E 524F5252 30312820 :  == NO_ERROR (10
 02A0F520 : 0A0A2935 3D3D3D3D 494C203D 20784342 : 5)..===== LIBCx 
 02A0F530 : 6F736572 65637275 61737520 3D206567 : resource usage =
 02A0F540 : 3D3D3D3D 7365520A 65767265 656D2064 : ====.Reserved me
 02A0F550 : 79726F6D 7A697320 20203A65 37393032 : mory size:  2097
 02A0F560 : 20323531 65747962 6F430A73 74696D6D : 152 bytes.Commit
 02A0F570 : 20646574 6F6D656D 73207972 3A657A69 : ted memory size:
 02A0F580 : 31333120 20323730 65747962 65480A73 :  131072 bytes.He
 02A0F590 : 73207061 20657A69 61746F74 20203A6C : ap size total:  
 02A0F5A0 : 20202020 30333120 20363536 65747962 :      130656 byte
 02A0F5B0 : 65480A73 73207061 20657A69 64657375 : s.Heap size used
 02A0F5C0 : 776F6E20 2020203A 33353120 62203631 :  now:    15316 b
 02A0F5D0 : 73657479 6F72500A 73654463 74732063 : ytes.ProcDesc st
 02A0F5E0 : 74637572 73752073 6E206465 203A776F : ructs used now: 
 02A0F5F0 : 20202020 0A372020 656C6946 63736544 :       7.FileDesc
 02A0F600 : 72747320 73746375 65737520 6F6E2064 :  structs used no
 02A0F610 : 20203A77 20202020 530A3020 65726168 : w:       0.Share
 02A0F620 : 6C694664 73654465 74732063 74637572 : dFileDesc struct
 02A0F630 : 73752073 6E206465 203A776F 3D3D0A30 : s used now: 0.==
 02A0F640 : 203D3D3D 4342494C 6C672078 6C61626F : === LIBCx global
 02A0F650 : 74756D20 69207865 206F666E 3D3D3D3D :  mutex info ====
 02A0F660 : 756D0A3D 20786574 646E6168 203A656C : =.mutex handle: 
 02A0F670 : 31303038 39393030 6E776F0A 73207265 : 80010099.owner s
 02A0F680 : 65746174 6420203A 0A646165 656E776F : tate:  dead.owne
 02A0F690 : 49502072 20203A44 38302020 28203965 : r PID:    08e9 (
 02A0F6A0 : 31383232 776F0A29 2072656E 3A444954 : 2281).owner TID:
 02A0F6B0 : 20202020 720A3132 65757165 23207473 :     21.request #
 02A0F6C0 : 2020203A 3D0A3120 3D3D3D3D 42494C20 : :    1.===== LIB
 02A0F6D0 : 73207843 73746174 646E6520 3D3D3D20 : Cx stats end ===
 02A0F6E0 : 000A3D3D 00000000 00000000 01000000 : ==..............
 02A0F6F0 : 1EBB0E71 00000078 1EBB0E74 00000000 : q...x...t.......
 02A0F700 : 00000000 00000000 00323137 009FDA43 : ........712.C...
 02A0F710 : 02A0F914 02A0F874 1EB798B7 00000002 : ....t...........
 02A0F720 : 02A0F778 00000000 00000030 00000004 : x.......0.......
 02A0F730 : FFFFFFFF 0000000D 00000000 00A49098 : ................
 02A0F740 : 00000000 00000000 0000000D 1FFC77D9 : .............w..
 02A0F750 : 2035FEA0 02A0F7A0 00000000 02A0F7A8 : ..5 ............
 02A0F760 : 02A0F770 00000000 00000002 21000000 : p..............!
 02A0F770 : 02A0F750 02A0F7C4 1EC114FF 02A0F7A0 : P...............
 02A0F780 : 1EBB3EE0 00000116 02A0F7A8 FFFFFFFF : .>..............
 02A0F790 : 00000116 FE000000 00000000 1FFC7DE1 : .............}..
 02A0F7A0 : 00000000 0000150B 00000116 02A00401 : ................
 02A0F7B0 : 00000000 1EBCB4AF 2035FEA0 1EBB3EE0 : ..........5 .>..
 02A0F7C0 : 00030000 02A0F9A4 1EBB103F 2035FEA0 : ........?.....5 
 02A0F7D0 : 00030000 1EBB3EE0 00000116 00000000 : .....>..........
 02A0F7E0 : 000004DF 00A0B278 1EAE70B8 00A0B2D0 : ....x....p......
 02A0F7F0 : 000004DF 00A0B2D0 00000000 61C20936 : ............6..a
 02A0F800 : 61C20936 00000000 4342494C 65762078 : 6..a....LIBCx ve
 02A0F810 : 6F697372 203A206E 2E372E30 494C0A32 : rsion : 0.7.2.LI
 02A0F820 : 20784342 75646F6D 2020656C 3A43203A : BCx module  : C:
 02A0F830 : 5253555C 42494C5C 42494C5C 2E305843 : \USR\LIB\LIBCX0.
 02A0F840 : 204C4C44 6F6D6828 37303D64 0A293231 : DLL (hmod=0712).
 02A0F850 : 02A0F800 02A0F8D4 1EC20557 02A0F88C : ........W.......
 02A0F860 : 02A0F898 00B08BA0 009FDA43 0000F036 : ........C...6...
 02A0F870 : 00000000 00000015 0000000C 00000002 : ................
 02A0F880 : 02A0F914 61C1FB26 00000000 61C20936 : ....&..a....6..a
 02A0F890 : 00000000 0000000E 00000036 00000004 : ........6.......
 02A0F8A0 : 00000011 00000015 0000000B 00000079 : ............y...
 02A0F8B0 : 00000002 00000162 FFFFFFFF 009FDA42 : ....b.......B...
 02A0F8C0 : 00B08BD0 00000000 00000004 02A0F997 : ................
 02A0F8D0 : 02A0F997 02A0F8F4 1EC205DB 02A0F918 : ................
 02A0F8E0 : F9970018 000102A0 00BB58E8 02A0F8F4 : .........X......
 02A0F8F0 : 00000004 02A0F944 1EAF42BC 02A0F918 : ....D....B......
 02A0F900 : 00000000 00000000 02A0F997 00BB58E8 : .............X..
 02A0F910 : 00000000 00000000 00000036 00000004 : ........6.......
 02A0F920 : 00000011 00000015 0000000B 00000079 : ............y...
 02A0F930 : 00000002 00000162 00000000 00000001 : ....b...........
 02A0F940 : 02A0FC40 02A0F964 1EAE0957 02A0FC88 : @...d...W.......
 02A0F950 : 01015395 0101889B 00000000 02A0FC40 : .S..........@...
 02A0F960 : 00BB58E8 02A0FAE4 1EAE0DCB 00BB58E8 : .X...........X..
 02A0F970 : 00000001 02A0F997 00000018 00BB5889 : .............X..
 02A0F980 : 1E66435F 02A0F9A4 1EB01841 009FC0D8 : _Cf.....A.......
 02A0F990 : 009FDA28 95000051 00001000 00000002 : (...Q...........
 02A0F9A0 : 00000510 008100D8 1EBB1ABD 2035FEA0 : ..............5 
 02A0F9B0 : 20030150 02A0FA14 1EBCE478 20030000 : P.. ....x...... 
 02A0F9C0 : 2035FE98 20030150 00000160 01010101 : ..5 P.. `.......
 02A0F9D0 : 01010101 00BB56F0 00000010 00000004 : .....V..........
 02A0F9E0 : 000004B2 000004B4 00000001 00000280 : ................
 02A0F9F0 : 00000120 00000100 00E51D7E 20351718 :  .......~.....5 
 02A0FA00 : 20030150 02A0FA64 00001000 00000002 : P.. d...........
 02A0FA10 : 00000000 02A0FA44 1EBB1DDC 1EBB1D41 : ....D.......A...
 02A0FA20 : 1EBB1D04 0000024F 1EBB4008 1EBB1D3D : ....O....@..=...
 02A0FA30 : 00000069 20030000 00001000 00000002 : i...... ........
 02A0FA40 : 00000000 02A0FB04 1EBA5A1D 000008ED : .........Z......
 02A0FA50 : 00000000 02A0FA74 20030000 00000010 : ....t...... ....
 02A0FA60 : 00000003 02A0FAB4 1EBCE9D6 00000000 : ................
 02A0FA70 : 00000100 00000010 00000000 00000013 : ................
 02A0FA80 : 00000001 00BB58E8 00000100 00000008 : .....X..........
 02A0FA90 : 2003011C 00000004 00200000 20030000 : ... ...... .... 
 02A0FAA0 : 00000003 00000000 20030000 00000000 : ........... ....
 02A0FAB0 : 5F468DC0 00000000 00000000 20030038 : ..F_........8.. 
 02A0FAC0 : 20351758 00000004 00000000 00000001 : X.5 ............
 02A0FAD0 : 2035E428 2035E310 00000010 00000001 : (.5 ..5 ........
 02A0FAE0 : 00000000 20030000 20351760 00000040 : ....... `.5 @...
 02A0FAF0 : 00000040 00000024 00000014 00200000 : @...$......... .
 02A0FB00 : 2035E650 02A0FB34 1DAF3A14 00000000 : P.5 4....:......
 02A0FB10 : 00200000 00000003 00001002 FFFFFFFF : .. .............
 02A0FB20 : 00000000 00000000 1DAABAE3 00000010 : ................
 02A0FB30 : 00000014 02A0FB64 1DAF3B49 00000001 : ....d...I;......
 02A0FB40 : 00BB5480 00800912 200302AC 1DAF3D5E : .T......... ^=..
 02A0FB50 : 00000019 02A0FB84 00000014 00000005 : ................
 02A0FB60 : 2035E650 02A0FB84 1DAF3C22 00000003 : P.5 ...."<......
 02A0FB70 : 202DB1DC 02A0FB94 00000014 00000005 : ..- ............
 02A0FB80 : 00000014 02A0FBB4 1DAF3DCF 1DAF3D5E : .........=..^=..
 02A0FB90 : 202DB1C8 02A0FBB4 1DAB2B43 2035E52C : ..- ....C+..,.5 
 02A0FBA0 : 00000008 00000000 00000014 00000005 : ................
 02A0FBB0 : 202DB204 02A0FBF4 1DA99FA1 2035E650 : ..- ........P.5 
 02A0FBC0 : 2035DCE0 0000001C FFFFFFFF 00000028 : ..5 ........(...
 02A0FBD0 : 2034F7A0 00000064 2011C6AC 00000001 : ..4 d...... ....
 02A0FBE0 : 2034F7A0 FFFFFFFF 2011C6A0 00000000 : ..4 ....... ....
 02A0FBF0 : 00000006 02A0FC24 1DA9A5D0 200CC570 : ....$.......p.. 
 02A0FC00 : FFFFFFFF 00A0CF79 00A0D4F8 009FC118 : ....y...........
 02A0FC10 : 00000001 02A0FC74 2034F7A0 009FC118 : ....t.....4 ....
 02A0FC20 : 009D0978 02A0FD24 1E650F2D 00000000 : x...$...-.e.....
 02A0FC30 : 00000000 02A0FC54 1EB017A9 009FC0D8 : ....T...........
 02A0FC40 : 0000000F 00708371 48480777 53534C5F : ....q.p.w.HH_LSS
 02A0FC50 : 00000013 FFFFFFFF 00000000 009FC0D8 : ................
 02A0FC60 : 201C1E00 0000000F 00BB6040 009FC118 : ... ....@`......
 02A0FC70 : 23F39EC3 0000000E 009BA168 009FC118 : ...#....h.......
 02A0FC80 : 00000002 02A0FCD4 1EB4D14F 009FC0D8 : ........O.......
 02A0FC90 : 00000014 00B08BA0 009E62F8 009FC22C : .........b..,...
 02A0FCA0 : 009FC224 00000000 1E9A00B6 009FC118 : $...............
 02A0FCB0 : 009E62C0 1E9A00C1 009FC118 00000000 : .b..............
 02A0FCC0 : 009E62C0 02A0FD24 1EB230C4 009E62C0 : .b..$....0...b..
 02A0FCD0 : 009FC118 00000000 00000000 02A0FD08 : ................
 02A0FCE0 : 009FC224 009FC22C 00BB6040 009E62F8 : $...,...@`...b..
 02A0FCF0 : 1E661609 02A0FD24 00B08BB0 00000000 : ..f.$...........
 02A0FD00 : 00BB5998 02A0FD54 00000000 009FC0D8 : .Y..T...........
 02A0FD10 : 0000000C 009FC118 009FC118 009D0978 : ............x...
 02A0FD20 : 00000006 02A0FD54 1EB1460F 009FC118 : ....T....F......
 02A0FD30 : 00B5AA38 02A0FD54 1EB4339B 009FC118 : 8...T....3......
 02A0FD40 : 00000008 009FD15E 009E4740 00000000 : ....^...@G......
 02A0FD50 : 009FC118 02A0FDB4 1EB14B31 009FC118 : ........1K......
 02A0FD60 : 0000003B 009FC318 009FC0D8 009FC0D8 : ;...............
 02A0FD70 : 009E62C0 02A0FD94 1EAD4066 009FC0D8 : .b......f@......
 02A0FD80 : 00000010 203484C0 009FC118 009FC0D8 : ......4 ........
 02A0FD90 : 009FD778 02A0FDB4 00000000 00010390 : x...............
 02A0FDA0 : FFFFFFFF 1EB0459E 009FC118 00000000 : .....E..........
 02A0FDB0 : 009E62C0 02A0FE14 1EB46290 009FC118 : .b.......b......
 02A0FDC0 : 00000000 009FC0D8 1EB391C5 009E62C0 : .............b..
 02A0FDD0 : 00000000 184703BA 184703C7 00000003 : ......G...G.....
 02A0FDE0 : 184703C8 02A0FE44 1EB4AE74 184703C8 : ..G.D...t.....G.
 02A0FDF0 : 009E62C0 00000010 009FC0D8 000001BB : .b..............
 02A0FE00 : 009FC228 009FC230 009E62C0 009FC118 : (...0....b......
 02A0FE10 : 009E62C0 02A0FE64 1EB46438 009FC118 : .b..d...8d......
 02A0FE20 : 009E62C0 1EA301FB 009E6078 009D0D64 : .b......x`..d...
 02A0FE30 : 00000001 0000000B 00000000 00B445A8 : .............E..
 02A0FE40 : 009E62C0 02A0FE64 1EB4BBB6 009E62C0 : .b..d........b..
 02A0FE50 : 00B445A8 009FC118 00000000 009FC118 : .E..............
 02A0FE60 : 009E62C0 02A0FEB4 1EB53787 009FC118 : .b.......7......
 02A0FE70 : 00000004 009FC118 009E62C0 00BFC1D8 : .........b......
 02A0FE80 : 00000000 004C4B40 00000000 00BFC1D8 : ....@KL.........
 02A0FE90 : 00BFC1D8 00000005 00000000 00000000 : ................
 02A0FEA0 : 00000000 02A0FEE4 009E62C0 009D0D78 : .........b..x...
 02A0FEB0 : 00000002 02A0FEE4 1EB2E3A4 009E62C0 : .............b..
 02A0FEC0 : 02A0FF23 02A0FEE4 1EB2E8E8 009E62C0 : #............b..
 02A0FED0 : 009E60C0 00BBC0D8 009E6078 00000001 : .`......x`......
 02A0FEE0 : 02A0FF23 02A0FF64 1EB7E955 009E62C0 : #...d...U....b..
 02A0FEF0 : 009E60C0 009E60C0 00000001 009E62B8 : .`...`.......b..
 02A0FF00 : 00BBC0D8 02A0FF23 00000000 206D6172 : ....#.......ram 
 02A0FF10 : 009E62C0 00000001 00BBC0D8 20202065 : .b..........e   
 02A0FF20 : 00202020 009C62F0 00000004 203475E0 :    ..b.......u4 
 02A0FF30 : 009E60B8 00000059 000008ED 00000008 : .`..Y...........
 02A0FF40 : 009E62B8 000008ED 00000000 20118818 : .b............. 
 02A0FF50 : 00000001 4C515320 20118818 02A0FF8C : .... SQL... ....
 02A0FF60 : 1EB7E809 02A0FFB4 1EBA8E96 00000001 : ................
 02A0FF70 : 0000037F 69206575 68742066 706F2065 : ....ue if the op
 02A0FF80 : 20332AA0 02A0FFB4 00000001 FFFFFFFF : .*3 ............
 02A0FF90 : 1EBB0990 00000065 20331E60 2E657369 : ....e...`.3 ise.

______________________________________________________________________

 Memory addressed by EDX (18AF9110) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 18AF9110 : 0001000F 6D660001 : 0F 00 01 00 01 00 66 6D : ......fm
 18AF9118 : 00000000 1EBD8450 : 00 00 00 00 50 84 BD 1E : ....P...
 18AF9120 : 18AF01DC 06000044 : DC 01 AF 18 44 00 00 06 : ....D...
 18AF9128 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9130 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9138 : FFFFFFFF 00000000 : FF FF FF FF 00 00 00 00 : ........
 18AF9140 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9148 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9150 : 1EC24520 00010380 : 20 45 C2 1E 80 03 01 00 :  E......
 18AF9158 : 6D660001 00000000 : 01 00 66 6D 00 00 00 00 : ..fm....
 18AF9160 : 1EC2AD02 18AF01DC : 02 AD C2 1E DC 01 AF 18 : ........
 18AF9168 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91A0 : 7 lines not printed duplicate the line above
 18AF91A8 : 18AF01DC 00000000 : DC 01 AF 18 00 00 00 00 : ........
 18AF91B0 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91E0 : 6 lines not printed duplicate the line above
 18AF91E8 : 00000000 18AF01DC : 00 00 00 00 DC 01 AF 18 : ........
 18AF91F0 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91F8 : 1 lines not printed duplicate the line above

______________________________________________________________________

 Memory addressed by ESI (1EBB1D16) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 1EBB1D16 : 72616873 632E6465 : 73 68 61 72 65 64 2E 63 : shared.c
 1EBB1D1E : 754D6700 20786574 : 00 67 4D 75 74 65 78 20 : .gMutex 
 1EBB1D26 : 28203D21 41484C28 : 21 3D 20 28 28 4C 48 41 : != ((LHA
 1EBB1D2E : 454C444E 00293029 : 4E 44 4C 45 29 30 29 00 : NDLE)0).
 1EBB1D36 : 61447067 25006174 : 67 70 44 61 74 61 00 25 : gpData.%
 1EBB1D3E : 6100646C 3D206372 : 6C 64 00 61 72 63 20 3D : ld.arc =
 1EBB1D46 : 4F4E203D 5252455F : 3D 20 4E 4F 5F 45 52 52 : = NO_ERR
 1EBB1D4E : 8D00524F 000026B4 : 4F 52 00 8D B4 26 00 00 : OR...&..
 1EBB1D56 : B48D0000 00000026 : 00 00 8D B4 26 00 00 00 : ....&...
 1EBB1D5E : 89559000 28EC83E5 : 00 90 55 89 E5 83 EC 28 : ..U....(
 1EBB1D66 : 860238A1 74C08518 : A1 38 02 86 18 85 C0 74 : .8.....t
 1EBB1D6E : 340D8B71 85188602 : 71 8B 0D 34 02 86 18 85 : q..4....
 1EBB1D76 : 9E840FC9 8D000000 : C9 0F 84 9E 00 00 00 8D : ........
 1EBB1D7E : FFB80076 89FFFFFF : 76 00 B8 FF FF FF FF 89 : v.......
 1EBB1D86 : A1042444 18860238 : 44 24 04 A1 38 02 86 18 : D$..8...
 1EBB1D8E : E8240489 0140EAFA : 89 04 24 E8 FA EA 40 01 : ..$...@.
 1EBB1D96 : 745FF883 75C085E5 : 83 F8 5F 74 E5 85 C0 75 : .._t...u
 1EBB1D9E : 8DC3C909 000026B4 : 09 C9 C3 8D B4 26 00 00 : .....&..
 1EBB1DA6 : 44890000 3DB81424 : 00 00 89 44 24 14 B8 3D : ...D$..=
 1EBB1DAE : BA1EBB1D 1EBB4008 : 1D BB 1E BA 08 40 BB 1E : .....@..
 1EBB1DB6 : 10244489 00024FB9 : 89 44 24 10 B9 4F 02 00 : .D$..O..
 1EBB1DBE : 1D04B800 54891EBB : 00 B8 04 1D BB 1E 89 54 : .......T
 1EBB1DC6 : 4C890C24 44890824 : 24 0C 89 4C 24 08 89 44 : $..L$..D
 1EBB1DCE : 04C70424 BB1D4124 : 24 04 C7 04 24 41 1D BB : $...$A..
 1EBB1DD6 : FCA4E81E C3C9FFFF : 1E E8 A4 FC FF FF C9 C3 : ........
 1EBB1DDE : 04C79066 BB1D1F24 : 66 90 C7 04 24 1F 1D BB : f...$...
 1EBB1DE6 : 89C0311E B8102444 : 1E 31 C0 89 44 24 10 B8 : .1..D$..
 1EBB1DEE : 1EBB4008 0C244489 : 08 40 BB 1E 89 44 24 0C : .@...D$.
 1EBB1DF6 : 00024AB8 24448900 : B8 4A 02 00 00 89 44 24 : .J....D$
 1EBB1DFE : 1D04B808 44891EBB : 08 B8 04 1D BB 1E 89 44 : .......D
 1EBB1E06 : 73E80424 8BFFFFFC : 24 04 E8 73 FC FF FF 8B : $..s....
 1EBB1E0E : 8602340D 0FC98518 : 0D 34 02 86 18 85 C9 0F : .4......

______________________________________________________________________

 DLLs accessible from this process
______________________________________________________________________

 DOSCALLS                   08/12/2017 09:35:27    870,880 C:\OS2KRNL
 PMMERGE  19580000 00001000 04/10/2007 18:26:01  1,270,275 C:\OS2\DLL\PMMERGE.DLL
 PMGPI    1b1d0000 00010000 10/16/2001 13:31:09    248,446 C:\OS2\DLL\PMGPI.DLL
 ICONV    1cd10000 000f8fb0 02/22/2022 21:55:21  1,292,496 D:\APACHE\MODULES\ICONV.DLL
 OPENSSL  1ce10000 0025da10 02/22/2022 21:54:26  3,031,326 D:\APACHE\MODULES\OPENSSL.DLL
 MBSTRING 1d070000 000db260 02/22/2022 21:56:04  1,036,328 D:\APACHE\MODULES\MBSTRING.DLL
 PHP7     1d150000 00ea4d00 02/24/2022 10:50:29 25,289,764 C:\USR\LIB\PHP7.DLL
 DISTORM  1e070000 0000a274 11/12/2012 06:43:02     57,491 C:\USR\LIB\DISTORM.DLL
 PDO_MYSQ 1e080000 000053e0 02/22/2022 21:56:15     54,895 D:\APACHE\MODULES\PDO_MYSQ.DLL
 MYSQLI   1e090000 000165a0 02/22/2022 21:56:09    157,304 D:\APACHE\MODULES\MYSQLI.DLL
 GETTEXT  1e0b0000 000081e0 02/22/2022 21:55:18     69,140 D:\APACHE\MODULES\GETTEXT.DLL
 GD       1e0c0000 002899d0 02/22/2022 21:55:16  3,117,362 D:\APACHE\MODULES\GD.DLL
 EXIF     1e350000 0000ccc0 02/22/2022 21:55:05     94,604 D:\APACHE\MODULES\EXIF.DLL
 CURL     1e360000 002c5000 02/22/2022 21:55:02  3,547,269 D:\APACHE\MODULES\CURL.DLL
 BZ2      1e630000 000113d0 02/22/2022 21:54:28    106,167 D:\APACHE\MODULES\BZ2.DLL
 MODPHP7  1e650000 00005620 02/22/2022 21:58:00     57,544 D:\APACHE\MODULES\MODPHP7.DLL
 REWRITE  1e660000 0000d8e0 12/27/2021 23:43:08     71,692 D:\APACHE\MODULES\REWRITE.DLL
 ALIAS    1e670000 000036e0 12/27/2021 23:43:08     18,888 D:\APACHE\MODULES\ALIAS.DLL
 DIR      1e680000 00002820 12/27/2021 23:43:08     14,380 D:\APACHE\MODULES\DIR.DLL
 NEGOTIAT 1e690000 000067d0 06/19/2021 01:00:25     88,561 D:\APACHE\MODULES\NEGOTIAT.DLL
 VHOST_AL 1e6a0000 00002af0 06/19/2021 01:00:24     52,045 D:\APACHE\MODULES\VHOST_AL.DLL
 INFO     1e6b0000 00004c00 12/27/2021 23:42:23     27,656 D:\APACHE\MODULES\INFO.DLL
 ASIS     1e6c0000 000021a0 12/27/2021 23:42:22     12,256 D:\APACHE\MODULES\ASIS.DLL
 AUTOINDE 1e6d0000 000077b0 06/19/2021 01:00:22     93,231 D:\APACHE\MODULES\AUTOINDE.DLL
 STATUS   1e6e0000 000056e0 12/27/2021 23:42:22     29,228 D:\APACHE\MODULES\STATUS.DLL
 SSL      1e6f0000 0026c310 12/27/2021 23:41:24  2,877,220 D:\APACHE\MODULES\SSL.DLL
 VERSION  1e960000 00002360 12/27/2021 23:40:19     12,700 D:\APACHE\MODULES\VERSION.DLL
 SETENVIF 1e970000 00002e60 12/27/2021 23:40:19     16,736 D:\APACHE\MODULES\SETENVIF.DLL
 USERTRAC 1e980000 00002d60 06/19/2021 01:00:05     53,727 D:\APACHE\MODULES\USERTRAC.DLL
 HEADERS  1e990000 00003c60 12/27/2021 23:40:19     21,464 D:\APACHE\MODULES\HEADERS.DLL
 EXPIRES  1e9a0000 00002980 12/27/2021 23:40:19     15,048 D:\APACHE\MODULES\EXPIRES.DLL
 MIME_MAG 1e9b0000 00005250 06/19/2021 01:00:04     74,849 D:\APACHE\MODULES\MIME_MAG.DLL
 ENV      1e9c0000 000021a0 12/27/2021 23:40:19     12,288 D:\APACHE\MODULES\ENV.DLL
 LOG_FORE 1e9d0000 00002780 06/19/2021 01:00:03     50,616 D:\APACHE\MODULES\LOG_FORE.DLL
 LOG_CONF 1e9e0000 000053d0 06/19/2021 01:00:02     85,249 D:\APACHE\MODULES\LOG_CONF.DLL
 MIME     1e9f0000 00003d30 12/27/2021 23:40:01     21,060 D:\APACHE\MODULES\MIME.DLL
 DEFLATE  1ea00000 00016a50 12/27/2021 23:39:27    102,268 D:\APACHE\MODULES\DEFLATE.DLL
 FILTER   1ea20000 00003ca0 12/27/2021 23:39:27     20,760 D:\APACHE\MODULES\FILTER.DLL
 REQTIMEO 1ea30000 000032a0 06/19/2021 00:59:28     58,711 D:\APACHE\MODULES\REQTIMEO.DLL
 SOCACMCB 1ea40000 000056c0 12/27/2021 23:39:00     28,060 D:\APACHE\MODULES\SOCACMCB.DLL
 AUTH_BAS 1ea50000 000032a0 06/19/2021 00:59:19     55,768 D:\APACHE\MODULES\AUTH_BAS.DLL
 ACCESS_C 1ea60000 00002800 06/19/2021 00:59:19     50,146 D:\APACHE\MODULES\ACCESS_C.DLL
 AUTHZ_CO 1ea70000 000043a0 06/19/2021 00:59:19     66,909 D:\APACHE\MODULES\AUTHZ_CO.DLL
 AUTHZ_US 1ea80000 000020f0 06/19/2021 00:59:17     46,480 D:\APACHE\MODULES\AUTHZ_US.DLL
 AUTHZ_GR 1ea90000 00002a40 06/19/2021 00:59:16     51,391 D:\APACHE\MODULES\AUTHZ_GR.DLL
 AUTHZ_HO 1eaa0000 00002960 06/19/2021 00:59:16     52,232 D:\APACHE\MODULES\AUTHZ_HO.DLL
 AUTHN_CO 1eab0000 00002680 06/19/2021 00:59:16     50,701 D:\APACHE\MODULES\AUTHN_CO.DLL
 AUTHN_FI 1eac0000 00002370 06/19/2021 00:59:14     47,386 D:\APACHE\MODULES\AUTHN_FI.DLL
 HTTPD    1ead0000 000c4ff0 12/27/2021 23:43:24  1,029,810 D:\APACHE\BIN\HTTPD.DLL
 LIBCX0   1eba0000 00014ad0 08/26/2021 16:28:22     65,962 C:\USR\LIB\LIBCX0.DLL
 LIBCN0   1ebc0000 0010e1c0 08/26/2021 16:26:08  1,229,242 C:\USR\LIB\LIBCN0.DLL
 PREWRITE 1ed50000 00001e00 07/08/2017 18:39:12     11,521 C:\SYS\DLL\PREWRITE.DLL
 LIBC066  1ed80000 0002f2c0 08/26/2021 16:26:07    316,306 C:\USR\LIB\LIBC066.DLL
 GCC1     1edb0000 00008950 02/01/2015 15:32:03     28,871 C:\USR\LIB\GCC1.DLL
 EXCEPTQ  1ee10000 000136c6 06/02/2020 03:37:01    162,595 C:\USR\LIB\EXCEPTQ.DLL
 TCPIP32  1eeb0000 0001bb20 08/16/2011 06:01:00     87,504 C:\MPTN\DLL\TCPIP32.DLL
 SBFILTER 1f380000 00003591 10/24/2005 13:04:02     15,565 C:\OS2\DLL\SBFILTER.DLL
 GENGRADD 1f3a0000 000025c5 03/22/2006 14:21:05     11,318 C:\OS2\DLL\GENGRADD.DLL
 VMAN     1f3c0000 0000d9f9 12/06/2005 10:27:25     67,993 C:\OS2\DLL\VMAN.DLL
 GRE2VMAN 1f410000 000044a8 02/15/2017 13:42:26     21,325 C:\OS2\DLL\GRE2VMAN.DLL
 FREETYPE 1f4a0000 000172dc 06/05/2018 11:22:12     82,370 C:\OS2\DLL\FREETYPE.DLL
 PMUNIF   1f4d0000 0000c3a0 10/16/2001 14:59:29     43,823 C:\OS2\DLL\PMUNIF.DLL
 PMATM    1f4f0000 0003bd25 09/14/2001 15:41:26    224,343 C:\OS2\DLL\PMATM.DLL
 DISPLAY  1f550000 0000004c 03/22/2006 08:54:14     44,198 C:\OS2\DLL\DISPLAY.DLL
 GENPMI   1f5c0000 00000045 03/22/2006 09:50:20     25,250 C:\OS2\DLL\GENPMI.DLL
 VIDEOPMI 1f620000 0000c178 03/22/2006 09:47:06     65,161 C:\OS2\DLL\VIDEOPMI.DLL
 LOCALE   1f650000 00025fd0 09/04/2002 17:31:00    108,353 C:\OS2\DLL\LOCALE.DLL
 LIBUNI   1f870000 00012b9c 07/09/2017 01:02:08     80,766 C:\OS2\DLL\LIBUNI.DLL
 SPL1B    1f9e0000 00000822 01/18/2005 13:37:00      7,125 C:\OS2\DLL\SPL1B.DLL
 PMSPL    1f9f0000 00006a46 01/18/2005 13:37:00    280,283 C:\OS2\DLL\PMSPL.DLL
 PMSHLTKT 1fa70000 0000e000 09/06/2000 12:45:10     44,232 C:\OS2\DLL\PMSHLTKT.DLL
 UCV32    1fa80000 00005c91 09/04/2002 22:30:00     27,463 C:\OS2\DLL\UCV32.DLL
 UCONV    1faa0000 0000024f 07/09/2017 01:02:08      1,682 C:\OS2\DLL\UCONV.DLL
 SOFTDRAW 1fab0000 000c5a96 12/29/2004 11:15:00    417,095 C:\OS2\DLL\SOFTDRAW.DLL
 PMVIOP   1fb80000 0000e204 12/29/2004 11:46:00     66,820 C:\OS2\DLL\PMVIOP.DLL
 FFST     1ff40000 00002234 03/08/2002 18:23:00     11,425 C:\OS2\DLL\FFST.DLL
 DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00    132,401 C:\OS2\DLL\DOSCALL1.DLL

______________________________________________________________________

 End of Exception Report - report took 2330 ms to generate
______________________________________________________________________

08ED_04.TRP (84,658 bytes)   
08EA_12.TRP (90,855 bytes)   
______________________________________________________________________

 Exception Report - created 2022/02/24 11:00:08
______________________________________________________________________

 LIBC: Killed by SIGTRAP

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C000009F - Breakpoint
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      8EA (2282)
 TID:      12 (18)
 Priority: 200

 Filename: C:\USR\LIB\LIBCX0.DLL (08/26/2021 16:28:22 65,962)
 Address:  005B:1EBB1C10 (0001:00011C10)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1EBB1C03  MOV   [ESP+0x14], EDI  (897c24 14)
 1EBB1C07  MOV   [ESP], EAX       (890424)
 1EBB1C0A  CALL  0x1ec346dc       (e8 cd2a0800)
 1EBB1C0F  INT 3                  (cc)
 1EBB1C10 >NOP                    (90)
 1EBB1C11  LEA   ESP, [EBP-0xc]   (8d65 f4)
 1EBB1C14  POP   EBX              (5b)
 1EBB1C15  POP   ESI              (5e)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 0000021B   EBX  : 00000012   ECX : 000202C2   EDX  : 18AF9110
 ESI : 1EBB1D16   EDI  : 0000024F
 ESP : 02BCEF9C   EBP  : 02BCF514   EIP : 1EBB1C10   EFLG : 00000297
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : not a valid address
 ECX : uncommitted memory at 0002:000002C2 in HTTPX
 EDX : read/write memory at 0003:00009110 in LIBCN0
 ESI : read/exec  memory at 0001:00011D16 in LIBCX0
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 12
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02BD0000 -> 02BCEF9C -> 02BCB000 -> 02BB0000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     string               8 bit unsigned               1EBB1D41
   12    fname                8 bit unsigned               1EBB1D04
   16    line                 32 bit unsigned              24F
   20    func                 8 bit unsigned               1EBB4008
   24    format               8 bit unsigned               1EBB1D3D
  -12    ts                   32 bit unsigned              B081E0
  -12    ts                   32 bit unsigned              B081E0

 02BCF514  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)

 02BCF544  1EBB237E   LIBCX0    0001:0001237E  shared.c#725 _global_tcpip_sem + E 0001:00012370 (.\libcx-0.7.2\src\shared.c)

 02BCF584  1EBAC80F   LIBCX0    0001:0000C80F  fmutex.h#69 _getnameinfo + 4F 0001:0000C7C0 (.\libcx-0.7.2\src\net\getaddrinfo.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     sa                   0x235                        B081E0
   12    salen                32 bit unsigned              10
   16    node                 pointer to 8 bit unsigned    2BCF60B
   20    nodelen              32 bit signed                401
   24    service              pointer to 8 bit unsigned    0
   28    servicelen           32 bit signed                0
   32    flags                32 bit signed                8

 02BCF5D4  1EAF1EFF   HTTPD     0001:00021EFF  between _ap_some_authn_required + 20E and _ap_directory_walk - 183  (both in request.o)

 02BCFA24  1EB27B7E   HTTPD     0001:00057B7E  between _ap_byterange_filter + 177C and _ap_setup_listeners - 1CC  (in byterange_filter.o and listen.o)

 02BCFA74  1EB27DD4   HTTPD     0001:00057DD4  between _ap_setup_listeners + 8A and _ap_duplicate_listeners - 372  (both in listen.o)

 02BCFAC4  1E9E1CFE   LOG_CONF  0001:00001CFE  mod_log_config.c#320 _log_config_module + 1C8E 0002:00000070 (mod_log_config.c)

 02BCFAE4  1E9E05A2   LOG_CONF  0001:000005A2  mod_log_config.c#1102 _log_config_module + 532 0002:00000070 (mod_log_config.c)

 02BCFB54  1E9E07E3   LOG_CONF  0001:000007E3  mod_log_config.c#1209 _log_config_module + 773 0002:00000070 (mod_log_config.c)

 02BCFB84  1EB365C8   HTTPD     0001:000665C8  between _ap_os_create_privileged_process + 6B8 and _apr_xml_parser_create - 7A  (in util_os2.o and apr_xml.c)

 02BCFBB4  1EB46731   HTTPD     0001:00076731  between _apr_redis_version + 11A and _apr_redis_incr - 4A3  (both in apr_redis.c)

 02BCFBD4  1EAD3064   HTTPD     0001:00003064  between _ap_suck_in_APR + D7F and _ap_limit_section - 257  (in main.o and core.o)

 02BCFC24  1EB46783   HTTPD     0001:00076783  between _apr_redis_version + 16C and _apr_redis_incr - 451  (both in apr_redis.c)

 02BCFC44  1EB7DD50   HTTPD     0001:000ADD50  between _apr__SHA256_Data + 2C23 and __crypt_output_magic - 16DF  (in sha2.c and crypt_blowfish.c)

 02BCFCE4  1E700607   SSL       0001:00010607  between _ssl_callback_SSLVerify + D7 and _ssl_callback_proxy_cert - 419  (both in ssl_engine_kernel.o)

 02BCFD64  1E6FCA8B   SSL       0001:0000CA8B  between _ssl_io_data_cb + 21EB and _ssl_io_buffer_fill - F5  (both in ssl_engine_io.o)

 02BCFDE4  1EB45164   HTTPD     0001:00075164  between _apr_redis_server_create + B6 and _apr_redis_create - BA  (both in apr_redis.c)

 02BCFE14  1EB46438   HTTPD     0001:00076438  between _apr_redis_ping + 70 and _apr_redis_info - 81  (both in apr_redis.c)

 02BCFE64  1EB53787   HTTPD     0001:00083787  between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3  (both in apr_encode.c)

 02BCFEB4  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)

 02BCFEE4  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)

 02BCFF64  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)

 02BCFFB4  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     src1                 pointer to type 0x202        2033D620

______________________________________________________________________

 ** Exceptq trapped at cs:eip 005B:1EBB1C10 (0001:00011C10) in LIBCX0 **
______________________________________________________________________


______________________________________________________________________

 Exception Report - created 2022/02/24 11:00:08
______________________________________________________________________

 LIBC: Killed by SIGTRAP

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C000009F - Breakpoint
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      8EA (2282)
 TID:      12 (18)
 Priority: 200

 Filename: C:\USR\LIB\LIBCX0.DLL (08/26/2021 16:28:22 65,962)
 Address:  005B:1EBB1C10 (0001:00011C10)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1EBB1C03  MOV   [ESP+0x14], EDI  (897c24 14)
 1EBB1C07  MOV   [ESP], EAX       (890424)
 1EBB1C0A  CALL  0x1ec346dc       (e8 cd2a0800)
 1EBB1C0F  INT 3                  (cc)
 1EBB1C10 >NOP                    (90)
 1EBB1C11  LEA   ESP, [EBP-0xc]   (8d65 f4)
 1EBB1C14  POP   EBX              (5b)
 1EBB1C15  POP   ESI              (5e)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 0000021B   EBX  : 00000012   ECX : 000202C2   EDX  : 18AF9110
 ESI : 1EBB1D16   EDI  : 0000024F
 ESP : 02BCDBE4   EBP  : 02BCE15C   EIP : 1EBB1C10   EFLG : 00200297
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : not a valid address
 ECX : uncommitted memory at 0002:000002C2 in HTTPX
 EDX : read/write memory at 0003:00009110 in LIBCN0
 ESI : read/exec  memory at 0001:00011D16 in LIBCX0
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 12
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02BD0000 -> 02BCDBE4 -> 02BCB000 -> 02BB0000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     string               8 bit unsigned               1EBB1D41
   12    fname                8 bit unsigned               1EBB1D04
   16    line                 32 bit unsigned              24F
   20    func                 8 bit unsigned               1EBB4008
   24    format               8 bit unsigned               1EBB1D3D
  -12    ts                   32 bit unsigned              2BCE410
  -12    ts                   32 bit unsigned              2BCE410

 02BCE15C  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)

 02BCE18C  1EBA73E6   LIBCX0    0001:000073E6  mmap.c#1707 _mmap_exception + 46 0001:000073A0 (.\libcx-0.7.2\src\mmap\mmap.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     report               pointer to type 0x329        2BCE410
   12    reg                  pointer to type 0x333        2BCFF8C
   16    ctx                  pointer to type 0x339        2BCE434
  -28    len                  32 bit unsigned              2BCE1F4
  -24    dos_flags            32 bit unsigned              0
  -20    read                 32 bit unsigned              0
  -16    pos                  32 bit signed                0
  -28    len                  32 bit unsigned              2BCE1F4
  -24    dos_flags            32 bit unsigned              0
  -28    len                  32 bit unsigned              2BCE1F4
  -24    dos_flags            32 bit unsigned              0

 02BCE20C  1EBB09CC   LIBCX0    0001:000109CC  main.c#84 libcxExceptionHandler + 3C 0001:00010990 (.\libcx-0.7.2\src\main.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     report               pointer to type 0x203        2BCE410
   12    reg                  pointer to type 0x20E        2BCFF8C
   16    ctx                  pointer to type 0x216        2BCE434
   20    unused               pointer to void              2BCE2D4

 02BCE24C  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42

 02BCE27C  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100

 02BCE2DC  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110

 02BCE3FC  00000000   Invalid address: 00000000

______________________________________________________________________

 Labels on the Stack
______________________________________________________________________

