CADAPTERSHARED.DLL Access Violation

I am getting strange error code -17502 in Teststand when returning from CVI function to Teststand. CVI function uses C++ dll and works fine until it returns to Teststand. I debugged the code in C++ and got these lines in debug window:
First-chance exception in SeqEdit.exe (CADAPTERSHARED.DLL): 0xC0000005: Access Violation.
First-chance exception in SeqEdit.exe (KERNEL32.DLL): 0xE06D7363: Microsoft C++ Exception.
First-chance exception in SeqEdit.exe (KERNEL32.DLL): 0xE06D7363: Microsoft C++ Exception.
First-chance exception in SeqEdit.exe (KERNEL32.DLL): 0xE06D7363: Microsoft C++ Exception.
First-chance exception in SeqEdit.exe (KERNEL32.DLL): 0xE06D7363: Microsoft C++ Exception.
First-chance exception in SeqEdit.exe (KERNEL32.DLL): 0xE06D7363: Microsoft C++ Exception.
First-chance exception in SeqEdit.exe (KERNEL32.DLL): 0xE06D7363: Microsoft C++ Exception.
First-chance exception in SeqEdit.exe (KERNEL32.DLL): 0xE06D7363: Microsoft C++ Exception.
The thread 0xA00 has exited with code 0 (0x0).
It seems that the error comes from CADAPTERSHARED.DLL. Does anyone know why it happens? I checked that CADAPTERSHARED.DLL is some Teststand dll.
Kind regards, Jarkko Peltonen

Hi,
This is a known error and there's a KnowledgeBase document available:
http://digital.ni.com/public.nsf/websearch/A92CF6B69941B35D862568D900693DF5?OpenDocument
Hopefully this helps.
Thanks,
Vesa K | National Instruments

Similar Messages

  • LabVIEW Class crash - ntdll.dll access violation

    Hi,
    When I close my LV11SP1f2 I always get a warning.
    It didn't bother me until a vi I wrote that uses a class with nothing out of the ordinary started crashing my LV.
    The crash says that: "DAbort 0x37C03D in MemoryManager.cpp"
    I sent the log files to the local support and they saw that the common issue between my logs is an access violation in ntdll.dll.
    Any operation that uses the property nodes of that crazy class fails, sometimes with a crash and sometimes with a error that sends me to a bundle by name in the autocreated property node.
    I rewrote the project with the class and there is no error.
    Sending the crashing project to another computer gave no error.
    Before I go on and investigate windbg to search for a conflicting app and finally formatting my entire computer could some1 help? Please...
    I attached several logs for example.
    Thanks in advance,
    GoofyWires.
    Attachments:
    92c82e7b-fa2a-43af-b2be-a6650c031681.zip ‏2485 KB
    daa462b5-9395-4e3f-8894-05a3bdb3d159.zip ‏65 KB
    ea2c40ef-056d-41ed-a4c5-9cf4bc6666fc.zip ‏494 KB

    I did a clean format and reinstalled LabVIEW 11.0.1f2 without adding many of the add-ons from VIPM and without installing the rest of my shortwave, yet, the crash is still here!
    I was able to reproduce it on my pc:
    1. I have a class that contains two children of another class which each contain another class with a class inside it.
    2. I accessed the classed through property nodes.
    3. I then went on and deleted a private data from the first class control, deleted its property nodes and added a new private data to that class control and added the property nodes for it.
    4. I updated the vi that used the classes to stop using the deprecated property node and start working with the new one.
    5. I did a "save all" and run the vi. All OK!
    6. I closed LabVIEW and reopened the project and run the vi which is not broken! LabVIEW crashes!!!
    I guess the complexity of the class is not the issue and it can be reproduced in a much simpler way.
    Yet, since I bet the scenario caused you to raise an eye brow I'll give an example as an analogy:
    File Handler class contains ASCII Read class and ASCII Write class which inherit from class ASCII.
    Class ASCII parent contains class Headers while class Header contains class Data.
    Thus, class ASCII Handler will use class ASCII Read/Write to give a high level simple interface while during the read/write the inner ASCII Read, for example, will add to the Header class in it the read data which will in turn be added to the array in the private data of class Data.
    I'll try and reproduce it on a different pc and send the local NI support the code and way to reproduce.
    I see two possibilities:
    1. Something is wrong with my new Dell PC.
    2. LabVIEW doesn't handle and propagate correctly changes in a class to all the vis that use it. Maybe changing the array size in a class overrides some memory since the class can't change its size.
    Please let me know if this rings a bell.
    Update: I coundn't reproduce the crash on my pc with a simpler case. There is something missing...
    I'll try to replroduce with the complex class on a different pc and if it crashes I'll simply send my original code.