   ESP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 02BCDBE8  1EBB1A40   LIBCX0    0001:00011A40  shared.c#795 _crealloc + 120 0001:00011920 (.\libcx-0.7.2\src\shared.c)
 02BCDBF4  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCDBFC  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02BCDC00  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCDC08  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCDF08  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02BCDF30  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02BCDF58  1EE21D4B   EXCEPTQ   0001:00011D4B   _set_handle_flags + E3B 0001:00010F10 (incdec)
 02BCDF70  1EE21732   EXCEPTQ   0001:00011732   _set_handle_flags + 822 0001:00010F10 (incdec)
 02BCDF78  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02BCDF98  1EE21732   EXCEPTQ   0001:00011732   _set_handle_flags + 822 0001:00010F10 (incdec)
 02BCDFC0  1EE21E40   EXCEPTQ   0001:00011E40   _set_handle_flags + F30 0001:00010F10 (incdec)
 02BCDFD8  1EE21D4B   EXCEPTQ   0001:00011D4B   _set_handle_flags + E3B 0001:00010F10 (incdec)
 02BCDFEC  1FFC5E51   DOSCALL1  0002:00005E51  between DOS32WRITE + 29 and DOS32PROTECTREAD - 93
 02BCE018  1EE1DE68   EXCEPTQ   0001:0000DE68   _SysWriteFile + 18 0001:0000DE50 (writfile)
 02BCE078  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02BCE088  1EE1ADF6   EXCEPTQ   0001:0000ADF6   _set_handle_flags - 611A 0001:00010F10 (incdec)
 02BCE0B0  1EE1E352   EXCEPTQ   0001:0000E352   _bufprint + B2 0001:0000E2A0 (bufprint)
 02BCE0C8  1EE1DE42   EXCEPTQ   0001:0000DE42   free + 22 0001:0000DE20 (cfree)
 02BCE0D0  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02BCE0D8  1EE1F8C0   EXCEPTQ   0001:0000F8C0   _critlib_except 0001:0000F8C0 (n_excrit)
 02BCE0E0  1EE22AE7   EXCEPTQ   0001:00012AE7   _set_handle_flags + 1BD7 0001:00010F10 (incdec)
 02BCE0F0  1EBB1ABD   LIBCX0    0001:00011ABD  shared.c#1575 _libcx_assert + 3D 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCE0FC  1EE41393   EXCEPTQ   0003:00001393   doSSTPUBLICS - 17BD 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02BCE118  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02BCE160  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)
 02BCE164  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCE168  1EBB1D04   LIBCX0    0001:00011D04  shared.c#1601 _libcx_assert + 284 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCE170  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02BCE174  1EBB1D3D   LIBCX0    0001:00011D3D  shared.c#1601 _libcx_assert + 2BD 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCE190  1EBA73E6   LIBCX0    0001:000073E6  mmap.c#1707 _mmap_exception + 46 0001:000073A0 (.\libcx-0.7.2\src\mmap\mmap.c)
 02BCE210  1EBB09CC   LIBCX0    0001:000109CC  main.c#84 libcxExceptionHandler + 3C 0001:00010990 (.\libcx-0.7.2\src\main.c)
 02BCE250  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42
 02BCE270  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02BCE280  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100
 02BCE294  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02BCE2C0  1EE4133B   EXCEPTQ   0003:0000133B   doSSTPUBLICS - 1815 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02BCE2E0  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110
 02BCE338  1EE41345   EXCEPTQ   0003:00001345   doSSTPUBLICS - 180B 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02BCE3B0  1EE4134F   EXCEPTQ   0003:0000134F   doSSTPUBLICS - 1801 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02BCE41C  1EE12019   EXCEPTQ   0001:00002019   _set_handle_flags - EEF7 0001:00010F10 (incdec)
 02BCE4C8  1EE4139C   EXCEPTQ   0003:0000139C   doSSTPUBLICS - 17B4 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02BCE4D0  1EE12019   EXCEPTQ   0001:00002019   _set_handle_flags - EEF7 0001:00010F10 (incdec)
 02BCE4FC  1EE22270   EXCEPTQ   0001:00012270   _set_handle_flags + 1360 0001:00010F10 (incdec)
 02BCE508  1EE1E9C0   EXCEPTQ   0001:0000E9C0   _sprintfieee + 30 0001:0000E990 (sprintfi)
 02BCE528  1EE1D7F3   EXCEPTQ   0001:0000D7F3   _fprintfieee + 33 0001:0000D7C0 (fprintfi)
 02BCE534  1EE41352   EXCEPTQ   0003:00001352   doSSTPUBLICS - 17FE 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02BCE540  1EE1E9C0   EXCEPTQ   0001:0000E9C0   _sprintfieee + 30 0001:0000E990 (sprintfi)
 02BCE548  1EE1F8C0   EXCEPTQ   0001:0000F8C0   _critlib_except 0001:0000F8C0 (n_excrit)
 02BCE550  1EE11E8A   EXCEPTQ   0001:00001E8A   _set_handle_flags - F086 0001:00010F10 (incdec)
 02BCE558  1EE41334   EXCEPTQ   0003:00001334   doSSTPUBLICS - 181C 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02BCE570  1EE41380   EXCEPTQ   0003:00001380   doSSTPUBLICS - 17D0 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02BCE584  1EE1237F   EXCEPTQ   0001:0000237F   _set_handle_flags - EB91 0001:00010F10 (incdec)
 02BCE58C  1EE12302   EXCEPTQ   0001:00002302   _set_handle_flags - EC0E 0001:00010F10 (incdec)
 02BCE5A4  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02BCE5AC  1EE144AE   EXCEPTQ   0001:000044AE  exq_rpt.c#2783 WalkStack + 7BE 0001:00003CF0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02BCE5B4  1EE415C0   EXCEPTQ   0003:000015C0  between DOSGETMESSAGE + 15AE and stdin - 199C  (in msgseg32 and edcinit)
 02BCE604  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCE618  1EE16679   EXCEPTQ   0001:00006679  exq_rpt.c#1684 PrintCallStack + A9 0001:000065D0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02BCE62C  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02BCE634  1EE41578   EXCEPTQ   0003:00001578  between DOSGETMESSAGE + 1566 and stdin - 19E4  (in msgseg32 and edcinit)
 02BCE658  1EE17631   EXCEPTQ   0001:00007631  exq_rpt.c#468 ReportException + 521 0001:00007110 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02BCE670  1EEBFD37   TCPIP32   0001:0000FD37  between __RES_INIT + 77 and GETHOSTBYNAME - EB9
 02BCE674  1EEC0BDC   TCPIP32   0001:00010BDC  between __RES_INIT + F1C and GETHOSTBYNAME - 14
 02BCE698  1EBCBBC3   LIBCN0    0001:0000BBC3  DosEx.c#839 ___libc_dosexAlloc - 169 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02BCE6A8  1FFC014A   DOSCALL1  0002:0000014A  between DOS32GETENV + 43 and DOS32CANONICALIZE - 2E
 02BCE6AC  1FFC0163   DOSCALL1  0002:00000163  between DOS32GETENV + 5C and DOS32CANONICALIZE - 15
 02BCE6B4  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02BCE6C8  1FFC036F   DOSCALL1  0002:0000036F  between DOS32SCANENV + 3B and DOS32SEARCHPATH - 81
 02BCE6DC  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02BCE6E8  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02BCE6F8  1EE11320   EXCEPTQ   0001:00001320   _set_handle_flags - FBF0 0001:00010F10 (incdec)
 02BCE718  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02BCE728  1ECB20D0   LIBCN0    0001:000F20D0  b_panic.c#671 ___libc_Back_panicV + 857 0001:000F1879 (b_panic.obj)
 02BCE740  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCE764  1EC0871C   LIBCN0    0001:0004871C  signals.c#2758 ___libc_back_ghevWait + 1130C 0003:00037410 (signals.obj)
 02BCE790  1EE10E80   EXCEPTQ   0001:00000E80   _set_handle_flags - 10090 0001:00010F10 (incdec)
 02BCE794  1EE11270   EXCEPTQ   0001:00001270   _set_handle_flags - FCA0 0001:00010F10 (incdec)
 02BCE7B8  1EB6D8BE   HTTPD     0001:0009D8BE  between _pcre_exec + 11D4 and _apr_inet_ntop - 142  (in pcre_exec.obj and inet_ntop.c)
 02BCE7E8  1EB75319   HTTPD     0001:000A5319  between _send + 5829 and _XML_ParserReset - 2617  (in send.obj and xmlparse.obj)
 02BCE8AC  1EECAF72   TCPIP32   0001:0001AF72  between tscalloc + 82 and SET_ERRNO - 1E
 02BCE8B8  1EEC539A   TCPIP32   0001:0001539A  between WRITEV + 5AA and SEND_FILE - 56
 02BCE8BC  00010016   HTTPX     0001:00000016  between __text + 16 and _ap_get_server_built - 6A  (in {standard input} and ldconv_buildmark_o_1e2061ca2b9413bd08.obj)
 02BCE8D4  1EECBA1B   TCPIP32   0001:0001BA1B  near SHUTDOWN + 34B 
 02BCE8E8  1EECB088   TCPIP32   0001:0001B088  between SET_ERRNO + F8 and getetc? - 18
 02BCE938  1EAF2C09   HTTPD     0001:00022C09  between _ap_directory_walk + B87 and _ap_location_walk - A4D  (both in request.o)
 02BCE958  1EAF2BAB   HTTPD     0001:00022BAB  between _ap_directory_walk + B29 and _ap_location_walk - AAB  (both in request.o)
 02BCE9A8  1EBC50F4   LIBCN0    0001:000050F4  sharedpm.c#2203 ___libc_spmTerm - 2A29 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02BCE9B8  1EBC7863   LIBCN0    0001:00007863  sharedpm.c#2566 ___libc_spmTerm - 2BA 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02BCEA00  1FFC1B7F   DOSCALL1  0002:00001B7F  between DOS32UNSETEXCEPTIONHANDLER + 3B and postDOS32UNSETEXCEPTIONHANDLER - B
 02BCEA18  1EC0BE2C   LIBCN0    0001:0004BE2C  signals.c#3082 ___libc_back_signalInheritPack + 304 0001:0004BB28 (signals.obj)
 02BCEA28  1ECB3E42   LIBCN0    0001:000F3E42  setmode.c#298 _bsd_setmode + 1CA 0001:000F3C78 (setmode.obj)
 02BCEA34  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02BCEA48  1EC08786   LIBCN0    0001:00048786  signals.c#2323 ___libc_back_ghevWait + 11376 0003:00037410 (signals.obj)
 02BCEA54  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02BCEA58  1EC0BE2C   LIBCN0    0001:0004BE2C  signals.c#3082 ___libc_back_signalInheritPack + 304 0001:0004BB28 (signals.obj)
 02BCEA68  1EC0B00D   LIBCN0    0001:0004B00D  signals.c#1895 ___libc_back_signalAccept + 85D 0001:0004A7B0 (signals.obj)
 02BCEAE4  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEB18  1EC08E43   LIBCN0    0001:00048E43  signals.c#1133 ___libc_back_ghevWait + 11A33 0003:00037410 (signals.obj)
 02BCEB1C  1EC08A85   LIBCN0    0001:00048A85  signals.c#1491 ___libc_back_ghevWait + 11675 0003:00037410 (signals.obj)
 02BCEB40  1EC12F78   LIBCN0    0001:00052F78  timebomb.c#66 ___libc_Timebomb + 58 0001:00052F20 (timebomb.obj)
 02BCEB78  1EC0B369   LIBCN0    0001:0004B369  signals.c#810 ___libc_back_signalQueueSelf + 3D 0001:0004B32C (signals.obj)
 02BCEBD4  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEC0C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEC18  1EC29FCC   LIBCN0    0001:00069FCC  makepath.c#18 __makepath + 3C 0001:00069F90 (makepath.obj)
 02BCEC54  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEC7C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEC88  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42
 02BCECA8  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02BCECB8  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100
 02BCECCC  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02BCED18  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110
 02BCED28  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCED30  1EC12F78   LIBCN0    0001:00052F78  timebomb.c#66 ___libc_Timebomb + 58 0001:00052F20 (timebomb.obj)
 02BCED68  1EC2B5C3   LIBCN0    0001:0006B5C3  _output.c#786 __output - 921 0001:0006BEE4 (_output.obj)
 02BCED74  1EBB122A   LIBCX0    0001:0001122A  shared.c#643 _global_lock_info + DA 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02BCEDC8  1EC2CAA2   LIBCN0    0001:0006CAA2  _output.c#1191 __output + BBE 0001:0006BEE4 (_output.obj)
 02BCEDE8  1EC0ED84   LIBCN0    0001:0004ED84  logstrict.c#181 ___libc_LogGetDefaultLogDir + 238 0001:0004EB4C (logstrict.obj)
 02BCEDEC  1EC0D4F3   LIBCN0    0001:0004D4F3  logstrict.c#2289 ___libc_logForkParent + 19F 0001:0004D354 (logstrict.obj)
 02BCEE00  1EBB1401   LIBCX0    0001:00011401  shared.c#643 _global_lock_info + 2B1 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02BCEE08  1EBB144D   LIBCX0    0001:0001144D  shared.c#643 _global_lock_info + 2FD 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02BCEE0C  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEE28  1EC2B5C3   LIBCN0    0001:0006B5C3  _output.c#786 __output - 921 0001:0006BEE4 (_output.obj)
 02BCEE54  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEEF0  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEF08  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEF1C  1FFC77D9   DOSCALL1  0002:000077D9  between HT32_Exit + 5 and UT32_ExtendedPointer - 1B
 02BCEF48  1EC114FF   LIBCN0    0001:000514FF  logstrict.c#1303 ___libc_LogLeave + EE 0001:00051411 (logstrict.obj)
 02BCEF58  1EC347EA   LIBCN0    0001:000747EA  fmutex.h#109 __std_fputc + 56 0001:00074794 (fputc.obj)
 02BCEF84  1EBCB4AF   LIBCN0    0001:0000B4AF  DosEx.c#1194 ___libc_dosexAlloc - 87D 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02BCEF8C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEF98  1EBB1C0F   LIBCX0    0001:00011C0F  shared.c#1642 _libcx_assert + 18F 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEFA0  1EBB1A40   LIBCX0    0001:00011A40  shared.c#795 _crealloc + 120 0001:00011920 (.\libcx-0.7.2\src\shared.c)
 02BCEFAC  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEFB4  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02BCEFB8  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCEFC0  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCF1F0  1EBB0E71   LIBCX0    0001:00010E71  shared.c#1794 _global_lock_info - 2DF 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02BCF1F8  1EBB0E74   LIBCX0    0001:00010E74  shared.c#1794 _global_lock_info - 2DC 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02BCF24C  1FFC77D9   DOSCALL1  0002:000077D9  between HT32_Exit + 5 and UT32_ExtendedPointer - 1B
 02BCF278  1EC114FF   LIBCN0    0001:000514FF  logstrict.c#1303 ___libc_LogLeave + EE 0001:00051411 (logstrict.obj)
 02BCF280  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02BCF29C  1FFC7DE1   DOSCALL1  0002:00007DE1  THK32XHNDLR
 02BCF2B4  1EBCB4AF   LIBCN0    0001:0000B4AF  DosEx.c#1194 ___libc_dosexAlloc - 87D 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02BCF2BC  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02BCF2C8  1EBB103F   LIBCX0    0001:0001103F  shared.c#1543 _global_lock_info - 111 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02BCF2D4  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02BCF4A8  1EBB1ABD   LIBCX0    0001:00011ABD  shared.c#1575 _libcx_assert + 3D 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCF518  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)
 02BCF51C  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCF520  1EBB1D04   LIBCX0    0001:00011D04  shared.c#1601 _libcx_assert + 284 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCF528  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02BCF52C  1EBB1D3D   LIBCX0    0001:00011D3D  shared.c#1601 _libcx_assert + 2BD 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02BCF538  1EC357BA   LIBCN0    0001:000757BA  freopen.c#62 __std_freopen + 382 0001:00075438 (freopen.obj)
 02BCF548  1EBB237E   LIBCX0    0001:0001237E  shared.c#725 _global_tcpip_sem + E 0001:00012370 (.\libcx-0.7.2\src\shared.c)
 02BCF558  1E7C3586   SSL       0001:000D3586  between _ASN1_primitive_new + 17F and _ASN1_item_free - BA  (in tasn_new.obj and tasn_fre.obj)
 02BCF560  1E7C3073   SSL       0001:000D3073  between _ASN1_item_ex_new + 351 and _ASN1_template_new - 268  (both in tasn_new.obj)
 02BCF578  1E7B00E8   SSL       0001:000C00E8  between _PEM_write_bio + 196 and _PEM_read - 268  (both in pem_lib.obj)
 02BCF588  1EBAC80F   LIBCX0    0001:0000C80F  fmutex.h#69 _getnameinfo + 4F 0001:0000C7C0 (.\libcx-0.7.2\src\net\getaddrinfo.c)
 02BCF58C  1EECB886   TCPIP32   0001:0001B886  near SHUTDOWN + 1B6 
 02BCF5B8  1EECBA1B   TCPIP32   0001:0001BA1B  near SHUTDOWN + 34B 
 02BCF5D8  1EAF1EFF   HTTPD     0001:00021EFF  between _ap_some_authn_required + 20E and _ap_directory_walk - 183  (both in request.o)
 02BCF62C  1EB3B134   HTTPD     0001:0006B134  between _apr_thread_pool_thread_max_set + 23 and _apr_thread_pool_threshold_get - 69  (both in apr_thread_pool.c)
 02BCF648  1EB7E1EA   HTTPD     0001:000AE1EA  between _apr__SHA256_Data + 30BD and __crypt_output_magic - 1245  (in sha2.c and crypt_blowfish.c)
 02BCF668  1E7D477A   SSL       0001:000E477A  between _BN_mul_word + B02 and _EC_GROUP_new_by_curve_name - 4AA0  (in bn_word.obj and ec_curve.obj)
 02BCF688  1E7A7507   SSL       0001:000B7507  between _ssl3_read_bytes + 8EF and _ssl3_do_change_cipher_spec - A02  (both in s3_pkt.obj)
 02BCF698  1E731F2D   SSL       0001:00041F2D  between _ssl3_get_new_session_ticket + 2C2 and _ssl3_get_cert_status - 168  (both in s3_clnt.obj)
 02BCF6B0  1E72A8A0   SSL       0001:0003A8A0  between _ENGINE_cmd_is_executable + 63 and _ENGINE_ctrl_cmd - 3B  (both in eng_ctrl.obj)
 02BCF6C8  1E72BEF9   SSL       0001:0003BEF9  between _ssl_fill_hello_random + C8A and _SSLv3_client_method - 5A4  (in s23_clnt.obj and s3_clnt.obj)
 02BCF6E8  1E700748   SSL       0001:00010748  between _ssl_callback_SSLVerify + 218 and _ssl_callback_proxy_cert - 2D8  (both in ssl_engine_kernel.o)
 02BCF708  1EAD6189   HTTPD     0001:00006189  between _ap_limit_section + 2ECE and _ap_core_translate - 1D72  (both in core.o)
 02BCF718  1EAD2EDC   HTTPD     0001:00002EDC  between _ap_suck_in_APR + BF7 and _ap_limit_section - 3DF  (in main.o and core.o)
 02BCF768  1E6FCA8B   SSL       0001:0000CA8B  between _ssl_io_data_cb + 21EB and _ssl_io_buffer_fill - F5  (both in ssl_engine_io.o)
 02BCF77C  0001001A   HTTPX     0001:0000001A  between __text + 1A and _ap_get_server_built - 66  (in {standard input} and ldconv_buildmark_o_1e2061ca2b9413bd08.obj)
 02BCF790  1EB3A7B3   HTTPD     0001:0006A7B3  between _apr_thread_pool_destroy + 4C0 and _apr_thread_pool_push - 1FC  (both in apr_thread_pool.c)
 02BCF7A8  1EB3E6F3   HTTPD     0001:0006E6F3  between _apr_siphash24_auth + 7F and _apr_siphash48 - 43  (both in apr_siphash.c)
 02BCF7E8  1EB3D41E   HTTPD     0001:0006D41E  between _apr_siphash + 75E and _apr_siphash_auth - 2BE  (both in apr_siphash.c)
 02BCF818  1EAE9703   HTTPD     0001:00019703  between _ap_check_mpm + 229 and _apr_allocator_create - 3F8  (in mpm_common.o and apr_pools.c)
 02BCF870  1EB4AD0D   HTTPD     0001:0007AD0D  between _apr_memcache_incr + 4 and _apr_memcache_decr - 3A  (both in apr_memcache.c)
 02BCF898  1E70CE2F   SSL       0001:0001CE2F  between _ssl_scache_shmcb_retrieve + AF and _ssl_scache_shmcb_remove - F1  (both in ssl_scache_shmcb.o)
 02BCF8D8  1EB3EB87   HTTPD     0001:0006EB87  between _apr_siphash48 + 451 and _apr_siphash48_auth - 1279  (both in apr_siphash.c)
 02BCF8E8  1E70C762   SSL       0001:0001C762  between _ssl_scache_shmcb_store + 22 and _ssl_scache_shmcb_retrieve - 61E  (both in ssl_scache_shmcb.o)
 02BCF8EC  1E70C762   SSL       0001:0001C762  between _ssl_scache_shmcb_store + 22 and _ssl_scache_shmcb_retrieve - 61E  (both in ssl_scache_shmcb.o)
 02BCF8F8  1EB017A9   HTTPD     0001:000317A9  between _ap_set_accept_ranges + 46B and _ap_send_error_response - E85  (both in http_protocol.o)
 02BCF918  1EB01841   HTTPD     0001:00031841  between _ap_set_accept_ranges + 503 and _ap_send_error_response - DED  (both in http_protocol.o)
 02BCF920  1E70C762   SSL       0001:0001C762  between _ssl_scache_shmcb_store + 22 and _ssl_scache_shmcb_retrieve - 61E  (both in ssl_scache_shmcb.o)
 02BCF928  1EA00BAD   DEFLATE   0001:00000BAD 
 02BCF930  1EA00BAD   DEFLATE   0001:00000BAD 
 02BCF938  1E70D564   SSL       0001:0001D564  between _ssl_scache_shmcb_status + 224 and _ssl_util_vhostid - 66C  (in ssl_scache_shmcb.o and ssl_util.o)
 02BCF940  1E70C762   SSL       0001:0001C762  between _ssl_scache_shmcb_store + 22 and _ssl_scache_shmcb_retrieve - 61E  (both in ssl_scache_shmcb.o)
 02BCF968  1EB0171D   HTTPD     0001:0003171D  between _ap_set_accept_ranges + 3DF and _ap_send_error_response - F11  (both in http_protocol.o)
 02BCF988  1EA007D4   DEFLATE   0001:000007D4 
 02BCF998  1EB1D86F   HTTPD     0001:0004D86F  between _apr_mcast_interface + 1EB and _apr_socket_protocol_get - BF  (in sockaddr.c and sockets.c)
 02BCF9C8  1EA012D9   DEFLATE   0001:000012D9 
 02BCF9DC  1EA00BAD   DEFLATE   0001:00000BAD 
 02BCFA08  1EA007D0   DEFLATE   0001:000007D0 
 02BCFA28  1EB27B7E   HTTPD     0001:00057B7E  between _ap_byterange_filter + 177C and _ap_setup_listeners - 1CC  (in byterange_filter.o and listen.o)
 02BCFA48  1EA212DB   FILTER    0001:000012DB 
 02BCFA5C  1EA007D0   DEFLATE   0001:000007D0 
 02BCFA78  1EB27DD4   HTTPD     0001:00057DD4  between _ap_setup_listeners + 8A and _ap_duplicate_listeners - 372  (both in listen.o)
 02BCFAA0  1EA007D0   DEFLATE   0001:000007D0 
 02BCFAC8  1E9E1CFE   LOG_CONF  0001:00001CFE  mod_log_config.c#320 _log_config_module + 1C8E 0002:00000070 (mod_log_config.c)
 02BCFAE8  1E9E05A2   LOG_CONF  0001:000005A2  mod_log_config.c#1102 _log_config_module + 532 0002:00000070 (mod_log_config.c)
 02BCFAF0  1E9E0882   LOG_CONF  0001:00000882  mod_log_config.c#1228 _log_config_module + 812 0002:00000070 (mod_log_config.c)
 02BCFB40  1EB361CA   HTTPD     0001:000661CA  between _ap_os_create_privileged_process + 2BA and _apr_xml_parser_create - 478  (in util_os2.o and apr_xml.c)
 02BCFB58  1E9E07E3   LOG_CONF  0001:000007E3  mod_log_config.c#1209 _log_config_module + 773 0002:00000070 (mod_log_config.c)
 02BCFB88  1EB365C8   HTTPD     0001:000665C8  between _ap_os_create_privileged_process + 6B8 and _apr_xml_parser_create - 7A  (in util_os2.o and apr_xml.c)
 02BCFB98  1EB4BBB6   HTTPD     0001:0007BBB6  between _apr_memcache_multgetp + AB8 and _apr_memcache_stats - B1C  (both in apr_memcache.c)
 02BCFBB8  1EB46731   HTTPD     0001:00076731  between _apr_redis_version + 11A and _apr_redis_incr - 4A3  (both in apr_redis.c)
 02BCFBC8  1EA012D9   DEFLATE   0001:000012D9 
 02BCFBD8  1EAD3064   HTTPD     0001:00003064  between _ap_suck_in_APR + D7F and _ap_limit_section - 257  (in main.o and core.o)
 02BCFBE4  1EA00D91   DEFLATE   0001:00000D91 
 02BCFC28  1EB46783   HTTPD     0001:00076783  between _apr_redis_version + 16C and _apr_redis_incr - 451  (both in apr_redis.c)
 02BCFC48  1EB7DD50   HTTPD     0001:000ADD50  between _apr__SHA256_Data + 2C23 and __crypt_output_magic - 16DF  (in sha2.c and crypt_blowfish.c)
 02BCFC58  1E6FF13B   SSL       0001:0000F13B  between _ssl_hook_Access + E4B and _ssl_hook_UserCheck - 4E5  (both in ssl_engine_kernel.o)
 02BCFC68  1E9A01EC   EXPIRES   0001:000001EC 
 02BCFC70  1E9A0136   EXPIRES   0001:00000136 
 02BCFCE8  1E700607   SSL       0001:00010607  between _ssl_callback_SSLVerify + D7 and _ssl_callback_proxy_cert - 419  (both in ssl_engine_kernel.o)
 02BCFD54  1EB450CC   HTTPD     0001:000750CC  between _apr_redis_server_create + 1E and _apr_redis_create - 152  (both in apr_redis.c)
 02BCFD68  1E6FCA8B   SSL       0001:0000CA8B  between _ssl_io_data_cb + 21EB and _ssl_io_buffer_fill - F5  (both in ssl_engine_io.o)
 02BCFD88  1EB467DD   HTTPD     0001:000767DD  between _apr_redis_version + 1C6 and _apr_redis_incr - 3F7  (both in apr_redis.c)
 02BCFDC4  1EB466F9   HTTPD     0001:000766F9  between _apr_redis_version + E2 and _apr_redis_incr - 4DB  (both in apr_redis.c)
 02BCFDE8  1EB45164   HTTPD     0001:00075164  between _apr_redis_server_create + B6 and _apr_redis_create - BA  (both in apr_redis.c)
 02BCFE18  1EB46438   HTTPD     0001:00076438  between _apr_redis_ping + 70 and _apr_redis_info - 81  (both in apr_redis.c)
 02BCFE24  1EA301FB   REQTIMEO  0001:000001FB  mod_reqtimeout.c#454 _reqtimeout_module + 1AB 0002:00000050 (mod_reqtimeout.c)
 02BCFE48  1EB4BBB6   HTTPD     0001:0007BBB6  between _apr_memcache_multgetp + AB8 and _apr_memcache_stats - B1C  (both in apr_memcache.c)
 02BCFE68  1EB53787   HTTPD     0001:00083787  between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3  (both in apr_encode.c)
 02BCFEB8  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)
 02BCFEC8  1EB2E8E8   HTTPD     0001:0005E8E8  between _ap_add_common_vars + 2B6 and _ap_find_path_info - 3DC  (both in util_script.o)
 02BCFEE8  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)
 02BCFF60  1EB7E809   HTTPD     0001:000AE809  between _apr__SHA256_Data + 36DC and __crypt_output_magic - C26  (in sha2.c and crypt_blowfish.c)
 02BCFF68  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)
 02BCFF90  1EBB0990   LIBCX0    0001:00010990  main.c#80 libcxExceptionHandler 0001:00010990 (.\libcx-0.7.2\src\main.c)
 02BCFFB8  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02BCFFD8  1EC29DB0   LIBCN0    0001:00069DB0  exceptions.c#167 __libc_Back_exceptionHandler + 340 0001:00069A70 (exceptions.obj)
 02BCFFF8  1FFECE38   DOSCALL1  0004:0000CE38  DOS32R3EXITADDR

______________________________________________________________________

 Stack Contents from ESP-104 to Stack Base  (ESP = 02BCDBE4)
______________________________________________________________________

 --addr--   --------------dwords---------------   -----chars------
 02BCDAE0 : F222BEB4 00000000 F77A987F 00000005 : ..".......z.....
 02BCDAF0 : 00000000 EF6BBC7A 00000000 F7717940 : ....z.k.....@yq.
 02BCDB00 : 00000001 00000000 00000000 0000022C : ............,...
 02BCDB10 : 00000000 F84E4EF4 F778CA59 F222BE8E : .....NN.Y.x...".
 02BCDB20 : 00003D12 00000000 0000150B 00000053 : .=..........S...
 02BCDB30 : 00000053 0000024F 1EBB1D16 0000021B : S...O...........
 02BCDB40 : 00000012 000202C2 18AF9110 02BCE15C : ............\...
 02BCDB50 : 1EBB1C10 0000005B 00200297 02BCDBE4 : ....[..... .....
 02BCDB60 : 00000053 1FFC77D9 20BF8940 02BCDBB8 : S....w..@.. ....
 02BCDB70 : 00000000 02BCDBC0 02BCDB88 00000000 : ................
 02BCDB80 : 00000002 21000000 02BCDB68 02BCDBDC : .......!h.......
 02BCDB90 : 1EC114FF 02BCDBB8 00002010 00000012 : ......... ......
 02BCDBA0 : 1EC347EA 00000000 00000213 FE000000 : .G..............
 02BCDBB0 : 00000000 00000000 00000002 0000150B : ................
 02BCDBC0 : 00000000 02BC0401 00000000 1EBCB4AF : ................
 02BCDBD0 : 00000012 1EBB1D16 0000024F 02BCE15C : ........O...\...
 02BCDBE0 : 1EBB1C0F 18AF90E0 1EBB1A40 000008EA : ........@.......
 02BCDBF0 : 00000012 1EBB1D16 0000024F 1EBB4008 : ........O....@..
 02BCDC00 : 1EBB1D41 02BCDC5C 1EBB1D41 72612061 : A...\...A...a ar
 02BCDC10 : 35653030 33306531 20323120 74727341 : 00e51e03 12 Asrt
 02BCDC20 : 61687320 2E646572 39353A63 6C673A31 :  shared.c:591:gl
 02BCDC30 : 6C61626F 636F6C5F 41203A6B 72657373 : obal_lock: Asser
 02BCDC40 : 6E6F6974 69616620 3A64656C 63726120 : tion failed: arc
 02BCDC50 : 203D3D20 455F4F4E 524F5252 30312820 :  == NO_ERROR (10
 02BCDC60 : 0A0A2935 3D3D3D3D 494C203D 20784342 : 5)..===== LIBCx 
 02BCDC70 : 6F736572 65637275 61737520 3D206567 : resource usage =
 02BCDC80 : 3D3D3D3D 7365520A 65767265 656D2064 : ====.Reserved me
 02BCDC90 : 79726F6D 7A697320 20203A65 37393032 : mory size:  2097
 02BCDCA0 : 20323531 65747962 6F430A73 74696D6D : 152 bytes.Commit
 02BCDCB0 : 20646574 6F6D656D 73207972 3A657A69 : ted memory size:
 02BCDCC0 : 31333120 20323730 65747962 65480A73 :  131072 bytes.He
 02BCDCD0 : 73207061 20657A69 61746F74 20203A6C : ap size total:  
 02BCDCE0 : 20202020 30333120 20363536 65747962 :      130656 byte
 02BCDCF0 : 65480A73 73207061 20657A69 64657375 : s.Heap size used
 02BCDD00 : 776F6E20 2020203A 33353120 62203631 :  now:    15316 b
 02BCDD10 : 73657479 6F72500A 73654463 74732063 : ytes.ProcDesc st
 02BCDD20 : 74637572 73752073 6E206465 203A776F : ructs used now: 
 02BCDD30 : 20202020 0A372020 656C6946 63736544 :       7.FileDesc
 02BCDD40 : 72747320 73746375 65737520 6F6E2064 :  structs used no
 02BCDD50 : 20203A77 20202020 530A3020 65726168 : w:       0.Share
 02BCDD60 : 6C694664 73654465 74732063 74637572 : dFileDesc struct
 02BCDD70 : 73752073 6E206465 203A776F 3D3D0A30 : s used now: 0.==
 02BCDD80 : 203D3D3D 4342494C 6C672078 6C61626F : === LIBCx global
 02BCDD90 : 74756D20 69207865 206F666E 3D3D3D3D :  mutex info ====
 02BCDDA0 : 756D0A3D 20786574 646E6168 203A656C : =.mutex handle: 
 02BCDDB0 : 31303038 39393030 6E776F0A 73207265 : 80010099.owner s
 02BCDDC0 : 65746174 6420203A 0A646165 656E776F : tate:  dead.owne
 02BCDDD0 : 49502072 20203A44 38302020 28203965 : r PID:    08e9 (
 02BCDDE0 : 31383232 776F0A29 2072656E 3A444954 : 2281).owner TID:
 02BCDDF0 : 20202020 720A3132 65757165 23207473 :     21.request #
 02BCDE00 : 2020203A 3D0A3120 3D3D3D3D 42494C20 : :    1.===== LIB
 02BCDE10 : 73207843 73746174 646E6520 3D3D3D20 : Cx stats end ===
 02BCDE20 : 000A3D3D 5DE380E4 00000106 178BA7CB : ==.....]........
 02BCDE30 : 00000001 00000000 4425C280 5DE380E4 : ..........%D...]
 02BCDE40 : 00000106 00000205 00000002 00000000 : ................
 02BCDE50 : 44287DA0 5DE380E4 00000106 178BA7CB : .}(D...]........
 02BCDE60 : 00000003 00000000 44287E60 5DE380E4 : ........`~(D...]
 02BCDE70 : 00000106 00000040 00000004 00000000 : ....@...........
 02BCDE80 : 44287F80 5DE380E4 00000106 00000D64 : ..(D...]....d...
 02BCDE90 : 00000005 00000000 44287EE0 5DE380E4 : .........~(D...]
 02BCDEA0 : 00000106 00000D64 00000006 00000000 : ....d...........
 02BCDEB0 : 44287DC0 5DE380E4 00000106 00000D64 : .}(D...]....d...
 02BCDEC0 : 00000007 00000000 44287DE0 5DE380E4 : .........}(D...]
 02BCDED0 : 00000106 00000006 00000008 00000000 : ................
 02BCDEE0 : 00000D65 44244EC8 00010040 43F10FA0 : e....N$D@......C
 02BCDEF0 : 178BA7CB 00000106 00000D65 0000001F : ........e.......
 02BCDF00 : 02BCE48C 00000000 1EE2177E 00000D65 : ........~...e...
 02BCDF10 : 00000100 00000D65 18C066F2 18C066F2 : ....e....f...f..
 02BCDF20 : 0000000B 00000000 02BCE48C 00000008 : ................
 02BCDF30 : 1EE2177E 736C6166 00000203 00000D65 : ~...fals....e...
 02BCDF40 : 18C05EA1 18C05EA1 02BCDFAF 00000002 : .^...^..........
 02BCDF50 : 02BCE48C 00000001 1EE21D4B 00000002 : ........K.......
 02BCDF60 : 02BCE49C 00000001 00000000 00007530 : ............0u..
 02BCDF70 : 1EE21732 02BCE4CC 1EE2177E FFBC5830 : 2.......~...0X..
 02BCDF80 : 02FE60F0 00000008 00000008 00000000 : .`..............
 02BCDF90 : 02BCE4F4 00000007 1EE21732 02BCE4F4 : ........2.......
 02BCDFA0 : 18C06918 00000000 00000000 00000020 : .i.......... ...
 02BCDFB0 : 02BCE018 FFFFFFF6 18C06910 00000001 : .........i......
 02BCDFC0 : 1EE21E40 02BCE4F4 02BCE019 00000000 : @...............
 02BCDFD0 : 00000020 18C06910 1EE21D4B 00000001 :  ....i..K.......
 02BCDFE0 : 00000020 18C066D0 00000000 1FFC5E51 :  ....f......Q^..
 02BCDFF0 : 00000032 03130000 00000045 02BCE09C : 2.......E.......
 02BCE000 : 02BCE010 00000000 00000045 20BCE0AC : ........E...... 
 02BCE010 : 02BCE020 03130045 1EE1DE68 00000032 :  ...E...h...2...
 02BCE020 : 03130000 00000045 02BCE09C 02FE008C : ....E...........
 02BCE030 : 02FE0084 00000044 00000045 02BCE0DC : ....D...E.......
 02BCE040 : 02FE60F0 02FE3B50 00000043 03130000 : .`..P;..C.......
 02BCE050 : 02BCE09C 02FE5EF0 000001F0 02FE006C : .....^......l...
 02BCE060 : 00000000 00000000 02FE60F0 00000002 : .........`......
 02BCE070 : 000FA110 02FE5EF0 1EE1B0FC 00000001 : .....^..........
 02BCE080 : 00000000 00000000 1EE1ADF6 02FE0000 : ................
 02BCE090 : 02FE5F00 00001FBB 00000044 00000045 : ._......D...E...
 02BCE0A0 : 00000000 02FE38F0 02FE0000 02BCE0DC : .....8..........
 02BCE0B0 : 1EE1E352 02FE38F0 00000044 00000001 : R....8..D.......
 02BCE0C0 : 0000021C 02BCE0DC 1EE1DE42 02BCE4F4 : ........B.......
 02BCE0D0 : 1EE1B0FC 02BCE544 1EE1F8C0 02BCE0F8 : ....D...........
 02BCE0E0 : 1EE22AE7 02FE5F00 00000510 0000024F : .*..._......O...
 02BCE0F0 : 1EBB1ABD 20BF8940 02BCE500 1EE41393 : ....@.. ........
 02BCE100 : 02BCE268 02BCE218 0000000B 00000001 : h...............
 02BCE110 : 00000008 02BCE53C 1EE1B0FC 0000000B : ....<...........
 02BCE120 : 0000000B 18C001A4 000004B2 000004B4 : ................
 02BCE130 : 00000001 0000000B 18C03BD8 0000000A : .........;......
 02BCE140 : 00E51E03 0000000B 0000000B 18C06910 : .............i..
 02BCE150 : 02BCE410 80000001 02BCFF8C 02BCE18C : ................
 02BCE160 : 1EBB1DDC 1EBB1D41 1EBB1D04 0000024F : ....A.......O...
 02BCE170 : 1EBB4008 1EBB1D3D 00000069 00000004 : .@..=...i.......
 02BCE180 : 0005A91E 02FE38F0 00000039 02BCE20C : .....8..9.......
 02BCE190 : 1EBA73E6 00000001 00000002 02BCE5C4 : .s..............
 02BCE1A0 : 00000001 00000000 02BCE1E8 00000000 : ................
 02BCE1B0 : 00000000 FFFFFFFF 00000000 00000000 : ................
 02BCE1C0 : 00000000 00000000 00000000 00000000 : ................
 02BCE1D0 : 02BD0000 00000000 00000000 00000001 : ................
 02BCE1E0 : 00000002 00000001 00000001 00000000 : ................
 02BCE1F0 : 02BCE1F4 00000000 00000000 00000000 : ................
 02BCE200 : 02BCE410 02BCE434 02BCFF8C 02BCE24C : ....4.......L...
 02BCE210 : 1EBB09CC 02BCE410 02BCFF8C 02BCE434 : ............4...
 02BCE220 : 00000000 00000000 00000000 00000000 : ................
 02BCE230 : 00000000 00000000 00000000 00000000 : ................
 02BCE240 : 02BCFFF4 00000001 00000046 02BCE27C : ........F...|...
 02BCE250 : 1FFCA2EE 02BCE410 02BCFF8C 02BCE434 : ............4...
 02BCE260 : 02BCE2D4 02BC0053 02BCE284 02BCECA4 : ....S...........
 02BCE270 : 1FFCA330 02BCFF8C 00000000 02BCE2DC : 0...............
 02BCE280 : 1FFC9F14 02BCE410 02BCFF8C 02BCE434 : ............4...
 02BCE290 : 02BCE2D4 1FFCA330 00000053 00000000 : ....0...S.......
 02BCE2A0 : 00000000 00000000 00000000 00000000 : ................
 02BCE2B0 : 00000000 00000000 00000000 00000000 : ................
 02BCE2C0 : 1EE4133B 00000000 00000005 02BCFFD4 : ;...............
 02BCE2D0 : F0F0F0F0 02BCFFD4 02BCFF8C 02BCE3FC : ................
 02BCE2E0 : 1FFC9D7C 02BCE410 02BCE434 00000053 : |.......4...S...
 02BCE2F0 : 00000001 00000046 0000000B 00000000 : ....F...........
 02BCE300 : 00000000 00000000 00000000 FFFFFFFF : ................
 02BCE310 : 00000000 00000000 00000000 00000000 : ................
 02BCE320 : 00000000 00000000 00000000 00000000 : ................
 02BCE330 : 00000000 00000000 1EE41345 00000001 : ........E.......
 02BCE340 : 00000005 0000001C 0000001C 00000001 : ................
 02BCE350 : 02BCE0F8 00007320 00000000 00000000 : .... s..........
 02BCE360 : 00000000 00000000 00000000 00000003 : ................
 02BCE370 : 0000000B 00000000 00000000 00000000 : ................
 02BCE380 : 00000000 FFFFFFFF 00000000 00000000 : ................
 02BCE390 : 00000000 00000000 00000000 00000000 : ................
 02BCE3A0 : 00000000 00000000 00000000 00000000 : ................
 02BCE3B0 : 1EE4134F 00000001 00000000 00000000 : O...............
 02BCE3C0 : FFFFFFFF 00000001 02BCE0F8 00000000 : ................
 02BCE3D0 : 00000000 00000000 00000000 00000000 : ................
 02BCE3E0 : 00000000 00000004 0000000B 00000000 : ................
 02BCE3F0 : 00000000 00000000 00000000 02BCE580 : ................
 02BCE400 : 00000000 0000FFFF 02BCE410 02BCE434 : ............4...
 02BCE410 : 80000001 00000010 02BCEE48 1EE12019 : ........H.... ..
 02BCE420 : 00000002 00000001 02BD0000 F77B7CB3 : .............|{.
 02BCE430 : F84E4DF4 00000007 F2FFDB00 00000001 : .MN.............
 02BCE440 : EF6BC852 F84E4F14 EF6BC852 00000000 : R.k..ON.R.k.....
 02BCE450 : 00000045 00001C2E 00001000 00004F50 : E...........PO..
 02BCE460 : FEF00258 FE580000 FF76EE3C 00000001 : X.....X.<.v.....
 02BCE470 : FFF43CB3 FF76EE3C 00000000 FE581FA0 : .<..<.v.......X.
 02BCE480 : 00002BD0 F779A718 00000000 00B2EBFE : .+....y.........
 02BCE490 : 00000000 00000000 FF76EE3C 00004FA8 : ........<.v..O..
 02BCE4A0 : FFF41B15 00000000 0000150B 00000053 : ............S...
 02BCE4B0 : 00000053 00000046 00000001 02BD0000 : S...F...........
 02BCE4C0 : 02BCFFF4 02BD0000 1EE4139C 02BCE580 : ................
 02BCE4D0 : 1EE12019 0000005B 00210297 02BCE564 : . ..[.....!.d...
 02BCE4E0 : 00000053 00000044 00000000 00000004 : S...D...........
 02BCE4F0 : 02BCE0F8 00000001 02FE38F0 1EE22270 : .........8..p"..
 02BCE500 : 02FE5F00 00000000 1EE1E9C0 0000000C : ._..............
 02BCE510 : 00000009 02BCE214 18C001A4 18C03BD8 : .............;..
 02BCE520 : 00000202 02BCE54C 1EE1D7F3 00000001 : ....L...........
 02BCE530 : 02FE38F0 1EE41352 02BCE55C 00000001 : .8..R...\.......
 02BCE540 : 1EE1E9C0 02BCECA4 1EE1F8C0 02BCE588 : ................
 02BCE550 : 1EE11E8A 00000202 1EE41334 00000008 : ........4.......
 02BCE560 : 18C001A4 18C03BD8 18C06910 02BCFFF4 : .....;...i......
 02BCE570 : 1EE41380 00000001 00000046 02BCFFF4 : ........F.......
 02BCE580 : 18C001EA 1EE1237F 02BD0000 1EE12302 : .....#.......#..
 02BCE590 : 02BCFFF4 0AC10000 0000000A 00000001 : ................
 02BCE5A0 : 02BCFFF4 1EC1A91E 02BCE654 1EE144AE : ........T....D..
 02BCE5B0 : 02BCFFF4 1EE415C0 00000000 00001FB6 : ................
 02BCE5C0 : 00000048 00000001 00000000 02FE38F0 : H............8..
 02BCE5D0 : 02FE3800 00000001 00000001 00000000 : .8..............
 02BCE5E0 : 02BCFFB4 00000650 00000000 00000000 : ....P...........
 02BCE5F0 : 0005A91E 00000000 00000001 00000013 : ................
 02BCE600 : 00000004 1EBB1C10 02BC0053 02BCEE48 : ........S...H...
 02BCE610 : 02BCE654 02BCE618 1EE16679 0000000E : T.......yf......
 02BCE620 : 0000000E 02BCECA4 02BC0053 1EC1A91E : ........S.......
 02BCE630 : F514005B 1EE41578 02BB0000 005B17BC : [...x.........[.
 02BCE640 : 02BCF514 02BCEE48 02BCEE48 02BCEE6C : ....H...H...l...
 02BCE650 : 18C03C14 02BCE724 1EE17631 02BCEE6C : .<..$...1v..l...
 02BCE660 : 02BCEE6C 00000002 000000A8 FFFFFFFF : l...............
 02BCE670 : 1EEBFD37 1EEC0BDC 00000000 FFFFFFFF : 7...............
 02BCE680 : 4DBC0EB0 00810000 00000002 FFFFFFFF : ...M............
 02BCE690 : 906DAA27 02BCE6C4 1EBCBBC3 15E7E6B4 : '.m.............
 02BCE6A0 : 15E7E6BC 15E7E6C0 1FFC014A 1FFC0163 : ........J...c...
 02BCE6B0 : 18C06912 1ECB19EB FFFF0000 00000934 : .i..........4...
 02BCE6C0 : 00000407 02BCE6EC 1FFC036F 02BCE6E4 : ........o.......
 02BCE6D0 : 02BCE6E8 00000000 18C06912 1ECB19EB : .........i......
 02BCE6E0 : 00810360 18C03C14 1EC0871E 02BCEE6C : `....<......l...
 02BCE6F0 : 02BCEE48 02BCE724 1EE11320 02BCEE48 : H...$... ...H...
 02BCE700 : 02BCFFD4 02BCEE6C 00000000 02BCE79C : ....l...........
 02BCE710 : 00000000 00000019 1EC0871E 02BCEE6C : ............l...
 02BCE720 : 00000000 02BCEA24 1ECB20D0 02BCEE48 : ....$.... ..H...
 02BCE730 : 02BCFFD4 02BCEE6C 02BCED0C 02BCE858 : ....l.......X...
 02BCE740 : 1EBB1D16 2101BBAC 000000A8 00000000 : .......!........
 02BCE750 : 00000068 00000068 02BCEA5C 00000007 : h...h...\.......
 02BCE760 : 00000000 1EC0871C 00000000 00000001 : ................
 02BCE770 : 00000000 00000001 02BCE79C 02970510 : ................
 02BCE780 : 00000000 0000150B 00810360 00810000 : ........`.......
 02BCE790 : 1EE10E80 1EE11270 00000000 00000002 : ....p...........
 02BCE7A0 : 00000030 00000010 30000000 66636232 : 0..........02bcf
 02BCE7B0 : 00346466 02BCE7E4 1EB6D8BE 009E7F51 : fd4.........Q...
 02BCE7C0 : 0001BBA8 00000000 00000000 20030000 : ............... 
 02BCE7D0 : 00000712 00000000 2101BBA8 00000000 : ...........!....
 02BCE7E0 : 2101BB80 00000000 1EB75319 02BCF8BC : ...!.....S......
 02BCE7F0 : 00000000 00000000 00000000 00000000 : ................
 02BCE800 : 02BCF8C4 02BCF8C0 4342494C 694B203A : ........LIBC: Ki
 02BCE810 : 64656C6C 20796220 54474953 0D504152 : lled by SIGTRAP.
 02BCE820 : 02BC000A 00005536 00000001 009E7F50 : ....6U......P...
 02BCE830 : 02BCE956 0000000C 009E7F50 02BCE898 : V.......P.......
 02BCE840 : 02BCF19B 0D00007D 02040072 02BCF185 : ....}...r.......
 02BCE850 : 02972720 0297003C 00011D16 02974740 :  '..<.......@G..
 02BCE860 : 02973730 00000002 02973730 00001000 : 07......07......
 02BCE870 : 00000000 FFFFFFFF 00000001 FFFFFFFF : ................
 02BCE880 : 02970018 0297003C 02970498 02974740 : ....<.......@G..
 02BCE890 : 02970000 0000F8F0 02970710 00C8B2D8 : ................
 02BCE8A0 : 02BCE998 02973740 02BCE9B4 1EECAF72 : ....@7......r...
 02BCE8B0 : 02973740 000008EA 1EEC539A 00010016 : @7.......S......
 02BCE8C0 : 00810000 00810360 0000001D 00000000 : ....`...........
 02BCE8D0 : 02E86000 1EECBA1B 0000001C 00000000 : .`..............
 02BCE8E0 : 00000000 02BCEDBC 1EECB088 02E860AC : .............`..
 02BCE8F0 : 00005605 02BCE950 00000001 000008EA : .V..P...........
 02BCE900 : 000018CB 00000000 4342494C 00003058 : ........LIBCX0..
 02BCE910 : 49425C00 54485C4E 2E445054 00455845 : .\BIN\HTTPD.EXE.
 02BCE920 : 02972730 02970720 00C8B2D8 02BCE998 : 0'.. ...........
 02BCE930 : 00B080E0 02BCE9B4 1EAF2C09 00005605 : .........,...V..
 02BCE940 : 02BCE950 00000001 64612D6E 61047264 : P.......n-addr.a
 02BCE950 : 35D5650E 00000000 1EAF2BAB 00000000 : .e.5.....+......
 02BCE960 : 000000D0 FFFFFFFF FD727CDC 48AB29F0 : .........|r..).H
 02BCE970 : 00000000 00000000 00000004 00000094 : ................
 02BCE980 : 00000000 02BCE950 00000000 00000004 : ....P...........
 02BCE990 : 00000010 00000000 00000000 0000007F : ................
 02BCE9A0 : 00000810 02BCEA2C 1EBC50F4 00BDC200 : ....,....P......
 02BCE9B0 : 00000000 02BCEA04 1EBC7863 02BCE9E4 : ........cx......
 02BCE9C0 : 00007530 00000001 02BCEA18 00000000 : 0u..............
 02BCE9D0 : 00000000 00000000 00000000 00000000 : ................
 02BCE9E0 : 00000000 00000002 0000150B 3E2BDF0D : ..............+>
 02BCE9F0 : 187DF5FC 00C8B2A0 00000005 02BCEC8C : ..}.............
 02BCEA00 : 1FFC1B7F 02BCEA44 00BC7DAE 02BCEA24 : ....D....}..$...
 02BCEA10 : 00000000 02BCEA64 1EC0BE2C 02BCEC8C : ....d...,.......
 02BCEA20 : 00000005 02BCEA44 1ECB3E42 00000007 : ....D...B>......
 02BCEA30 : 02BCEE6C 1EC08710 02BCEA5C 2033D8F8 : l.......\.....3 
 02BCEA40 : 2033D8DC 02BCEA64 1EC08786 00000007 : ..3 d...........
 02BCEA50 : 02BCEC8C 1EC08710 1EC0BE2C 2033D620 : ........,... .3 
 02BCEA60 : 00000000 02BCEB74 1EC0B00D 2033D620 : ....t....... .3 
 02BCEA70 : 00000005 02BCEAA4 02BCEABC 02BCEC8C : ................
 02BCEA80 : 0000150B 00000000 00000000 02BCECA4 : ................
 02BCEA90 : 00002081 00000005 00000000 03938700 : . ..............
 02BCEAA0 : 00000000 00000010 00000000 00000000 : ................
 02BCEAB0 : 00000000 00000000 00000000 00000005 : ................
 02BCEAC0 : 00000000 80005001 00E51D48 00000000 : .....P..H.......
 02BCEAD0 : 000008EA 00000000 00000012 00000000 : ................
 02BCEAE0 : 00000000 1EBB1C10 00000000 00000000 : ................
 02BCEAF0 : 00000000 00000000 00000000 00000000 : ................
 02BCEB00 : 00000000 00000000 00000000 00000000 : ................
 02BCEB10 : 2033D620 02BCEB74 1EC08E43 1EC08A85 :  .3 t...C.......
 02BCEB20 : 2033D620 02BCEF5C 00B082E0 20BF9880 :  .3 \.......... 
 02BCEB30 : 00000010 00000001 000018CB 00000000 : ................
 02BCEB40 : 1EC12F78 00000000 00000000 00000000 : x/..............
 02BCEB50 : 00000000 0000150B 02BCEB68 00000002 : ........h.......
 02BCEB60 : 000008E9 00000015 2033D620 00000000 : ........ .3 ....
 02BCEB70 : 00000005 02BCEC14 1EC0B369 00000005 : ........i.......
 02BCEB80 : 00000000 02BCEBA4 00000004 02BCEBB0 : ................
 02BCEB90 : 02BCEBB4 00000000 00000000 66347830 : ............0x4f
 02BCEBA0 : 62386262 00E51D48 0000150B 00000005 : bb8bH...........
 02BCEBB0 : 00000000 80005001 00E51D48 00000000 : .....P..H.......
 02BCEBC0 : 000008EA 00000000 00000012 00000000 : ................
 02BCEBD0 : 00000000 1EBB1C10 00000000 00000000 : ................
 02BCEBE0 : 00000000 00000000 00000000 00000000 : ................
 02BCEBF0 : 00000000 00000000 00000000 02BCEC14 : ................
 02BCEC00 : 02BCECB8 00CE8098 00000012 1EBB1D16 : ................
 02BCEC10 : 0000024F 02BCEC84 1EC29FCC 00000005 : O...............
 02BCEC20 : 02BCEC2C 02BCEC8C 00000005 00000005 : ,...............
 02BCEC30 : 00000000 80005001 00000000 00000000 : .....P..........
 02BCEC40 : 00000000 00000000 00000000 00000000 : ................
 02BCEC50 : 00000000 1EBB1C10 00000000 00000000 : ................
 02BCEC60 : 00000000 00000000 00000000 00000000 : ................
 02BCEC70 : 00000000 00000000 00000000 1EBB1D16 : ................
 02BCEC80 : 00000012 02BCECB4 1FFCA2EE 02BCEE48 : ............H...
 02BCEC90 : 02BCFFD4 02BCEE6C 02BCED0C 02BC0053 : ....l.......S...
 02BCECA0 : 02BCECBC 02BCFF8C 1FFCA330 02BCFFD4 : ........0.......
 02BCECB0 : 00000000 02BCED14 1FFC9F14 02BCEE48 : ............H...
 02BCECC0 : 02BCFFD4 02BCEE6C 02BCED0C 1FFCA330 : ....l.......0...
 02BCECD0 : 00000053 00000000 0000083E 00000002 : S.......>.......
 02BCECE0 : 696C5F5F 6C5F6362 6E49676F 203A7469 : __libc_logInit: 
 02BCECF0 : 72646461 00000000 02BCEE30 00000000 : addr....0.......
 02BCED00 : 6A624F69 00000000 00000000 00000000 : iObj............
 02BCED10 : 02BCFFD4 02BCEE34 1FFC9D7C 02BCEE48 : ....4...|...H...
 02BCED20 : 02BCEE6C 44490053 1EBB1D16 0000024F : l...S.ID....O...
 02BCED30 : 1EC12F78 00000000 00000001 00000003 : x/..............
 02BCED40 : 00000000 00000000 02BCEE30 00000004 : ........0.......
 02BCED50 : 00000000 00000000 02BCEE30 00000000 : ........0.......
 02BCED60 : 02BCEE44 02BCEDC4 1EC2B5C3 00000000 : D...............
 02BCED70 : 00000000 1EBB122A 02BCEE30 02BCEE18 : ....*...0.......
 02BCED80 : 00000000 00000000 00000000 00000001 : ................
 02BCED90 : 00000000 00000000 00000000 00000001 : ................
 02BCEDA0 : 00000000 00000000 FFFFFFFF 00000000 : ................
 02BCEDB0 : 00000000 000001A1 02BCEE30 FFFFFFFE : ........0.......
 02BCEDC0 : 02BCEE18 02BCEE64 1EC2CAA2 02BCEE18 : ....d...........
 02BCEDD0 : 00000000 FFFFFFFE 00000000 00000000 : ................
 02BCEDE0 : 00000000 02BCEE04 1EC0ED84 1EC0D4F3 : ................
 02BCEDF0 : 02BCEE20 00000000 00000000 00000000 :  ...............
 02BCEE00 : 1EBB1401 00000000 1EBB144D 1EBB1D41 : ........M...A...
 02BCEE10 : FFFFFFFF 000004F7 31000031 39393000 : ........1..1.099
 02BCEE20 : 02BCEF00 02BCEE84 1EC2B5C3 00000000 : ................
 02BCEE30 : 02BCEE88 02BCF514 00000000 00000003 : ................
 02BCEE40 : 02BCEE48 02BCEE6C C000009F 00000000 : H...l...........
 02BCEE50 : 00000000 1EBB1C10 00000000 F84E4E74 : ............tNN.
 02BCEE60 : F77B6655 F222BEB4 0000000E 00000007 : Uf{...".........
 02BCEE70 : F84E4F14 F222BE8E F84E4E64 FFF17B36 : .ON...".dNN.6{..
 02BCEE80 : 00000000 FC8B5F7C 00000003 00000000 : ....|_..........
 02BCEE90 : F77A9872 00000000 F222BEB4 00000000 : r.z.......".....
 02BCEEA0 : F77A987F 00000004 00000000 EF6BBC7A : ..z.........z.k.
 02BCEEB0 : 00000000 F7717940 00000001 00000000 : ....@yq.........
 02BCEEC0 : 00000000 0000022C 00000000 F84E4EF4 : ....,........NN.
 02BCEED0 : F778CA59 F222BE8E 0000396A 00000000 : Y.x...".j9......
 02BCEEE0 : 0000150B 00000053 00000053 0000024F : ....S...S...O...
 02BCEEF0 : 1EBB1D16 0000021B 00000012 000202C2 : ................
 02BCEF00 : 18AF9110 02BCF514 1EBB1C10 0000005B : ............[...
 02BCEF10 : 00000297 02BCEF9C 00000053 1FFC77D9 : ........S....w..
 02BCEF20 : 20BF8940 02BCEF70 00000000 02BCEF78 : @.. p.......x...
 02BCEF30 : 02BCEF40 00000000 00000002 21000000 : @..............!
 02BCEF40 : 02BCEF20 02BCEF94 1EC114FF 02BCEF70 :  ...........p...
 02BCEF50 : 00002010 00000001 1EC347EA 18AF90E0 : . .......G......
 02BCEF60 : 00000213 FE000000 00000000 00000000 : ................
 02BCEF70 : 00000000 0000150B 00000000 02BC0401 : ................
 02BCEF80 : 00000000 1EBCB4AF 00000012 1EBB1D16 : ................
 02BCEF90 : 0000024F 02BCF514 1EBB1C0F 18AF90E0 : O...............
 02BCEFA0 : 1EBB1A40 000008EA 00000012 1EBB1D16 : @...............
 02BCEFB0 : 0000024F 1EBB4008 1EBB1D41 02BCF01C : O....@..A.......
 02BCEFC0 : 1EBB1D41 00000000 00000000 00000000 : A...............
 02BCEFD0 : 35653030 38346431 20323120 74727341 : 00e51d48 12 Asrt
 02BCEFE0 : 61687320 2E646572 39353A63 6C673A31 :  shared.c:591:gl
 02BCEFF0 : 6C61626F 636F6C5F 41203A6B 72657373 : obal_lock: Asser
 02BCF000 : 6E6F6974 69616620 3A64656C 63726120 : tion failed: arc
 02BCF010 : 203D3D20 455F4F4E 524F5252 30312820 :  == NO_ERROR (10
 02BCF020 : 0A0A2935 3D3D3D3D 494C203D 20784342 : 5)..===== LIBCx 
 02BCF030 : 6F736572 65637275 61737520 3D206567 : resource usage =
 02BCF040 : 3D3D3D3D 7365520A 65767265 656D2064 : ====.Reserved me
 02BCF050 : 79726F6D 7A697320 20203A65 37393032 : mory size:  2097
 02BCF060 : 20323531 65747962 6F430A73 74696D6D : 152 bytes.Commit
 02BCF070 : 20646574 6F6D656D 73207972 3A657A69 : ted memory size:
 02BCF080 : 31333120 20323730 65747962 65480A73 :  131072 bytes.He
 02BCF090 : 73207061 20657A69 61746F74 20203A6C : ap size total:  
 02BCF0A0 : 20202020 30333120 20363536 65747962 :      130656 byte
 02BCF0B0 : 65480A73 73207061 20657A69 64657375 : s.Heap size used
 02BCF0C0 : 776F6E20 2020203A 33353120 62203631 :  now:    15316 b
 02BCF0D0 : 73657479 6F72500A 73654463 74732063 : ytes.ProcDesc st
 02BCF0E0 : 74637572 73752073 6E206465 203A776F : ructs used now: 
 02BCF0F0 : 20202020 0A372020 656C6946 63736544 :       7.FileDesc
 02BCF100 : 72747320 73746375 65737520 6F6E2064 :  structs used no
 02BCF110 : 20203A77 20202020 530A3020 65726168 : w:       0.Share
 02BCF120 : 6C694664 73654465 74732063 74637572 : dFileDesc struct
 02BCF130 : 73752073 6E206465 203A776F 3D3D0A30 : s used now: 0.==
 02BCF140 : 203D3D3D 4342494C 6C672078 6C61626F : === LIBCx global
 02BCF150 : 74756D20 69207865 206F666E 3D3D3D3D :  mutex info ====
 02BCF160 : 756D0A3D 20786574 646E6168 203A656C : =.mutex handle: 
 02BCF170 : 31303038 39393030 6E776F0A 73207265 : 80010099.owner s
 02BCF180 : 65746174 6420203A 0A646165 656E776F : tate:  dead.owne
 02BCF190 : 49502072 20203A44 38302020 28203965 : r PID:    08e9 (
 02BCF1A0 : 31383232 776F0A29 2072656E 3A444954 : 2281).owner TID:
 02BCF1B0 : 20202020 720A3132 65757165 23207473 :     21.request #
 02BCF1C0 : 2020203A 3D0A3120 3D3D3D3D 42494C20 : :    1.===== LIB
 02BCF1D0 : 73207843 73746174 646E6520 3D3D3D20 : Cx stats end ===
 02BCF1E0 : 000A3D3D 00000000 00000000 01000000 : ==..............
 02BCF1F0 : 1EBB0E71 00000078 1EBB0E74 00000000 : q...x...t.......
 02BCF200 : 00000000 00000000 00323137 00000000 : ........712.....
 02BCF210 : 00000000 00000000 00000000 00000000 : ................
 02BCF220 : 02BCF278 00000000 00000030 00000004 : x.......0.......
 02BCF230 : FFFFFFFF 0000000D 00000000 00000000 : ................
 02BCF240 : 00000000 00000000 0000000D 1FFC77D9 : .............w..
 02BCF250 : 20BF8940 02BCF2A0 00000000 02BCF2A8 : @.. ............
 02BCF260 : 02BCF270 00000000 00000002 21000000 : p..............!
 02BCF270 : 02BCF250 02BCF2C4 1EC114FF 02BCF2A0 : P...............
 02BCF280 : 1EBB3EE0 00000116 02BCF2A8 FFFFFFFF : .>..............
 02BCF290 : 00000116 FE000000 00000000 1FFC7DE1 : .............}..
 02BCF2A0 : 00000000 0000150B 00000116 02BC0401 : ................
 02BCF2B0 : 00000000 1EBCB4AF 20BF8940 1EBB3EE0 : ........@.. .>..
 02BCF2C0 : 00030000 02BCF4A4 1EBB103F 20BF8940 : ........?...@.. 
 02BCF2D0 : 00030000 1EBB3EE0 00000116 00000000 : .....>..........
 02BCF2E0 : 00000000 00000000 00000000 00000000 : ................
 02BCF2F0 : 00000000 00000000 00000000 00000000 : ................
 02BCF300 : 00000000 00000000 4342494C 65762078 : ........LIBCx ve
 02BCF310 : 6F697372 203A206E 2E372E30 494C0A32 : rsion : 0.7.2.LI
 02BCF320 : 20784342 75646F6D 2020656C 3A43203A : BCx module  : C:
 02BCF330 : 5253555C 42494C5C 42494C5C 2E305843 : \USR\LIB\LIBCX0.
 02BCF340 : 204C4C44 6F6D6828 37303D64 0A293231 : DLL (hmod=0712).
 02BCF350 : 00000000 00000000 00000000 00000000 : ................
 02BCF480 : 19 lines not printed duplicate the line above
 02BCF490 : 00000000 00000000 00B081E0 00000000 : ................
 02BCF4A0 : 00000510 00810378 1EBB1ABD 20BF8940 : ....x.......@.. 
 02BCF4B0 : 00000000 00000000 00000000 00000000 : ................
 02BCF4C0 : 00000000 00000000 00003FA0 00000000 : .........?......
 02BCF4D0 : 00000000 00000000 35D3E000 35D54C40 : ...........5@L.5
 02BCF4E0 : 000004B2 000004B4 00000001 20030000 : ............... 
 02BCF4F0 : 35D54C38 35D3E000 00E51D48 00000000 : 8L.5...5H.......
 02BCF500 : 00000000 00000000 00B081E0 00000000 : ................
 02BCF510 : 00000000 02BCF544 1EBB1DDC 1EBB1D41 : ....D.......A...
 02BCF520 : 1EBB1D04 0000024F 1EBB4008 1EBB1D3D : ....O....@..=...
 02BCF530 : 00000069 02BCF554 1EC357BA 35D54C40 : i...T....W..@L.5
 02BCF540 : 00000001 02BCF584 1EBB237E 00000000 : ........~#......
 02BCF550 : 00000000 000018B5 1E7C3586 35D54C40 : .........5|.@L.5
 02BCF560 : 1E7C3073 000000A2 02BCF5CC 02BCF5CC : s0|.............
 02BCF570 : 00004000 20BFE800 1E7B00E8 20BFE800 : .@..... ..{.... 
 02BCF580 : 02BCF60B 02BCF5D4 1EBAC80F 1EECB886 : ................
 02BCF590 : 02BCF5A8 02BCF5A4 00B081B8 00000001 : ................
 02BCF5A0 : 00000000 00810000 00810360 00004000 : ........`....@..
 02BCF5B0 : 02BCF5C8 02BCFA24 1EECBA1B 00B081B8 : ....$...........
 02BCF5C0 : 00000001 00000000 00000008 00B081B8 : ................
 02BCF5D0 : 02BCF60B 02BCFA24 1EAF1EFF 00B081E0 : ....$...........
 02BCF5E0 : 00000010 02BCF60B 00000401 00000000 : ................
 02BCF5F0 : 00000000 00000008 00000008 00000000 : ................
 02BCF600 : 0000000A 00000018 00000001 0000007A : ............z...
 02BCF610 : 00000004 00000036 00A09C40 00B082E0 : ....6...@.......
 02BCF620 : 00000000 00000000 009C9370 1EB3B134 : ........p...4...
 02BCF630 : A5AA1970 00BDC0D8 00B082E0 00C8B2B0 : p...............
 02BCF640 : 00000001 02BCF6E4 1EB7E1EA 00CD0018 : ................
 02BCF650 : 00000000 02BCF764 20BFE800 20BFE800 : ....d...... ... 
 02BCF660 : 000018B5 02BCF764 1E7D477A 20BFE800 : ....d...zG}.... 
 02BCF670 : 00000017 00CE8098 000018B5 02BCF6C4 : ................
 02BCF680 : 00B0862C 02BCF764 1E7A7507 00B082E0 : ,...d....uz.....
 02BCF690 : 00C8B298 00B08628 1E731F2D 20BFE800 : ....(...-.s.... 
 02BCF6A0 : 00CE8098 000018B5 02BCF6C4 00000002 : ................
 02BCF6B0 : 1E72A8A0 00000000 00B08628 00BDC0F8 : ..r.....(.......
 02BCF6C0 : 00B08600 000018B5 1E72BEF9 00BDC360 : ..........r.`...
 02BCF6D0 : 00C3C0E8 00BDC0D8 00B08628 00B08600 : ........(.......
 02BCF6E0 : 00000000 02BCF764 1E700748 00B08628 : ....d...H.p.(...
 02BCF6F0 : 00B08628 000018B5 00000001 00BDC0F8 : (...............
 02BCF700 : 00CE8098 02BCF734 1EAD6189 20347CE0 : ....4....a...|4 
 02BCF710 : 00000000 02BCF764 1EAD2EDC 009781F8 : ....d...........
 02BCF720 : 00CE8098 00B08618 000018B5 00B085D0 : ................
 02BCF730 : 009B1CCC 00000001 00B08618 00BDC0F8 : ................
 02BCF740 : 00CE8098 00CE8098 000018B5 00000000 : ................
 02BCF750 : 009AA0F8 00BDC0D8 00BDC0F8 009B1CC8 : ................
 02BCF760 : 00CE8098 02BCF7E4 1E6FCA8B 00B08600 : ..........o.....
 02BCF770 : 009B1CC8 00BDC0D8 00000000 0001001A : ................
 02BCF780 : 00B445B8 009AA0F8 00A4A080 00C3C27F : .E..............
 02BCF790 : 1EB3A7B3 00000002 009B1E98 009AAFC0 : ................
 02BCF7A0 : 00000000 02BCF7E4 1EB3E6F3 00000003 : ................
 02BCF7B0 : 00CE8098 00BDC1A8 009B1CCC 009781F8 : ................
 02BCF7C0 : 00000001 00000008 00C86028 00BDC3B8 : ........(`......
 02BCF7D0 : 00C3C281 00001DA7 00000000 009AA0F8 : ................
 02BCF7E0 : 00000000 02BCF874 1EB3D41E 00B085E8 : ....t...........
 02BCF7F0 : 009B1CC8 00000000 02BCF854 00000002 : ........T.......
 02BCF800 : 61C20936 00000000 009B1E35 00000005 : 6..a....5.......
 02BCF810 : 00000000 00000073 1EAE9703 00B44BF0 : ....s........K..
 02BCF820 : 009AAA40 009AA0F8 00A48098 009AAA70 : @...........p...
 02BCF830 : 00000000 009AA8E0 00000000 00000000 : ................
 02BCF840 : 02BCF854 00000000 00000000 00000000 : T...............
 02BCF850 : 00000000 02BCFAEC 00000001 00000000 : ................
 02BCF860 : 00000001 00000000 18484C9F 00000012 : .........LH.....
 02BCF870 : 1EB4AD0D 02BCF820 18484C92 009AAFA8 : .... ....LH.....
 02BCF880 : 009B1CC8 00000003 00000000 0000000F : ................
 02BCF890 : 20BFE800 02BCF934 1E70CE2F 009AA0F8 : ... 4.../.p.....
 02BCF8A0 : 00000001 009B1E08 009B1CCC 00000079 : ............y...
 02BCF8B0 : 00000002 00000162 FFFFFFFF 009AB98A : ....b...........
 02BCF8C0 : 009AA0F8 00B08568 00000014 00000014 : ....h...........
 02BCF8D0 : 000000C8 02BCF9C4 1EB3EB87 009AAF90 : ................
 02BCF8E0 : 009B1CC8 000102BC 1E70C762 1E70C762 : ........b.p.b.p.
 02BCF8F0 : 00000005 02BCF914 1EB017A9 009AA0B8 : ................
 02BCF900 : 00000005 00000000 5353FC7C 00000068 : ........|.SSh...
 02BCF910 : 00B082E0 02BCF934 1EB01841 009AA0B8 : ....4...A.......
 02BCF920 : 1E70C762 00000005 1EA00BAD 00B082E0 : b.p.............
 02BCF930 : 1EA00BAD 02BCF9C4 1E70D564 009AA0B8 : ........d.p.....
 02BCF940 : 1E70C762 00000004 009B2000 01010101 : b.p...... ......
 02BCF950 : 01010101 01010101 00000004 0000171A : ................
 02BCF960 : 00000000 02BCF994 1EB0171D 009AA0B8 : ................
 02BCF970 : 009AA0F8 00B08568 00000013 00000014 : ....h...........
 02BCF980 : 00B445A8 00000014 1EA007D4 02BCFA28 : .E..........(...
 02BCF990 : 009B1CCC 000000C8 1EB1D86F 009AA0B8 : ........o.......
 02BCF9A0 : 00000000 00000004 009B2000 01010101 : ......... ......
 02BCF9B0 : 01010101 01010101 0000000F 009B1E01 : ................
 02BCF9C0 : 009AA0F8 02BCFA44 1EA012D9 009AAF78 : ....D.......x...
 02BCF9D0 : 009B1CC8 00000000 009AA0F8 1EA00BAD : ................
 02BCF9E0 : 01010101 01010101 01010101 01010101 : ................
 02BCF9F0 : 01010101 01010101 01010101 01010101 : ................
 02BCFA00 : 009B1D80 02BCFA28 1EA007D0 009B1D80 : ....(...........
 02BCFA10 : 009B1CCC 009AA0F8 02BCFA54 00B082E0 : ........T.......
 02BCFA20 : 00000001 02BCFA74 1EB27B7E 00B082F8 : ....t...~{......
 02BCFA30 : 00B081B8 00000000 009B1910 009B1948 : ............H...
 02BCFA40 : 009B1998 02BCFAC4 1EA212DB 009B1948 : ............H...
 02BCFA50 : 009B1CC8 00000000 00000004 1EA007D0 : ................
 02BCFA60 : 00000000 02BCFA94 00000000 009AA0F8 : ................
 02BCFA70 : 00000000 02BCFAC4 1EB27DD4 00B082E0 : .........}......
 02BCFA80 : 009B10A0 00000001 00000000 00000016 : ................
 02BCFA90 : 009B1998 00000001 00C8C868 009AA0B8 : ........h.......
 02BCFAA0 : 1EA007D0 00000004 00000000 01010101 : ................
 02BCFAB0 : 01010101 01010101 009AA0F8 00000000 : ................
 02BCFAC0 : 00000000 02BCFAE4 1E9E1CFE 009AA0F8 : ................
 02BCFAD0 : 00000001 00000000 009ADA78 009AA0F8 : ........x.......
 02BCFAE0 : 009ADA90 02BCFB54 1E9E05A2 009AA0F8 : ....T...........
 02BCFAF0 : 1E9E0882 00000002 00000020 00000004 : ........ .......
 02BCFB00 : 00B082E0 02BCFB34 18484BC4 00000004 : ....4....KH.....
 02BCFB10 : 00B4B9F8 009AA0F8 00000000 00A48238 : ............8...
 02BCFB20 : 00A481E8 009ADA78 009AA0F8 00000004 : ....x...........
 02BCFB30 : 18484CA0 02BCFB94 00A4A080 18484CA0 : .LH..........LH.
 02BCFB40 : 1EB361CA 00000010 00B4B9C8 00000001 : .a..............
 02BCFB50 : 00B4BA18 02BCFB84 1E9E07E3 009AA0B8 : ................
 02BCFB60 : 00000008 02BCFB84 18484CB8 210179C0 : .........LH..y.!
 02BCFB70 : 00000001 02BCFBC4 009AA0F8 009D10A0 : ................
 02BCFB80 : 00000000 02BCFBB4 1EB365C8 009AA0F8 : .........e......
 02BCFB90 : 00000001 02BCFBB4 1EB4BBB6 00B082E0 : ................
 02BCFBA0 : 00B445A8 009AA0F8 009AA0F8 00C8B2B0 : .E..............
 02BCFBB0 : 00000001 02BCFBD4 1EB46731 009AA0F8 : ........1g......
 02BCFBC0 : 00000006 009AA0F8 1EA012D9 009B1930 : ............0...
 02BCFBD0 : 009AA0B8 02BCFC24 1EAD3064 00BDC0FC : ....$...d0......
 02BCFBE0 : 00000000 1EA00D91 00000038 01010101 : ........8.......
 02BCFBF0 : 01010101 01010101 01010101 01010101 : ................
 02BCFC00 : 009B1CB8 009B1CC0 00000000 00BDC258 : ............X...
 02BCFC10 : 009B1BCC 009AA0F8 00BDC0F8 00C8B2B0 : ................
 02BCFC20 : 00000001 02BCFC44 1EB46783 009AA0B8 : ....D....g......
 02BCFC30 : 01010101 00C8C87E 00C8B110 00C8B2B0 : ....~...........
 02BCFC40 : 00BDC1A8 02BCFCE4 1EB7DD50 00BDC0F8 : ........P.......
 02BCFC50 : 00C89098 00B085D0 1E6FF13B 20BFE800 : ........;.o.... 
 02BCFC60 : 00000000 02BCFCC4 1E9A01EC 00B08318 : ................
 02BCFC70 : 1E9A0136 009B1C10 00000000 009B1910 : 6...............
 02BCFC80 : 00B0862C 009B1978 009AA0F8 00B082E0 : ,...x...........
 02BCFC90 : 00C8B298 00B08628 00C8C868 00BDC1A8 : ....(...h.......
 02BCFCA0 : 009AA8E0 A5AA1970 00000000 00B085D0 : ....p...........
 02BCFCB0 : 00BDC200 00000000 00B08628 00E51D3A : ........(...:...
 02BCFCC0 : 00000106 62176538 00E51D3E 009B1BC8 : ....8e.b>.......
 02BCFCD0 : 009B1BC8 00000000 00BDC1A8 00B08600 : ................
 02BCFCE0 : 00CEA0A0 02BCFD64 1E700607 00C8B138 : ....d.....p.8...
 02BCFCF0 : 00B08628 18AF46E0 000000F4 00000000 : (....F..........
 02BCFD00 : 18AF46E0 02BCFD54 00000000 02BCFD2C : .F..T.......,...
 02BCFD10 : 02BCFD74 02BCFD54 00CEB080 02BCFD2C : t...T.......,...
 02BCFD20 : FFFFFFFF 02BCFD54 00000000 00B085D0 : ....T...........
 02BCFD30 : 00CEA0A4 00000001 00B08618 00B08098 : ................
 02BCFD40 : 00000014 02BCFD64 00CEB080 00B08098 : ....d...........
 02BCFD50 : DE78F9ED 1EB450CC 00B082E0 00000000 : ..x..P..........
 02BCFD60 : 00000000 02BCFDE4 1E6FCA8B 00B08600 : ..........o.....
 02BCFD70 : 00CEA0A0 00BDC0C0 00BDC0E8 00CEA0A0 : ................
 02BCFD80 : 00BDC0F8 02BCFDB4 1EB467DD 00BDC1A8 : .........g......
 02BCFD90 : 00BDC0F8 00000000 00000000 00000000 : ................
 02BCFDA0 : FFFFFFFF 00BDC0C0 00BDC198 00000000 : ................
 02BCFDB0 : 00CE8098 00BDC1A8 00CEA0A4 009AA0B8 : ................
 02BCFDC0 : 00BDC0FC 1EB466F9 00CEA0A0 00B082E0 : .....f..........
 02BCFDD0 : 00000000 18484C92 00B082E0 009AA0F8 : .....LH.........
 02BCFDE0 : 00B082E0 02BCFE14 1EB45164 00B085E8 : ........dQ......
 02BCFDF0 : 00CEA0A0 00000000 00B08098 000001BB : ................
 02BCFE00 : 009AA208 009AA210 00CEA0A0 00B082E0 : ................
 02BCFE10 : 009AA0F8 02BCFE64 1EB46438 009AA0F8 : ....d...8d......
 02BCFE20 : 00B082E0 1EA301FB 00B08098 009D0D64 : ............d...
 02BCFE30 : 00000001 0000000B 00000001 00B445A8 : .............E..
 02BCFE40 : 00B082E0 02BCFE64 1EB4BBB6 00B082E0 : ....d...........
 02BCFE50 : 00B445A8 009AA0F8 00000000 009AA0F8 : .E..............
 02BCFE60 : 00B082E0 02BCFEB4 1EB53787 009AA0F8 : .........7......
 02BCFE70 : 00000004 009AA0F8 00B082E0 00C8B1B8 : ................
 02BCFE80 : 00000000 004C4B40 00000000 00C8B1B8 : ....@KL.........
 02BCFE90 : 00C8B1B8 00000005 00000000 00000000 : ................
 02BCFEA0 : 00000000 02BCFEE4 00B082E0 009D0D78 : ............x...
 02BCFEB0 : 00000002 02BCFEE4 1EB2E3A4 00B082E0 : ................
 02BCFEC0 : 02BCFF23 02BCFEE4 1EB2E8E8 00B082E0 : #...............
 02BCFED0 : 00B080E0 00BDC0D8 00B08098 0000000F : ................
 02BCFEE0 : 02BCFF23 02BCFF64 1EB7E955 00B082E0 : #...d...U.......
 02BCFEF0 : 00B080E0 00B080E0 0000010D 00B082D8 : ................
 02BCFF00 : 00BDC0D8 02BCFF23 00000000 00003138 : ....#.......81..
 02BCFF10 : 00B082E0 0000010D 00BDC0D8 FFFFFFFF : ................
 02BCFF20 : 00FFFFFF 009C6600 00000012 20347CE0 : .....f.......|4 
 02BCFF30 : 00B080D8 00000057 000008EA 00000008 : ....W...........
 02BCFF40 : 00B082D8 000008EA 00000000 201188F8 : ............... 
 02BCFF50 : 00000001 FFFFFFFF 201188F8 02BCFF8C : ........... ....
 02BCFF60 : 1EB7E809 02BCFFB4 1EBA8E96 0000000F : ................
 02BCFF70 : 0000037F FFFFFFFF FFFFFFFF 00004B90 : .............K..

______________________________________________________________________

 Memory addressed by EDX (18AF9110) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 18AF9110 : 0001000F 6D660001 : 0F 00 01 00 01 00 66 6D : ......fm
 18AF9118 : 00000000 1EBD8450 : 00 00 00 00 50 84 BD 1E : ....P...
 18AF9120 : 18AF01DC 06000044 : DC 01 AF 18 44 00 00 06 : ....D...
 18AF9128 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9130 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9138 : FFFFFFFF 00000000 : FF FF FF FF 00 00 00 00 : ........
 18AF9140 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9148 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9150 : 1EC24520 00010380 : 20 45 C2 1E 80 03 01 00 :  E......
 18AF9158 : 6D660001 00000000 : 01 00 66 6D 00 00 00 00 : ..fm....
 18AF9160 : 1EC2AD02 18AF01DC : 02 AD C2 1E DC 01 AF 18 : ........
 18AF9168 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91A0 : 7 lines not printed duplicate the line above
 18AF91A8 : 18AF01DC 00000000 : DC 01 AF 18 00 00 00 00 : ........
 18AF91B0 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91E0 : 6 lines not printed duplicate the line above
 18AF91E8 : 00000000 18AF01DC : 00 00 00 00 DC 01 AF 18 : ........
 18AF91F0 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91F8 : 1 lines not printed duplicate the line above

______________________________________________________________________

 Memory addressed by ESI (1EBB1D16) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 1EBB1D16 : 72616873 632E6465 : 73 68 61 72 65 64 2E 63 : shared.c
 1EBB1D1E : 754D6700 20786574 : 00 67 4D 75 74 65 78 20 : .gMutex 
 1EBB1D26 : 28203D21 41484C28 : 21 3D 20 28 28 4C 48 41 : != ((LHA
 1EBB1D2E : 454C444E 00293029 : 4E 44 4C 45 29 30 29 00 : NDLE)0).
 1EBB1D36 : 61447067 25006174 : 67 70 44 61 74 61 00 25 : gpData.%
 1EBB1D3E : 6100646C 3D206372 : 6C 64 00 61 72 63 20 3D : ld.arc =
 1EBB1D46 : 4F4E203D 5252455F : 3D 20 4E 4F 5F 45 52 52 : = NO_ERR
 1EBB1D4E : 8D00524F 000026B4 : 4F 52 00 8D B4 26 00 00 : OR...&..
 1EBB1D56 : B48D0000 00000026 : 00 00 8D B4 26 00 00 00 : ....&...
 1EBB1D5E : 89559000 28EC83E5 : 00 90 55 89 E5 83 EC 28 : ..U....(
 1EBB1D66 : 860238A1 74C08518 : A1 38 02 86 18 85 C0 74 : .8.....t
 1EBB1D6E : 340D8B71 85188602 : 71 8B 0D 34 02 86 18 85 : q..4....
 1EBB1D76 : 9E840FC9 8D000000 : C9 0F 84 9E 00 00 00 8D : ........
 1EBB1D7E : FFB80076 89FFFFFF : 76 00 B8 FF FF FF FF 89 : v.......
 1EBB1D86 : A1042444 18860238 : 44 24 04 A1 38 02 86 18 : D$..8...
 1EBB1D8E : E8240489 0140EAFA : 89 04 24 E8 FA EA 40 01 : ..$...@.
 1EBB1D96 : 745FF883 75C085E5 : 83 F8 5F 74 E5 85 C0 75 : .._t...u
 1EBB1D9E : 8DC3C909 000026B4 : 09 C9 C3 8D B4 26 00 00 : .....&..
 1EBB1DA6 : 44890000 3DB81424 : 00 00 89 44 24 14 B8 3D : ...D$..=
 1EBB1DAE : BA1EBB1D 1EBB4008 : 1D BB 1E BA 08 40 BB 1E : .....@..
 1EBB1DB6 : 10244489 00024FB9 : 89 44 24 10 B9 4F 02 00 : .D$..O..
 1EBB1DBE : 1D04B800 54891EBB : 00 B8 04 1D BB 1E 89 54 : .......T
 1EBB1DC6 : 4C890C24 44890824 : 24 0C 89 4C 24 08 89 44 : $..L$..D
 1EBB1DCE : 04C70424 BB1D4124 : 24 04 C7 04 24 41 1D BB : $...$A..
 1EBB1DD6 : FCA4E81E C3C9FFFF : 1E E8 A4 FC FF FF C9 C3 : ........
 1EBB1DDE : 04C79066 BB1D1F24 : 66 90 C7 04 24 1F 1D BB : f...$...
 1EBB1DE6 : 89C0311E B8102444 : 1E 31 C0 89 44 24 10 B8 : .1..D$..
 1EBB1DEE : 1EBB4008 0C244489 : 08 40 BB 1E 89 44 24 0C : .@...D$.
 1EBB1DF6 : 00024AB8 24448900 : B8 4A 02 00 00 89 44 24 : .J....D$
 1EBB1DFE : 1D04B808 44891EBB : 08 B8 04 1D BB 1E 89 44 : .......D
 1EBB1E06 : 73E80424 8BFFFFFC : 24 04 E8 73 FC FF FF 8B : $..s....
 1EBB1E0E : 8602340D 0FC98518 : 0D 34 02 86 18 85 C9 0F : .4......