  • ORACLIENT8.DLL Access Violation

    Hi All
    I am facing a severe problem with ORACLIENT8.DLL driver , sometimes when my database application is running, suddendly it crashes giving error as : Access violation occurred in ORACLIENT8.DLL.I dont know at what instance this error occurs and when I try to debug, I can see something as OCI, please help me to solve this problem, its very crucial for me.
    Thanking in advance
    Sudhikg

    If I had to take a wild guess, I'd suggest that you look to see whether your application is failing to catch the proper error code for a connection being dropped (from when you're shutting down the database). If the application continues to use handles after it has been notified that they aren't valid any longer, you're likely to run into this sort of problem.
    Justin Hi Justin, thank you...the access violation happens in a SQLPrepare function (in my simulation)!!!
    I can catch the exception so my application doesn4t crash, but the driver doesn4t work anymore in this application if I try to connect after up Oracle Server!!!!
    I have a NEW (this morning)!!! I was using Oracle ODBC Driver 8.01.07.00 BUT when I installed the Oracle Client 9i with the Oracle ODBC Driver 9.00.11.00 the exception disappear, the SQLPrepare/SQLExecute returns error!!!!!I only changed the client version, I use ORACLE 8.0.5 Database!!!!
    What do you think about this?
    Fernando

  • OLE32.dll access violation

    Not sure whether this is in the right place, but here goes:-
    We have an ASP.NET application running on IIS 7 (Windows 2008 R2). It is a 32-bit application, and accesses SQL Server databases, sometimes directly, sometimes via Crystal Reports (CRVS2010). Occasionally, under seemingly random circumstances, w3wp.exe crashes
    out with an access violation (0xc000005) in OLE32.dll (at offset 0x0003bc41). Any ideas as to how we can go about debugging this? (Also posted on the SAP Crystal Reports support site). As we haven't been able to determine the cause (the only symptom is that
    users lose there session variables as w3wp.exe is recycled), we don't know if this is a Crystal Reports issue or something else.
    If there is a more appropriate forum to post this, please suggest.

    Hi JohnHorb,
    Please post your thread on ASP.NET forum. It’s more related to ASP.NET.
    http://forums.asp.net/.
    Thank you for understanding.
    Regards,
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Error Occuring While Processing Data With DIAdem 8.1Excepti​on EAccessVio​lation in module ntdll.dll at 000111DE. Access violation at address 7C9111DE in module 'ntdll.dll​". Read address 37363430

    Hello,
    We are having an issue running Diadem 8.1 on a new HP XW 9400 with Windows XP SP2. 3 errors have been occuring with frequent crashes, they are:
    1) "1Exception EAccessViolation in module ntdll.dll at 000111DE. Access violation at address 7C9111DE in module 'ntdll.dll". Read address 37363430.
    2) The instruction at "0x7c9111de" referenced memory at "0x352e302d". The memory could not be "read".
     3) ---Error---   DIAdem
    Error in Autosequence - processing in line: 74 (IARV_VAR_GET)
    Runtime Error while executing command "Iarv2Txt$ := FR(T9,L1)"
    Error type: ACCESS VIOLATION
    Error address: 000101DE
    Module name:ntdll.dll
    We are using the same scripts and version 8.1 on a variety of Dell desktop computers (W2K and XP SP2) without any issue, looking for suggestions as this affects no other software on the HP XW 9400 other than DIAdem. Appreciate any suggestions.
    Message Edited by swillh on 06-25-2007 08:55 AM