______________________________________________________________________

 DLLs accessible from this process
______________________________________________________________________

 DOSCALLS                   08/12/2017 09:35:27    870,880 C:\OS2KRNL
 PMMERGE  19580000 00001000 04/10/2007 18:26:01  1,270,275 C:\OS2\DLL\PMMERGE.DLL
 PMGPI    1b1d0000 00010000 10/16/2001 13:31:09    248,446 C:\OS2\DLL\PMGPI.DLL
 ICONV    1cd10000 000f8fb0 02/22/2022 21:55:21  1,292,496 D:\APACHE\MODULES\ICONV.DLL
 OPENSSL  1ce10000 0025da10 02/22/2022 21:54:26  3,031,326 D:\APACHE\MODULES\OPENSSL.DLL
 MBSTRING 1d070000 000db260 02/22/2022 21:56:04  1,036,328 D:\APACHE\MODULES\MBSTRING.DLL
 PHP7     1d150000 00ea4d00 02/24/2022 10:50:29 25,289,764 C:\USR\LIB\PHP7.DLL
 DISTORM  1e070000 0000a274 11/12/2012 06:43:02     57,491 C:\USR\LIB\DISTORM.DLL
 PDO_MYSQ 1e080000 000053e0 02/22/2022 21:56:15     54,895 D:\APACHE\MODULES\PDO_MYSQ.DLL
 MYSQLI   1e090000 000165a0 02/22/2022 21:56:09    157,304 D:\APACHE\MODULES\MYSQLI.DLL
 GETTEXT  1e0b0000 000081e0 02/22/2022 21:55:18     69,140 D:\APACHE\MODULES\GETTEXT.DLL
 GD       1e0c0000 002899d0 02/22/2022 21:55:16  3,117,362 D:\APACHE\MODULES\GD.DLL
 EXIF     1e350000 0000ccc0 02/22/2022 21:55:05     94,604 D:\APACHE\MODULES\EXIF.DLL
 CURL     1e360000 002c5000 02/22/2022 21:55:02  3,547,269 D:\APACHE\MODULES\CURL.DLL
 BZ2      1e630000 000113d0 02/22/2022 21:54:28    106,167 D:\APACHE\MODULES\BZ2.DLL
 MODPHP7  1e650000 00005620 02/22/2022 21:58:00     57,544 D:\APACHE\MODULES\MODPHP7.DLL
 REWRITE  1e660000 0000d8e0 12/27/2021 23:43:08     71,692 D:\APACHE\MODULES\REWRITE.DLL
 ALIAS    1e670000 000036e0 12/27/2021 23:43:08     18,888 D:\APACHE\MODULES\ALIAS.DLL
 DIR      1e680000 00002820 12/27/2021 23:43:08     14,380 D:\APACHE\MODULES\DIR.DLL
 NEGOTIAT 1e690000 000067d0 06/19/2021 01:00:25     88,561 D:\APACHE\MODULES\NEGOTIAT.DLL
 VHOST_AL 1e6a0000 00002af0 06/19/2021 01:00:24     52,045 D:\APACHE\MODULES\VHOST_AL.DLL
 INFO     1e6b0000 00004c00 12/27/2021 23:42:23     27,656 D:\APACHE\MODULES\INFO.DLL
 ASIS     1e6c0000 000021a0 12/27/2021 23:42:22     12,256 D:\APACHE\MODULES\ASIS.DLL
 AUTOINDE 1e6d0000 000077b0 06/19/2021 01:00:22     93,231 D:\APACHE\MODULES\AUTOINDE.DLL
 STATUS   1e6e0000 000056e0 12/27/2021 23:42:22     29,228 D:\APACHE\MODULES\STATUS.DLL
 SSL      1e6f0000 0026c310 12/27/2021 23:41:24  2,877,220 D:\APACHE\MODULES\SSL.DLL
 VERSION  1e960000 00002360 12/27/2021 23:40:19     12,700 D:\APACHE\MODULES\VERSION.DLL
 SETENVIF 1e970000 00002e60 12/27/2021 23:40:19     16,736 D:\APACHE\MODULES\SETENVIF.DLL
 USERTRAC 1e980000 00002d60 06/19/2021 01:00:05     53,727 D:\APACHE\MODULES\USERTRAC.DLL
 HEADERS  1e990000 00003c60 12/27/2021 23:40:19     21,464 D:\APACHE\MODULES\HEADERS.DLL
 EXPIRES  1e9a0000 00002980 12/27/2021 23:40:19     15,048 D:\APACHE\MODULES\EXPIRES.DLL
 MIME_MAG 1e9b0000 00005250 06/19/2021 01:00:04     74,849 D:\APACHE\MODULES\MIME_MAG.DLL
 ENV      1e9c0000 000021a0 12/27/2021 23:40:19     12,288 D:\APACHE\MODULES\ENV.DLL
 LOG_FORE 1e9d0000 00002780 06/19/2021 01:00:03     50,616 D:\APACHE\MODULES\LOG_FORE.DLL
 LOG_CONF 1e9e0000 000053d0 06/19/2021 01:00:02     85,249 D:\APACHE\MODULES\LOG_CONF.DLL
 MIME     1e9f0000 00003d30 12/27/2021 23:40:01     21,060 D:\APACHE\MODULES\MIME.DLL
 DEFLATE  1ea00000 00016a50 12/27/2021 23:39:27    102,268 D:\APACHE\MODULES\DEFLATE.DLL
 FILTER   1ea20000 00003ca0 12/27/2021 23:39:27     20,760 D:\APACHE\MODULES\FILTER.DLL
 REQTIMEO 1ea30000 000032a0 06/19/2021 00:59:28     58,711 D:\APACHE\MODULES\REQTIMEO.DLL
 SOCACMCB 1ea40000 000056c0 12/27/2021 23:39:00     28,060 D:\APACHE\MODULES\SOCACMCB.DLL
 AUTH_BAS 1ea50000 000032a0 06/19/2021 00:59:19     55,768 D:\APACHE\MODULES\AUTH_BAS.DLL
 ACCESS_C 1ea60000 00002800 06/19/2021 00:59:19     50,146 D:\APACHE\MODULES\ACCESS_C.DLL
 AUTHZ_CO 1ea70000 000043a0 06/19/2021 00:59:19     66,909 D:\APACHE\MODULES\AUTHZ_CO.DLL
 AUTHZ_US 1ea80000 000020f0 06/19/2021 00:59:17     46,480 D:\APACHE\MODULES\AUTHZ_US.DLL
 AUTHZ_GR 1ea90000 00002a40 06/19/2021 00:59:16     51,391 D:\APACHE\MODULES\AUTHZ_GR.DLL
 AUTHZ_HO 1eaa0000 00002960 06/19/2021 00:59:16     52,232 D:\APACHE\MODULES\AUTHZ_HO.DLL
 AUTHN_CO 1eab0000 00002680 06/19/2021 00:59:16     50,701 D:\APACHE\MODULES\AUTHN_CO.DLL
 AUTHN_FI 1eac0000 00002370 06/19/2021 00:59:14     47,386 D:\APACHE\MODULES\AUTHN_FI.DLL
 HTTPD    1ead0000 000c4ff0 12/27/2021 23:43:24  1,029,810 D:\APACHE\BIN\HTTPD.DLL
 LIBCX0   1eba0000 00014ad0 08/26/2021 16:28:22     65,962 C:\USR\LIB\LIBCX0.DLL
 LIBCN0   1ebc0000 0010e1c0 08/26/2021 16:26:08  1,229,242 C:\USR\LIB\LIBCN0.DLL
 PREWRITE 1ed50000 00001e00 07/08/2017 18:39:12     11,521 C:\SYS\DLL\PREWRITE.DLL
 LIBC066  1ed80000 0002f2c0 08/26/2021 16:26:07    316,306 C:\USR\LIB\LIBC066.DLL
 GCC1     1edb0000 00008950 02/01/2015 15:32:03     28,871 C:\USR\LIB\GCC1.DLL
 EXCEPTQ  1ee10000 000136c6 06/02/2020 03:37:01    162,595 C:\USR\LIB\EXCEPTQ.DLL
 TCPIP32  1eeb0000 0001bb20 08/16/2011 06:01:00     87,504 C:\MPTN\DLL\TCPIP32.DLL
 SBFILTER 1f380000 00003591 10/24/2005 13:04:02     15,565 C:\OS2\DLL\SBFILTER.DLL
 GENGRADD 1f3a0000 000025c5 03/22/2006 14:21:05     11,318 C:\OS2\DLL\GENGRADD.DLL
 VMAN     1f3c0000 0000d9f9 12/06/2005 10:27:25     67,993 C:\OS2\DLL\VMAN.DLL
 GRE2VMAN 1f410000 000044a8 02/15/2017 13:42:26     21,325 C:\OS2\DLL\GRE2VMAN.DLL
 FREETYPE 1f4a0000 000172dc 06/05/2018 11:22:12     82,370 C:\OS2\DLL\FREETYPE.DLL
 PMUNIF   1f4d0000 0000c3a0 10/16/2001 14:59:29     43,823 C:\OS2\DLL\PMUNIF.DLL
 PMATM    1f4f0000 0003bd25 09/14/2001 15:41:26    224,343 C:\OS2\DLL\PMATM.DLL
 DISPLAY  1f550000 0000004c 03/22/2006 08:54:14     44,198 C:\OS2\DLL\DISPLAY.DLL
 GENPMI   1f5c0000 00000045 03/22/2006 09:50:20     25,250 C:\OS2\DLL\GENPMI.DLL
 VIDEOPMI 1f620000 0000c178 03/22/2006 09:47:06     65,161 C:\OS2\DLL\VIDEOPMI.DLL
 LOCALE   1f650000 00025fd0 09/04/2002 17:31:00    108,353 C:\OS2\DLL\LOCALE.DLL
 LIBUNI   1f870000 00012b9c 07/09/2017 01:02:08     80,766 C:\OS2\DLL\LIBUNI.DLL
 SPL1B    1f9e0000 00000822 01/18/2005 13:37:00      7,125 C:\OS2\DLL\SPL1B.DLL
 PMSPL    1f9f0000 00006a46 01/18/2005 13:37:00    280,283 C:\OS2\DLL\PMSPL.DLL
 PMSHLTKT 1fa70000 0000e000 09/06/2000 12:45:10     44,232 C:\OS2\DLL\PMSHLTKT.DLL
 UCV32    1fa80000 00005c91 09/04/2002 22:30:00     27,463 C:\OS2\DLL\UCV32.DLL
 UCONV    1faa0000 0000024f 07/09/2017 01:02:08      1,682 C:\OS2\DLL\UCONV.DLL
 SOFTDRAW 1fab0000 000c5a96 12/29/2004 11:15:00    417,095 C:\OS2\DLL\SOFTDRAW.DLL
 PMVIOP   1fb80000 0000e204 12/29/2004 11:46:00     66,820 C:\OS2\DLL\PMVIOP.DLL
 FFST     1ff40000 00002234 03/08/2002 18:23:00     11,425 C:\OS2\DLL\FFST.DLL
 DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00    132,401 C:\OS2\DLL\DOSCALL1.DLL

______________________________________________________________________

 End of Exception Report - report took 2377 ms to generate
______________________________________________________________________

08EA_12.TRP (90,855 bytes)   
08EB_0F.TRP (91,744 bytes)   
______________________________________________________________________

 Exception Report - created 2022/02/24 11:00:08
______________________________________________________________________

 LIBC: Killed by SIGTRAP

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C000009F - Breakpoint
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      8EB (2283)
 TID:      0F (15)
 Priority: 200

 Filename: C:\USR\LIB\LIBCX0.DLL (08/26/2021 16:28:22 65,962)
 Address:  005B:1EBB1C10 (0001:00011C10)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1EBB1C03  MOV   [ESP+0x14], EDI  (897c24 14)
 1EBB1C07  MOV   [ESP], EAX       (890424)
 1EBB1C0A  CALL  0x1ec346dc       (e8 cd2a0800)
 1EBB1C0F  INT 3                  (cc)
 1EBB1C10 >NOP                    (90)
 1EBB1C11  LEA   ESP, [EBP-0xc]   (8d65 f4)
 1EBB1C14  POP   EBX              (5b)
 1EBB1C15  POP   ESI              (5e)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 0000021B   EBX  : 0000000F   ECX : 000202C2   EDX  : 18AF9110
 ESI : 1EBB1D16   EDI  : 0000024F
 ESP : 02B6EFCC   EBP  : 02B6F544   EIP : 1EBB1C10   EFLG : 00000297
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : not a valid address
 ECX : uncommitted memory at 0002:000002C2 in HTTPX
 EDX : read/write memory at 0003:00009110 in LIBCN0
 ESI : read/exec  memory at 0001:00011D16 in LIBCX0
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 0F
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02B70000 -> 02B6EFCC -> 02B6B000 -> 02B50000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     string               8 bit unsigned               1EBB1D41
   12    fname                8 bit unsigned               1EBB1D04
   16    line                 32 bit unsigned              24F
   20    func                 8 bit unsigned               1EBB4008
   24    format               8 bit unsigned               1EBB1D3D
  -12    ts                   32 bit unsigned              A481E0
  -12    ts                   32 bit unsigned              A481E0

 02B6F544  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)

 02B6F574  1EBB237E   LIBCX0    0001:0001237E  shared.c#725 _global_tcpip_sem + E 0001:00012370 (.\libcx-0.7.2\src\shared.c)

 02B6F5B4  1EBAC80F   LIBCX0    0001:0000C80F  fmutex.h#69 _getnameinfo + 4F 0001:0000C7C0 (.\libcx-0.7.2\src\net\getaddrinfo.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     sa                   0x235                        A481E0
   12    salen                32 bit unsigned              10
   16    node                 pointer to 8 bit unsigned    2B6F63B
   20    nodelen              32 bit signed                401
   24    service              pointer to 8 bit unsigned    0
   28    servicelen           32 bit signed                0
   32    flags                32 bit signed                8

 02B6F604  1EAF1EFF   HTTPD     0001:00021EFF  between _ap_some_authn_required + 20E and _ap_directory_walk - 183  (both in request.o)

 02B6FA54  1EB27B7E   HTTPD     0001:00057B7E  between _ap_byterange_filter + 177C and _ap_setup_listeners - 1CC  (in byterange_filter.o and listen.o)

 02B6FAA4  1EB27DD4   HTTPD     0001:00057DD4  between _ap_setup_listeners + 8A and _ap_duplicate_listeners - 372  (both in listen.o)

 02B6FAF4  1E9E1CFE   LOG_CONF  0001:00001CFE  mod_log_config.c#320 _log_config_module + 1C8E 0002:00000070 (mod_log_config.c)

 02B6FB14  1E9E05A2   LOG_CONF  0001:000005A2  mod_log_config.c#1102 _log_config_module + 532 0002:00000070 (mod_log_config.c)

 02B6FB84  1E9E07E3   LOG_CONF  0001:000007E3  mod_log_config.c#1209 _log_config_module + 773 0002:00000070 (mod_log_config.c)

 02B6FBB4  1EB365C8   HTTPD     0001:000665C8  between _ap_os_create_privileged_process + 6B8 and _apr_xml_parser_create - 7A  (in util_os2.o and apr_xml.c)

 02B6FBE4  1EB46731   HTTPD     0001:00076731  between _apr_redis_version + 11A and _apr_redis_incr - 4A3  (both in apr_redis.c)

 02B6FC04  1EAD3064   HTTPD     0001:00003064  between _ap_suck_in_APR + D7F and _ap_limit_section - 257  (in main.o and core.o)

 02B6FC54  1EB46783   HTTPD     0001:00076783  between _apr_redis_version + 16C and _apr_redis_incr - 451  (both in apr_redis.c)

 02B6FC74  1EB7DBEC   HTTPD     0001:000ADBEC  between _apr__SHA256_Data + 2ABF and __crypt_output_magic - 1843  (in sha2.c and crypt_blowfish.c)

 02B6FD14  1E700607   SSL       0001:00010607  between _ssl_callback_SSLVerify + D7 and _ssl_callback_proxy_cert - 419  (both in ssl_engine_kernel.o)

 02B6FD94  1E6FCA8B   SSL       0001:0000CA8B  between _ssl_io_data_cb + 21EB and _ssl_io_buffer_fill - F5  (both in ssl_engine_io.o)

 02B6FE14  1EB464B1   HTTPD     0001:000764B1  between _apr_redis_ping + E9 and _apr_redis_info - 8  (both in apr_redis.c)

 02B6FE64  1EB53787   HTTPD     0001:00083787  between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3  (both in apr_encode.c)

 02B6FEB4  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)

 02B6FEE4  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)

 02B6FF64  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)

 02B6FFB4  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     src1                 pointer to type 0x202        2033B160

______________________________________________________________________

 ** Exceptq trapped at cs:eip 005B:1EBB1C10 (0001:00011C10) in LIBCX0 **
______________________________________________________________________


______________________________________________________________________

 Exception Report - created 2022/02/24 11:00:08
______________________________________________________________________

 LIBC: Killed by SIGTRAP

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C000009F - Breakpoint
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      8EB (2283)
 TID:      0F (15)
 Priority: 200

 Filename: C:\USR\LIB\LIBCX0.DLL (08/26/2021 16:28:22 65,962)
 Address:  005B:1EBB1C10 (0001:00011C10)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1EBB1C03  MOV   [ESP+0x14], EDI  (897c24 14)
 1EBB1C07  MOV   [ESP], EAX       (890424)
 1EBB1C0A  CALL  0x1ec346dc       (e8 cd2a0800)
 1EBB1C0F  INT 3                  (cc)
 1EBB1C10 >NOP                    (90)
 1EBB1C11  LEA   ESP, [EBP-0xc]   (8d65 f4)
 1EBB1C14  POP   EBX              (5b)
 1EBB1C15  POP   ESI              (5e)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 0000021B   EBX  : 0000000F   ECX : 000202C2   EDX  : 18AF9110
 ESI : 1EBB1D16   EDI  : 0000024F
 ESP : 02B6DC14   EBP  : 02B6E18C   EIP : 1EBB1C10   EFLG : 00200297
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : not a valid address
 ECX : uncommitted memory at 0002:000002C2 in HTTPX
 EDX : read/write memory at 0003:00009110 in LIBCN0
 ESI : read/exec  memory at 0001:00011D16 in LIBCX0
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 0F
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02B70000 -> 02B6DC14 -> 02B6B000 -> 02B50000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     string               8 bit unsigned               1EBB1D41
   12    fname                8 bit unsigned               1EBB1D04
   16    line                 32 bit unsigned              24F
   20    func                 8 bit unsigned               1EBB4008
   24    format               8 bit unsigned               1EBB1D3D
  -12    ts                   32 bit unsigned              2B6E440
  -12    ts                   32 bit unsigned              2B6E440

 02B6E18C  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)

 02B6E1BC  1EBA73E6   LIBCX0    0001:000073E6  mmap.c#1707 _mmap_exception + 46 0001:000073A0 (.\libcx-0.7.2\src\mmap\mmap.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     report               pointer to type 0x329        2B6E440
   12    reg                  pointer to type 0x333        2B6FF8C
   16    ctx                  pointer to type 0x339        2B6E464
  -28    len                  32 bit unsigned              2B6E224
  -24    dos_flags            32 bit unsigned              0
  -20    read                 32 bit unsigned              0
  -16    pos                  32 bit signed                0
  -28    len                  32 bit unsigned              2B6E224
  -24    dos_flags            32 bit unsigned              0
  -28    len                  32 bit unsigned              2B6E224
  -24    dos_flags            32 bit unsigned              0

 02B6E23C  1EBB09CC   LIBCX0    0001:000109CC  main.c#84 libcxExceptionHandler + 3C 0001:00010990 (.\libcx-0.7.2\src\main.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     report               pointer to type 0x203        2B6E440
   12    reg                  pointer to type 0x20E        2B6FF8C
   16    ctx                  pointer to type 0x216        2B6E464
   20    unused               pointer to void              2B6E304

 02B6E27C  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42

 02B6E2AC  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100

 02B6E30C  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110

 02B6E42C  00000000   Invalid address: 00000000

______________________________________________________________________

 Labels on the Stack
______________________________________________________________________

   ESP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 02B6DC18  1EBB1A40   LIBCX0    0001:00011A40  shared.c#795 _crealloc + 120 0001:00011920 (.\libcx-0.7.2\src\shared.c)
 02B6DC24  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6DC2C  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B6DC30  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6DC38  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6DE54  1E581200   CURL      0001:00221200   _ERR_load_PKCS12_strings + 510 0001:00220CF0 (pk12err.obj)
 02B6DE68  1E581208   CURL      0001:00221208   _ERR_load_PKCS12_strings + 518 0001:00220CF0 (pk12err.obj)
 02B6DE7C  1E581210   CURL      0001:00221210   _ERR_load_PKCS12_strings + 520 0001:00220CF0 (pk12err.obj)
 02B6DE90  1E581218   CURL      0001:00221218   _ERR_load_PKCS12_strings + 528 0001:00220CF0 (pk12err.obj)
 02B6DEA4  1E581220   CURL      0001:00221220   _ERR_load_PKCS12_strings + 530 0001:00220CF0 (pk12err.obj)
 02B6DEB8  1E581228   CURL      0001:00221228   _ERR_load_PKCS12_strings + 538 0001:00220CF0 (pk12err.obj)
 02B6DECC  1E581230   CURL      0001:00221230   _ERR_load_PKCS12_strings + 540 0001:00220CF0 (pk12err.obj)
 02B6DEE0  1E581238   CURL      0001:00221238   _ERR_load_PKCS12_strings + 548 0001:00220CF0 (pk12err.obj)
 02B6DEF4  1E581240   CURL      0001:00221240   _ERR_load_PKCS12_strings + 550 0001:00220CF0 (pk12err.obj)
 02B6DF08  1E581248   CURL      0001:00221248   _ERR_load_PKCS12_strings + 558 0001:00220CF0 (pk12err.obj)
 02B6DF1C  1E581250   CURL      0001:00221250   _ERR_load_PKCS12_strings + 560 0001:00220CF0 (pk12err.obj)
 02B6DF38  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02B6DF44  1E581260   CURL      0001:00221260   _ERR_load_PKCS12_strings + 570 0001:00220CF0 (pk12err.obj)
 02B6DF60  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02B6DF6C  1E581270   CURL      0001:00221270   _ERR_load_PKCS12_strings + 580 0001:00220CF0 (pk12err.obj)
 02B6DF88  1EE21D4B   EXCEPTQ   0001:00011D4B   _set_handle_flags + E3B 0001:00010F10 (incdec)
 02B6DFA0  1EE21732   EXCEPTQ   0001:00011732   _set_handle_flags + 822 0001:00010F10 (incdec)
 02B6DFA8  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02B6DFC8  1EE21732   EXCEPTQ   0001:00011732   _set_handle_flags + 822 0001:00010F10 (incdec)
 02B6DFF0  1EE21E40   EXCEPTQ   0001:00011E40   _set_handle_flags + F30 0001:00010F10 (incdec)
 02B6E008  1EE21D4B   EXCEPTQ   0001:00011D4B   _set_handle_flags + E3B 0001:00010F10 (incdec)
 02B6E01C  1FFC5E51   DOSCALL1  0002:00005E51  between DOS32WRITE + 29 and DOS32PROTECTREAD - 93
 02B6E048  1EE1DE68   EXCEPTQ   0001:0000DE68   _SysWriteFile + 18 0001:0000DE50 (writfile)
 02B6E0A8  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02B6E0B8  1EE1ADF6   EXCEPTQ   0001:0000ADF6   _set_handle_flags - 611A 0001:00010F10 (incdec)
 02B6E0E0  1EE1E352   EXCEPTQ   0001:0000E352   _bufprint + B2 0001:0000E2A0 (bufprint)
 02B6E0F8  1EE1DE42   EXCEPTQ   0001:0000DE42   free + 22 0001:0000DE20 (cfree)
 02B6E100  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02B6E108  1EE1F8C0   EXCEPTQ   0001:0000F8C0   _critlib_except 0001:0000F8C0 (n_excrit)
 02B6E110  1EE22AE7   EXCEPTQ   0001:00012AE7   _set_handle_flags + 1BD7 0001:00010F10 (incdec)
 02B6E120  1EBB1ABD   LIBCX0    0001:00011ABD  shared.c#1575 _libcx_assert + 3D 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6E12C  1EE41393   EXCEPTQ   0003:00001393   doSSTPUBLICS - 17BD 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B6E148  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02B6E190  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)
 02B6E194  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6E198  1EBB1D04   LIBCX0    0001:00011D04  shared.c#1601 _libcx_assert + 284 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6E1A0  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B6E1A4  1EBB1D3D   LIBCX0    0001:00011D3D  shared.c#1601 _libcx_assert + 2BD 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6E1C0  1EBA73E6   LIBCX0    0001:000073E6  mmap.c#1707 _mmap_exception + 46 0001:000073A0 (.\libcx-0.7.2\src\mmap\mmap.c)
 02B6E240  1EBB09CC   LIBCX0    0001:000109CC  main.c#84 libcxExceptionHandler + 3C 0001:00010990 (.\libcx-0.7.2\src\main.c)
 02B6E280  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42
 02B6E2A0  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B6E2B0  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100
 02B6E2C4  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B6E2F0  1EE4133B   EXCEPTQ   0003:0000133B   doSSTPUBLICS - 1815 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B6E310  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110
 02B6E368  1EE41345   EXCEPTQ   0003:00001345   doSSTPUBLICS - 180B 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B6E3E0  1EE4134F   EXCEPTQ   0003:0000134F   doSSTPUBLICS - 1801 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B6E44C  1EE12019   EXCEPTQ   0001:00002019   _set_handle_flags - EEF7 0001:00010F10 (incdec)
 02B6E4F8  1EE4139C   EXCEPTQ   0003:0000139C   doSSTPUBLICS - 17B4 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B6E500  1EE12019   EXCEPTQ   0001:00002019   _set_handle_flags - EEF7 0001:00010F10 (incdec)
 02B6E52C  1EE22270   EXCEPTQ   0001:00012270   _set_handle_flags + 1360 0001:00010F10 (incdec)
 02B6E538  1EE1E9C0   EXCEPTQ   0001:0000E9C0   _sprintfieee + 30 0001:0000E990 (sprintfi)
 02B6E558  1EE1D7F3   EXCEPTQ   0001:0000D7F3   _fprintfieee + 33 0001:0000D7C0 (fprintfi)
 02B6E564  1EE41352   EXCEPTQ   0003:00001352   doSSTPUBLICS - 17FE 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B6E570  1EE1E9C0   EXCEPTQ   0001:0000E9C0   _sprintfieee + 30 0001:0000E990 (sprintfi)
 02B6E578  1EE1F8C0   EXCEPTQ   0001:0000F8C0   _critlib_except 0001:0000F8C0 (n_excrit)
 02B6E580  1EE11E8A   EXCEPTQ   0001:00001E8A   _set_handle_flags - F086 0001:00010F10 (incdec)
 02B6E588  1EE41334   EXCEPTQ   0003:00001334   doSSTPUBLICS - 181C 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B6E5A0  1EE41380   EXCEPTQ   0003:00001380   doSSTPUBLICS - 17D0 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B6E5B4  1EE1237F   EXCEPTQ   0001:0000237F   _set_handle_flags - EB91 0001:00010F10 (incdec)
 02B6E5BC  1EE12302   EXCEPTQ   0001:00002302   _set_handle_flags - EC0E 0001:00010F10 (incdec)
 02B6E5D4  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02B6E5DC  1EE144AE   EXCEPTQ   0001:000044AE  exq_rpt.c#2783 WalkStack + 7BE 0001:00003CF0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02B6E5E4  1EE415C0   EXCEPTQ   0003:000015C0  between DOSGETMESSAGE + 15AE and stdin - 199C  (in msgseg32 and edcinit)
 02B6E634  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6E648  1EE16679   EXCEPTQ   0001:00006679  exq_rpt.c#1684 PrintCallStack + A9 0001:000065D0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02B6E65C  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02B6E664  1EE41578   EXCEPTQ   0003:00001578  between DOSGETMESSAGE + 1566 and stdin - 19E4  (in msgseg32 and edcinit)
 02B6E688  1EE17631   EXCEPTQ   0001:00007631  exq_rpt.c#468 ReportException + 521 0001:00007110 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02B6E6C8  1EBCBBC3   LIBCN0    0001:0000BBC3  DosEx.c#839 ___libc_dosexAlloc - 169 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02B6E6D8  1FFC014A   DOSCALL1  0002:0000014A  between DOS32GETENV + 43 and DOS32CANONICALIZE - 2E
 02B6E6DC  1FFC0163   DOSCALL1  0002:00000163  between DOS32GETENV + 5C and DOS32CANONICALIZE - 15
 02B6E6E4  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02B6E6E8  1EBC0000   LIBCN0    0001:00000000  dll0.s#62 __text 0001:00000000 (D:\Temp\ccPxhpki.s)
 02B6E6F8  1FFC036F   DOSCALL1  0002:0000036F  between DOS32SCANENV + 3B and DOS32SEARCHPATH - 81
 02B6E70C  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02B6E718  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02B6E728  1EE11320   EXCEPTQ   0001:00001320   _set_handle_flags - FBF0 0001:00010F10 (incdec)
 02B6E748  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02B6E758  1ECB20D0   LIBCN0    0001:000F20D0  b_panic.c#671 ___libc_Back_panicV + 857 0001:000F1879 (b_panic.obj)
 02B6E770  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6E794  1EC0871C   LIBCN0    0001:0004871C  signals.c#2758 ___libc_back_ghevWait + 1130C 0003:00037410 (signals.obj)
 02B6E7C0  1EE10E80   EXCEPTQ   0001:00000E80   _set_handle_flags - 10090 0001:00010F10 (incdec)
 02B6E7C4  1EE11270   EXCEPTQ   0001:00001270   _set_handle_flags - FCA0 0001:00010F10 (incdec)
 02B6E7E8  1EB75319   HTTPD     0001:000A5319  between _send + 5829 and _XML_ParserReset - 2617  (in send.obj and xmlparse.obj)
 02B6E810  1EEB330A   TCPIP32   0001:0000330A  between _ufree + D42 and _umalloc - 242
 02B6E8AC  1EECAF72   TCPIP32   0001:0001AF72  between tscalloc + 82 and SET_ERRNO - 1E
 02B6E8B8  1EEC539A   TCPIP32   0001:0001539A  between WRITEV + 5AA and SEND_FILE - 56
 02B6E8BC  00010016   HTTPX     0001:00000016  between __text + 16 and _ap_get_server_built - 6A  (in {standard input} and ldconv_buildmark_o_1e2061ca2b9413bd08.obj)
 02B6E8D4  1EECBA1B   TCPIP32   0001:0001BA1B  near SHUTDOWN + 34B 
 02B6E8E8  1EECB088   TCPIP32   0001:0001B088  between SET_ERRNO + F8 and getetc? - 18
 02B6E910  1EEB70D7   TCPIP32   0001:000070D7  between res_querymultdom + D7 and __RES_MKQUERY - 109
 02B6E958  1EAD60FD   HTTPD     0001:000060FD  between _ap_limit_section + 2E42 and _ap_core_translate - 1DFE  (both in core.o)
 02B6E988  1EAD68D6   HTTPD     0001:000068D6  between _ap_limit_section + 361B and _ap_core_translate - 1625  (both in core.o)
 02B6E9C8  1EAD63B9   HTTPD     0001:000063B9  between _ap_limit_section + 30FE and _ap_core_translate - 1B42  (both in core.o)
 02B6E9D8  1EBC50F4   LIBCN0    0001:000050F4  sharedpm.c#2203 ___libc_spmTerm - 2A29 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02B6E9E8  1EBC7863   LIBCN0    0001:00007863  sharedpm.c#2566 ___libc_spmTerm - 2BA 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02B6EA30  1FFC1B7F   DOSCALL1  0002:00001B7F  between DOS32UNSETEXCEPTIONHANDLER + 3B and postDOS32UNSETEXCEPTIONHANDLER - B
 02B6EA48  1EC0BE2C   LIBCN0    0001:0004BE2C  signals.c#3082 ___libc_back_signalInheritPack + 304 0001:0004BB28 (signals.obj)
 02B6EA58  1ECB3E42   LIBCN0    0001:000F3E42  setmode.c#298 _bsd_setmode + 1CA 0001:000F3C78 (setmode.obj)
 02B6EA64  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02B6EA78  1EC08786   LIBCN0    0001:00048786  signals.c#2323 ___libc_back_ghevWait + 11376 0003:00037410 (signals.obj)
 02B6EA84  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02B6EA88  1EC0BE2C   LIBCN0    0001:0004BE2C  signals.c#3082 ___libc_back_signalInheritPack + 304 0001:0004BB28 (signals.obj)
 02B6EA98  1EC0B00D   LIBCN0    0001:0004B00D  signals.c#1895 ___libc_back_signalAccept + 85D 0001:0004A7B0 (signals.obj)
 02B6EB14  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EB48  1EC08E43   LIBCN0    0001:00048E43  signals.c#1133 ___libc_back_ghevWait + 11A33 0003:00037410 (signals.obj)
 02B6EB4C  1EC08A85   LIBCN0    0001:00048A85  signals.c#1491 ___libc_back_ghevWait + 11675 0003:00037410 (signals.obj)
 02B6EB58  1EC5191B   LIBCN0    0001:0009191B  ifree.c#98 __um_crumb_free_maybe_lock + 18F 0001:0009178C (ifree.obj)
 02B6EB68  1E74A8DA   SSL       0001:0005A8DA  between _EC_KEY_clear_flags + 2FAF and _check_defer - C634  (in ec_key.obj and obj_dat.obj)
 02B6EB70  1EC12F78   LIBCN0    0001:00052F78  timebomb.c#66 ___libc_Timebomb + 58 0001:00052F20 (timebomb.obj)
 02B6EBA8  1EC0B369   LIBCN0    0001:0004B369  signals.c#810 ___libc_back_signalQueueSelf + 3D 0001:0004B32C (signals.obj)
 02B6EC04  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EC3C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EC48  1EC29FCC   LIBCN0    0001:00069FCC  makepath.c#18 __makepath + 3C 0001:00069F90 (makepath.obj)
 02B6EC84  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6ECAC  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6ECB8  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42
 02B6ECD8  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B6ECE8  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100
 02B6ECFC  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B6ED48  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110
 02B6ED58  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6ED60  1EC12F78   LIBCN0    0001:00052F78  timebomb.c#66 ___libc_Timebomb + 58 0001:00052F20 (timebomb.obj)
 02B6ED98  1EC2B5C3   LIBCN0    0001:0006B5C3  _output.c#786 __output - 921 0001:0006BEE4 (_output.obj)
 02B6EDA4  1EBB122A   LIBCX0    0001:0001122A  shared.c#643 _global_lock_info + DA 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B6EDF8  1EC2CAA2   LIBCN0    0001:0006CAA2  _output.c#1191 __output + BBE 0001:0006BEE4 (_output.obj)
 02B6EE18  1EC0ED84   LIBCN0    0001:0004ED84  logstrict.c#181 ___libc_LogGetDefaultLogDir + 238 0001:0004EB4C (logstrict.obj)
 02B6EE1C  1EC0D4F3   LIBCN0    0001:0004D4F3  logstrict.c#2289 ___libc_logForkParent + 19F 0001:0004D354 (logstrict.obj)
 02B6EE30  1EBB1401   LIBCX0    0001:00011401  shared.c#643 _global_lock_info + 2B1 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B6EE38  1EBB144D   LIBCX0    0001:0001144D  shared.c#643 _global_lock_info + 2FD 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B6EE3C  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EE58  1EC2B5C3   LIBCN0    0001:0006B5C3  _output.c#786 __output - 921 0001:0006BEE4 (_output.obj)
 02B6EE84  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EF20  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EF38  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EF4C  1FFC77D9   DOSCALL1  0002:000077D9  between HT32_Exit + 5 and UT32_ExtendedPointer - 1B
 02B6EF78  1EC114FF   LIBCN0    0001:000514FF  logstrict.c#1303 ___libc_LogLeave + EE 0001:00051411 (logstrict.obj)
 02B6EF88  1EC347EA   LIBCN0    0001:000747EA  fmutex.h#109 __std_fputc + 56 0001:00074794 (fputc.obj)
 02B6EFB4  1EBCB4AF   LIBCN0    0001:0000B4AF  DosEx.c#1194 ___libc_dosexAlloc - 87D 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02B6EFBC  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EFC8  1EBB1C0F   LIBCX0    0001:00011C0F  shared.c#1642 _libcx_assert + 18F 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EFD0  1EBB1A40   LIBCX0    0001:00011A40  shared.c#795 _crealloc + 120 0001:00011920 (.\libcx-0.7.2\src\shared.c)
 02B6EFDC  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EFE4  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B6EFE8  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6EFF0  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6F220  1EBB0E71   LIBCX0    0001:00010E71  shared.c#1794 _global_lock_info - 2DF 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B6F228  1EBB0E74   LIBCX0    0001:00010E74  shared.c#1794 _global_lock_info - 2DC 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B6F27C  1FFC77D9   DOSCALL1  0002:000077D9  between HT32_Exit + 5 and UT32_ExtendedPointer - 1B
 02B6F2A8  1EC114FF   LIBCN0    0001:000514FF  logstrict.c#1303 ___libc_LogLeave + EE 0001:00051411 (logstrict.obj)
 02B6F2B0  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B6F2CC  1FFC7DE1   DOSCALL1  0002:00007DE1  THK32XHNDLR
 02B6F2E4  1EBCB4AF   LIBCN0    0001:0000B4AF  DosEx.c#1194 ___libc_dosexAlloc - 87D 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02B6F2EC  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B6F2F8  1EBB103F   LIBCX0    0001:0001103F  shared.c#1543 _global_lock_info - 111 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B6F304  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B6F4D8  1EBB1ABD   LIBCX0    0001:00011ABD  shared.c#1575 _libcx_assert + 3D 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6F4E8  1EC51993   LIBCN0    0001:00091993  ifree.c#32 __um_crumb_free_maybe_lock + 207 0001:0009178C (ifree.obj)
 02B6F548  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)
 02B6F54C  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6F550  1EBB1D04   LIBCX0    0001:00011D04  shared.c#1601 _libcx_assert + 284 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6F558  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B6F55C  1EBB1D3D   LIBCX0    0001:00011D3D  shared.c#1601 _libcx_assert + 2BD 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B6F578  1EBB237E   LIBCX0    0001:0001237E  shared.c#725 _global_tcpip_sem + E 0001:00012370 (.\libcx-0.7.2\src\shared.c)
 02B6F5B8  1EBAC80F   LIBCX0    0001:0000C80F  fmutex.h#69 _getnameinfo + 4F 0001:0000C7C0 (.\libcx-0.7.2\src\net\getaddrinfo.c)
 02B6F5BC  1EECB886   TCPIP32   0001:0001B886  near SHUTDOWN + 1B6 
 02B6F5E8  1EECBA1B   TCPIP32   0001:0001BA1B  near SHUTDOWN + 34B 
 02B6F608  1EAF1EFF   HTTPD     0001:00021EFF  between _ap_some_authn_required + 20E and _ap_directory_walk - 183  (both in request.o)
 02B6F62C  1EB3B134   HTTPD     0001:0006B134  between _apr_thread_pool_thread_max_set + 23 and _apr_thread_pool_threshold_get - 69  (both in apr_thread_pool.c)
 02B6F648  1EB7DDB8   HTTPD     0001:000ADDB8  between _apr__SHA256_Data + 2C8B and __crypt_output_magic - 1677  (in sha2.c and crypt_blowfish.c)
 02B6F668  1E7D477A   SSL       0001:000E477A  between _BN_mul_word + B02 and _EC_GROUP_new_by_curve_name - 4AA0  (in bn_word.obj and ec_curve.obj)
 02B6F688  1E7A7507   SSL       0001:000B7507  between _ssl3_read_bytes + 8EF and _ssl3_do_change_cipher_spec - A02  (both in s3_pkt.obj)
 02B6F698  1E731F2D   SSL       0001:00041F2D  between _ssl3_get_new_session_ticket + 2C2 and _ssl3_get_cert_status - 168  (both in s3_clnt.obj)
 02B6F6C4  1EAD6970   HTTPD     0001:00006970  between _ap_limit_section + 36B5 and _ap_core_translate - 158B  (both in core.o)
 02B6F6C8  1E72BEF9   SSL       0001:0003BEF9  between _ssl_fill_hello_random + C8A and _SSLv3_client_method - 5A4  (in s23_clnt.obj and s3_clnt.obj)
 02B6F6E8  1E700748   SSL       0001:00010748  between _ssl_callback_SSLVerify + 218 and _ssl_callback_proxy_cert - 2D8  (both in ssl_engine_kernel.o)
 02B6F708  1EAD6250   HTTPD     0001:00006250  between _ap_limit_section + 2F95 and _ap_core_translate - 1CAB  (both in core.o)
 02B6F718  1EAD2EDC   HTTPD     0001:00002EDC  between _ap_suck_in_APR + BF7 and _ap_limit_section - 3DF  (in main.o and core.o)
 02B6F768  1E6FCA8B   SSL       0001:0000CA8B  between _ssl_io_data_cb + 21EB and _ssl_io_buffer_fill - F5  (both in ssl_engine_io.o)
 02B6F790  1EB3A7B3   HTTPD     0001:0006A7B3  between _apr_thread_pool_destroy + 4C0 and _apr_thread_pool_push - 1FC  (both in apr_thread_pool.c)
 02B6F7BC  1EB326DC   HTTPD     0001:000626DC  between _vsyslog + 2C4 and _syslog - 17C  (both in syslog.obj)
 02B6F7E8  1EB3D41E   HTTPD     0001:0006D41E  between _apr_siphash + 75E and _apr_siphash_auth - 2BE  (both in apr_siphash.c)
 02B6F848  1EAE9703   HTTPD     0001:00019703  between _ap_check_mpm + 229 and _apr_allocator_create - 3F8  (in mpm_common.o and apr_pools.c)
 02B6F850  1EB3B134   HTTPD     0001:0006B134  between _apr_thread_pool_thread_max_set + 23 and _apr_thread_pool_threshold_get - 69  (both in apr_thread_pool.c)
 02B6F888  1EA00BB1   DEFLATE   0001:00000BB1 
 02B6F8A0  1EB4AD0D   HTTPD     0001:0007AD0D  between _apr_memcache_incr + 4 and _apr_memcache_decr - 3A  (both in apr_memcache.c)
 02B6F8D8  1EB3EB87   HTTPD     0001:0006EB87  between _apr_siphash48 + 451 and _apr_siphash48_auth - 1279  (both in apr_siphash.c)
 02B6F8E8  1E70C762   SSL       0001:0001C762  between _ssl_scache_shmcb_store + 22 and _ssl_scache_shmcb_retrieve - 61E  (both in ssl_scache_shmcb.o)
 02B6F8EC  1E70C762   SSL       0001:0001C762  between _ssl_scache_shmcb_store + 22 and _ssl_scache_shmcb_retrieve - 61E  (both in ssl_scache_shmcb.o)
 02B6F8F8  1EB017A9   HTTPD     0001:000317A9  between _ap_set_accept_ranges + 46B and _ap_send_error_response - E85  (both in http_protocol.o)
 02B6F918  1EB01841   HTTPD     0001:00031841  between _ap_set_accept_ranges + 503 and _ap_send_error_response - DED  (both in http_protocol.o)
 02B6F920  1E70C762   SSL       0001:0001C762  between _ssl_scache_shmcb_store + 22 and _ssl_scache_shmcb_retrieve - 61E  (both in ssl_scache_shmcb.o)
 02B6F928  1EA00BAD   DEFLATE   0001:00000BAD 
 02B6F930  1EA00BAD   DEFLATE   0001:00000BAD 
 02B6F938  1E70D564   SSL       0001:0001D564  between _ssl_scache_shmcb_status + 224 and _ssl_util_vhostid - 66C  (in ssl_scache_shmcb.o and ssl_util.o)
 02B6F940  1E70C762   SSL       0001:0001C762  between _ssl_scache_shmcb_store + 22 and _ssl_scache_shmcb_retrieve - 61E  (both in ssl_scache_shmcb.o)
 02B6F968  1EB0171D   HTTPD     0001:0003171D  between _ap_set_accept_ranges + 3DF and _ap_send_error_response - F11  (both in http_protocol.o)
 02B6F988  1EA007D4   DEFLATE   0001:000007D4 
 02B6F998  1EB1D86F   HTTPD     0001:0004D86F  between _apr_mcast_interface + 1EB and _apr_socket_protocol_get - BF  (in sockaddr.c and sockets.c)
 02B6F9C8  1EA012D9   DEFLATE   0001:000012D9 
 02B6F9DC  1EA00BAD   DEFLATE   0001:00000BAD 
 02B6FA08  1EA007D0   DEFLATE   0001:000007D0 
 02B6FA28  1EA007D4   DEFLATE   0001:000007D4 
 02B6FA40  1EEB330A   TCPIP32   0001:0000330A  between _ufree + D42 and _umalloc - 242
 02B6FA58  1EB27B7E   HTTPD     0001:00057B7E  between _ap_byterange_filter + 177C and _ap_setup_listeners - 1CC  (in byterange_filter.o and listen.o)
 02B6FA68  1EB0171D   HTTPD     0001:0003171D  between _ap_set_accept_ranges + 3DF and _ap_send_error_response - F11  (both in http_protocol.o)
 02B6FAA8  1EB27DD4   HTTPD     0001:00057DD4  between _ap_setup_listeners + 8A and _ap_duplicate_listeners - 372  (both in listen.o)
 02B6FADC  1EECAF72   TCPIP32   0001:0001AF72  between tscalloc + 82 and SET_ERRNO - 1E
 02B6FAF8  1E9E1CFE   LOG_CONF  0001:00001CFE  mod_log_config.c#320 _log_config_module + 1C8E 0002:00000070 (mod_log_config.c)
 02B6FB18  1E9E05A2   LOG_CONF  0001:000005A2  mod_log_config.c#1102 _log_config_module + 532 0002:00000070 (mod_log_config.c)
 02B6FB20  1E9E0882   LOG_CONF  0001:00000882  mod_log_config.c#1228 _log_config_module + 812 0002:00000070 (mod_log_config.c)
 02B6FB70  1EB361CA   HTTPD     0001:000661CA  between _ap_os_create_privileged_process + 2BA and _apr_xml_parser_create - 478  (in util_os2.o and apr_xml.c)
 02B6FB88  1E9E07E3   LOG_CONF  0001:000007E3  mod_log_config.c#1209 _log_config_module + 773 0002:00000070 (mod_log_config.c)
 02B6FBB8  1EB365C8   HTTPD     0001:000665C8  between _ap_os_create_privileged_process + 6B8 and _apr_xml_parser_create - 7A  (in util_os2.o and apr_xml.c)
 02B6FBC8  1EB4BBB6   HTTPD     0001:0007BBB6  between _apr_memcache_multgetp + AB8 and _apr_memcache_stats - B1C  (both in apr_memcache.c)
 02B6FBE8  1EB46731   HTTPD     0001:00076731  between _apr_redis_version + 11A and _apr_redis_incr - 4A3  (both in apr_redis.c)
 02B6FBF8  1EB7D444   HTTPD     0001:000AD444  between _apr__SHA256_Data + 2317 and __crypt_output_magic - 1FEB  (in sha2.c and crypt_blowfish.c)
 02B6FC08  1EAD3064   HTTPD     0001:00003064  between _ap_suck_in_APR + D7F and _ap_limit_section - 257  (in main.o and core.o)
 02B6FC58  1EB46783   HTTPD     0001:00076783  between _apr_redis_version + 16C and _apr_redis_incr - 451  (both in apr_redis.c)
 02B6FC78  1EB7DBEC   HTTPD     0001:000ADBEC  between _apr__SHA256_Data + 2ABF and __crypt_output_magic - 1843  (in sha2.c and crypt_blowfish.c)
 02B6FD18  1E700607   SSL       0001:00010607  between _ssl_callback_SSLVerify + D7 and _ssl_callback_proxy_cert - 419  (both in ssl_engine_kernel.o)
 02B6FD54  1EB450CC   HTTPD     0001:000750CC  between _apr_redis_server_create + 1E and _apr_redis_create - 152  (both in apr_redis.c)
 02B6FD84  1EB463DE   HTTPD     0001:000763DE  between _apr_redis_ping + 16 and _apr_redis_info - DB  (both in apr_redis.c)
 02B6FD98  1E6FCA8B   SSL       0001:0000CA8B  between _ssl_io_data_cb + 21EB and _ssl_io_buffer_fill - F5  (both in ssl_engine_io.o)
 02B6FDA8  1EAE70E2   HTTPD     0001:000170E2  between _ap_dir_cfgmatch + 63 and _ap_dir_nofnmatch - AD  (both in util.o)
 02B6FDB4  1EB463DE   HTTPD     0001:000763DE  between _apr_redis_ping + 16 and _apr_redis_info - DB  (both in apr_redis.c)
 02B6FDC8  1EAD4066   HTTPD     0001:00004066  between _ap_limit_section + DAB and _ap_core_translate - 3E95  (both in core.o)
 02B6FE00  1EB463DE   HTTPD     0001:000763DE  between _apr_redis_ping + 16 and _apr_redis_info - DB  (both in apr_redis.c)
 02B6FE18  1EB464B1   HTTPD     0001:000764B1  between _apr_redis_ping + E9 and _apr_redis_info - 8  (both in apr_redis.c)
 02B6FE68  1EB53787   HTTPD     0001:00083787  between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3  (both in apr_encode.c)
 02B6FEB8  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)
 02B6FEC8  1EB2E8E8   HTTPD     0001:0005E8E8  between _ap_add_common_vars + 2B6 and _ap_find_path_info - 3DC  (both in util_script.o)
 02B6FEE8  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)
 02B6FF60  1EB7E809   HTTPD     0001:000AE809  between _apr__SHA256_Data + 36DC and __crypt_output_magic - C26  (in sha2.c and crypt_blowfish.c)
 02B6FF68  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)
 02B6FF90  1EBB0990   LIBCX0    0001:00010990  main.c#80 libcxExceptionHandler 0001:00010990 (.\libcx-0.7.2\src\main.c)
 02B6FFB8  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02B6FFD8  1EC29DB0   LIBCN0    0001:00069DB0  exceptions.c#167 __libc_Back_exceptionHandler + 340 0001:00069A70 (exceptions.obj)
 02B6FFF8  1FFECE38   DOSCALL1  0004:0000CE38  DOS32R3EXITADDR

______________________________________________________________________

 Stack Contents from ESP-104 to Stack Base  (ESP = 02B6DC14)
______________________________________________________________________

 --addr--   --------------dwords---------------   -----chars------
 02B6DB10 : F222BEB4 00000000 F77A987F 00000004 : ..".......z.....
 02B6DB20 : 00000000 EF6BB0A2 00000000 F7717940 : ......k.....@yq.
 02B6DB30 : 00000001 00000000 00000000 0000022C : ............,...
 02B6DB40 : 00000000 F8468EF4 F778CA59 F222BE8E : ......F.Y.x...".
 02B6DB50 : 00003F3E 00000000 0000150B 00000053 : >?..........S...
 02B6DB60 : 00000053 0000024F 1EBB1D16 0000021B : S...O...........
 02B6DB70 : 0000000F 000202C2 18AF9110 02B6E18C : ................
 02B6DB80 : 1EBB1C10 0000005B 00200297 02B6DC14 : ....[..... .....
 02B6DB90 : 00000053 1FFC77D9 2B6A2B60 02B6DBE8 : S....w..`+j+....
 02B6DBA0 : 00000000 02B6DBF0 02B6DBB8 00000000 : ................
 02B6DBB0 : 00000002 21000000 02B6DB98 02B6DC0C : .......!........
 02B6DBC0 : 1EC114FF 02B6DBE8 00002010 0000000F : ......... ......
 02B6DBD0 : 1EC347EA 00000000 00000213 FE000000 : .G..............
 02B6DBE0 : 00000000 00000000 00000002 0000150B : ................
 02B6DBF0 : 00000000 02B60401 00000000 1EBCB4AF : ................
 02B6DC00 : 0000000F 1EBB1D16 0000024F 02B6E18C : ........O.......
 02B6DC10 : 1EBB1C0F 18AF90E0 1EBB1A40 000008EB : ........@.......
 02B6DC20 : 0000000F 1EBB1D16 0000024F 1EBB4008 : ........O....@..
 02B6DC30 : 1EBB1D41 02B6DC8C 1EBB1D41 202BA390 : A.......A.....+ 
 02B6DC40 : 35653030 30386431 20663020 74727341 : 00e51d80 0f Asrt
 02B6DC50 : 61687320 2E646572 39353A63 6C673A31 :  shared.c:591:gl
 02B6DC60 : 6C61626F 636F6C5F 41203A6B 72657373 : obal_lock: Asser
 02B6DC70 : 6E6F6974 69616620 3A64656C 63726120 : tion failed: arc
 02B6DC80 : 203D3D20 455F4F4E 524F5252 30312820 :  == NO_ERROR (10
 02B6DC90 : 0A0A2935 3D3D3D3D 494C203D 20784342 : 5)..===== LIBCx 
 02B6DCA0 : 6F736572 65637275 61737520 3D206567 : resource usage =
 02B6DCB0 : 3D3D3D3D 7365520A 65767265 656D2064 : ====.Reserved me
 02B6DCC0 : 79726F6D 7A697320 20203A65 37393032 : mory size:  2097
 02B6DCD0 : 20323531 65747962 6F430A73 74696D6D : 152 bytes.Commit
 02B6DCE0 : 20646574 6F6D656D 73207972 3A657A69 : ted memory size:
 02B6DCF0 : 31333120 20323730 65747962 65480A73 :  131072 bytes.He
 02B6DD00 : 73207061 20657A69 61746F74 20203A6C : ap size total:  
 02B6DD10 : 20202020 30333120 20363536 65747962 :      130656 byte
 02B6DD20 : 65480A73 73207061 20657A69 64657375 : s.Heap size used
 02B6DD30 : 776F6E20 2020203A 33353120 62203631 :  now:    15316 b
 02B6DD40 : 73657479 6F72500A 73654463 74732063 : ytes.ProcDesc st
 02B6DD50 : 74637572 73752073 6E206465 203A776F : ructs used now: 
 02B6DD60 : 20202020 0A372020 656C6946 63736544 :       7.FileDesc
 02B6DD70 : 72747320 73746375 65737520 6F6E2064 :  structs used no
 02B6DD80 : 20203A77 20202020 530A3020 65726168 : w:       0.Share
 02B6DD90 : 6C694664 73654465 74732063 74637572 : dFileDesc struct
 02B6DDA0 : 73752073 6E206465 203A776F 3D3D0A30 : s used now: 0.==
 02B6DDB0 : 203D3D3D 4342494C 6C672078 6C61626F : === LIBCx global
 02B6DDC0 : 74756D20 69207865 206F666E 3D3D3D3D :  mutex info ====
 02B6DDD0 : 756D0A3D 20786574 646E6168 203A656C : =.mutex handle: 
 02B6DDE0 : 31303038 39393030 6E776F0A 73207265 : 80010099.owner s
 02B6DDF0 : 65746174 6420203A 0A646165 656E776F : tate:  dead.owne
 02B6DE00 : 49502072 20203A44 38302020 28203965 : r PID:    08e9 (
 02B6DE10 : 31383232 776F0A29 2072656E 3A444954 : 2281).owner TID:
 02B6DE20 : 20202020 720A3132 65757165 23207473 :     21.request #
 02B6DE30 : 2020203A 3D0A3120 3D3D3D3D 42494C20 : :    1.===== LIB
 02B6DE40 : 73207843 73746174 646E6520 3D3D3D20 : Cx stats end ===
 02B6DE50 : 000A3D3D 1E581200 202BAE44 2307F01D : ==....X.D.+ ...#
 02B6DE60 : 0000000C 202B9621 1E581208 20BAA878 : ....!.+ ..X.x.. 
 02B6DE70 : 230810B8 0000000C 202B9621 1E581210 : ...#....!.+ ..X.
 02B6DE80 : 202BB1B4 230690C5 0000000C 202B9621 : ..+ ...#....!.+ 
 02B6DE90 : 1E581218 202BA214 2306B0D4 0000000C : ..X...+ ...#....
 02B6DEA0 : 202B9621 1E581220 202BB690 2306D054 : !.+  .X...+ T..#
 02B6DEB0 : 0000000C 202B9621 1E581228 202BA520 : ....!.+ (.X. .+ 
 02B6DEC0 : 2306A053 0000000C 202B9621 1E581230 : S..#....!.+ 0.X.
 02B6DED0 : 202BCB1C 2306C0C0 0000000C 202B9621 : ..+ ...#....!.+ 
 02B6DEE0 : 1E581238 202BAA5C 23075071 0000000C : 8.X.\.+ qP.#....
 02B6DEF0 : 202B9621 1E581240 202BA28C 2306E0D1 : !.+ @.X...+ ...#
 02B6DF00 : 0000000C 202B9621 1E581248 202BABD8 : ....!.+ H.X...+ 
 02B6DF10 : 2306F06B 0000000C 202B9621 1E581250 : k..#....!.+ P.X.
 02B6DF20 : 202BD2C4 230740CB 0000000C 0000001F : ..+ .@.#........
 02B6DF30 : 02B6E4BC 00000000 1EE2177E 0000000C : ........~.......
 02B6DF40 : 202B9621 1E581260 18C066F2 18C066F2 : !.+ `.X..f...f..
 02B6DF50 : 0000000B 00000000 02B6E4BC 00000008 : ................
 02B6DF60 : 1EE2177E 0000000C 202B9621 1E581270 : ~.......!.+ p.X.
 02B6DF70 : 18C05EA1 18C05EA1 02B6DFDF 00000002 : .^...^..........
 02B6DF80 : 02B6E4BC 00000001 1EE21D4B 00000002 : ........K.......
 02B6DF90 : 02B6E4CC 00000001 00000000 00007530 : ............0u..
 02B6DFA0 : 1EE21732 02B6E4FC 1EE2177E FFBC5830 : 2.......~...0X..
 02B6DFB0 : 02FA60F0 00000008 00000008 00000000 : .`..............
 02B6DFC0 : 02B6E524 00000007 1EE21732 02B6E524 : $.......2...$...
 02B6DFD0 : 18C06918 00000000 00000000 00000020 : .i.......... ...
 02B6DFE0 : 02B6E048 FFFFFFF6 18C06910 00000001 : H........i......
 02B6DFF0 : 1EE21E40 02B6E524 02B6E049 00000000 : @...$...I.......
 02B6E000 : 00000020 18C06910 1EE21D4B 00000001 :  ....i..K.......
 02B6E010 : 00000020 18C066D0 00000000 1FFC5E51 :  ....f......Q^..
 02B6E020 : 00000033 030F0000 00000045 02B6E0CC : 3.......E.......
 02B6E030 : 02B6E040 00000000 00000045 20B6E0DC : @.......E...... 
 02B6E040 : 02B6E050 030F0045 1EE1DE68 00000033 : P...E...h...3...
 02B6E050 : 030F0000 00000045 02B6E0CC 02FA008C : ....E...........
 02B6E060 : 02FA0084 00000044 00000045 02B6E10C : ....D...E.......
 02B6E070 : 02FA60F0 02FA3B50 00000043 030F0000 : .`..P;..C.......
 02B6E080 : 02B6E0CC 02FA5EF0 000001F0 02FA006C : .....^......l...
 02B6E090 : 00000000 00000000 02FA60F0 00000002 : .........`......
 02B6E0A0 : 000FA110 02FA5EF0 1EE1B0FC 00000001 : .....^..........
 02B6E0B0 : 00000000 00000000 1EE1ADF6 02FA0000 : ................
 02B6E0C0 : 02FA5F00 00001FBB 00000044 00000045 : ._......D...E...
 02B6E0D0 : 00000000 02FA38F0 02FA0000 02B6E10C : .....8..........
 02B6E0E0 : 1EE1E352 02FA38F0 00000044 00000001 : R....8..D.......
 02B6E0F0 : 0000021C 02B6E10C 1EE1DE42 02B6E524 : ........B...$...
 02B6E100 : 1EE1B0FC 02B6E574 1EE1F8C0 02B6E128 : ....t.......(...
 02B6E110 : 1EE22AE7 02FA5F00 00000510 0000024F : .*..._......O...
 02B6E120 : 1EBB1ABD 2B6A2B60 02B6E530 1EE41393 : ....`+j+0.......
 02B6E130 : 02B6E298 02B6E248 0000000B 00000001 : ....H...........
 02B6E140 : 00000008 02B6E56C 1EE1B0FC 0000000B : ....l...........
 02B6E150 : 0000000B 18C001A4 000004B2 000004B4 : ................
 02B6E160 : 00000001 0000000B 18C03BD8 0000000A : .........;......
 02B6E170 : 00E51D80 0000000B 0000000B 18C06910 : .............i..
 02B6E180 : 02B6E440 80000001 02B6FF8C 02B6E1BC : @...............
 02B6E190 : 1EBB1DDC 1EBB1D41 1EBB1D04 0000024F : ....A.......O...
 02B6E1A0 : 1EBB4008 1EBB1D3D 00000069 00000004 : .@..=...i.......
 02B6E1B0 : 0005A91E 02FA38F0 00000039 02B6E23C : .....8..9...<...
 02B6E1C0 : 1EBA73E6 00000001 00000002 02B6E5F4 : .s..............
 02B6E1D0 : 00000001 00000000 02B6E218 00000000 : ................
 02B6E1E0 : 00000000 FFFFFFFF 00000000 00000000 : ................
 02B6E1F0 : 00000000 00000000 00000000 00000000 : ................
 02B6E200 : 02B70000 00000000 00000000 00000001 : ................
 02B6E210 : 00000002 00000001 00000001 00000000 : ................
 02B6E220 : 02B6E224 00000000 00000000 00000000 : $...............
 02B6E230 : 02B6E440 02B6E464 02B6FF8C 02B6E27C : @...d.......|...
 02B6E240 : 1EBB09CC 02B6E440 02B6FF8C 02B6E464 : ....@.......d...
 02B6E250 : 00000000 00000000 00000000 00000000 : ................
 02B6E260 : 00000000 00000000 00000000 00000000 : ................
 02B6E270 : 02B6FFF4 00000001 00000046 02B6E2AC : ........F.......
 02B6E280 : 1FFCA2EE 02B6E440 02B6FF8C 02B6E464 : ....@.......d...
 02B6E290 : 02B6E304 02B60053 02B6E2B4 02B6ECD4 : ....S...........
 02B6E2A0 : 1FFCA330 02B6FF8C 00000000 02B6E30C : 0...............
 02B6E2B0 : 1FFC9F14 02B6E440 02B6FF8C 02B6E464 : ....@.......d...
 02B6E2C0 : 02B6E304 1FFCA330 00000053 00000000 : ....0...S.......
 02B6E2D0 : 00000000 00000000 00000000 00000000 : ................
 02B6E2E0 : 00000000 00000000 00000000 00000000 : ................
 02B6E2F0 : 1EE4133B 00000000 00000005 02B6FFD4 : ;...............
 02B6E300 : F0F0F0F0 02B6FFD4 02B6FF8C 02B6E42C : ............,...
 02B6E310 : 1FFC9D7C 02B6E440 02B6E464 00000053 : |...@...d...S...
 02B6E320 : 00000001 00000046 0000000B 00000000 : ....F...........
 02B6E330 : 00000000 00000000 00000000 FFFFFFFF : ................
 02B6E340 : 00000000 00000000 00000000 00000000 : ................
 02B6E350 : 00000000 00000000 00000000 00000000 : ................
 02B6E360 : 00000000 00000000 1EE41345 00000001 : ........E.......
 02B6E370 : 00000005 0000001C 0000001C 00000001 : ................
 02B6E380 : 02B6E128 00007320 00000000 00000000 : (... s..........
 02B6E390 : 00000000 00000000 00000000 00000003 : ................
 02B6E3A0 : 0000000B 00000000 00000000 00000000 : ................
 02B6E3B0 : 00000000 FFFFFFFF 00000000 00000000 : ................
 02B6E3C0 : 00000000 00000000 00000000 00000000 : ................
 02B6E3D0 : 00000000 00000000 00000000 00000000 : ................
 02B6E3E0 : 1EE4134F 00000001 00000000 00000000 : O...............
 02B6E3F0 : FFFFFFFF 00000001 02B6E128 00000000 : ........(.......
 02B6E400 : 00000000 00000000 00000000 00000000 : ................
 02B6E410 : 00000000 00000004 0000000B 00000000 : ................
 02B6E420 : 00000000 00000000 00000000 02B6E5B0 : ................
 02B6E430 : 00000000 0000FFFF 02B6E440 02B6E464 : ........@...d...
 02B6E440 : 80000001 00000010 02B6EE78 1EE12019 : ........x.... ..
 02B6E450 : 00000002 00000001 02B70000 F77B7CB3 : .............|{.
 02B6E460 : F8468DF4 00000007 F2DF7900 00000001 : ..F......y......
 02B6E470 : EF6BB68E F8468F14 EF6BB68E 00000000 : ..k...F...k.....
 02B6E480 : 00000045 00001BA3 FFF0C1D7 00200046 : E...........F. .
 02B6E490 : FEF00258 FE570000 FF6935CC F8C0006C : X.....W..5i.l...
 02B6E4A0 : FFF43CB3 FF6935CC 00000000 FE575BEC : .<...5i......[W.
 02B6E4B0 : 00002B70 F779A718 00000000 00B2EBFE : p+....y.........
 02B6E4C0 : 00000000 00000000 FF6935CC 000050D8 : .........5i..P..
 02B6E4D0 : FFF41B15 00000000 0000150B 00000053 : ............S...
 02B6E4E0 : 00000053 00000046 00000001 02B70000 : S...F...........
 02B6E4F0 : 02B6FFF4 02B70000 1EE4139C 02B6E5B0 : ................
 02B6E500 : 1EE12019 0000005B 00210297 02B6E594 : . ..[.....!.....
 02B6E510 : 00000053 00000044 00000000 00000004 : S...D...........
 02B6E520 : 02B6E128 00000001 02FA38F0 1EE22270 : (........8..p"..
 02B6E530 : 02FA5F00 00000000 1EE1E9C0 0000000C : ._..............
 02B6E540 : 00000009 02B6E244 18C001A4 18C03BD8 : ....D........;..
 02B6E550 : 00000202 02B6E57C 1EE1D7F3 00000001 : ....|...........
 02B6E560 : 02FA38F0 1EE41352 02B6E58C 00000001 : .8..R...........
 02B6E570 : 1EE1E9C0 02B6ECD4 1EE1F8C0 02B6E5B8 : ................
 02B6E580 : 1EE11E8A 00000202 1EE41334 00000008 : ........4.......
 02B6E590 : 18C001A4 18C03BD8 18C06910 02B6FFF4 : .....;...i......
 02B6E5A0 : 1EE41380 00000001 00000046 02B6FFF4 : ........F.......
 02B6E5B0 : 18C001EA 1EE1237F 02B70000 1EE12302 : .....#.......#..
 02B6E5C0 : 02B6FFF4 0AC10000 0000000A 00000001 : ................
 02B6E5D0 : 02B6FFF4 1EC1A91E 02B6E684 1EE144AE : .............D..
 02B6E5E0 : 02B6FFF4 1EE415C0 00000000 00001FB6 : ................
 02B6E5F0 : 00000048 00000001 00000000 02FA38F0 : H............8..
 02B6E600 : 02FA3800 00000001 00000001 00000000 : .8..............
 02B6E610 : 02B6FFB4 00000650 00000000 00000000 : ....P...........
 02B6E620 : 0005A91E 00000000 00000001 00000013 : ................
 02B6E630 : 00000004 1EBB1C10 02B60053 02B6EE78 : ........S...x...
 02B6E640 : 02B6E684 02B6E648 1EE16679 0000000E : ....H...yf......
 02B6E650 : 0000000E 02B6ECD4 02B60053 1EC1A91E : ........S.......
 02B6E660 : F544005B 1EE41578 02B50000 005B17BC : [.D.x.........[.
 02B6E670 : 02B6F544 02B6EE78 02B6EE78 02B6EE9C : D...x...x.......
 02B6E680 : 18C03C14 02B6E754 1EE17631 02B6EE9C : .<..T...1v......
 02B6E690 : 02B6EE9C 20030000 02B6E758 FFFFFFFF : ....... X.......
 02B6E6A0 : 9AABFBCC 202C83A0 00000000 20030000 : ......, ....... 
 02B6E6B0 : 00000000 00810000 00000002 202C8440 : ............@., 
 02B6E6C0 : 2B6A2B48 02B6E6F4 1EBCBBC3 15B7E6E4 : H+j+............
 02B6E6D0 : 15B7E6EC 15B7E6F0 1FFC014A 1FFC0163 : ........J...c...
 02B6E6E0 : 18C06912 1ECB19EB 1EBC0000 00000934 : .i..........4...
 02B6E6F0 : 00000407 02B6E71C 1FFC036F 02B6E714 : ........o.......
 02B6E700 : 02B6E718 00000000 18C06912 1ECB19EB : .........i......
 02B6E710 : 008102D0 18C03C14 1EC0871E 02B6EE9C : .....<..........
 02B6E720 : 02B6EE78 02B6E754 1EE11320 02B6EE78 : x...T... ...x...
 02B6E730 : 02B6FFD4 02B6EE9C 00000000 02B6E7CC : ................
 02B6E740 : 00000000 00000019 1EC0871E 02B6EE9C : ................
 02B6E750 : 00000000 02B6EA54 1ECB20D0 02B6EE78 : ....T.... ..x...
 02B6E760 : 02B6FFD4 02B6EE9C 02B6ED3C 02B6E888 : ........<.......
 02B6E770 : 1EBB1D16 00000010 00000000 02970490 : ................
 02B6E780 : 00000000 029704A0 02B6EA8C 00000007 : ................
 02B6E790 : 00000000 1EC0871C 00000000 00000001 : ................
 02B6E7A0 : 00000000 00000001 02B6E7CC 029704A0 : ................
 02B6E7B0 : 2B6A2B48 0000150B 008102D0 00810000 : H+j+............
 02B6E7C0 : 1EE10E80 1EE11270 00000000 00000002 : ....p...........
 02B6E7D0 : 00000030 00000000 306A2B48 66366232 : 0.......H+j02b6f
 02B6E7E0 : 00346466 02B6F8E4 1EB75319 02B6F8BC : fd4......S......
 02B6E7F0 : 00000000 00000000 00000000 00000000 : ................
 02B6E800 : 00000712 02B6F8C0 0D00007D 02970000 : ........}.......
 02B6E810 : 1EEB330A 00000000 00000000 00000000 : .3..............
 02B6E820 : 02B60001 0000545E 00000001 009E7F50 : ....^T......P...
 02B6E830 : 02B6E956 0000000C 4342494C 694B203A : V.......LIBC: Ki
 02B6E840 : 64656C6C 20796220 54474953 0D504152 : lled by SIGTRAP.
 02B6E850 : 0297000A 0297003C 02970034 029746C0 : ....<...4....F..
 02B6E860 : 029736B0 00000002 029736B0 00001000 : .6.......6......
 02B6E870 : 00000000 FFFFFFFF 00000001 FFFFFFFF : ................
 02B6E880 : 02970018 0297003C 00011D16 029746C0 : ....<........F..
 02B6E890 : 02970000 0000F970 02970690 00C0E2F8 : ....p...........
 02B6E8A0 : 02B6E998 029736C0 02B6E9B4 1EECAF72 : .....6......r...
 02B6E8B0 : 029736C0 000008EB 1EEC539A 00010016 : .6.......S......
 02B6E8C0 : 00810000 008102D0 0000001F 00000000 : ................
 02B6E8D0 : 029B8000 1EECBA1B 0000001E 00000000 : ................
 02B6E8E0 : 00000000 02B6EDBC 1EECB088 029B80AC : ................
 02B6E8F0 : 00005600 02B6E950 00000001 000008EB : .V..P...........
 02B6E900 : 00002016 00000000 02B6F184 02B6ED40 : . ..........@...
 02B6E910 : 1EEB70D7 02B6E92C 0000002C 029736C0 : .p..,...,....6..
 02B6E920 : 029726B0 029706A0 00C0E2F8 02B6E998 : .&..............
 02B6E930 : 00A480E0 00000000 4342494C 00003058 : ........LIBCX0..
 02B6E940 : 49425C00 54485C4E 2E445054 00455845 : .\BIN\HTTPD.EXE.
 02B6E950 : 00BD63B0 02B6E984 1EAD60FD 20347B60 : .c.......`..`{4 
 02B6E960 : 000003F9 00000000 00000000 00000000 : ................
 02B6E970 : 00000000 00BD6060 00BD63F8 00000034 : ....``...c..4...
 02B6E980 : 00BD6098 02B6E9C4 1EAD68D6 00BD60F0 : .`.......h...`..
 02B6E990 : 00BD6098 00000000 00000000 0000001E : .`..............
 02B6E9A0 : 00000004 00BD6078 00BD6190 00BD61A0 : ....x`...a...a..
 02B6E9B0 : 00000000 02B6EA34 00BD6098 00BD61A0 : ....4....`...a..
 02B6E9C0 : 00C0E2F0 02B6E9E4 1EAD63B9 00BD607F : .........c...`..
 02B6E9D0 : 00000810 02B6EA5C 1EBC50F4 20030150 : ....\....P..P.. 
 02B6E9E0 : 00C40018 02B6EA34 1EBC7863 02B6EA14 : ....4...cx......
 02B6E9F0 : 00007530 00000000 1C200000 38400000 : 0u........ ...@8
 02B6EA00 : AE90DB36 8FEAEF35 00000000 00A482E0 : 6...5...........
 02B6EA10 : 00000000 00000002 0000150B 38400000 : ..............@8
 02B6EA20 : 24600000 70800000 00000005 02B6ECBC : ..`$...p........
 02B6EA30 : 1FFC1B7F 02B6EA74 00BC7DAE 02B6EA54 : ....t....}..T...
 02B6EA40 : 00C0E2B8 02B6EA94 1EC0BE2C 02B6ECBC : ........,.......
 02B6EA50 : 00000005 02B6EA74 1ECB3E42 00000007 : ....t...B>......
 02B6EA60 : 02B6EE9C 1EC08710 02B6EA8C 2033B438 : ............8.3 
 02B6EA70 : 2033B41C 02B6EA94 1EC08786 00000007 : ..3 ............
 02B6EA80 : 02B6ECBC 1EC08710 1EC0BE2C 2033B160 : ........,...`.3 
 02B6EA90 : 00000000 02B6EBA4 1EC0B00D 2033B160 : ............`.3 
 02B6EAA0 : 00000005 02B6EAD4 02B6EAEC 02B6ECBC : ................
 02B6EAB0 : 0000150B 00000000 00000000 02B6ECD4 : ................
 02B6EAC0 : 00002081 00000005 00000000 0000001E : . ..............
 02B6EAD0 : 00000000 00000010 00000000 00000000 : ................
 02B6EAE0 : 00000000 00000000 00000000 00000005 : ................
 02B6EAF0 : 00000000 80005001 00E51C1F 00000000 : .....P..........
 02B6EB00 : 000008EB 00000000 0000000F 00000000 : ................
 02B6EB10 : 00000000 1EBB1C10 00000000 00000000 : ................
 02B6EB20 : 00000000 00000000 00000000 00000000 : ................
 02B6EB30 : 00000000 00000000 00000000 00000000 : ................
 02B6EB40 : 2033B160 02B6EBA4 1EC08E43 1EC08A85 : `.3 ....C.......
 02B6EB50 : 2033B160 0000001E 1EC5191B 20F607E0 : `.3 ........... 
 02B6EB60 : 20F6114C 00000001 1E74A8DA 00000000 : L.. ......t.....
 02B6EB70 : 1EC12F78 00000000 00000000 00000000 : x/..............
 02B6EB80 : 00000000 0000150B 02B6EB98 00000002 : ................
 02B6EB90 : 000008E9 00000015 2033B160 00000000 : ........`.3 ....
 02B6EBA0 : 00000005 02B6EC44 1EC0B369 00000005 : ....D...i.......
 02B6EBB0 : 00000000 02B6EBD4 00000004 02B6EBE0 : ................
 02B6EBC0 : 02B6EBE4 00000000 00000000 66347830 : ............0x4f
 02B6EBD0 : 62386262 00E51C1F 0000150B 00000005 : bb8b............
 02B6EBE0 : 00000000 80005001 00E51C1F 00000000 : .....P..........
 02B6EBF0 : 000008EB 00000000 0000000F 00000000 : ................
 02B6EC00 : 00000000 1EBB1C10 00000000 00000000 : ................
 02B6EC10 : 00000000 00000000 00000000 00000000 : ................
 02B6EC20 : 00000000 00000000 00000000 02B6EC44 : ............D...
 02B6EC30 : 02B6ECE8 00000017 0000000F 1EBB1D16 : ................
 02B6EC40 : 0000024F 02B6ECB4 1EC29FCC 00000005 : O...............
 02B6EC50 : 02B6EC5C 02B6ECBC 00000005 00000005 : \...............
 02B6EC60 : 00000000 80005001 00000000 00000000 : .....P..........
 02B6EC70 : 00000000 00000000 00000000 00000000 : ................
 02B6EC80 : 00000000 1EBB1C10 00000000 00000000 : ................
 02B6EC90 : 00000000 00000000 00000000 00000000 : ................
 02B6ECA0 : 00000000 00000000 00000000 1EBB1D16 : ................
 02B6ECB0 : 0000000F 02B6ECE4 1FFCA2EE 02B6EE78 : ............x...
 02B6ECC0 : 02B6FFD4 02B6EE9C 02B6ED3C 02B60053 : ........<...S...
 02B6ECD0 : 02B6ECEC 02B6FF8C 1FFCA330 02B6FFD4 : ........0.......
 02B6ECE0 : 00000000 02B6ED44 1FFC9F14 02B6EE78 : ....D.......x...
 02B6ECF0 : 02B6FFD4 02B6EE9C 02B6ED3C 1FFCA330 : ........<...0...
 02B6ED00 : 00000053 00000000 0000083E 00000002 : S.......>.......
 02B6ED10 : 696C5F5F 6C5F6362 6E49676F 203A7469 : __libc_logInit: 
 02B6ED20 : 72646461 00000000 02B6EE60 00000000 : addr....`.......
 02B6ED30 : 6A624F69 00000000 00000000 00000000 : iObj............
 02B6ED40 : 02B6FFD4 02B6EE64 1FFC9D7C 02B6EE78 : ....d...|...x...
 02B6ED50 : 02B6EE9C 44490053 1EBB1D16 0000024F : ....S.ID....O...
 02B6ED60 : 1EC12F78 00000000 00000001 00000003 : x/..............
 02B6ED70 : 00000000 00000000 02B6EE60 00000004 : ........`.......
 02B6ED80 : 00000000 00000000 02B6EE60 00000000 : ........`.......
 02B6ED90 : 02B6EE74 02B6EDF4 1EC2B5C3 00000000 : t...............
 02B6EDA0 : 00000000 1EBB122A 02B6EE60 02B6EE48 : ....*...`...H...
 02B6EDB0 : 00000000 00000000 00000000 00000001 : ................
 02B6EDC0 : 00000000 00000000 00000000 00000001 : ................
 02B6EDD0 : 00000000 00000000 FFFFFFFF 00000000 : ................
 02B6EDE0 : 00000000 000001A1 02B6EE60 FFFFFFFE : ........`.......
 02B6EDF0 : 02B6EE48 02B6EE94 1EC2CAA2 02B6EE48 : H...........H...
 02B6EE00 : 00000000 FFFFFFFE 00000000 00000000 : ................
 02B6EE10 : 00000000 02B6EE34 1EC0ED84 1EC0D4F3 : ....4...........
 02B6EE20 : 02B6EE50 00000000 00000000 00000000 : P...............
 02B6EE30 : 1EBB1401 00000000 1EBB144D 1EBB1D41 : ........M...A...
 02B6EE40 : FFFFFFFF 000004F7 31000031 39393000 : ........1..1.099
 02B6EE50 : 02B6EF00 02B6EEB4 1EC2B5C3 00000000 : ................
 02B6EE60 : 02B6EEB8 02B6F544 00000000 00000003 : ....D...........
 02B6EE70 : 02B6EE78 02B6EE9C C000009F 00000000 : x...............
 02B6EE80 : 00000000 1EBB1C10 00000000 F8468E74 : ............t.F.
 02B6EE90 : F77B6655 F222BEB4 0000000E 00000007 : Uf{...".........
 02B6EEA0 : F8468F14 F222BE8E F8468E64 FFF17B36 : ..F...".d.F.6{..
 02B6EEB0 : 00000000 FC8B5F7C 00000003 00000000 : ....|_..........
 02B6EEC0 : F77A9872 00000000 F222BEB4 00000000 : r.z.......".....
 02B6EED0 : F77A987F 00000004 00000000 EF6BB0A2 : ..z...........k.
 02B6EEE0 : 00000000 F7717940 00000001 00000000 : ....@yq.........
 02B6EEF0 : 00000000 0000022C 00000000 F8468EF4 : ....,.........F.
 02B6EF00 : F778CA59 F222BE8E 0000396A 00000000 : Y.x...".j9......
 02B6EF10 : 0000150B 00000053 00000053 0000024F : ....S...S...O...
 02B6EF20 : 1EBB1D16 0000021B 0000000F 000202C2 : ................
 02B6EF30 : 18AF9110 02B6F544 1EBB1C10 0000005B : ....D.......[...
 02B6EF40 : 00000297 02B6EFCC 00000053 1FFC77D9 : ........S....w..
 02B6EF50 : 2B6A2B60 02B6EFA0 00000000 02B6EFA8 : `+j+............
 02B6EF60 : 02B6EF70 00000000 00000002 21000000 : p..............!
 02B6EF70 : 02B6EF50 02B6EFC4 1EC114FF 02B6EFA0 : P...............
 02B6EF80 : 00002010 00000001 1EC347EA 18AF90E0 : . .......G......
 02B6EF90 : 00000213 FE000000 00000000 00000000 : ................
 02B6EFA0 : 00000000 0000150B 00000000 02B60401 : ................
 02B6EFB0 : 00000000 1EBCB4AF 0000000F 1EBB1D16 : ................
 02B6EFC0 : 0000024F 02B6F544 1EBB1C0F 18AF90E0 : O...D...........
 02B6EFD0 : 1EBB1A40 000008EB 0000000F 1EBB1D16 : @...............
 02B6EFE0 : 0000024F 1EBB4008 1EBB1D41 02B6F04C : O....@..A...L...
 02B6EFF0 : 1EBB1D41 00000000 00000000 00000000 : A...............
 02B6F000 : 35653030 66316331 20663020 74727341 : 00e51c1f 0f Asrt
 02B6F010 : 61687320 2E646572 39353A63 6C673A31 :  shared.c:591:gl
 02B6F020 : 6C61626F 636F6C5F 41203A6B 72657373 : obal_lock: Asser
 02B6F030 : 6E6F6974 69616620 3A64656C 63726120 : tion failed: arc
 02B6F040 : 203D3D20 455F4F4E 524F5252 30312820 :  == NO_ERROR (10
 02B6F050 : 0A0A2935 3D3D3D3D 494C203D 20784342 : 5)..===== LIBCx 
 02B6F060 : 6F736572 65637275 61737520 3D206567 : resource usage =
 02B6F070 : 3D3D3D3D 7365520A 65767265 656D2064 : ====.Reserved me
 02B6F080 : 79726F6D 7A697320 20203A65 37393032 : mory size:  2097
 02B6F090 : 20323531 65747962 6F430A73 74696D6D : 152 bytes.Commit
 02B6F0A0 : 20646574 6F6D656D 73207972 3A657A69 : ted memory size:
 02B6F0B0 : 31333120 20323730 65747962 65480A73 :  131072 bytes.He
 02B6F0C0 : 73207061 20657A69 61746F74 20203A6C : ap size total:  
 02B6F0D0 : 20202020 30333120 20363536 65747962 :      130656 byte
 02B6F0E0 : 65480A73 73207061 20657A69 64657375 : s.Heap size used
 02B6F0F0 : 776F6E20 2020203A 33353120 62203631 :  now:    15316 b
 02B6F100 : 73657479 6F72500A 73654463 74732063 : ytes.ProcDesc st
 02B6F110 : 74637572 73752073 6E206465 203A776F : ructs used now: 
 02B6F120 : 20202020 0A372020 656C6946 63736544 :       7.FileDesc
 02B6F130 : 72747320 73746375 65737520 6F6E2064 :  structs used no
 02B6F140 : 20203A77 20202020 530A3020 65726168 : w:       0.Share
 02B6F150 : 6C694664 73654465 74732063 74637572 : dFileDesc struct
 02B6F160 : 73752073 6E206465 203A776F 3D3D0A30 : s used now: 0.==
 02B6F170 : 203D3D3D 4342494C 6C672078 6C61626F : === LIBCx global
 02B6F180 : 74756D20 69207865 206F666E 3D3D3D3D :  mutex info ====
 02B6F190 : 756D0A3D 20786574 646E6168 203A656C : =.mutex handle: 
 02B6F1A0 : 31303038 39393030 6E776F0A 73207265 : 80010099.owner s
 02B6F1B0 : 65746174 6420203A 0A646165 656E776F : tate:  dead.owne
 02B6F1C0 : 49502072 20203A44 38302020 28203965 : r PID:    08e9 (
 02B6F1D0 : 31383232 776F0A29 2072656E 3A444954 : 2281).owner TID:
 02B6F1E0 : 20202020 720A3132 65757165 23207473 :     21.request #
 02B6F1F0 : 2020203A 3D0A3120 3D3D3D3D 42494C20 : :    1.===== LIB
 02B6F200 : 73207843 73746174 646E6520 3D3D3D20 : Cx stats end ===
 02B6F210 : 000A3D3D 00000000 00000000 01000000 : ==..............
 02B6F220 : 1EBB0E71 00000078 1EBB0E74 00000000 : q...x...t.......
 02B6F230 : 00000000 00000000 00323137 00000000 : ........712.....
 02B6F240 : 00000000 00000000 00000000 00000000 : ................
 02B6F250 : 02B6F2A8 00000000 00000030 00000004 : ........0.......
 02B6F260 : FFFFFFFF 0000000D 00000000 00000000 : ................
 02B6F270 : 00000000 00000000 0000000D 1FFC77D9 : .............w..
 02B6F280 : 2B6A2B60 02B6F2D0 00000000 02B6F2D8 : `+j+............
 02B6F290 : 02B6F2A0 00000000 00000002 21000000 : ...............!
 02B6F2A0 : 02B6F280 02B6F2F4 1EC114FF 02B6F2D0 : ................
 02B6F2B0 : 1EBB3EE0 00000116 02B6F2D8 FFFFFFFF : .>..............
 02B6F2C0 : 00000116 FE000000 00000000 1FFC7DE1 : .............}..
 02B6F2D0 : 00000000 0000150B 00000116 02B60401 : ................
 02B6F2E0 : 00000000 1EBCB4AF 2B6A2B60 1EBB3EE0 : ........`+j+.>..
 02B6F2F0 : 00030000 02B6F4D4 1EBB103F 2B6A2B60 : ........?...`+j+
 02B6F300 : 00030000 1EBB3EE0 00000116 00000000 : .....>..........
 02B6F310 : 00000000 00000000 00000000 00000000 : ................
 02B6F320 : 00000000 00000000 00000000 00000000 : ................
 02B6F330 : 00000000 00000000 4342494C 65762078 : ........LIBCx ve
 02B6F340 : 6F697372 203A206E 2E372E30 494C0A32 : rsion : 0.7.2.LI
 02B6F350 : 20784342 75646F6D 2020656C 3A43203A : BCx module  : C:
 02B6F360 : 5253555C 42494C5C 42494C5C 2E305843 : \USR\LIB\LIBCX0.
 02B6F370 : 204C4C44 6F6D6828 37303D64 0A293231 : DLL (hmod=0712).
 02B6F380 : 00000000 00000000 00000000 00000000 : ................
 02B6F4B0 : 19 lines not printed duplicate the line above
 02B6F4C0 : 00000000 00000000 00A481E0 00000000 : ................
 02B6F4D0 : 00000510 008102E8 1EBB1ABD 2B6A2B60 : ............`+j+
 02B6F4E0 : 20030000 02B6F534 1EC51993 20030000 : ... 4.......... 
 02B6F4F0 : 2B699758 2B5D8000 00004080 00000000 : X.i+..]+.@......
 02B6F500 : 00000000 00000000 00000000 00000000 : ................
 02B6F510 : 000004B2 000004B4 00000001 00000000 : ................
 02B6F520 : 00000000 00000000 00E51C1F 2B698684 : ..............i+
 02B6F530 : 2B698020 02B6F554 00A481E0 00000000 :  .i+T...........
 02B6F540 : 00000000 02B6F574 1EBB1DDC 1EBB1D41 : ....t.......A...
 02B6F550 : 1EBB1D04 0000024F 1EBB4008 1EBB1D3D : ....O....@..=...
 02B6F560 : 00000069 000000A2 02B6F5CC 02B6F5CC : i...............
 02B6F570 : 00004000 02B6F5B4 1EBB237E 2B698020 : .@......~#.. .i+
 02B6F580 : 00000017 00C4C088 02B6F5CC 00000001 : ................
 02B6F590 : 00000000 02B6F5C8 02B6F710 A5A5A0E8 : ................
 02B6F5A0 : 0005D8C0 00000000 00000001 00004000 : .............@..
 02B6F5B0 : 02B6F63B 02B6F604 1EBAC80F 1EECB886 : ;...............
 02B6F5C0 : 02B6F5D8 02B6F5D4 00A481B8 00000001 : ................
 02B6F5D0 : 00000000 00810000 008102D0 02B6F5F4 : ................
 02B6F5E0 : 02B6F5F8 02B6FA54 1EECBA1B 00A481B8 : ....T...........
 02B6F5F0 : 00000001 00000000 00000008 00A481B8 : ................
 02B6F600 : 02B6F63B 02B6FA54 1EAF1EFF 00A481E0 : ;...T...........
 02B6F610 : 00000010 02B6F63B 00000401 00000000 : ....;...........
 02B6F620 : 00000000 00000008 009C9370 1EB3B134 : ........p...4...
 02B6F630 : A5A5A0E8 00000000 00A482E0 0000015B : ............[...
 02B6F640 : 00000000 02B6F6E4 1EB7DDB8 00C0E158 : ............X...
 02B6F650 : 00C0E2B8 02B6F6B8 00C40018 2B698020 : ............ .i+
 02B6F660 : 00000008 02B6F764 1E7D477A 2B698020 : ....d...zG}. .i+
 02B6F670 : 00000017 00C4C088 00000008 02B6F6C4 : ................
 02B6F680 : 00A4862C 02B6F764 1E7A7507 00A482E0 : ,...d....uz.....
 02B6F690 : 00C0E2B8 00A48628 1E731F2D 2B698020 : ....(...-.s. .i+
 02B6F6A0 : 00C4C088 00BD6078 00BD6348 00A48600 : ....x`..Hc......
 02B6F6B0 : 00000000 02B6F6E4 00A48628 00BD6358 : ........(...Xc..
 02B6F6C0 : 00BD6358 1EAD6970 1E72BEF9 00BD63B0 : Xc..pi....r..c..
 02B6F6D0 : 00CAC0E8 00BD6078 00A48628 00A48600 : ....x`..(.......
 02B6F6E0 : 00000000 02B6F764 1E700748 00A48628 : ....d...H.p.(...
 02B6F6F0 : 00A48628 00000008 00000001 00C4C254 : (...........T...
 02B6F700 : 00C02038 02B6F734 1EAD6250 00BD6250 : 8 ..4...Pb..Pb..
 02B6F710 : 02B6F720 02B6F764 1EAD2EDC 009781F8 :  ...d...........
 02B6F720 : 00C4C088 00A48618 00000008 00A485D0 : ................
 02B6F730 : 009DDD8C 00000001 00A48618 00BD6250 : ............Pb..
 02B6F740 : 00C02038 00C4C088 00000008 00000000 : 8 ..............
 02B6F750 : 00BB4098 00BD6078 00BD6250 009DDD88 : .@..x`..Pb......
 02B6F760 : 00C02038 02B6F7E4 1E6FCA8B 00A48600 : 8 ........o.....
 02B6F770 : 009DDD88 00BD6078 00000000 00C4C200 : ....x`..........
 02B6F780 : 00B445B8 00BB4098 00C4D0A0 00CAC27F : .E...@..........
 02B6F790 : 1EB3A7B3 00000002 00C4C250 00BB4F60 : ........P...`O..
 02B6F7A0 : 00000000 00A482E0 0000001A 00000002 : ................
 02B6F7B0 : 00C02038 00BD63B0 009DDD8C 1EB326DC : 8 ...c.......&..
 02B6F7C0 : 00000006 00001E5B 00C2C0E8 00BD6408 : ....[........d..
 02B6F7D0 : 00CAC281 00001DA7 00000000 00BB4098 : .............@..
 02B6F7E0 : 00000000 02B6F874 1EB3D41E 00A485E8 : ....t...........
 02B6F7F0 : 009DDD88 00000000 02B6F854 00000002 : ........T.......
 02B6F800 : 61C20934 00000000 00C4C1ED 00000009 : 4..a............
 02B6F810 : 00000000 02B6F854 00BB49EC 434F4E54 : ....T....I..TNOC
 02B6F820 : 00BB49E0 00BB4098 00C4C290 00BB4A10 : .I...@.......J..
 02B6F830 : 00000000 00BB4880 00000000 009DDD8C : .....H..........
 02B6F840 : 02B6F854 00000073 1EAE9703 00B44BF0 : T...s........K..
 02B6F850 : 1EB3B134 00000A0D 00000001 00BB4058 : 4...........X@..
 02B6F860 : 00002385 00000000 00000000 00000000 : .#..............
 02B6F870 : 00BB4F30 00000000 00000000 00000000 : 0O..............
 02B6F880 : 00000000 02B6FB1C 1EA00BB1 00000000 : ................
 02B6F890 : 00000001 00000000 184BF103 00000012 : ..........K.....
 02B6F8A0 : 1EB4AD0D 00C4C120 184BF0F6 00000079 : .... .....K.y...
 02B6F8B0 : 00000002 00000003 00000000 00BB592A : ............*Y..
 02B6F8C0 : 00BB4098 00A48568 00000014 00000014 : .@..h...........
 02B6F8D0 : 000000C8 02B6F9C4 1EB3EB87 00BB4F30 : ............0O..
 02B6F8E0 : 009DDD88 000102B6 1E70C762 1E70C762 : ........b.p.b.p.
 02B6F8F0 : 00000005 02B6F914 1EB017A9 00BB4058 : ............X@..
 02B6F900 : 00000005 00000000 5353FC7C 00000068 : ........|.SSh...
 02B6F910 : 00A482E0 02B6F934 1EB01841 00BB4058 : ....4...A...X@..
 02B6F920 : 1E70C762 00000005 1EA00BAD 00A482E0 : b.p.............
 02B6F930 : 1EA00BAD 02B6F9C4 1E70D564 00BB4058 : ........d.p.X@..
 02B6F940 : 1E70C762 00000004 00C4D0A0 01010101 : b.p.............
 02B6F950 : 01010101 01010101 00000004 00002385 : .............#..
 02B6F960 : 00000000 02B6F994 1EB0171D 00BB4058 : ............X@..
 02B6F970 : 00BB4098 00A48568 00000013 00000014 : .@..h...........
 02B6F980 : 00B445A8 00000014 1EA007D4 02B6FA28 : .E..........(...
 02B6F990 : 009DDD8C 000000C8 1EB1D86F 00BB4058 : ........o...X@..
 02B6F9A0 : 00000000 00000004 00C4D0A0 01010101 : ................
 02B6F9B0 : 01010101 01010101 0000000F 00C4C1B9 : ................
 02B6F9C0 : 00BB4098 02B6FA44 1EA012D9 00BB4F18 : .@..D........O..
 02B6F9D0 : 009DDD88 00000000 00BB4098 1EA00BAD : .........@......
 02B6F9E0 : 01010101 01010101 01010101 01010101 : ................
 02B6F9F0 : 01010101 01010101 01010101 01010101 : ................
 02B6FA00 : 00C4C138 02B6FA28 1EA007D0 00C4C138 : 8...(.......8...
 02B6FA10 : 009DDD8C 00BB4098 009B6AB8 00001FAA : .....@...j......
 02B6FA20 : 00001FA0 01010101 1EA007D4 01010101 : ................
 02B6FA30 : 01010101 009DA87E 00A48568 02970000 : ....~...h.......
 02B6FA40 : 1EEB330A 02B6FAC4 02B6FA84 00A482E0 : .3..............
 02B6FA50 : 00000001 02B6FAA4 1EB27B7E 00A482F8 : ........~{......
 02B6FA60 : 00A481B8 00000000 1EB0171D 00BB4058 : ............X@..
 02B6FA70 : 00000005 00A48568 00000013 009DD9D0 : ....h...........
 02B6FA80 : 029726A0 00000000 02970034 029746C0 : .&......4....F..
 02B6FA90 : 029736B0 00000002 00000000 00BB4098 : .6...........@..
 02B6FAA0 : 00000000 02B6FAF4 1EB27DD4 00A482E0 : .........}......
 02B6FAB0 : 009DD160 00000001 00000000 029746C0 : `............F..
 02B6FAC0 : 02970000 0000F970 02970690 00C0E308 : ....p...........
 02B6FAD0 : 02B6FBD8 029736C0 02B6FBF4 1EECAF72 : .....6......r...
 02B6FAE0 : 029736C0 000008EB 00BB4098 00000000 : .6.......@......
 02B6FAF0 : 00000000 02B6FB14 1E9E1CFE 00BB4098 : .............@..
 02B6FB00 : 00000001 00000000 009ADA78 00BB4098 : ........x....@..
 02B6FB10 : 009ADA90 02B6FB84 1E9E05A2 00BB4098 : .............@..
 02B6FB20 : 1E9E0882 00000002 00000020 00000004 : ........ .......
 02B6FB30 : 00A482E0 02B6FB64 184BF028 00000004 : ....d...(.K.....
 02B6FB40 : 00B4B9F8 00BB4098 00000000 00C4C430 : .....@......0...
 02B6FB50 : 00C4C3E0 009ADA78 00BB4098 00000004 : ....x....@......
 02B6FB60 : 184BF104 02B6FBC4 00C4D0A0 184BF104 : ..K...........K.
 02B6FB70 : 1EB361CA 00000010 00B4B9C8 00000001 : .a..............
 02B6FB80 : 00B4BA18 02B6FBB4 1E9E07E3 00BB4058 : ............X@..
 02B6FB90 : 00000008 02B6FBC4 184BF11C 20347B60 : ..........K.`{4 
 02B6FBA0 : 00000000 00000008 00BB4098 009D10A0 : .........@......
 02B6FBB0 : 00000000 02B6FBE4 1EB365C8 00BB4098 : .........e...@..
 02B6FBC0 : 00A4862C 02B6FBE4 1EB4BBB6 00A482E0 : ,...............
 02B6FBD0 : 00B445A8 00BB4098 00BB4098 00BD6300 : .E...@...@...c..
 02B6FBE0 : 00A4862C 02B6FC04 1EB46731 00BB4098 : ,.......1g...@..
 02B6FBF0 : 00000006 00BB4098 1EB7D444 00BD60F0 : .....@..D....`..
 02B6FC00 : 00BB4058 02B6FC54 1EAD3064 00BD635C : X@..T...d0..\c..
 02B6FC10 : 009DDC8C 00BB4098 00000000 00A482E0 : .....@..........
 02B6FC20 : 00000000 00000001 009C9370 01010101 : ........p.......
 02B6FC30 : 01010101 00C0E2C0 00A480E0 00000562 : ............b...
 02B6FC40 : 00000000 00000562 00BD6358 00BD6300 : ....b...Xc...c..
 02B6FC50 : 00A4862C 02B6FC74 1EB46783 00BB4058 : ,...t....g..X@..
 02B6FC60 : 00000000 00BD6078 00BD6298 00A480E0 : ....x`...b......
 02B6FC70 : 00000000 02B6FD14 1EB7DBEC 00BD6358 : ............Xc..
 02B6FC80 : 00000400 00000000 00A482E0 2B698020 : ............ .i+
 02B6FC90 : 00000000 00A48628 009DA868 00BD62A8 : ....(...h....b..
 02B6FCA0 : 00BB4880 009C9370 00000000 00A485D0 : .H..p...........
 02B6FCB0 : 00A4862C 00BD6460 00A480E0 00A482E0 : ,...`d..........
 02B6FCC0 : 00C0E2B8 00A48628 00000000 009DDC88 : ....(...........
 02B6FCD0 : 009DDC88 00000000 00BD6408 03938700 : .........d......
 02B6FCE0 : 00000000 02B6FD64 0000001E 00A48628 : ....d.......(...
 02B6FCF0 : 00A48628 18AF46E0 000000F4 00000000 : (....F..........
 02B6FD00 : 18AF46E0 02B6FD54 00BD6460 00A48600 : .F..T...`d......
 02B6FD10 : 00C040D8 02B6FD94 1E700607 00C0E158 : .@........p.X...
 02B6FD20 : 00A48628 02B6FD54 00000000 62176537 : (...T.......7e.b
 02B6FD30 : 00E51C1B 000003CF 62174917 62176537 : .........I.b7e.b
 02B6FD40 : 62175727 18AF46E0 00C05020 00000000 : 'W.b.F.. P......
 02B6FD50 : 18AF46E0 1EB450CC 00000000 00A485D0 : .F...P..........
 02B6FD60 : 00C040DC 00000001 00A48618 00A48098 : .@..............
 02B6FD70 : 00000014 00BD6060 00BD6348 62175727 : ....``..Hc..'W.b
 02B6FD80 : 0F426BB7 1EB463DE 00A482E0 00000000 : .kB..c..........
 02B6FD90 : 00000000 02B6FE14 1E6FCA8B 00A48600 : ..........o.....
 02B6FDA0 : 00C040D8 02B6FDE4 1EAE70E2 00C040D8 : .@.......p...@..
 02B6FDB0 : 00000000 1EB463DE 00A48098 00BB4098 : .....c.......@..
 02B6FDC0 : 00A482E0 02B6FDE4 1EAD4066 00A48098 : ........f@......
 02B6FDD0 : 00BD64A8 00BD6060 00BD6450 00000000 : .d..``..Pd......
 02B6FDE0 : 00C02038 00BD6460 00C040DC 00BD6460 : 8 ..`d...@..`d..
 02B6FDF0 : 00BD6078 FFFFFFFF 00C040D8 00C04050 : x`.......@..P@..
 02B6FE00 : 1EB463DE FFFFFFFF 00A482E0 00BB4098 : .c...........@..
 02B6FE10 : 00A482E0 02B6FE64 1EB464B1 00A485E8 : ....d....d......
 02B6FE20 : 00C040D8 00000000 00A48098 009D0D64 : .@..........d...
 02B6FE30 : 00000001 0000000B 00000004 00B445A8 : .............E..
 02B6FE40 : 00A482E0 02B6FE64 00C040D8 00A482E0 : ....d....@......
 02B6FE50 : 00B445A8 00BB4098 00000000 00BB4098 : .E...@.......@..
 02B6FE60 : 00A482E0 02B6FEB4 1EB53787 00BB4098 : .........7...@..
 02B6FE70 : 00000004 00BB4098 00A482E0 00C0E1D8 : .....@..........
 02B6FE80 : 00000000 004C4B40 00000000 00C0E1D8 : ....@KL.........
 02B6FE90 : 00C0E1D8 00000005 00000000 00000000 : ................
 02B6FEA0 : 00000000 02B6FEE4 00A482E0 009D0D78 : ............x...
 02B6FEB0 : 00000002 02B6FEE4 1EB2E3A4 00A482E0 : ................
 02B6FEC0 : 02B6FF23 02B6FEE4 1EB2E8E8 00A482E0 : #...............
 02B6FED0 : 00A480E0 00BD6078 00A48098 0000000C : ....x`..........
 02B6FEE0 : 02B6FF23 02B6FF64 1EB7E955 00A482E0 : #...d...U.......
 02B6FEF0 : 00A480E0 00A480E0 00000404 00A482D8 : ................
 02B6FF00 : 00BD6078 02B6FF23 00000000 74706F74 : x`..#.......topt
 02B6FF10 : 00A482E0 00000404 00BD6078 75612F73 : ........x`..s/au
 02B6FF20 : 00706F74 009C6558 0000000F 20347B60 : top.Xe......`{4 
 02B6FF30 : 00A480D8 00000056 000008EB 00000008 : ....V...........
 02B6FF40 : 00A482D8 000008EB 00000000 201188C8 : ............... 
 02B6FF50 : 00000001 6E65746E 201188C8 02B6FF8C : ....nten... ....
 02B6FF60 : 1EB7E809 02B6FFB4 1EBA8E96 0000000C : ................
 02B6FF70 : 0000037F 75615C73 74706F74 7A696D69 : ....s\autoptimiz

______________________________________________________________________

 Memory addressed by EDX (18AF9110) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 18AF9110 : 0001000F 6D660001 : 0F 00 01 00 01 00 66 6D : ......fm
 18AF9118 : 00000000 1EBD8450 : 00 00 00 00 50 84 BD 1E : ....P...
 18AF9120 : 18AF01DC 06000044 : DC 01 AF 18 44 00 00 06 : ....D...
 18AF9128 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9130 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9138 : FFFFFFFF 00000000 : FF FF FF FF 00 00 00 00 : ........
 18AF9140 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9148 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9150 : 1EC24520 00010380 : 20 45 C2 1E 80 03 01 00 :  E......
 18AF9158 : 6D660001 00000000 : 01 00 66 6D 00 00 00 00 : ..fm....
 18AF9160 : 1EC2AD02 18AF01DC : 02 AD C2 1E DC 01 AF 18 : ........
 18AF9168 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91A0 : 7 lines not printed duplicate the line above
 18AF91A8 : 18AF01DC 00000000 : DC 01 AF 18 00 00 00 00 : ........
 18AF91B0 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91E0 : 6 lines not printed duplicate the line above
 18AF91E8 : 00000000 18AF01DC : 00 00 00 00 DC 01 AF 18 : ........
 18AF91F0 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91F8 : 1 lines not printed duplicate the line above

______________________________________________________________________

 Memory addressed by ESI (1EBB1D16) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 1EBB1D16 : 72616873 632E6465 : 73 68 61 72 65 64 2E 63 : shared.c
 1EBB1D1E : 754D6700 20786574 : 00 67 4D 75 74 65 78 20 : .gMutex 
 1EBB1D26 : 28203D21 41484C28 : 21 3D 20 28 28 4C 48 41 : != ((LHA
 1EBB1D2E : 454C444E 00293029 : 4E 44 4C 45 29 30 29 00 : NDLE)0).
 1EBB1D36 : 61447067 25006174 : 67 70 44 61 74 61 00 25 : gpData.%
 1EBB1D3E : 6100646C 3D206372 : 6C 64 00 61 72 63 20 3D : ld.arc =
 1EBB1D46 : 4F4E203D 5252455F : 3D 20 4E 4F 5F 45 52 52 : = NO_ERR
 1EBB1D4E : 8D00524F 000026B4 : 4F 52 00 8D B4 26 00 00 : OR...&..
 1EBB1D56 : B48D0000 00000026 : 00 00 8D B4 26 00 00 00 : ....&...
 1EBB1D5E : 89559000 28EC83E5 : 00 90 55 89 E5 83 EC 28 : ..U....(
 1EBB1D66 : 860238A1 74C08518 : A1 38 02 86 18 85 C0 74 : .8.....t
 1EBB1D6E : 340D8B71 85188602 : 71 8B 0D 34 02 86 18 85 : q..4....
 1EBB1D76 : 9E840FC9 8D000000 : C9 0F 84 9E 00 00 00 8D : ........
 1EBB1D7E : FFB80076 89FFFFFF : 76 00 B8 FF FF FF FF 89 : v.......
 1EBB1D86 : A1042444 18860238 : 44 24 04 A1 38 02 86 18 : D$..8...
 1EBB1D8E : E8240489 0140EAFA : 89 04 24 E8 FA EA 40 01 : ..$...@.
 1EBB1D96 : 745FF883 75C085E5 : 83 F8 5F 74 E5 85 C0 75 : .._t...u
 1EBB1D9E : 8DC3C909 000026B4 : 09 C9 C3 8D B4 26 00 00 : .....&..
 1EBB1DA6 : 44890000 3DB81424 : 00 00 89 44 24 14 B8 3D : ...D$..=
 1EBB1DAE : BA1EBB1D 1EBB4008 : 1D BB 1E BA 08 40 BB 1E : .....@..
 1EBB1DB6 : 10244489 00024FB9 : 89 44 24 10 B9 4F 02 00 : .D$..O..
 1EBB1DBE : 1D04B800 54891EBB : 00 B8 04 1D BB 1E 89 54 : .......T
 1EBB1DC6 : 4C890C24 44890824 : 24 0C 89 4C 24 08 89 44 : $..L$..D
 1EBB1DCE : 04C70424 BB1D4124 : 24 04 C7 04 24 41 1D BB : $...$A..
 1EBB1DD6 : FCA4E81E C3C9FFFF : 1E E8 A4 FC FF FF C9 C3 : ........
 1EBB1DDE : 04C79066 BB1D1F24 : 66 90 C7 04 24 1F 1D BB : f...$...
 1EBB1DE6 : 89C0311E B8102444 : 1E 31 C0 89 44 24 10 B8 : .1..D$..
 1EBB1DEE : 1EBB4008 0C244489 : 08 40 BB 1E 89 44 24 0C : .@...D$.
 1EBB1DF6 : 00024AB8 24448900 : B8 4A 02 00 00 89 44 24 : .J....D$
 1EBB1DFE : 1D04B808 44891EBB : 08 B8 04 1D BB 1E 89 44 : .......D
 1EBB1E06 : 73E80424 8BFFFFFC : 24 04 E8 73 FC FF FF 8B : $..s....
 1EBB1E0E : 8602340D 0FC98518 : 0D 34 02 86 18 85 C9 0F : .4......

______________________________________________________________________

 DLLs accessible from this process
______________________________________________________________________

 DOSCALLS                   08/12/2017 09:35:27    870,880 C:\OS2KRNL
 PMMERGE  19580000 00001000 04/10/2007 18:26:01  1,270,275 C:\OS2\DLL\PMMERGE.DLL
 PMGPI    1b1d0000 00010000 10/16/2001 13:31:09    248,446 C:\OS2\DLL\PMGPI.DLL
 ICONV    1cd10000 000f8fb0 02/22/2022 21:55:21  1,292,496 D:\APACHE\MODULES\ICONV.DLL
 OPENSSL  1ce10000 0025da10 02/22/2022 21:54:26  3,031,326 D:\APACHE\MODULES\OPENSSL.DLL
 MBSTRING 1d070000 000db260 02/22/2022 21:56:04  1,036,328 D:\APACHE\MODULES\MBSTRING.DLL
 PHP7     1d150000 00ea4d00 02/24/2022 10:50:29 25,289,764 C:\USR\LIB\PHP7.DLL
 DISTORM  1e070000 0000a274 11/12/2012 06:43:02     57,491 C:\USR\LIB\DISTORM.DLL
 PDO_MYSQ 1e080000 000053e0 02/22/2022 21:56:15     54,895 D:\APACHE\MODULES\PDO_MYSQ.DLL
 MYSQLI   1e090000 000165a0 02/22/2022 21:56:09    157,304 D:\APACHE\MODULES\MYSQLI.DLL
 GETTEXT  1e0b0000 000081e0 02/22/2022 21:55:18     69,140 D:\APACHE\MODULES\GETTEXT.DLL
 GD       1e0c0000 002899d0 02/22/2022 21:55:16  3,117,362 D:\APACHE\MODULES\GD.DLL
 EXIF     1e350000 0000ccc0 02/22/2022 21:55:05     94,604 D:\APACHE\MODULES\EXIF.DLL
 CURL     1e360000 002c5000 02/22/2022 21:55:02  3,547,269 D:\APACHE\MODULES\CURL.DLL
 BZ2      1e630000 000113d0 02/22/2022 21:54:28    106,167 D:\APACHE\MODULES\BZ2.DLL
 MODPHP7  1e650000 00005620 02/22/2022 21:58:00     57,544 D:\APACHE\MODULES\MODPHP7.DLL
 REWRITE  1e660000 0000d8e0 12/27/2021 23:43:08     71,692 D:\APACHE\MODULES\REWRITE.DLL
 ALIAS    1e670000 000036e0 12/27/2021 23:43:08     18,888 D:\APACHE\MODULES\ALIAS.DLL
 DIR      1e680000 00002820 12/27/2021 23:43:08     14,380 D:\APACHE\MODULES\DIR.DLL
 NEGOTIAT 1e690000 000067d0 06/19/2021 01:00:25     88,561 D:\APACHE\MODULES\NEGOTIAT.DLL
 VHOST_AL 1e6a0000 00002af0 06/19/2021 01:00:24     52,045 D:\APACHE\MODULES\VHOST_AL.DLL
 INFO     1e6b0000 00004c00 12/27/2021 23:42:23     27,656 D:\APACHE\MODULES\INFO.DLL
 ASIS     1e6c0000 000021a0 12/27/2021 23:42:22     12,256 D:\APACHE\MODULES\ASIS.DLL
 AUTOINDE 1e6d0000 000077b0 06/19/2021 01:00:22     93,231 D:\APACHE\MODULES\AUTOINDE.DLL
 STATUS   1e6e0000 000056e0 12/27/2021 23:42:22     29,228 D:\APACHE\MODULES\STATUS.DLL
 SSL      1e6f0000 0026c310 12/27/2021 23:41:24  2,877,220 D:\APACHE\MODULES\SSL.DLL
 VERSION  1e960000 00002360 12/27/2021 23:40:19     12,700 D:\APACHE\MODULES\VERSION.DLL
 SETENVIF 1e970000 00002e60 12/27/2021 23:40:19     16,736 D:\APACHE\MODULES\SETENVIF.DLL
 USERTRAC 1e980000 00002d60 06/19/2021 01:00:05     53,727 D:\APACHE\MODULES\USERTRAC.DLL
 HEADERS  1e990000 00003c60 12/27/2021 23:40:19     21,464 D:\APACHE\MODULES\HEADERS.DLL
 EXPIRES  1e9a0000 00002980 12/27/2021 23:40:19     15,048 D:\APACHE\MODULES\EXPIRES.DLL
 MIME_MAG 1e9b0000 00005250 06/19/2021 01:00:04     74,849 D:\APACHE\MODULES\MIME_MAG.DLL
 ENV      1e9c0000 000021a0 12/27/2021 23:40:19     12,288 D:\APACHE\MODULES\ENV.DLL
 LOG_FORE 1e9d0000 00002780 06/19/2021 01:00:03     50,616 D:\APACHE\MODULES\LOG_FORE.DLL
 LOG_CONF 1e9e0000 000053d0 06/19/2021 01:00:02     85,249 D:\APACHE\MODULES\LOG_CONF.DLL
 MIME     1e9f0000 00003d30 12/27/2021 23:40:01     21,060 D:\APACHE\MODULES\MIME.DLL
 DEFLATE  1ea00000 00016a50 12/27/2021 23:39:27    102,268 D:\APACHE\MODULES\DEFLATE.DLL
 FILTER   1ea20000 00003ca0 12/27/2021 23:39:27     20,760 D:\APACHE\MODULES\FILTER.DLL
 REQTIMEO 1ea30000 000032a0 06/19/2021 00:59:28     58,711 D:\APACHE\MODULES\REQTIMEO.DLL
 SOCACMCB 1ea40000 000056c0 12/27/2021 23:39:00     28,060 D:\APACHE\MODULES\SOCACMCB.DLL
 AUTH_BAS 1ea50000 000032a0 06/19/2021 00:59:19     55,768 D:\APACHE\MODULES\AUTH_BAS.DLL
 ACCESS_C 1ea60000 00002800 06/19/2021 00:59:19     50,146 D:\APACHE\MODULES\ACCESS_C.DLL
 AUTHZ_CO 1ea70000 000043a0 06/19/2021 00:59:19     66,909 D:\APACHE\MODULES\AUTHZ_CO.DLL
 AUTHZ_US 1ea80000 000020f0 06/19/2021 00:59:17     46,480 D:\APACHE\MODULES\AUTHZ_US.DLL
 AUTHZ_GR 1ea90000 00002a40 06/19/2021 00:59:16     51,391 D:\APACHE\MODULES\AUTHZ_GR.DLL
 AUTHZ_HO 1eaa0000 00002960 06/19/2021 00:59:16     52,232 D:\APACHE\MODULES\AUTHZ_HO.DLL
 AUTHN_CO 1eab0000 00002680 06/19/2021 00:59:16     50,701 D:\APACHE\MODULES\AUTHN_CO.DLL
 AUTHN_FI 1eac0000 00002370 06/19/2021 00:59:14     47,386 D:\APACHE\MODULES\AUTHN_FI.DLL
 HTTPD    1ead0000 000c4ff0 12/27/2021 23:43:24  1,029,810 D:\APACHE\BIN\HTTPD.DLL
 LIBCX0   1eba0000 00014ad0 08/26/2021 16:28:22     65,962 C:\USR\LIB\LIBCX0.DLL
 LIBCN0   1ebc0000 0010e1c0 08/26/2021 16:26:08  1,229,242 C:\USR\LIB\LIBCN0.DLL
 PREWRITE 1ed50000 00001e00 07/08/2017 18:39:12     11,521 C:\SYS\DLL\PREWRITE.DLL
 LIBC066  1ed80000 0002f2c0 08/26/2021 16:26:07    316,306 C:\USR\LIB\LIBC066.DLL
 GCC1     1edb0000 00008950 02/01/2015 15:32:03     28,871 C:\USR\LIB\GCC1.DLL
 EXCEPTQ  1ee10000 000136c6 06/02/2020 03:37:01    162,595 C:\USR\LIB\EXCEPTQ.DLL
 TCPIP32  1eeb0000 0001bb20 08/16/2011 06:01:00     87,504 C:\MPTN\DLL\TCPIP32.DLL
 SBFILTER 1f380000 00003591 10/24/2005 13:04:02     15,565 C:\OS2\DLL\SBFILTER.DLL
 GENGRADD 1f3a0000 000025c5 03/22/2006 14:21:05     11,318 C:\OS2\DLL\GENGRADD.DLL
 VMAN     1f3c0000 0000d9f9 12/06/2005 10:27:25     67,993 C:\OS2\DLL\VMAN.DLL
 GRE2VMAN 1f410000 000044a8 02/15/2017 13:42:26     21,325 C:\OS2\DLL\GRE2VMAN.DLL
 FREETYPE 1f4a0000 000172dc 06/05/2018 11:22:12     82,370 C:\OS2\DLL\FREETYPE.DLL
 PMUNIF   1f4d0000 0000c3a0 10/16/2001 14:59:29     43,823 C:\OS2\DLL\PMUNIF.DLL
 PMATM    1f4f0000 0003bd25 09/14/2001 15:41:26    224,343 C:\OS2\DLL\PMATM.DLL
 DISPLAY  1f550000 0000004c 03/22/2006 08:54:14     44,198 C:\OS2\DLL\DISPLAY.DLL
 GENPMI   1f5c0000 00000045 03/22/2006 09:50:20     25,250 C:\OS2\DLL\GENPMI.DLL
 VIDEOPMI 1f620000 0000c178 03/22/2006 09:47:06     65,161 C:\OS2\DLL\VIDEOPMI.DLL
 LOCALE   1f650000 00025fd0 09/04/2002 17:31:00    108,353 C:\OS2\DLL\LOCALE.DLL
 LIBUNI   1f870000 00012b9c 07/09/2017 01:02:08     80,766 C:\OS2\DLL\LIBUNI.DLL
 SPL1B    1f9e0000 00000822 01/18/2005 13:37:00      7,125 C:\OS2\DLL\SPL1B.DLL
 PMSPL    1f9f0000 00006a46 01/18/2005 13:37:00    280,283 C:\OS2\DLL\PMSPL.DLL
 PMSHLTKT 1fa70000 0000e000 09/06/2000 12:45:10     44,232 C:\OS2\DLL\PMSHLTKT.DLL
 UCV32    1fa80000 00005c91 09/04/2002 22:30:00     27,463 C:\OS2\DLL\UCV32.DLL
 UCONV    1faa0000 0000024f 07/09/2017 01:02:08      1,682 C:\OS2\DLL\UCONV.DLL
 SOFTDRAW 1fab0000 000c5a96 12/29/2004 11:15:00    417,095 C:\OS2\DLL\SOFTDRAW.DLL
 PMVIOP   1fb80000 0000e204 12/29/2004 11:46:00     66,820 C:\OS2\DLL\PMVIOP.DLL
 FFST     1ff40000 00002234 03/08/2002 18:23:00     11,425 C:\OS2\DLL\FFST.DLL
 DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00    132,401 C:\OS2\DLL\DOSCALL1.DLL

______________________________________________________________________

 End of Exception Report - report took 2551 ms to generate
______________________________________________________________________

08EB_0F.TRP (91,744 bytes)   
08EC_0D.TRP (82,626 bytes)   
______________________________________________________________________

 Exception Report - created 2022/02/24 11:00:08
______________________________________________________________________

 LIBC: Killed by SIGTRAP

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C000009F - Breakpoint
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      8EC (2284)
 TID:      0D (13)
 Priority: 200

 Filename: C:\USR\LIB\LIBCX0.DLL (08/26/2021 16:28:22 65,962)
 Address:  005B:1EBB1C10 (0001:00011C10)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1EBB1C03  MOV   [ESP+0x14], EDI  (897c24 14)
 1EBB1C07  MOV   [ESP], EAX       (890424)
 1EBB1C0A  CALL  0x1ec346dc       (e8 cd2a0800)
 1EBB1C0F  INT 3                  (cc)
 1EBB1C10 >NOP                    (90)
 1EBB1C11  LEA   ESP, [EBP-0xc]   (8d65 f4)
 1EBB1C14  POP   EBX              (5b)
 1EBB1C15  POP   ESI              (5e)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 0000021B   EBX  : 0000000D   ECX : 000202C2   EDX  : 18AF9110
 ESI : 1EBB1D16   EDI  : 0000024F
 ESP : 02B2F49C   EBP  : 02B2FA14   EIP : 1EBB1C10   EFLG : 00000297
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : not a valid address
 ECX : uncommitted memory at 0002:000002C2 in HTTPX
 EDX : read/write memory at 0003:00009110 in LIBCN0
 ESI : read/exec  memory at 0001:00011D16 in LIBCX0
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 0D
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02B30000 -> 02B2F49C -> 02B2C000 -> 02B10000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     string               8 bit unsigned               1EBB1D41
   12    fname                8 bit unsigned               1EBB1D04
   16    line                 32 bit unsigned              24F
   20    func                 8 bit unsigned               1EBB4008
   24    format               8 bit unsigned               1EBB1D3D
  -12    ts                   32 bit unsigned              1000
  -12    ts                   32 bit unsigned              1000

 02B2FA14  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)

 02B2FA44  1EBA5A1D   LIBCX0    0001:00005A1D  mmap.c#575 _mmap + 43D 0001:000055E0 (.\libcx-0.7.2\src\mmap\mmap.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     addr                 pointer to void              0
   12    len                  32 bit unsigned              200000
   16    prot                 32 bit signed                3
   20    flags                32 bit signed                1002
   24    fildes               32 bit signed                FFFFFFFF
   28    off                  32 bit signed                0
  -40    st                   0x308                        2
  -48    increment            32 bit signed                20499E90
  -44    curMax               32 bit unsigned              10
  -44    mem_flags            32 bit unsigned              10
  -40    mem_len              32 bit unsigned              2
  -40    st                   0x308                        2
  -40    st                   0x308                        2
  -40    st                   0x308                        2
  -40    st                   0x308                        2
  -40    st                   0x308                        2
  -40    st                   0x308                        2
  -40    st                   0x308                        2
  -40    st                   0x308                        2
  -40    st                   0x308                        2
  -44    mem_flags            32 bit unsigned              10
  -40    mem_len              32 bit unsigned              2
  -40    st                   0x308                        2
  -40    st                   0x308                        2
  -40    st                   0x308                        2

 02B2FB04  1DAF3A14   PHP7      0001:009A3A14  zend_alloc.c#475 ___zend_realloc + 380 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)

 02B2FB34  1DAF3B49   PHP7      0001:009A3B49  zend_alloc.c#666 ___zend_realloc + 4B5 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)

 02B2FB64  1DAF3C22   PHP7      0001:009A3C22  zend_alloc.c#1849 ___zend_realloc + 58E 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)

 02B2FB84  1DAF3DCF   PHP7      0001:009A3DCF  zend_alloc.c#2774 ___zend_realloc + 73B 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)

 02B2FBB4  1DA99FA1   PHP7      0001:00949FA1  TSRM.c#445 _tsrm_startup - 4E 0001:00949FEF (U:\dev\php-7.4.28\TSRM\TSRM.c)

 02B2FBF4  1DA9A5D0   PHP7      0001:0094A5D0  TSRM.c#504 _ts_resource_ex + 80 0001:0094A550 (U:\dev\php-7.4.28\TSRM\TSRM.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     id                   32 bit signed                0
   12    th_id                pointer to type 0x208        0
  -12    thread_id            pointer to type 0x209        203DFFC0

 02B2FC24  1E650F2D   MODPHP7   0001:00000F2D   _php_ap2_register_hook - 8ED 0001:0000181A (sapi_apache2.obj)

 02B2FD24  1EB1460F   HTTPD     0001:0004460F  between _ap_finalize_request_protocol + 14 and _ap_get_basic_auth_components - 42  (both in protocol.o)

 02B2FD54  1EB14B31   HTTPD     0001:00044B31  between _ap_old_write_filter + 34 and _ap_rputc - 23  (both in protocol.o)

 02B2FDB4  1EB46290   HTTPD     0001:00076290  between _apr_redis_delete + E5 and _apr_redis_ping - 138  (both in apr_redis.c)

 02B2FE14  1EB46438   HTTPD     0001:00076438  between _apr_redis_ping + 70 and _apr_redis_info - 81  (both in apr_redis.c)

 02B2FE64  1EB53787   HTTPD     0001:00083787  between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3  (both in apr_encode.c)

 02B2FEB4  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)

 02B2FEE4  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)

 02B2FF64  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)

 02B2FFB4  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     src1                 pointer to type 0x202        203398E0

______________________________________________________________________

 ** Exceptq trapped at cs:eip 005B:1EBB1C10 (0001:00011C10) in LIBCX0 **
______________________________________________________________________


______________________________________________________________________

 Exception Report - created 2022/02/24 11:00:08
______________________________________________________________________

 LIBC: Killed by SIGTRAP

 Hostname:         web.quasarbbs.net
 OS2/eCS Version:  2.45
 # of Processors:  2
 Physical Memory:  3071 mb
 Virt Addr Limit:  1536 mb
 Exceptq Version:  7.11.5-shl BETA8 (Jun  1 2020 18:37:02)

______________________________________________________________________

 Exception C000009F - Breakpoint
______________________________________________________________________

 Process:  D:\APACHE\BIN\HTTPD.EXE (12/27/2021 23:43:25 732)
 PID:      8EC (2284)
 TID:      0D (13)
 Priority: 200

 Filename: C:\USR\LIB\LIBCX0.DLL (08/26/2021 16:28:22 65,962)
 Address:  005B:1EBB1C10 (0001:00011C10)

______________________________________________________________________

 Failing Instruction
______________________________________________________________________

 1EBB1C03  MOV   [ESP+0x14], EDI  (897c24 14)
 1EBB1C07  MOV   [ESP], EAX       (890424)
 1EBB1C0A  CALL  0x1ec346dc       (e8 cd2a0800)
 1EBB1C0F  INT 3                  (cc)
 1EBB1C10 >NOP                    (90)
 1EBB1C11  LEA   ESP, [EBP-0xc]   (8d65 f4)
 1EBB1C14  POP   EBX              (5b)
 1EBB1C15  POP   ESI              (5e)

______________________________________________________________________

 Registers
______________________________________________________________________

 EAX : 0000021B   EBX  : 0000000D   ECX : 000202C2   EDX  : 18AF9110
 ESI : 1EBB1D16   EDI  : 0000024F
 ESP : 02B2E0E4   EBP  : 02B2E65C   EIP : 1EBB1C10   EFLG : 00200297
 CS  : 005B       CSLIM: FFFFFFFF   SS  : 0053       SSLIM: FFFFFFFF

 EAX : not a valid address
 EBX : not a valid address
 ECX : uncommitted memory at 0002:000002C2 in HTTPX
 EDX : read/write memory at 0003:00009110 in LIBCN0
 ESI : read/exec  memory at 0001:00011D16 in LIBCX0
 EDI : not a valid address

______________________________________________________________________

 Stack Info for Thread 0D
______________________________________________________________________

   Size       Base        ESP         Max         Top
 00020000   02B30000 -> 02B2E0E4 -> 02B2B000 -> 02B10000

______________________________________________________________________

 Call Stack
______________________________________________________________________

   EBP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 Trap  ->  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     string               8 bit unsigned               1EBB1D41
   12    fname                8 bit unsigned               1EBB1D04
   16    line                 32 bit unsigned              24F
   20    func                 8 bit unsigned               1EBB4008
   24    format               8 bit unsigned               1EBB1D3D
  -12    ts                   32 bit unsigned              2B2E910
  -12    ts                   32 bit unsigned              2B2E910

 02B2E65C  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)

 02B2E68C  1EBA73E6   LIBCX0    0001:000073E6  mmap.c#1707 _mmap_exception + 46 0001:000073A0 (.\libcx-0.7.2\src\mmap\mmap.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     report               pointer to type 0x329        2B2E910
   12    reg                  pointer to type 0x333        2B2FF8C
   16    ctx                  pointer to type 0x339        2B2E934
  -28    len                  32 bit unsigned              2B2E6F4
  -24    dos_flags            32 bit unsigned              0
  -20    read                 32 bit unsigned              0
  -16    pos                  32 bit signed                0
  -28    len                  32 bit unsigned              2B2E6F4
  -24    dos_flags            32 bit unsigned              0
  -28    len                  32 bit unsigned              2B2E6F4
  -24    dos_flags            32 bit unsigned              0

 02B2E70C  1EBB09CC   LIBCX0    0001:000109CC  main.c#84 libcxExceptionHandler + 3C 0001:00010990 (.\libcx-0.7.2\src\main.c)

  Offset Name                 Type                         Hex Value
  ������ �������������������� ���������������������������� ���������
   8     report               pointer to type 0x203        2B2E910
   12    reg                  pointer to type 0x20E        2B2FF8C
   16    ctx                  pointer to type 0x216        2B2E934
   20    unused               pointer to void              2B2E7D4

 02B2E74C  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42

 02B2E77C  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100

 02B2E7DC  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110

 02B2E8FC  00000000   Invalid address: 00000000

______________________________________________________________________

 Labels on the Stack
______________________________________________________________________

   ESP     Address    Module     Obj:Offset    Nearest Public Symbol
 --------  ---------  --------  -------------  -----------------------
 02B2E0E8  1EBB1A40   LIBCX0    0001:00011A40  shared.c#795 _crealloc + 120 0001:00011920 (.\libcx-0.7.2\src\shared.c)
 02B2E0F4  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2E0FC  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B2E100  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2E108  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2E408  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02B2E430  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02B2E458  1EE21D4B   EXCEPTQ   0001:00011D4B   _set_handle_flags + E3B 0001:00010F10 (incdec)
 02B2E470  1EE21732   EXCEPTQ   0001:00011732   _set_handle_flags + 822 0001:00010F10 (incdec)
 02B2E478  1EE2177E   EXCEPTQ   0001:0001177E   _set_handle_flags + 86E 0001:00010F10 (incdec)
 02B2E498  1EE21732   EXCEPTQ   0001:00011732   _set_handle_flags + 822 0001:00010F10 (incdec)
 02B2E4C0  1EE21E40   EXCEPTQ   0001:00011E40   _set_handle_flags + F30 0001:00010F10 (incdec)
 02B2E4D8  1EE21D4B   EXCEPTQ   0001:00011D4B   _set_handle_flags + E3B 0001:00010F10 (incdec)
 02B2E4EC  1FFC5E51   DOSCALL1  0002:00005E51  between DOS32WRITE + 29 and DOS32PROTECTREAD - 93
 02B2E518  1EE1DE68   EXCEPTQ   0001:0000DE68   _SysWriteFile + 18 0001:0000DE50 (writfile)
 02B2E578  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02B2E588  1EE1ADF6   EXCEPTQ   0001:0000ADF6   _set_handle_flags - 611A 0001:00010F10 (incdec)
 02B2E5B0  1EE1E352   EXCEPTQ   0001:0000E352   _bufprint + B2 0001:0000E2A0 (bufprint)
 02B2E5C8  1EE1DE42   EXCEPTQ   0001:0000DE42   free + 22 0001:0000DE20 (cfree)
 02B2E5D0  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02B2E5D8  1EE1F8C0   EXCEPTQ   0001:0000F8C0   _critlib_except 0001:0000F8C0 (n_excrit)
 02B2E5E0  1EE22AE7   EXCEPTQ   0001:00012AE7   _set_handle_flags + 1BD7 0001:00010F10 (incdec)
 02B2E5F0  1EBB1ABD   LIBCX0    0001:00011ABD  shared.c#1575 _libcx_assert + 3D 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2E5FC  1EE41393   EXCEPTQ   0003:00001393   doSSTPUBLICS - 17BD 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B2E618  1EE1B0FC   EXCEPTQ   0001:0000B0FC   _SemRelease + C 0001:0000B0F0 (fastsem)
 02B2E660  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)
 02B2E664  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2E668  1EBB1D04   LIBCX0    0001:00011D04  shared.c#1601 _libcx_assert + 284 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2E670  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B2E674  1EBB1D3D   LIBCX0    0001:00011D3D  shared.c#1601 _libcx_assert + 2BD 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2E690  1EBA73E6   LIBCX0    0001:000073E6  mmap.c#1707 _mmap_exception + 46 0001:000073A0 (.\libcx-0.7.2\src\mmap\mmap.c)
 02B2E710  1EBB09CC   LIBCX0    0001:000109CC  main.c#84 libcxExceptionHandler + 3C 0001:00010990 (.\libcx-0.7.2\src\main.c)
 02B2E750  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42
 02B2E770  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B2E780  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100
 02B2E794  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B2E7C0  1EE4133B   EXCEPTQ   0003:0000133B   doSSTPUBLICS - 1815 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B2E7E0  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110
 02B2E838  1EE41345   EXCEPTQ   0003:00001345   doSSTPUBLICS - 180B 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B2E8B0  1EE4134F   EXCEPTQ   0003:0000134F   doSSTPUBLICS - 1801 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B2E91C  1EE12019   EXCEPTQ   0001:00002019   _set_handle_flags - EEF7 0001:00010F10 (incdec)
 02B2E9C8  1EE4139C   EXCEPTQ   0003:0000139C   doSSTPUBLICS - 17B4 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B2E9D0  1EE12019   EXCEPTQ   0001:00002019   _set_handle_flags - EEF7 0001:00010F10 (incdec)
 02B2E9FC  1EE22270   EXCEPTQ   0001:00012270   _set_handle_flags + 1360 0001:00010F10 (incdec)
 02B2EA08  1EE1E9C0   EXCEPTQ   0001:0000E9C0   _sprintfieee + 30 0001:0000E990 (sprintfi)
 02B2EA28  1EE1D7F3   EXCEPTQ   0001:0000D7F3   _fprintfieee + 33 0001:0000D7C0 (fprintfi)
 02B2EA34  1EE41352   EXCEPTQ   0003:00001352   doSSTPUBLICS - 17FE 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B2EA40  1EE1E9C0   EXCEPTQ   0001:0000E9C0   _sprintfieee + 30 0001:0000E990 (sprintfi)
 02B2EA48  1EE1F8C0   EXCEPTQ   0001:0000F8C0   _critlib_except 0001:0000F8C0 (n_excrit)
 02B2EA50  1EE11E8A   EXCEPTQ   0001:00001E8A   _set_handle_flags - F086 0001:00010F10 (incdec)
 02B2EA58  1EE41334   EXCEPTQ   0003:00001334   doSSTPUBLICS - 181C 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B2EA70  1EE41380   EXCEPTQ   0003:00001380   doSSTPUBLICS - 17D0 0001:00002B50 (D:\sla_dev2\exceptq.dev\exq_dbg.obj)
 02B2EA84  1EE1237F   EXCEPTQ   0001:0000237F   _set_handle_flags - EB91 0001:00010F10 (incdec)
 02B2EA8C  1EE12302   EXCEPTQ   0001:00002302   _set_handle_flags - EC0E 0001:00010F10 (incdec)
 02B2EAA4  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02B2EAAC  1EE144AE   EXCEPTQ   0001:000044AE  exq_rpt.c#2783 WalkStack + 7BE 0001:00003CF0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02B2EAB4  1EE415C0   EXCEPTQ   0003:000015C0  between DOSGETMESSAGE + 15AE and stdin - 199C  (in msgseg32 and edcinit)
 02B2EB04  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2EB18  1EE16679   EXCEPTQ   0001:00006679  exq_rpt.c#1684 PrintCallStack + A9 0001:000065D0 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02B2EB2C  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02B2EB34  1EE41578   EXCEPTQ   0003:00001578  between DOSGETMESSAGE + 1566 and stdin - 19E4  (in msgseg32 and edcinit)
 02B2EB58  1EE17631   EXCEPTQ   0001:00007631  exq_rpt.c#468 ReportException + 521 0001:00007110 (D:\sla_dev2\exceptq.dev\exq_rpt.obj)
 02B2EB98  1EBCBBC3   LIBCN0    0001:0000BBC3  DosEx.c#839 ___libc_dosexAlloc - 169 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02B2EBA8  1FFC014A   DOSCALL1  0002:0000014A  between DOS32GETENV + 43 and DOS32CANONICALIZE - 2E
 02B2EBAC  1FFC0163   DOSCALL1  0002:00000163  between DOS32GETENV + 5C and DOS32CANONICALIZE - 15
 02B2EBB4  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02B2EBC8  1FFC036F   DOSCALL1  0002:0000036F  between DOS32SCANENV + 3B and DOS32SEARCHPATH - 81
 02B2EBDC  1ECB19EB   LIBCN0    0001:000F19EB  b_panic.c#81 ___libc_Back_panicV + 172 0001:000F1879 (b_panic.obj)
 02B2EBE8  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02B2EBF8  1EE11320   EXCEPTQ   0001:00001320   _set_handle_flags - FBF0 0001:00010F10 (incdec)
 02B2EC18  1EC0871E   LIBCN0    0001:0004871E  signals.c#2758 ___libc_back_ghevWait + 1130E 0003:00037410 (signals.obj)
 02B2EC28  1ECB20D0   LIBCN0    0001:000F20D0  b_panic.c#671 ___libc_Back_panicV + 857 0001:000F1879 (b_panic.obj)
 02B2EC40  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2EC64  1EC0871C   LIBCN0    0001:0004871C  signals.c#2758 ___libc_back_ghevWait + 1130C 0003:00037410 (signals.obj)
 02B2EC90  1EE10E80   EXCEPTQ   0001:00000E80   _set_handle_flags - 10090 0001:00010F10 (incdec)
 02B2EC94  1EE11270   EXCEPTQ   0001:00001270   _set_handle_flags - FCA0 0001:00010F10 (incdec)
 02B2ED8C  0001003D   HTTPX     0001:0000003D  between __text + 3D and _ap_get_server_built - 43  (in {standard input} and ldconv_buildmark_o_1e2061ca2b9413bd08.obj)
 02B2EEA8  1EBC50F4   LIBCN0    0001:000050F4  sharedpm.c#2203 ___libc_spmTerm - 2A29 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02B2EEB8  1EBC7863   LIBCN0    0001:00007863  sharedpm.c#2566 ___libc_spmTerm - 2BA 0001:00007B1D (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\sharedpm.c)
 02B2EF00  1FFC1B7F   DOSCALL1  0002:00001B7F  between DOS32UNSETEXCEPTIONHANDLER + 3B and postDOS32UNSETEXCEPTIONHANDLER - B
 02B2EF18  1EC0BE2C   LIBCN0    0001:0004BE2C  signals.c#3082 ___libc_back_signalInheritPack + 304 0001:0004BB28 (signals.obj)
 02B2EF28  1ECB3E42   LIBCN0    0001:000F3E42  setmode.c#298 _bsd_setmode + 1CA 0001:000F3C78 (setmode.obj)
 02B2EF34  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02B2EF48  1EC08786   LIBCN0    0001:00048786  signals.c#2323 ___libc_back_ghevWait + 11376 0003:00037410 (signals.obj)
 02B2EF54  1EC08710   LIBCN0    0001:00048710  signals.c#2752 ___libc_back_ghevWait + 11300 0003:00037410 (signals.obj)
 02B2EF58  1EC0BE2C   LIBCN0    0001:0004BE2C  signals.c#3082 ___libc_back_signalInheritPack + 304 0001:0004BB28 (signals.obj)
 02B2EF68  1EC0B00D   LIBCN0    0001:0004B00D  signals.c#1895 ___libc_back_signalAccept + 85D 0001:0004A7B0 (signals.obj)
 02B2EFE4  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F018  1EC08E43   LIBCN0    0001:00048E43  signals.c#1133 ___libc_back_ghevWait + 11A33 0003:00037410 (signals.obj)
 02B2F01C  1EC08A85   LIBCN0    0001:00048A85  signals.c#1491 ___libc_back_ghevWait + 11675 0003:00037410 (signals.obj)
 02B2F040  1EC12F78   LIBCN0    0001:00052F78  timebomb.c#66 ___libc_Timebomb + 58 0001:00052F20 (timebomb.obj)
 02B2F078  1EC0B369   LIBCN0    0001:0004B369  signals.c#810 ___libc_back_signalQueueSelf + 3D 0001:0004B32C (signals.obj)
 02B2F0D4  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F10C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F118  1EC29FCC   LIBCN0    0001:00069FCC  makepath.c#18 __makepath + 3C 0001:00069F90 (makepath.obj)
 02B2F154  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F17C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F188  1FFCA2EE   DOSCALL1  0002:0000A2EE  between _xcptExecuteUserExceptionHandler + 46 and _xcptR3ExceptionHandler - 42
 02B2F1A8  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B2F1B8  1FFC9F14   DOSCALL1  0002:00009F14  between _xcptR3ExceptionDispatcher + 88 and _xcptUnwindDispatcher - 100
 02B2F1CC  1FFCA330   DOSCALL1  0002:0000A330  _xcptR3ExceptionHandler
 02B2F218  1FFC9D7C   DOSCALL1  0002:00009D7C  between DOS32R3EXCEPTIONDISPATCHER + 64 and _xcptR3ExceptionDispatcher - 110
 02B2F228  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F230  1EC12F78   LIBCN0    0001:00052F78  timebomb.c#66 ___libc_Timebomb + 58 0001:00052F20 (timebomb.obj)
 02B2F268  1EC2B5C3   LIBCN0    0001:0006B5C3  _output.c#786 __output - 921 0001:0006BEE4 (_output.obj)
 02B2F274  1EBB122A   LIBCX0    0001:0001122A  shared.c#643 _global_lock_info + DA 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B2F2C8  1EC2CAA2   LIBCN0    0001:0006CAA2  _output.c#1191 __output + BBE 0001:0006BEE4 (_output.obj)
 02B2F2E8  1EC0ED84   LIBCN0    0001:0004ED84  logstrict.c#181 ___libc_LogGetDefaultLogDir + 238 0001:0004EB4C (logstrict.obj)
 02B2F2EC  1EC0D4F3   LIBCN0    0001:0004D4F3  logstrict.c#2289 ___libc_logForkParent + 19F 0001:0004D354 (logstrict.obj)
 02B2F300  1EBB1401   LIBCX0    0001:00011401  shared.c#643 _global_lock_info + 2B1 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B2F308  1EBB144D   LIBCX0    0001:0001144D  shared.c#643 _global_lock_info + 2FD 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B2F30C  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F328  1EC2B5C3   LIBCN0    0001:0006B5C3  _output.c#786 __output - 921 0001:0006BEE4 (_output.obj)
 02B2F354  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F3F0  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F408  1EBB1C10   LIBCX0    0001:00011C10  shared.c#1642 _libcx_assert + 190 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F41C  1FFC77D9   DOSCALL1  0002:000077D9  between HT32_Exit + 5 and UT32_ExtendedPointer - 1B
 02B2F448  1EC114FF   LIBCN0    0001:000514FF  logstrict.c#1303 ___libc_LogLeave + EE 0001:00051411 (logstrict.obj)
 02B2F458  1EC347EA   LIBCN0    0001:000747EA  fmutex.h#109 __std_fputc + 56 0001:00074794 (fputc.obj)
 02B2F484  1EBCB4AF   LIBCN0    0001:0000B4AF  DosEx.c#1194 ___libc_dosexAlloc - 87D 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02B2F48C  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F498  1EBB1C0F   LIBCX0    0001:00011C0F  shared.c#1642 _libcx_assert + 18F 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F4A0  1EBB1A40   LIBCX0    0001:00011A40  shared.c#795 _crealloc + 120 0001:00011920 (.\libcx-0.7.2\src\shared.c)
 02B2F4AC  1EBB1D16   LIBCX0    0001:00011D16  shared.c#1601 _libcx_assert + 296 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F4B4  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B2F4B8  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F4C0  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F6F0  1EBB0E71   LIBCX0    0001:00010E71  shared.c#1794 _global_lock_info - 2DF 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B2F6F8  1EBB0E74   LIBCX0    0001:00010E74  shared.c#1794 _global_lock_info - 2DC 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B2F718  1EB798B7   HTTPD     0001:000A98B7  between _XML_GetCurrentColumnNumber + 45 and _XML_FreeContentModel - 20  (both in xmlparse.obj)
 02B2F74C  1FFC77D9   DOSCALL1  0002:000077D9  between HT32_Exit + 5 and UT32_ExtendedPointer - 1B
 02B2F778  1EC114FF   LIBCN0    0001:000514FF  logstrict.c#1303 ___libc_LogLeave + EE 0001:00051411 (logstrict.obj)
 02B2F780  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B2F79C  1FFC7DE1   DOSCALL1  0002:00007DE1  THK32XHNDLR
 02B2F7B4  1EBCB4AF   LIBCN0    0001:0000B4AF  DosEx.c#1194 ___libc_dosexAlloc - 87D 0001:0000BD2C (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\DosEx.c)
 02B2F7BC  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B2F7C8  1EBB103F   LIBCX0    0001:0001103F  shared.c#1543 _global_lock_info - 111 0001:00011150 (.\libcx-0.7.2\src\shared.c)
 02B2F7D4  1EBB3EE0   LIBCX0    0001:00013EE0  shared.c#1681 _touch_pages + 1B0 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B2F7E8  1EAE70B8   HTTPD     0001:000170B8  between _ap_dir_cfgmatch + 39 and _ap_dir_nofnmatch - D7  (both in util.o)
 02B2F858  1EC20557   LIBCN0    0001:00060557  dtread.c#96 __dt_free - 299 0001:000607F0 (dtread.obj)
 02B2F8D8  1EC205DB   LIBCN0    0001:000605DB  dtread.c#110 __dt_free - 215 0001:000607F0 (dtread.obj)
 02B2F8F8  1EAF42BC   HTTPD     0001:000242BC  between _ap_process_request_internal + 4CA and _ap_file_walk - 3C3  (both in request.o)
 02B2F948  1EAE0957   HTTPD     0001:00010957  between _ap_random_pick + 3BFA and _ap_field_noparam - 225C  (in core.o and util.o)
 02B2F968  1EAE0DCB   HTTPD     0001:00010DCB  between _ap_random_pick + 406E and _ap_field_noparam - 1DE8  (in core.o and util.o)
 02B2F980  1E66435F   REWRITE   0001:0000435F 
 02B2F988  1EB01841   HTTPD     0001:00031841  between _ap_set_accept_ranges + 503 and _ap_send_error_response - DED  (both in http_protocol.o)
 02B2F9A8  1EBB1ABD   LIBCX0    0001:00011ABD  shared.c#1575 _libcx_assert + 3D 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2F9B8  1EBCE478   LIBCN0    0001:0000E478  ialloc.c#28 __um_lump_alloc - 158 0001:0000E5D0 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\malloc\ialloc.c)
 02B2FA18  1EBB1DDC   LIBCX0    0001:00011DDC  shared.c#592 _global_lock + 7C 0001:00011D60 (.\libcx-0.7.2\src\shared.c)
 02B2FA1C  1EBB1D41   LIBCX0    0001:00011D41  shared.c#1601 _libcx_assert + 2C1 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2FA20  1EBB1D04   LIBCX0    0001:00011D04  shared.c#1601 _libcx_assert + 284 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2FA28  1EBB4008   LIBCX0    0001:00014008  shared.c#1681 _touch_pages + 2D8 0001:00013D30 (.\libcx-0.7.2\src\shared.c)
 02B2FA2C  1EBB1D3D   LIBCX0    0001:00011D3D  shared.c#1601 _libcx_assert + 2BD 0001:00011A80 (.\libcx-0.7.2\src\shared.c)
 02B2FA48  1EBA5A1D   LIBCX0    0001:00005A1D  mmap.c#575 _mmap + 43D 0001:000055E0 (.\libcx-0.7.2\src\mmap\mmap.c)
 02B2FA68  1EBCE9D6   LIBCN0    0001:0000E9D6  filehandles.c#707 ___libc_fhInit - 10EE 0001:0000FAC4 (D:\Users\dmik\rpmbuild\BUILD\libc-0.1.8\src\emx\src\lib\sys\filehandles.c)
 02B2FB08  1DAF3A14   PHP7      0001:009A3A14  zend_alloc.c#475 ___zend_realloc + 380 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02B2FB28  1DAABAE3   PHP7      0001:0095BAE3  zend_hash.h#668 _sapi_register_post_entry + 140 0001:0095B9A3 (U:\dev\php-7.4.28\main\SAPI.c)
 02B2FB38  1DAF3B49   PHP7      0001:009A3B49  zend_alloc.c#666 ___zend_realloc + 4B5 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02B2FB4C  1DAF3D5E   PHP7      0001:009A3D5E  zend_alloc.c#1896 ___zend_realloc + 6CA 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02B2FB68  1DAF3C22   PHP7      0001:009A3C22  zend_alloc.c#1849 ___zend_realloc + 58E 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02B2FB88  1DAF3DCF   PHP7      0001:009A3DCF  zend_alloc.c#2774 ___zend_realloc + 73B 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02B2FB8C  1DAF3D5E   PHP7      0001:009A3D5E  zend_alloc.c#1896 ___zend_realloc + 6CA 0001:009A3694 (U:\dev\php-7.4.28\Zend\zend_alloc.c)
 02B2FB98  1DAB2B43   PHP7      0001:00962B43  php_ticks.c#32 _php_startup_ticks + 36 0001:00962B0D (U:\dev\php-7.4.28\main\php_ticks.c)
 02B2FBB8  1DA99FA1   PHP7      0001:00949FA1  TSRM.c#445 _tsrm_startup - 4E 0001:00949FEF (U:\dev\php-7.4.28\TSRM\TSRM.c)
 02B2FBF8  1DA9A5D0   PHP7      0001:0094A5D0  TSRM.c#504 _ts_resource_ex + 80 0001:0094A550 (U:\dev\php-7.4.28\TSRM\TSRM.c)
 02B2FC28  1E650F2D   MODPHP7   0001:00000F2D   _php_ap2_register_hook - 8ED 0001:0000181A (sapi_apache2.obj)
 02B2FC38  1EB017A9   HTTPD     0001:000317A9  between _ap_set_accept_ranges + 46B and _ap_send_error_response - E85  (both in http_protocol.o)
 02B2FC88  1EB4D14F   HTTPD     0001:0007D14F  between _apr_md5 + 3DA and _apr_md5_encode - A9E  (both in apr_md5.c)
 02B2FCA8  1E9A00B6   EXPIRES   0001:000000B6 
 02B2FCB4  1E9A00C1   EXPIRES   0001:000000C1 
 02B2FCC8  1EB230C4   HTTPD     0001:000530C4  between _apr_vformatter + B03 and _apr_snprintf - 1A1E  (both in apr_snprintf.c)
 02B2FCF0  1E661609   REWRITE   0001:00001609 
 02B2FD28  1EB1460F   HTTPD     0001:0004460F  between _ap_finalize_request_protocol + 14 and _ap_get_basic_auth_components - 42  (both in protocol.o)
 02B2FD38  1EB4339B   HTTPD     0001:0007339B  between _apr_rmm_init + 59 and _apr_rmm_destroy - 18E  (both in apr_rmm.c)
 02B2FD58  1EB14B31   HTTPD     0001:00044B31  between _ap_old_write_filter + 34 and _ap_rputc - 23  (both in protocol.o)
 02B2FD78  1EAD4066   HTTPD     0001:00004066  between _ap_limit_section + DAB and _ap_core_translate - 3E95  (both in core.o)
 02B2FDA4  1EB0459E   HTTPD     0001:0003459E  between _apr_hash_pool_get + 11D and _ap_get_output_filter_handle - 737  (in apr_hash.c and util_filter.o)
 02B2FDB8  1EB46290   HTTPD     0001:00076290  between _apr_redis_delete + E5 and _apr_redis_ping - 138  (both in apr_redis.c)
 02B2FDC8  1EB391C5   HTTPD     0001:000691C5  between _apr_thread_rwlock_create + 25 and _apr_thread_rwlock_rdlock - 85  (both in thread_rwlock.c)
 02B2FDE8  1EB4AE74   HTTPD     0001:0007AE74  between _apr_memcache_version + E5 and _apr_memcache_add_multget_key - F1  (both in apr_memcache.c)
 02B2FE18  1EB46438   HTTPD     0001:00076438  between _apr_redis_ping + 70 and _apr_redis_info - 81  (both in apr_redis.c)
 02B2FE24  1EA301FB   REQTIMEO  0001:000001FB  mod_reqtimeout.c#454 _reqtimeout_module + 1AB 0002:00000050 (mod_reqtimeout.c)
 02B2FE48  1EB4BBB6   HTTPD     0001:0007BBB6  between _apr_memcache_multgetp + AB8 and _apr_memcache_stats - B1C  (both in apr_memcache.c)
 02B2FE68  1EB53787   HTTPD     0001:00083787  between _apr_encode_base16 + 18 and _apr_encode_base16_binary - F3  (both in apr_encode.c)
 02B2FEB8  1EB2E3A4   HTTPD     0001:0005E3A4  between _ap_create_environment + C9 and _ap_add_common_vars - 28E  (both in util_script.o)
 02B2FEC8  1EB2E8E8   HTTPD     0001:0005E8E8  between _ap_add_common_vars + 2B6 and _ap_find_path_info - 3DC  (both in util_script.o)
 02B2FEE8  1EB7E955   HTTPD     0001:000AE955  between _apr__SHA256_Data + 3828 and __crypt_output_magic - ADA  (in sha2.c and crypt_blowfish.c)
 02B2FF60  1EB7E809   HTTPD     0001:000AE809  between _apr__SHA256_Data + 36DC and __crypt_output_magic - C26  (in sha2.c and crypt_blowfish.c)
 02B2FF68  1EBA8E96   LIBCX0    0001:00008E96  beginthread.c#99 __beginthread - 1A 0001:00008EB0 (.\libcx-0.7.2\src\beginthread.c)
 02B2FF90  1EBB0990   LIBCX0    0001:00010990  main.c#80 libcxExceptionHandler 0001:00010990 (.\libcx-0.7.2\src\main.c)
 02B2FFB8  1EC1A91E   LIBCN0    0001:0005A91E  bicmpp2.c#27 __bi_cmp_pow2 + 2E 0001:0005A8F0 (bicmpp2.obj)
 02B2FFD8  1EC29DB0   LIBCN0    0001:00069DB0  exceptions.c#167 __libc_Back_exceptionHandler + 340 0001:00069A70 (exceptions.obj)
 02B2FFF8  1FFECE38   DOSCALL1  0004:0000CE38  DOS32R3EXITADDR

______________________________________________________________________

 Stack Contents from ESP-104 to Stack Base  (ESP = 02B2E0E4)
______________________________________________________________________

 --addr--   --------------dwords---------------   -----chars------
 02B2DFE0 : F222BEB4 00000000 00000000 00000005 : ..".............
 02B2DFF0 : 00000000 00000000 00000000 00000000 : ................
 02B2E000 : 00000000 00000000 00000000 0000022C : ............,...
 02B2E010 : 00000000 F84B3EF4 F778CA59 F222BE8E : .....>K.Y.x...".
 02B2E020 : 00003D12 00000000 0000150B 00000053 : .=..........S...
 02B2E030 : 00000053 0000024F 1EBB1D16 0000021B : S...O...........
 02B2E040 : 0000000D 000202C2 18AF9110 02B2E65C : ............\...
 02B2E050 : 1EBB1C10 0000005B 00200297 02B2E0E4 : ....[..... .....
 02B2E060 : 00000053 1FFC77D9 2035C640 02B2E0B8 : S....w..@.5 ....
 02B2E070 : 00000000 02B2E0C0 02B2E088 00000000 : ................
 02B2E080 : 00000002 21000000 02B2E068 02B2E0DC : .......!h.......
 02B2E090 : 1EC114FF 02B2E0B8 00002010 0000000D : ......... ......
 02B2E0A0 : 1EC347EA 00000000 00000213 FE000000 : .G..............
 02B2E0B0 : 00000000 00000000 00000002 0000150B : ................
 02B2E0C0 : 00000000 02B20401 00000000 1EBCB4AF : ................
 02B2E0D0 : 0000000D 1EBB1D16 0000024F 02B2E65C : ........O...\...
 02B2E0E0 : 1EBB1C0F 18AF90E0 1EBB1A40 000008EC : ........@.......
 02B2E0F0 : 0000000D 1EBB1D16 0000024F 1EBB4008 : ........O....@..
 02B2E100 : 1EBB1D41 02B2E15C 1EBB1D41 00000001 : A...\...A.......
 02B2E110 : 35653030 31306631 20643020 74727341 : 00e51f01 0d Asrt
 02B2E120 : 61687320 2E646572 39353A63 6C673A31 :  shared.c:591:gl
 02B2E130 : 6C61626F 636F6C5F 41203A6B 72657373 : obal_lock: Asser
 02B2E140 : 6E6F6974 69616620 3A64656C 63726120 : tion failed: arc
 02B2E150 : 203D3D20 455F4F4E 524F5252 30312820 :  == NO_ERROR (10
 02B2E160 : 0A0A2935 3D3D3D3D 494C203D 20784342 : 5)..===== LIBCx 
 02B2E170 : 6F736572 65637275 61737520 3D206567 : resource usage =
 02B2E180 : 3D3D3D3D 7365520A 65767265 656D2064 : ====.Reserved me
 02B2E190 : 79726F6D 7A697320 20203A65 37393032 : mory size:  2097
 02B2E1A0 : 20323531 65747962 6F430A73 74696D6D : 152 bytes.Commit
 02B2E1B0 : 20646574 6F6D656D 73207972 3A657A69 : ted memory size:
 02B2E1C0 : 31333120 20323730 65747962 65480A73 :  131072 bytes.He
 02B2E1D0 : 73207061 20657A69 61746F74 20203A6C : ap size total:  
 02B2E1E0 : 20202020 30333120 20363536 65747962 :      130656 byte
 02B2E1F0 : 65480A73 73207061 20657A69 64657375 : s.Heap size used
 02B2E200 : 776F6E20 2020203A 33353120 62203631 :  now:    15316 b
 02B2E210 : 73657479 6F72500A 73654463 74732063 : ytes.ProcDesc st
 02B2E220 : 74637572 73752073 6E206465 203A776F : ructs used now: 
 02B2E230 : 20202020 0A372020 656C6946 63736544 :       7.FileDesc
 02B2E240 : 72747320 73746375 65737520 6F6E2064 :  structs used no
 02B2E250 : 20203A77 20202020 530A3020 65726168 : w:       0.Share
 02B2E260 : 6C694664 73654465 74732063 74637572 : dFileDesc struct
 02B2E270 : 73752073 6E206465 203A776F 3D3D0A30 : s used now: 0.==
 02B2E280 : 203D3D3D 4342494C 6C672078 6C61626F : === LIBCx global
 02B2E290 : 74756D20 69207865 206F666E 3D3D3D3D :  mutex info ====
 02B2E2A0 : 756D0A3D 20786574 646E6168 203A656C : =.mutex handle: 
 02B2E2B0 : 31303038 39393030 6E776F0A 73207265 : 80010099.owner s
 02B2E2C0 : 65746174 6420203A 0A646165 656E776F : tate:  dead.owne
 02B2E2D0 : 49502072 20203A44 38302020 28203965 : r PID:    08e9 (
 02B2E2E0 : 31383232 776F0A29 2072656E 3A444954 : 2281).owner TID:
 02B2E2F0 : 20202020 720A3132 65757165 23207473 :     21.request #
 02B2E300 : 2020203A 3D0A3120 3D3D3D3D 42494C20 : :    1.===== LIB
 02B2E310 : 73207843 73746174 646E6520 3D3D3D20 : Cx stats end ===
 02B2E320 : 000A3D3D 00000013 00000015 2D656361 : ==..........ace-
 02B2E330 : 2011EF40 00000001 00000000 00000000 : @.. ............
 02B2E340 : 00000081 00000005 00000016 0000000B : ................
 02B2E350 : 00000051 00000002 0000000A 00001367 : Q...........g...
 02B2E360 : 00000061 00000006 0000000E 00000000 : a...............
 02B2E370 : 272560A8 00000001 00000000 00000000 : .`%'............
 02B2E380 : 272560A8 2728AF90 27357B88 0000000E : .`%'..('.{5'....
 02B2E390 : 27396498 00000001 00000000 090A2F2A : .d9'........*/..
 02B2E3A0 : 27396498 2011F200 2012B0B0 00000002 : .d9'... ... ....
 02B2E3B0 : 00000071 00000005 0000000A 00000060 : q...........`...
 02B2E3C0 : 2012B0B0 00000001 00000000 00001368 : ... ........h...
 02B2E3D0 : 2012B0B0 00000001 00000000 00000002 : ... ............
 02B2E3E0 : 2012B0B0 2739A378 2011F200 00000174 : ... x.9'... t...
 02B2E3F0 : 20158B40 00000001 00000000 0000001F : @.. ............
 02B2E400 : 02B2E98C 00000000 1EE2177E 726F6620 : ........~... for
 02B2E410 : 3C6C5C48 3C6C5C60 18C066F2 18C066F2 : H\l<`\l<.f...f..
 02B2E420 : 0000000B 00000000 02B2E98C 00000008 : ................
 02B2E430 : 1EE2177E 2735AE40 2734D840 27368078 : ~...@.5'@.4'x.6'
 02B2E440 : 18C05EA1 18C05EA1 02B2E4AF 00000002 : .^...^..........
 02B2E450 : 02B2E98C 00000001 1EE21D4B 00000002 : ........K.......
 02B2E460 : 02B2E99C 00000001 00000000 00007530 : ............0u..
 02B2E470 : 1EE21732 02B2E9CC 1EE2177E FFBC5830 : 2.......~...0X..
 02B2E480 : 02E04F20 00000008 00000008 00000000 :  O..............
 02B2E490 : 02B2E9F4 00000007 1EE21732 02B2E9F4 : ........2.......
 02B2E4A0 : 18C06918 00000000 00000000 00000020 : .i.......... ...
 02B2E4B0 : 02B2E518 FFFFFFF6 18C06910 00000001 : .........i......
 02B2E4C0 : 1EE21E40 02B2E9F4 02B2E519 00000000 : @...............
 02B2E4D0 : 00000020 18C06910 1EE21D4B 00000001 :  ....i..K.......
 02B2E4E0 : 00000020 18C066D0 00000000 1FFC5E51 :  ....f......Q^..
 02B2E4F0 : 00000031 02F60000 00000045 02B2E59C : 1.......E.......
 02B2E500 : 02B2E510 00000000 00000045 20B2E5AC : ........E...... 
 02B2E510 : 02B2E520 02F60045 1EE1DE68 00000031 :  ...E...h...1...
 02B2E520 : 02F60000 00000045 02B2E59C 02E0008C : ....E...........
 02B2E530 : 02E00084 00000044 00000045 02B2E5DC : ....D...E.......
 02B2E540 : 02E04F20 02E03B50 00000043 02F60000 :  O..P;..C.......
 02B2E550 : 02B2E59C 02E04D20 000001F0 02E0006C : .... M......l...
 02B2E560 : 00000000 00000000 02E04F20 00000002 : ........ O......
 02B2E570 : 000FB2E0 02E04D20 1EE1B0FC 00000001 : .... M..........
 02B2E580 : 00000000 00000000 1EE1ADF6 02E00000 : ................
 02B2E590 : 02E04D30 00001FBB 00000044 00000045 : 0M......D...E...
 02B2E5A0 : 00000000 02E038F0 02E00000 02B2E5DC : .....8..........
 02B2E5B0 : 1EE1E352 02E038F0 00000044 00000001 : R....8..D.......
 02B2E5C0 : 0000021C 02B2E5DC 1EE1DE42 02B2E9F4 : ........B.......
 02B2E5D0 : 1EE1B0FC 02B2EA44 1EE1F8C0 02B2E5F8 : ....D...........
 02B2E5E0 : 1EE22AE7 02E04D30 00000510 0000024F : .*..0M......O...
 02B2E5F0 : 1EBB1ABD 2035C640 02B2EA00 1EE41393 : ....@.5 ........
 02B2E600 : 02B2E768 02B2E718 0000000B 00000001 : h...............
 02B2E610 : 00000008 02B2EA3C 1EE1B0FC 0000000B : ....<...........
 02B2E620 : 0000000B 18C001A4 000004B2 000004B4 : ................
 02B2E630 : 00000001 0000000B 18C03BD8 0000000A : .........;......
 02B2E640 : 00E51F01 0000000B 0000000B 18C06910 : .............i..
 02B2E650 : 02B2E910 80000001 02B2FF8C 02B2E68C : ................
 02B2E660 : 1EBB1DDC 1EBB1D41 1EBB1D04 0000024F : ....A.......O...
 02B2E670 : 1EBB4008 1EBB1D3D 00000069 00000004 : .@..=...i.......
 02B2E680 : 0005A91E 02E038F0 00000039 02B2E70C : .....8..9.......
 02B2E690 : 1EBA73E6 00000001 00000002 02B2EAC4 : .s..............
 02B2E6A0 : 00000001 00000000 02B2E6E8 00000000 : ................
 02B2E6B0 : 00000000 FFFFFFFF 00000000 00000000 : ................
 02B2E6C0 : 00000000 00000000 00000000 00000000 : ................
 02B2E6D0 : 02B30000 00000000 00000000 00000001 : ................
 02B2E6E0 : 00000002 00000001 00000001 00000000 : ................
 02B2E6F0 : 02B2E6F4 00000000 00000000 00000000 : ................
 02B2E700 : 02B2E910 02B2E934 02B2FF8C 02B2E74C : ....4.......L...
 02B2E710 : 1EBB09CC 02B2E910 02B2FF8C 02B2E934 : ............4...
 02B2E720 : 00000000 00000000 00000000 00000000 : ................
 02B2E730 : 00000000 00000000 00000000 00000000 : ................
 02B2E740 : 02B2FFF4 00000001 00000046 02B2E77C : ........F...|...
 02B2E750 : 1FFCA2EE 02B2E910 02B2FF8C 02B2E934 : ............4...
 02B2E760 : 02B2E7D4 02B20053 02B2E784 02B2F1A4 : ....S...........
 02B2E770 : 1FFCA330 02B2FF8C 00000000 02B2E7DC : 0...............
 02B2E780 : 1FFC9F14 02B2E910 02B2FF8C 02B2E934 : ............4...
 02B2E790 : 02B2E7D4 1FFCA330 00000053 00000000 : ....0...S.......
 02B2E7A0 : 00000000 00000000 00000000 00000000 : ................
 02B2E7B0 : 00000000 00000000 00000000 00000000 : ................
 02B2E7C0 : 1EE4133B 00000000 00000005 02B2FFD4 : ;...............
 02B2E7D0 : F0F0F0F0 02B2FFD4 02B2FF8C 02B2E8FC : ................
 02B2E7E0 : 1FFC9D7C 02B2E910 02B2E934 00000053 : |.......4...S...
 02B2E7F0 : 00000001 00000046 0000000B 00000000 : ....F...........
 02B2E800 : 00000000 00000000 00000000 FFFFFFFF : ................
 02B2E810 : 00000000 00000000 00000000 00000000 : ................
 02B2E820 : 00000000 00000000 00000000 00000000 : ................
 02B2E830 : 00000000 00000000 1EE41345 00000001 : ........E.......
 02B2E840 : 00000005 0000001C 0000001C 00000001 : ................
 02B2E850 : 02B2E5F8 00007320 00000000 00000000 : .... s..........
 02B2E860 : 00000000 00000000 00000000 00000003 : ................
 02B2E870 : 0000000B 00000000 00000000 00000000 : ................
 02B2E880 : 00000000 FFFFFFFF 00000000 00000000 : ................
 02B2E890 : 00000000 00000000 00000000 00000000 : ................
 02B2E8A0 : 00000000 00000000 00000000 00000000 : ................
 02B2E8B0 : 1EE4134F 00000001 00000000 00000000 : O...............
 02B2E8C0 : FFFFFFFF 00000001 02B2E5F8 00000000 : ................
 02B2E8D0 : 00000000 00000000 00000000 00000000 : ................
 02B2E8E0 : 00000000 00000004 0000000B 00000000 : ................
 02B2E8F0 : 00000000 00000000 00000000 02B2EA80 : ................
 02B2E900 : 00000000 0000FFFF 02B2E910 02B2E934 : ............4...
 02B2E910 : 80000001 00000010 02B2F348 1EE12019 : ........H.... ..
 02B2E920 : 00000002 00000001 02B30000 F77B7CB3 : .............|{.
 02B2E930 : F84B3DF4 00000007 F2CD0100 00000001 : .=K.............
 02B2E940 : EF6BCE3E F84B3F14 EF6BCE3E 00000000 : >.k..?K.>.k.....
 02B2E950 : 00000045 00001EF1 EF90C92A F84B3D74 : E.......*...t=K.
 02B2E960 : FEF00258 FE720000 FF5C83AC 00048048 : X.....r...\.H...
 02B2E970 : FFF43CB3 FF5C83AC 00000000 FE728700 : .<....\.......r.
 02B2E980 : 00002B30 F779A718 00000000 00B2EBFE : 0+....y.........
 02B2E990 : 00000000 00000000 FF5C83AC 00005D00 : ..........\..]..
 02B2E9A0 : FFF41B15 00000000 0000150B 00000053 : ............S...
 02B2E9B0 : 00000053 00000046 00000001 02B30000 : S...F...........
 02B2E9C0 : 02B2FFF4 02B30000 1EE4139C 02B2EA80 : ................
 02B2E9D0 : 1EE12019 0000005B 00210297 02B2EA64 : . ..[.....!.d...
 02B2E9E0 : 00000053 00000044 00000000 00000004 : S...D...........
 02B2E9F0 : 02B2E5F8 00000001 02E038F0 1EE22270 : .........8..p"..
 02B2EA00 : 02E04D30 00000000 1EE1E9C0 0000000C : 0M..............
 02B2EA10 : 00000009 02B2E714 18C001A4 18C03BD8 : .............;..
 02B2EA20 : 00000202 02B2EA4C 1EE1D7F3 00000001 : ....L...........
 02B2EA30 : 02E038F0 1EE41352 02B2EA5C 00000001 : .8..R...\.......
 02B2EA40 : 1EE1E9C0 02B2F1A4 1EE1F8C0 02B2EA88 : ................
 02B2EA50 : 1EE11E8A 00000202 1EE41334 00000008 : ........4.......
 02B2EA60 : 18C001A4 18C03BD8 18C06910 02B2FFF4 : .....;...i......
 02B2EA70 : 1EE41380 00000001 00000046 02B2FFF4 : ........F.......
 02B2EA80 : 18C001EA 1EE1237F 02B30000 1EE12302 : .....#.......#..
 02B2EA90 : 02B2FFF4 0AC10000 0000000A 00000001 : ................
 02B2EAA0 : 02B2FFF4 1EC1A91E 02B2EB54 1EE144AE : ........T....D..
 02B2EAB0 : 02B2FFF4 1EE415C0 00000000 00001FB6 : ................
 02B2EAC0 : 00000048 00000001 00000000 02E038F0 : H............8..
 02B2EAD0 : 02E03800 00000001 00000001 00000000 : .8..............
 02B2EAE0 : 02B2FFB4 00000650 00000000 00000000 : ....P...........
 02B2EAF0 : 0005A91E 00000000 00000001 00000013 : ................
 02B2EB00 : 00000004 1EBB1C10 02B20053 02B2F348 : ........S...H...
 02B2EB10 : 02B2EB54 02B2EB18 1EE16679 0000000E : T.......yf......
 02B2EB20 : 0000000E 02B2F1A4 02B20053 1EC1A91E : ........S.......
 02B2EB30 : FA14005B 1EE41578 02B10000 005B17BC : [...x.........[.
 02B2EB40 : 02B2FA14 02B2F348 02B2F348 02B2F36C : ....H...H...l...
 02B2EB50 : 18C03C14 02B2EC24 1EE17631 02B2F36C : .<..$...1v..l...
 02B2EB60 : 02B2F36C 27256D38 3D6E13C0 00000000 : l...8m%'..n=....
 02B2EB70 : 000000F4 00000012 00000000 00010816 : ................
 02B2EB80 : 2011EF40 00810000 00000002 00000000 : @.. ............
 02B2EB90 : 00000054 02B2EBC4 1EBCBBC3 1597EBB4 : T...............
 02B2EBA0 : 1597EBBC 1597EBC0 1FFC014A 1FFC0163 : ........J...c...
 02B2EBB0 : 18C06912 1ECB19EB 00000000 00000934 : .i..........4...
 02B2EBC0 : 00000407 02B2EBEC 1FFC036F 02B2EBE4 : ........o.......
 02B2EBD0 : 02B2EBE8 00000000 18C06912 1ECB19EB : .........i......
 02B2EBE0 : 00810270 18C03C14 1EC0871E 02B2F36C : p....<......l...
 02B2EBF0 : 02B2F348 02B2EC24 1EE11320 02B2F348 : H...$... ...H...
 02B2EC00 : 02B2FFD4 02B2F36C 00000000 02B2EC9C : ....l...........
 02B2EC10 : 00000000 00000019 1EC0871E 02B2F36C : ............l...
 02B2EC20 : 00000000 02B2EF24 1ECB20D0 02B2F348 : ....$.... ..H...
 02B2EC30 : 02B2FFD4 02B2F36C 02B2F20C 02B2ED58 : ....l.......X...
 02B2EC40 : 1EBB1D16 00000005 0000000C 00000060 : ............`...
 02B2EC50 : 000001D0 00000031 02B2EF5C 00000007 : ....1...\.......
 02B2EC60 : 00000000 1EC0871C 00000000 00000001 : ................
 02B2EC70 : 00000000 00000001 02B2EC9C 000000D0 : ................
 02B2EC80 : 27374E80 0000150B 00810270 00810000 : .N7'....p.......
 02B2EC90 : 1EE10E80 1EE11270 00000000 00000002 : ....p...........
 02B2ECA0 : 000000B1 00000005 30000039 66326232 : ........9..02b2f
 02B2ECB0 : 00346466 00000001 00000000 00000050 : fd4.........P...
 02B2ECC0 : 002560A8 00000001 00000000 02080110 : .`%.............
 02B2ECD0 : 00000712 00000001 00000000 00000000 : ................
 02B2ECE0 : 27397CC0 00000000 00000000 00000070 : .|9'........p...
 02B2ECF0 : 27397CC0 27396E28 27373D80 00001275 : .|9'(n9'.=7'u...
 02B2ED00 : 27397CC0 00000001 4342494C 694B203A : .|9'....LIBC: Ki
 02B2ED10 : 64656C6C 20796220 54474953 0D504152 : lled by SIGTRAP.
 02B2ED20 : 2739000A 27396E28 27373D80 00000030 : ..9'(n9'.=7'0...
 02B2ED30 : 27397CC0 00000001 00000000 00000241 : .|9'........A...
 02B2ED40 : 27397CC0 27396E28 3D6A99C0 00000000 : .|9'(n9'..j=....
 02B2ED50 : 2739B8C0 2739B8E0 00011D16 3CF9B398 : ..9'..9'.......<
 02B2ED60 : 2739B8C0 2739B8E0 273825E0 00001275 : ..9'..9'.%8'u...
 02B2ED70 : 00000081 00000008 00000010 0000002D : ............-...
 02B2ED80 : 3D6A9520 3D34CB68 3D6F45C8 0001003D :  .j=h.4=.Eo==...
 02B2ED90 : 3D6E6CE0 00000001 00000000 00000030 : .ln=........0...
 02B2EDA0 : 3D6E6CE0 00000001 00000000 0000002A : .ln=........*...
 02B2EDB0 : 3CFA8708 3D67CB40 3D35F9C0 00000000 : ...<@.g=..5=....
 02B2EDC0 : 000005E1 000000A3 000000B2 00000030 : ............0...
 02B2EDD0 : 3CFB73C0 00000001 00000000 00001281 : .s.<............
 02B2EDE0 : 3CFB73C0 27396E28 3CFA9F80 00000004 : .s.<(n9'...<....
 02B2EDF0 : 3CFB73C0 00000001 00000000 00000875 : .s.<........u...
 02B2EE00 : 3CFB73C0 27396E28 4342494C 00003058 : .s.<(n9'LIBCX0..
 02B2EE10 : 49425C00 54485C4E 2E445054 00455845 : .\BIN\HTTPD.EXE.
 02B2EE20 : 3CF9FBA0 00000001 00000000 00000000 : ...<............
 02B2EE30 : 000000C1 0000000F 00000016 00000120 : ............ ...
 02B2EE40 : 272560A8 00000001 00000000 00001281 : .`%'............
 02B2EE50 : 00000193 00000026 00000029 0000008A : ....&...).......
 02B2EE60 : 272560A8 00000001 00000000 0200082F : .`%'......../...
 02B2EE70 : 272560A8 00000001 00000000 00000074 : .`%'........t...
 02B2EE80 : 272560A8 3D6F5720 3D6F62A0 00000875 : .`%' Wo=.bo=u...
 02B2EE90 : 000000B1 0000000C 00000017 0000007F : ................
 02B2EEA0 : 00000810 02B2EF2C 1EBC50F4 000000C0 : ....,....P......
 02B2EEB0 : 3D6E2BD0 02B2EF04 1EBC7863 02B2EEE4 : .+n=....cx......
 02B2EEC0 : 00007530 00000005 00000014 00000003 : 0u..............
 02B2EED0 : 3D6E6000 00000001 00000000 00000141 : .`n=........A...
 02B2EEE0 : 3C6D90E0 00000002 0000150B 00000033 : ..m<........3...
 02B2EEF0 : 00000064 00000006 00000005 02B2F18C : d...............
 02B2EF00 : 1FFC1B7F 02B2EF44 00BC7DAE 02B2EF24 : ....D....}..$...
 02B2EF10 : 00000061 02B2EF64 1EC0BE2C 02B2F18C : a...d...,.......
 02B2EF20 : 00000005 02B2EF44 1ECB3E42 00000007 : ....D...B>......
 02B2EF30 : 02B2F36C 1EC08710 02B2EF5C 20339BB8 : l.......\.....3 
 02B2EF40 : 20339B9C 02B2EF64 1EC08786 00000007 : ..3 d...........
 02B2EF50 : 02B2F18C 1EC08710 1EC0BE2C 203398E0 : ........,.....3 
 02B2EF60 : 00000000 02B2F074 1EC0B00D 203398E0 : ....t.........3 
 02B2EF70 : 00000005 02B2EFA4 02B2EFBC 02B2F18C : ................
 02B2EF80 : 0000150B 00000000 00000000 02B2F1A4 : ................
 02B2EF90 : 00002081 00000005 00000000 00001285 : . ..............
 02B2EFA0 : 201BE0E0 00000010 00000000 00000000 : ... ............
 02B2EFB0 : 00000000 00000000 00000000 00000005 : ................
 02B2EFC0 : 00000000 80005001 00E51D75 00000000 : .....P..u.......
 02B2EFD0 : 000008EC 00000000 0000000D 00000000 : ................
 02B2EFE0 : 00000000 1EBB1C10 00000000 00000000 : ................
 02B2EFF0 : 00000000 00000000 00000000 00000000 : ................
 02B2F000 : 00000000 00000000 00000000 00000000 : ................
 02B2F010 : 203398E0 02B2F074 1EC08E43 1EC08A85 : ..3 t...C.......
 02B2F020 : 203398E0 E1000000 FD200000 D9400000 : ..3 ...... ...@.
 02B2F030 : C5600000 91800000 8DA00000 00000000 : ..`.............
 02B2F040 : 1EC12F78 00000000 00000000 00000000 : x/..............
 02B2F050 : 00000000 0000150B 02B2F068 00000002 : ........h.......
 02B2F060 : 000008E9 00000015 203398E0 00000000 : ..........3 ....
 02B2F070 : 00000005 02B2F114 1EC0B369 00000005 : ........i.......
 02B2F080 : 00000000 02B2F0A4 00000004 02B2F0B0 : ................
 02B2F090 : 02B2F0B4 00000000 00000000 66347830 : ............0x4f
 02B2F0A0 : 62386262 00E51D75 0000150B 00000005 : bb8bu...........
 02B2F0B0 : 00000000 80005001 00E51D75 00000000 : .....P..u.......
 02B2F0C0 : 000008EC 00000000 0000000D 00000000 : ................
 02B2F0D0 : 00000000 1EBB1C10 00000000 00000000 : ................
 02B2F0E0 : 00000000 00000000 00000000 00000000 : ................
 02B2F0F0 : 00000000 00000000 00000000 02B2F114 : ................
 02B2F100 : 02B2F1B8 00000000 0000000D 1EBB1D16 : ................
 02B2F110 : 0000024F 02B2F184 1EC29FCC 00000005 : O...............
 02B2F120 : 02B2F12C 02B2F18C 00000005 00000005 : ,...............
 02B2F130 : 00000000 80005001 00000000 00000000 : .....P..........
 02B2F140 : 00000000 00000000 00000000 00000000 : ................
 02B2F150 : 00000000 1EBB1C10 00000000 00000000 : ................
 02B2F160 : 00000000 00000000 00000000 00000000 : ................
 02B2F170 : 00000000 00000000 00000000 1EBB1D16 : ................
 02B2F180 : 0000000D 02B2F1B4 1FFCA2EE 02B2F348 : ............H...
 02B2F190 : 02B2FFD4 02B2F36C 02B2F20C 02B20053 : ....l.......S...
 02B2F1A0 : 02B2F1BC 02B2FF8C 1FFCA330 02B2FFD4 : ........0.......
 02B2F1B0 : 00000000 02B2F214 1FFC9F14 02B2F348 : ............H...
 02B2F1C0 : 02B2FFD4 02B2F36C 02B2F20C 1FFCA330 : ....l.......0...
 02B2F1D0 : 00000053 00000000 0000083E 00000002 : S.......>.......
 02B2F1E0 : 696C5F5F 6C5F6362 6E49676F 203A7469 : __libc_logInit: 
 02B2F1F0 : 72646461 00000000 02B2F330 00000000 : addr....0.......
 02B2F200 : 6A624F69 00000000 00000000 00000000 : iObj............
 02B2F210 : 02B2FFD4 02B2F334 1FFC9D7C 02B2F348 : ....4...|...H...
 02B2F220 : 02B2F36C 44490053 1EBB1D16 0000024F : l...S.ID....O...
 02B2F230 : 1EC12F78 00000000 00000001 00000003 : x/..............
 02B2F240 : 00000000 00000000 02B2F330 00000004 : ........0.......
 02B2F250 : 00000000 00000000 02B2F330 00000000 : ........0.......
 02B2F260 : 02B2F344 02B2F2C4 1EC2B5C3 00000000 : D...............
 02B2F270 : 00000000 1EBB122A 02B2F330 02B2F318 : ....*...0.......
 02B2F280 : 00000000 00000000 00000000 00000001 : ................
 02B2F290 : 00000000 00000000 00000000 00000001 : ................
 02B2F2A0 : 00000000 00000000 FFFFFFFF 00000000 : ................
 02B2F2B0 : 00000000 000001A1 02B2F330 FFFFFFFE : ........0.......
 02B2F2C0 : 02B2F318 02B2F364 1EC2CAA2 02B2F318 : ....d...........
 02B2F2D0 : 00000000 FFFFFFFE 00000000 00000000 : ................
 02B2F2E0 : 00000000 02B2F304 1EC0ED84 1EC0D4F3 : ................
 02B2F2F0 : 02B2F320 00000000 00000000 00000000 :  ...............
 02B2F300 : 1EBB1401 00000000 1EBB144D 1EBB1D41 : ........M...A...
 02B2F310 : FFFFFFFF 000004F7 31000031 39393000 : ........1..1.099
 02B2F320 : 02B2F400 02B2F384 1EC2B5C3 00000000 : ................
 02B2F330 : 02B2F388 02B2FA14 00000000 00000003 : ................
 02B2F340 : 02B2F348 02B2F36C C000009F 00000000 : H...l...........
 02B2F350 : 00000000 1EBB1C10 00000000 F84B3E74 : ............t>K.
 02B2F360 : F77B6655 F222BEB4 0000000E 00000007 : Uf{...".........
 02B2F370 : F84B3F14 F222BE8E F84B3E64 FFF17B36 : .?K...".d>K.6{..
 02B2F380 : 00000000 FC8B5F7C 00000003 00000000 : ....|_..........
 02B2F390 : F77A9872 00000000 F222BEB4 00000000 : r.z.......".....
 02B2F3A0 : F77A987F 00000004 00000000 EF6BC266 : ..z.........f.k.
 02B2F3B0 : 00000000 F7717940 00000001 00000000 : ....@yq.........
 02B2F3C0 : 00000000 0000022C 00000000 F84B3EF4 : ....,........>K.
 02B2F3D0 : F778CA59 F222BE8E 0000396A 00000000 : Y.x...".j9......
 02B2F3E0 : 0000150B 00000053 00000053 0000024F : ....S...S...O...
 02B2F3F0 : 1EBB1D16 0000021B 0000000D 000202C2 : ................
 02B2F400 : 18AF9110 02B2FA14 1EBB1C10 0000005B : ............[...
 02B2F410 : 00000297 02B2F49C 00000053 1FFC77D9 : ........S....w..
 02B2F420 : 2035C640 02B2F470 00000000 02B2F478 : @.5 p.......x...
 02B2F430 : 02B2F440 00000000 00000002 21000000 : @..............!
 02B2F440 : 02B2F420 02B2F494 1EC114FF 02B2F470 :  ...........p...
 02B2F450 : 00002010 00000001 1EC347EA 18AF90E0 : . .......G......
 02B2F460 : 00000213 FE000000 00000000 00000000 : ................
 02B2F470 : 00000000 0000150B 00000000 02B20401 : ................
 02B2F480 : 00000000 1EBCB4AF 0000000D 1EBB1D16 : ................
 02B2F490 : 0000024F 02B2FA14 1EBB1C0F 18AF90E0 : O...............
 02B2F4A0 : 1EBB1A40 000008EC 0000000D 1EBB1D16 : @...............
 02B2F4B0 : 0000024F 1EBB4008 1EBB1D41 02B2F51C : O....@..A.......
 02B2F4C0 : 1EBB1D41 449A4A7A 1808EAD7 A5CA7342 : A...zJ.D....Bs..
 02B2F4D0 : 35653030 31376431 20643020 74727341 : 00e51d71 0d Asrt
 02B2F4E0 : 61687320 2E646572 39353A63 6C673A31 :  shared.c:591:gl
 02B2F4F0 : 6C61626F 636F6C5F 41203A6B 72657373 : obal_lock: Asser
 02B2F500 : 6E6F6974 69616620 3A64656C 63726120 : tion failed: arc
 02B2F510 : 203D3D20 455F4F4E 524F5252 30312820 :  == NO_ERROR (10
 02B2F520 : 0A0A2935 3D3D3D3D 494C203D 20784342 : 5)..===== LIBCx 
 02B2F530 : 6F736572 65637275 61737520 3D206567 : resource usage =
 02B2F540 : 3D3D3D3D 7365520A 65767265 656D2064 : ====.Reserved me
 02B2F550 : 79726F6D 7A697320 20203A65 37393032 : mory size:  2097
 02B2F560 : 20323531 65747962 6F430A73 74696D6D : 152 bytes.Commit
 02B2F570 : 20646574 6F6D656D 73207972 3A657A69 : ted memory size:
 02B2F580 : 31333120 20323730 65747962 65480A73 :  131072 bytes.He
 02B2F590 : 73207061 20657A69 61746F74 20203A6C : ap size total:  
 02B2F5A0 : 20202020 30333120 20363536 65747962 :      130656 byte
 02B2F5B0 : 65480A73 73207061 20657A69 64657375 : s.Heap size used
 02B2F5C0 : 776F6E20 2020203A 33353120 62203631 :  now:    15316 b
 02B2F5D0 : 73657479 6F72500A 73654463 74732063 : ytes.ProcDesc st
 02B2F5E0 : 74637572 73752073 6E206465 203A776F : ructs used now: 
 02B2F5F0 : 20202020 0A372020 656C6946 63736544 :       7.FileDesc
 02B2F600 : 72747320 73746375 65737520 6F6E2064 :  structs used no
 02B2F610 : 20203A77 20202020 530A3020 65726168 : w:       0.Share
 02B2F620 : 6C694664 73654465 74732063 74637572 : dFileDesc struct
 02B2F630 : 73752073 6E206465 203A776F 3D3D0A30 : s used now: 0.==
 02B2F640 : 203D3D3D 4342494C 6C672078 6C61626F : === LIBCx global
 02B2F650 : 74756D20 69207865 206F666E 3D3D3D3D :  mutex info ====
 02B2F660 : 756D0A3D 20786574 646E6168 203A656C : =.mutex handle: 
 02B2F670 : 31303038 39393030 6E776F0A 73207265 : 80010099.owner s
 02B2F680 : 65746174 6420203A 0A646165 656E776F : tate:  dead.owne
 02B2F690 : 49502072 20203A44 38302020 28203965 : r PID:    08e9 (
 02B2F6A0 : 31383232 776F0A29 2072656E 3A444954 : 2281).owner TID:
 02B2F6B0 : 20202020 720A3132 65757165 23207473 :     21.request #
 02B2F6C0 : 2020203A 3D0A3120 3D3D3D3D 42494C20 : :    1.===== LIB
 02B2F6D0 : 73207843 73746174 646E6520 3D3D3D20 : Cx stats end ===
 02B2F6E0 : 000A3D3D 00000000 00000000 01000000 : ==..............
 02B2F6F0 : 1EBB0E71 00000078 1EBB0E74 00000000 : q...x...t.......
 02B2F700 : 00000000 00000000 00323137 00A038F3 : ........712..8..
 02B2F710 : 02B2F914 02B2F874 1EB798B7 00000002 : ....t...........
 02B2F720 : 02B2F778 00000000 00000030 00000004 : x.......0.......
 02B2F730 : FFFFFFFF 0000000D 00000000 009FD0D8 : ................
 02B2F740 : 00000000 00000000 0000000D 1FFC77D9 : .............w..
 02B2F750 : 2035C640 02B2F7A0 00000000 02B2F7A8 : @.5 ............
 02B2F760 : 02B2F770 00000000 00000002 21000000 : p..............!
 02B2F770 : 02B2F750 02B2F7C4 1EC114FF 02B2F7A0 : P...............
 02B2F780 : 1EBB3EE0 00000116 02B2F7A8 FFFFFFFF : .>..............
 02B2F790 : 00000116 FE000000 00000000 1FFC7DE1 : .............}..
 02B2F7A0 : 00000000 0000150B 00000116 02B20401 : ................
 02B2F7B0 : 00000000 1EBCB4AF 2035C640 1EBB3EE0 : ........@.5 .>..
 02B2F7C0 : 00030000 02B2F9A4 1EBB103F 2035C640 : ........?...@.5 
 02B2F7D0 : 00030000 1EBB3EE0 00000116 00000000 : .....>..........
 02B2F7E0 : 000004DF 009AB278 1EAE70B8 009AB2D0 : ....x....p......
 02B2F7F0 : 000004DF 009AB2D0 00000000 61C20934 : ............4..a
 02B2F800 : 61C20934 00000000 4342494C 65762078 : 4..a....LIBCx ve
 02B2F810 : 6F697372 203A206E 2E372E30 494C0A32 : rsion : 0.7.2.LI
 02B2F820 : 20784342 75646F6D 2020656C 3A43203A : BCx module  : C:
 02B2F830 : 5253555C 42494C5C 42494C5C 2E305843 : \USR\LIB\LIBCX0.
 02B2F840 : 204C4C44 6F6D6828 37303D64 0A293231 : DLL (hmod=0712).
 02B2F850 : 02B2F800 02B2F8D4 1EC20557 02B2F88C : ........W.......
 02B2F860 : 02B2F898 00B08BA0 00A038F3 0000F034 : .........8..4...
 02B2F870 : 00000000 00000015 0000000C 00000002 : ................
 02B2F880 : 02B2F914 61C1FB24 00000000 61C20934 : ....$..a....4..a
 02B2F890 : 00000000 0000000E 00000034 00000004 : ........4.......
 02B2F8A0 : 00000011 00000015 0000000B 00000079 : ............y...
 02B2F8B0 : 00000002 00000162 FFFFFFFF 00A038F2 : ....b........8..
 02B2F8C0 : 00B08BD0 00000000 00000004 02B2F997 : ................
 02B2F8D0 : 02B2F997 02B2F8F4 1EC205DB 02B2F918 : ................
 02B2F8E0 : F9970018 000102B2 009DD948 02B2F8F4 : ........H.......
 02B2F8F0 : 00000004 02B2F944 1EAF42BC 02B2F918 : ....D....B......
 02B2F900 : 00000000 00000000 02B2F997 009DD948 : ............H...
 02B2F910 : 00000000 00000000 00000034 00000004 : ........4.......
 02B2F920 : 00000011 00000015 0000000B 00000079 : ............y...
 02B2F930 : 00000002 00000162 00000000 00000001 : ....b...........
 02B2F940 : 02B2FC40 02B2F964 1EAE0957 02B2FC88 : @...d...W.......
 02B2F950 : 01015395 0101889A 00000000 02B2FC40 : .S..........@...
 02B2F960 : 009DD948 02B2FAE4 1EAE0DCB 009DD948 : H...........H...
 02B2F970 : 00000001 02B2F997 00000018 009DD8F1 : ................
 02B2F980 : 1E66435F 02B2F9A4 1EB01841 00A02038 : _Cf.....A...8 ..
 02B2F990 : 00A038D8 9500004B 00001000 00000002 : .8..K...........
 02B2F9A0 : 00000510 00810288 1EBB1ABD 2035C640 : ............@.5 
 02B2F9B0 : 20030150 02B2FA14 1EBCE478 20030000 : P.. ....x...... 
 02B2F9C0 : 20358378 20030150 00000F00 01010101 : x.5 P.. ........
 02B2F9D0 : 01010101 009DD768 00000010 00000007 : ....h...........
 02B2F9E0 : 000004B2 000004B4 00000001 00001020 : ............ ...
 02B2F9F0 : 00000120 00000100 00E51D71 20349CD8 :  .......q.....4 
 02B2FA00 : 20030150 02B2FA64 00001000 00000002 : P.. d...........
 02B2FA10 : 00000000 02B2FA44 1EBB1DDC 1EBB1D41 : ....D.......A...
 02B2FA20 : 1EBB1D04 0000024F 1EBB4008 1EBB1D3D : ....O....@..=...
 02B2FA30 : 00000069 20030000 00001000 00000002 : i...... ........
 02B2FA40 : 00000000 02B2FB04 1EBA5A1D 000008EC : .........Z......
 02B2FA50 : 00000000 02B2FA74 20030000 00000010 : ....t...... ....
 02B2FA60 : 00000003 02B2FAB4 1EBCE9D6 00000000 : ................
 02B2FA70 : 00000100 00000010 00000000 00000013 : ................
 02B2FA80 : 00000001 009DD948 00000100 00000008 : ....H...........
 02B2FA90 : 2003011C 00000004 00200000 20030000 : ... ...... .... 
 02B2FAA0 : 00000003 00000000 00000000 00000000 : ................
 02B2FAB0 : 5F466B40 00000000 00000000 20030000 : @kF_........... 
 02B2FAC0 : 2035C638 20030150 00000040 00000001 : 8.5 P.. @.......
 02B2FAD0 : 20499FA8 20499E90 00000010 00000002 : ..I ..I ........
 02B2FAE0 : 00000000 20030000 2035C600 00000080 : ....... ..5 ....
 02B2FAF0 : 00000040 00000024 00000014 00200000 : @...$......... .
 02B2FB00 : 2049A1D0 02B2FB34 1DAF3A14 00000000 : ..I 4....:......
 02B2FB10 : 00200000 00000003 00001002 FFFFFFFF : .. .............
 02B2FB20 : 00000000 00000000 1DAABAE3 00000010 : ................
 02B2FB30 : 00000014 02B2FB64 1DAF3B49 00000001 : ....d...I;......
 02B2FB40 : 009DD4F8 00800912 200302AC 1DAF3D5E : ........... ^=..
 02B2FB50 : 00000019 02B2FB84 00000014 00000005 : ................
 02B2FB60 : 2049A1D0 02B2FB84 1DAF3C22 00000003 : ..I ...."<......
 02B2FB70 : 202DB1DC 02B2FB94 00000014 00000005 : ..- ............
 02B2FB80 : 00000014 02B2FBB4 1DAF3DCF 1DAF3D5E : .........=..^=..
 02B2FB90 : 202DB1C8 02B2FBB4 1DAB2B43 2049A0AC : ..- ....C+....I 
 02B2FBA0 : 00000008 00000000 00000014 00000005 : ................
 02B2FBB0 : 202DB204 02B2FBF4 1DA99FA1 2049A1D0 : ..- ..........I 
 02B2FBC0 : 20499860 0000001C FFFFFFFF 00000028 : `.I ........(...
 02B2FBD0 : 203DFFC0 00000064 203CB6AC 00000001 : ..= d.....< ....
 02B2FBE0 : 203DFFC0 FFFFFFFF 203CB6A0 00000000 : ..= ......< ....
 02B2FBF0 : 00000006 02B2FC24 1DA9A5D0 200CC570 : ....$.......p.. 
 02B2FC00 : FFFFFFFF 00A0CF79 00A0D4F8 00A02078 : ....y.......x ..
 02B2FC10 : 00000001 02B2FC74 203DFFC0 00A02078 : ....t.....= x ..
 02B2FC20 : 009D0978 02B2FD24 1E650F2D 00000000 : x...$...-.e.....
 02B2FC30 : 00000000 02B2FC54 1EB017A9 00A02038 : ....T.......8 ..
 02B2FC40 : 0000000F 00708371 48480777 53534C5F : ....q.p.w.HH_LSS
 02B2FC50 : 00000013 FFFFFFFF 00000000 00A02038 : ............8 ..
 02B2FC60 : 201C1FC8 0000000F 009DE0C0 00A02078 : ... ........x ..
 02B2FC70 : C1C2D0FB 0000000E 009BA168 00A02078 : ........h...x ..
 02B2FC80 : 00000002 02B2FCD4 1EB4D14F 00A02038 : ........O...8 ..
 02B2FC90 : 00000014 00B08BA0 009E62F8 00A0218C : .........b...!..
 02B2FCA0 : 00A02184 00000000 1E9A00B6 00A02078 : .!..........x ..
 02B2FCB0 : 009E62C0 1E9A00C1 00A02078 00000000 : .b......x ......
 02B2FCC0 : 009E62C0 02B2FD24 1EB230C4 009E62C0 : .b..$....0...b..
 02B2FCD0 : 00A02078 00000000 00000000 02B2FD08 : x ..............
 02B2FCE0 : 00A02184 00A0218C 009DE0C0 009E62F8 : .!...!.......b..
 02B2FCF0 : 1E661609 02B2FD24 00B08BB0 00000000 : ..f.$...........
 02B2FD00 : 009DD9F0 02B2FD54 00000000 00A02038 : ....T.......8 ..
 02B2FD10 : 0000000C 00A02078 00A02078 009D0978 : ....x ..x ..x...
 02B2FD20 : 00000006 02B2FD54 1EB1460F 00A02078 : ....T....F..x ..
 02B2FD30 : 00B5AA38 02B2FD54 1EB4339B 00A02078 : 8...T....3..x ..
 02B2FD40 : 00000008 00A030A0 009E4740 00000000 : .....0..@G......
 02B2FD50 : 00A02078 02B2FDB4 1EB14B31 00A02078 : x ......1K..x ..
 02B2FD60 : 0000003B 00A02278 00A02038 00A02038 : ;...x"..8 ..8 ..
 02B2FD70 : 009E62C0 02B2FD94 1EAD4066 00A02038 : .b......f@..8 ..
 02B2FD80 : 00000010 2035F640 00A02078 00A02038 : ....@.5 x ..8 ..
 02B2FD90 : 00A03648 02B2FDB4 00000000 00010390 : H6..............
 02B2FDA0 : FFFFFFFF 1EB0459E 00A02078 00000000 : .....E..x ......
 02B2FDB0 : 009E62C0 02B2FE14 1EB46290 00A02078 : .b.......b..x ..
 02B2FDC0 : 00000000 00A02038 1EB391C5 009E62C0 : ....8 .......b..
 02B2FDD0 : 00000000 18497E8E 18497E9B 00000003 : .....~I..~I.....
 02B2FDE0 : 18497E9C 02B2FE44 1EB4AE74 18497E9C : .~I.D...t....~I.
 02B2FDF0 : 009E62C0 00000010 00A02038 000001BB : .b......8 ......
 02B2FE00 : 00A02188 00A02190 009E62C0 00A02078 : .!...!...b..x ..
 02B2FE10 : 009E62C0 02B2FE64 1EB46438 00A02078 : .b..d...8d..x ..
 02B2FE20 : 009E62C0 1EA301FB 009E6078 009D0D64 : .b......x`..d...
 02B2FE30 : 00000001 0000000B 00000002 00B445A8 : .............E..
 02B2FE40 : 009E62C0 02B2FE64 1EB4BBB6 009E62C0 : .b..d........b..
 02B2FE50 : 00B445A8 00A02078 00000000 00A02078 : .E..x ......x ..
 02B2FE60 : 009E62C0 02B2FEB4 1EB53787 00A02078 : .b.......7..x ..
 02B2FE70 : 00000004 00A02078 009E62C0 00C4C1D8 : ....x ...b......
 02B2FE80 : 00000000 004C4B40 00000000 00C4C1D8 : ....@KL.........
 02B2FE90 : 00C4C1D8 00000005 00000000 00000000 : ................
 02B2FEA0 : 00000000 02B2FEE4 009E62C0 009D0D78 : .........b..x...
 02B2FEB0 : 00000002 02B2FEE4 1EB2E3A4 009E62C0 : .............b..
 02B2FEC0 : 02B2FF23 02B2FEE4 1EB2E8E8 009E62C0 : #............b..
 02B2FED0 : 009E60C0 00BD2038 009E6078 0000000A : .`..8 ..x`......
 02B2FEE0 : 02B2FF23 02B2FF64 1EB7E955 009E62C0 : #...d...U....b..
 02B2FEF0 : 009E60C0 009E60C0 00000206 009E62B8 : .`...`.......b..
 02B2FF00 : 00BD2038 02B2FF23 00000000 00000000 : 8 ..#...........
 02B2FF10 : 009E62C0 00000206 00BD2038 00000000 : .b......8 ......
 02B2FF20 : 0038DB40 009C64E8 0000000D 20347A60 : @.8..d......`z4 
 02B2FF30 : 009E60B8 00000058 000008EC 00000008 : .`..X...........
 02B2FF40 : 009E62B8 000008EC 00000000 201188A8 : .b............. 
 02B2FF50 : 00000001 02C2E486 201188A8 02B2FF8C : ........... ....
 02B2FF60 : 1EB7E809 02B2FFB4 1EBA8E96 0000000A : ................
 02B2FF70 : 0000037F 02C2E486 00000006 00000000 : ................
 02B2FF80 : 203398E0 02B2FFB4 0000000A FFFFFFFF : ..3 ............
 02B2FF90 : 1EBB0990 00000086 20338CA0 00000000 : ..........3 ....

______________________________________________________________________

 Memory addressed by EDX (18AF9110) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 18AF9110 : 0001000F 6D660001 : 0F 00 01 00 01 00 66 6D : ......fm
 18AF9118 : 00000000 1EBD8450 : 00 00 00 00 50 84 BD 1E : ....P...
 18AF9120 : 18AF01DC 06000044 : DC 01 AF 18 44 00 00 06 : ....D...
 18AF9128 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9130 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9138 : FFFFFFFF 00000000 : FF FF FF FF 00 00 00 00 : ........
 18AF9140 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9148 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF9150 : 1EC24520 00010380 : 20 45 C2 1E 80 03 01 00 :  E......
 18AF9158 : 6D660001 00000000 : 01 00 66 6D 00 00 00 00 : ..fm....
 18AF9160 : 1EC2AD02 18AF01DC : 02 AD C2 1E DC 01 AF 18 : ........
 18AF9168 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91A0 : 7 lines not printed duplicate the line above
 18AF91A8 : 18AF01DC 00000000 : DC 01 AF 18 00 00 00 00 : ........
 18AF91B0 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91E0 : 6 lines not printed duplicate the line above
 18AF91E8 : 00000000 18AF01DC : 00 00 00 00 DC 01 AF 18 : ........
 18AF91F0 : 00000000 00000000 : 00 00 00 00 00 00 00 00 : ........
 18AF91F8 : 1 lines not printed duplicate the line above

______________________________________________________________________

 Memory addressed by ESI (1EBB1D16) for 256 bytes
______________________________________________________________________

 --addr--   -----dwords------   ---------bytes---------   -chars--
 1EBB1D16 : 72616873 632E6465 : 73 68 61 72 65 64 2E 63 : shared.c
 1EBB1D1E : 754D6700 20786574 : 00 67 4D 75 74 65 78 20 : .gMutex 
 1EBB1D26 : 28203D21 41484C28 : 21 3D 20 28 28 4C 48 41 : != ((LHA
 1EBB1D2E : 454C444E 00293029 : 4E 44 4C 45 29 30 29 00 : NDLE)0).
 1EBB1D36 : 61447067 25006174 : 67 70 44 61 74 61 00 25 : gpData.%
 1EBB1D3E : 6100646C 3D206372 : 6C 64 00 61 72 63 20 3D : ld.arc =
 1EBB1D46 : 4F4E203D 5252455F : 3D 20 4E 4F 5F 45 52 52 : = NO_ERR
 1EBB1D4E : 8D00524F 000026B4 : 4F 52 00 8D B4 26 00 00 : OR...&..
 1EBB1D56 : B48D0000 00000026 : 00 00 8D B4 26 00 00 00 : ....&...
 1EBB1D5E : 89559000 28EC83E5 : 00 90 55 89 E5 83 EC 28 : ..U....(
 1EBB1D66 : 860238A1 74C08518 : A1 38 02 86 18 85 C0 74 : .8.....t
 1EBB1D6E : 340D8B71 85188602 : 71 8B 0D 34 02 86 18 85 : q..4....
 1EBB1D76 : 9E840FC9 8D000000 : C9 0F 84 9E 00 00 00 8D : ........
 1EBB1D7E : FFB80076 89FFFFFF : 76 00 B8 FF FF FF FF 89 : v.......
 1EBB1D86 : A1042444 18860238 : 44 24 04 A1 38 02 86 18 : D$..8...
 1EBB1D8E : E8240489 0140EAFA : 89 04 24 E8 FA EA 40 01 : ..$...@.
 1EBB1D96 : 745FF883 75C085E5 : 83 F8 5F 74 E5 85 C0 75 : .._t...u
 1EBB1D9E : 8DC3C909 000026B4 : 09 C9 C3 8D B4 26 00 00 : .....&..
 1EBB1DA6 : 44890000 3DB81424 : 00 00 89 44 24 14 B8 3D : ...D$..=
 1EBB1DAE : BA1EBB1D 1EBB4008 : 1D BB 1E BA 08 40 BB 1E : .....@..
 1EBB1DB6 : 10244489 00024FB9 : 89 44 24 10 B9 4F 02 00 : .D$..O..
 1EBB1DBE : 1D04B800 54891EBB : 00 B8 04 1D BB 1E 89 54 : .......T
 1EBB1DC6 : 4C890C24 44890824 : 24 0C 89 4C 24 08 89 44 : $..L$..D
 1EBB1DCE : 04C70424 BB1D4124 : 24 04 C7 04 24 41 1D BB : $...$A..
 1EBB1DD6 : FCA4E81E C3C9FFFF : 1E E8 A4 FC FF FF C9 C3 : ........
 1EBB1DDE : 04C79066 BB1D1F24 : 66 90 C7 04 24 1F 1D BB : f...$...
 1EBB1DE6 : 89C0311E B8102444 : 1E 31 C0 89 44 24 10 B8 : .1..D$..
 1EBB1DEE : 1EBB4008 0C244489 : 08 40 BB 1E 89 44 24 0C : .@...D$.
 1EBB1DF6 : 00024AB8 24448900 : B8 4A 02 00 00 89 44 24 : .J....D$
 1EBB1DFE : 1D04B808 44891EBB : 08 B8 04 1D BB 1E 89 44 : .......D
 1EBB1E06 : 73E80424 8BFFFFFC : 24 04 E8 73 FC FF FF 8B : $..s....
 1EBB1E0E : 8602340D 0FC98518 : 0D 34 02 86 18 85 C9 0F : .4......

______________________________________________________________________

 DLLs accessible from this process
______________________________________________________________________

 DOSCALLS                   08/12/2017 09:35:27    870,880 C:\OS2KRNL
 PMMERGE  19580000 00001000 04/10/2007 18:26:01  1,270,275 C:\OS2\DLL\PMMERGE.DLL
 PMGPI    1b1d0000 00010000 10/16/2001 13:31:09    248,446 C:\OS2\DLL\PMGPI.DLL
 ICONV    1cd10000 000f8fb0 02/22/2022 21:55:21  1,292,496 D:\APACHE\MODULES\ICONV.DLL
 OPENSSL  1ce10000 0025da10 02/22/2022 21:54:26  3,031,326 D:\APACHE\MODULES\OPENSSL.DLL
 MBSTRING 1d070000 000db260 02/22/2022 21:56:04  1,036,328 D:\APACHE\MODULES\MBSTRING.DLL
 PHP7     1d150000 00ea4d00 02/24/2022 10:50:29 25,289,764 C:\USR\LIB\PHP7.DLL
 DISTORM  1e070000 0000a274 11/12/2012 06:43:02     57,491 C:\USR\LIB\DISTORM.DLL
 PDO_MYSQ 1e080000 000053e0 02/22/2022 21:56:15     54,895 D:\APACHE\MODULES\PDO_MYSQ.DLL
 MYSQLI   1e090000 000165a0 02/22/2022 21:56:09    157,304 D:\APACHE\MODULES\MYSQLI.DLL
 GETTEXT  1e0b0000 000081e0 02/22/2022 21:55:18     69,140 D:\APACHE\MODULES\GETTEXT.DLL
 GD       1e0c0000 002899d0 02/22/2022 21:55:16  3,117,362 D:\APACHE\MODULES\GD.DLL
 EXIF     1e350000 0000ccc0 02/22/2022 21:55:05     94,604 D:\APACHE\MODULES\EXIF.DLL
 CURL     1e360000 002c5000 02/22/2022 21:55:02  3,547,269 D:\APACHE\MODULES\CURL.DLL
 BZ2      1e630000 000113d0 02/22/2022 21:54:28    106,167 D:\APACHE\MODULES\BZ2.DLL
 MODPHP7  1e650000 00005620 02/22/2022 21:58:00     57,544 D:\APACHE\MODULES\MODPHP7.DLL
 REWRITE  1e660000 0000d8e0 12/27/2021 23:43:08     71,692 D:\APACHE\MODULES\REWRITE.DLL
 ALIAS    1e670000 000036e0 12/27/2021 23:43:08     18,888 D:\APACHE\MODULES\ALIAS.DLL
 DIR      1e680000 00002820 12/27/2021 23:43:08     14,380 D:\APACHE\MODULES\DIR.DLL
 NEGOTIAT 1e690000 000067d0 06/19/2021 01:00:25     88,561 D:\APACHE\MODULES\NEGOTIAT.DLL
 VHOST_AL 1e6a0000 00002af0 06/19/2021 01:00:24     52,045 D:\APACHE\MODULES\VHOST_AL.DLL
 INFO     1e6b0000 00004c00 12/27/2021 23:42:23     27,656 D:\APACHE\MODULES\INFO.DLL
 ASIS     1e6c0000 000021a0 12/27/2021 23:42:22     12,256 D:\APACHE\MODULES\ASIS.DLL
 AUTOINDE 1e6d0000 000077b0 06/19/2021 01:00:22     93,231 D:\APACHE\MODULES\AUTOINDE.DLL
 STATUS   1e6e0000 000056e0 12/27/2021 23:42:22     29,228 D:\APACHE\MODULES\STATUS.DLL
 SSL      1e6f0000 0026c310 12/27/2021 23:41:24  2,877,220 D:\APACHE\MODULES\SSL.DLL
 VERSION  1e960000 00002360 12/27/2021 23:40:19     12,700 D:\APACHE\MODULES\VERSION.DLL
 SETENVIF 1e970000 00002e60 12/27/2021 23:40:19     16,736 D:\APACHE\MODULES\SETENVIF.DLL
 USERTRAC 1e980000 00002d60 06/19/2021 01:00:05     53,727 D:\APACHE\MODULES\USERTRAC.DLL
 HEADERS  1e990000 00003c60 12/27/2021 23:40:19     21,464 D:\APACHE\MODULES\HEADERS.DLL
 EXPIRES  1e9a0000 00002980 12/27/2021 23:40:19     15,048 D:\APACHE\MODULES\EXPIRES.DLL
 MIME_MAG 1e9b0000 00005250 06/19/2021 01:00:04     74,849 D:\APACHE\MODULES\MIME_MAG.DLL
 ENV      1e9c0000 000021a0 12/27/2021 23:40:19     12,288 D:\APACHE\MODULES\ENV.DLL
 LOG_FORE 1e9d0000 00002780 06/19/2021 01:00:03     50,616 D:\APACHE\MODULES\LOG_FORE.DLL
 LOG_CONF 1e9e0000 000053d0 06/19/2021 01:00:02     85,249 D:\APACHE\MODULES\LOG_CONF.DLL
 MIME     1e9f0000 00003d30 12/27/2021 23:40:01     21,060 D:\APACHE\MODULES\MIME.DLL
 DEFLATE  1ea00000 00016a50 12/27/2021 23:39:27    102,268 D:\APACHE\MODULES\DEFLATE.DLL
 FILTER   1ea20000 00003ca0 12/27/2021 23:39:27     20,760 D:\APACHE\MODULES\FILTER.DLL
 REQTIMEO 1ea30000 000032a0 06/19/2021 00:59:28     58,711 D:\APACHE\MODULES\REQTIMEO.DLL
 SOCACMCB 1ea40000 000056c0 12/27/2021 23:39:00     28,060 D:\APACHE\MODULES\SOCACMCB.DLL
 AUTH_BAS 1ea50000 000032a0 06/19/2021 00:59:19     55,768 D:\APACHE\MODULES\AUTH_BAS.DLL
 ACCESS_C 1ea60000 00002800 06/19/2021 00:59:19     50,146 D:\APACHE\MODULES\ACCESS_C.DLL
 AUTHZ_CO 1ea70000 000043a0 06/19/2021 00:59:19     66,909 D:\APACHE\MODULES\AUTHZ_CO.DLL
 AUTHZ_US 1ea80000 000020f0 06/19/2021 00:59:17     46,480 D:\APACHE\MODULES\AUTHZ_US.DLL
 AUTHZ_GR 1ea90000 00002a40 06/19/2021 00:59:16     51,391 D:\APACHE\MODULES\AUTHZ_GR.DLL
 AUTHZ_HO 1eaa0000 00002960 06/19/2021 00:59:16     52,232 D:\APACHE\MODULES\AUTHZ_HO.DLL
 AUTHN_CO 1eab0000 00002680 06/19/2021 00:59:16     50,701 D:\APACHE\MODULES\AUTHN_CO.DLL
 AUTHN_FI 1eac0000 00002370 06/19/2021 00:59:14     47,386 D:\APACHE\MODULES\AUTHN_FI.DLL
 HTTPD    1ead0000 000c4ff0 12/27/2021 23:43:24  1,029,810 D:\APACHE\BIN\HTTPD.DLL
 LIBCX0   1eba0000 00014ad0 08/26/2021 16:28:22     65,962 C:\USR\LIB\LIBCX0.DLL
 LIBCN0   1ebc0000 0010e1c0 08/26/2021 16:26:08  1,229,242 C:\USR\LIB\LIBCN0.DLL
 PREWRITE 1ed50000 00001e00 07/08/2017 18:39:12     11,521 C:\SYS\DLL\PREWRITE.DLL
 LIBC066  1ed80000 0002f2c0 08/26/2021 16:26:07    316,306 C:\USR\LIB\LIBC066.DLL
 GCC1     1edb0000 00008950 02/01/2015 15:32:03     28,871 C:\USR\LIB\GCC1.DLL
 EXCEPTQ  1ee10000 000136c6 06/02/2020 03:37:01    162,595 C:\USR\LIB\EXCEPTQ.DLL
 TCPIP32  1eeb0000 0001bb20 08/16/2011 06:01:00     87,504 C:\MPTN\DLL\TCPIP32.DLL
 SBFILTER 1f380000 00003591 10/24/2005 13:04:02     15,565 C:\OS2\DLL\SBFILTER.DLL
 GENGRADD 1f3a0000 000025c5 03/22/2006 14:21:05     11,318 C:\OS2\DLL\GENGRADD.DLL
 VMAN     1f3c0000 0000d9f9 12/06/2005 10:27:25     67,993 C:\OS2\DLL\VMAN.DLL
 GRE2VMAN 1f410000 000044a8 02/15/2017 13:42:26     21,325 C:\OS2\DLL\GRE2VMAN.DLL
 FREETYPE 1f4a0000 000172dc 06/05/2018 11:22:12     82,370 C:\OS2\DLL\FREETYPE.DLL
 PMUNIF   1f4d0000 0000c3a0 10/16/2001 14:59:29     43,823 C:\OS2\DLL\PMUNIF.DLL
 PMATM    1f4f0000 0003bd25 09/14/2001 15:41:26    224,343 C:\OS2\DLL\PMATM.DLL
 DISPLAY  1f550000 0000004c 03/22/2006 08:54:14     44,198 C:\OS2\DLL\DISPLAY.DLL
 GENPMI   1f5c0000 00000045 03/22/2006 09:50:20     25,250 C:\OS2\DLL\GENPMI.DLL
 VIDEOPMI 1f620000 0000c178 03/22/2006 09:47:06     65,161 C:\OS2\DLL\VIDEOPMI.DLL
 LOCALE   1f650000 00025fd0 09/04/2002 17:31:00    108,353 C:\OS2\DLL\LOCALE.DLL
 LIBUNI   1f870000 00012b9c 07/09/2017 01:02:08     80,766 C:\OS2\DLL\LIBUNI.DLL
 SPL1B    1f9e0000 00000822 01/18/2005 13:37:00      7,125 C:\OS2\DLL\SPL1B.DLL
 PMSPL    1f9f0000 00006a46 01/18/2005 13:37:00    280,283 C:\OS2\DLL\PMSPL.DLL
 PMSHLTKT 1fa70000 0000e000 09/06/2000 12:45:10     44,232 C:\OS2\DLL\PMSHLTKT.DLL
 UCV32    1fa80000 00005c91 09/04/2002 22:30:00     27,463 C:\OS2\DLL\UCV32.DLL
 UCONV    1faa0000 0000024f 07/09/2017 01:02:08      1,682 C:\OS2\DLL\UCONV.DLL
 SOFTDRAW 1fab0000 000c5a96 12/29/2004 11:15:00    417,095 C:\OS2\DLL\SOFTDRAW.DLL
 PMVIOP   1fb80000 0000e204 12/29/2004 11:46:00     66,820 C:\OS2\DLL\PMVIOP.DLL
 FFST     1ff40000 00002234 03/08/2002 18:23:00     11,425 C:\OS2\DLL\FFST.DLL
 DOSCALL1 1ffc0000 0000c1f4 11/24/2011 03:24:00    132,401 C:\OS2\DLL\DOSCALL1.DLL

______________________________________________________________________

 End of Exception Report - report took 2463 ms to generate
______________________________________________________________________

08EC_0D.TRP (82,626 bytes)   

emax

2022-02-24 10:30

updater   ~0003935

global_lock: Asserion failed: arc LIbcx resource usage etc.. maybe is running out of heap space

emax

2022-02-24 16:52

updater   ~0003936

i also have a great number of these:

[23-Feb-2022 23:32:55 UTC] PHP Fatal error: Out of memory (allocated 2097152) (tried to allocate 65536 bytes) in Unknown on line 0

never had such errors with php 5.6.40

emax

2022-02-24 17:08

updater   ~0003937

even phpmyadmin have issues due to the session start problem

psmedley

2022-02-24 20:14

administrator   ~0003938

https://smedley.id.au/tmp/php-7.4.28-dll-debug-20220225.zip might address the session start issues - it makes the random code the same as we use in php 8.0 - which I beleive addressed the session id problems

psmedley

2022-02-24 20:16

administrator   ~0003939

Those 4 TRPs are all from libcx - nothing I can do to fix them

emax

2022-02-25 14:01

updater   ~0003942

hi,

this
https://smedley.id.au/tmp/php-7.4.28-dll-debug-20220225.zip

fix the Session ID issue

you can close this ticket, thanks a lot

Issue History

Date Modified Username Field Change
2022-02-23 22:04 emax New Issue
2022-02-23 22:30 emax Note Added: 0003929
2022-02-24 07:03 psmedley Note Added: 0003930
2022-02-24 09:17 emax Note Added: 0003931
2022-02-24 09:17 emax File Added: POPUPLOG.OS2
2022-02-24 09:43 psmedley Note Added: 0003932
2022-02-24 10:03 emax Note Added: 0003933
2022-02-24 10:12 emax Note Added: 0003934
2022-02-24 10:12 emax File Added: 08ED_04.TRP
2022-02-24 10:12 emax File Added: 08EA_12.TRP
2022-02-24 10:12 emax File Added: 08EB_0F.TRP
2022-02-24 10:12 emax File Added: 08EC_0D.TRP
2022-02-24 10:30 emax Note Added: 0003935
2022-02-24 16:52 emax Note Added: 0003936
2022-02-24 17:08 emax Note Added: 0003937
2022-02-24 20:14 psmedley Note Added: 0003938
2022-02-24 20:16 psmedley Note Added: 0003939
2022-02-25 14:01 emax Note Added: 0003942
2022-03-10 20:21 psmedley Assigned To => psmedley
2022-03-10 20:21 psmedley Status new => resolved
2022-03-10 20:21 psmedley Resolution open => fixed