    Christian,
    I will answer your questions in the text below. Thanks for your help.
    Hi swillh,
    I also would like to help you.
    Unfortunately, The reported access violation in the central Windows ntdll.dll is very unspecific.
    May be the following questions will help you to provide me more info.
    1. You mentioned that the aut's and - I think - also the accessed text file reside on a server.
    Is there a stable network connection?
    The server can sometimes be a little slow but the connection is good. This computer is using the same connection that the prior computer utilized without issue.
    Are the files accessed by multiple clients simultaneously?
    It is possible that more than one computer can be accessing the same file, but again, this has never been an issue. We are reading the files only, not writing to them.
    The processing routines we are running have used for over 5 years without any issues until adding this computer.
    Is the text file read by one client while another client is writing the same file?
    No, files are "read only"
    2. Have you already tested opening the file with the FileOpen command before calling FR?
    Yes
    Do you see any chance to convert the aut to a vbs file? This gives you more alternatives in accessing text files.
    3. What do you mean with "processing ATD's with 30 or more channels of data"? Where is the relation between ATD files and data channels?
    Processing Crash Dummy data with file sets low in channel count (15 channels) result in successful processing without any crashes or access errors.  When processing dummies with more than 20 channels we sometimes encounter these issues. The higher channel count may be the only common factor I can find in these faults.
    Steve
    Message Edited by swillh on 07-09-2007 08:44 AM

  • Error while executing "" command Error type ACCESS VIOLATION Error Address: 0006898E Module name:gfsdesk.DLL

    Hi All,
    I'm using diadem from .net Program. While on the run I'm getting the following error.
    Error While executing "" Command
    Error type ACCESS VIOLATION
    Error Address: 0006898E
    Module name:gfsdesk.DLL
    Anyone have any idea why this is happening?
    regards,
    Swaroop

    Hi Swaroop,
    It would be helpful to better understand what your code really does. The information that you called DIAdem from your enviroenment is not yet sufficient to understand what the problem might be.
    Andreas

  • 0xC0000005 Access Violation in cvirte.dll (SetWindowsErrorMode?)

    Hello,
    We will occasionally see a crash with our CVI LabWindows based 2010 SP1 application, a 0xC0000005 Access Violation exception thrown from within cvirte.dll. The app is working primarily from a spawned thread when the crash occurs. I've been able to get it consistently on a Win7 x64 VirtualBox VM and have some data that may be of use if someone there would like to investigate.
    When I track down the location of the instruction pointer (work below) it seems to be in the "SetWindowsErrorMode()" function (at least going by the exports in DependencyWalker):
    1. The IP is 0x687B5F1C at the time of the crash.
    2. The base module address for cvirte.dll is 0x68420000, so the IP is 0x395F1C bytes into the DLL.
    3. Using DependencyWalker on cvirte.dll and sorting by entry point indicates that the IP is inside of "SetWindowsErrorMode()" at 0x003938D0, which comes before "MinimizeAllWindows()" at 0x003984B0.
    Coincidentally, this crash happens in CVI 2013 F1 as well, the offset within "SetWindowsErrorMode()" is a bit different (0x264C past entry in 2010 SP1, 0x2D0C past entry in 2013), but locally the code looks the same in my VS2010 disassembler:
    CVI2010 SP1
    *Address *Code Bytes          *Instruction
    687B5F02 89 17                mov dword ptr [edi],edx
    687B5F04 8B 48 5C             mov ecx,dword ptr [eax+5Ch]
    687B5F07 89 78 6C             mov dword ptr [eax+6Ch],edi
    687B5F0A 89 4F 04             mov dword ptr [edi+4],ecx
    687B5F0D 89 58 5C             mov dword ptr [eax+5Ch],ebx
    687B5F10 C7 40 60 00 00 00 00 mov dword ptr [eax+60h],0
    687B5F17 5E                   pop esi
    687B5F18 85 DB                test ebx,ebx
    687B5F1A 74 09                je 687B5F25
    687B5F1C 8B 13                mov edx,dword ptr [ebx] <--- CRASH
    CVI2013 F1
    *Address *Code Bytes          *Instruction
    687CA2B2 89 17                mov dword ptr [edi],edx
    687CA2B4 8B 48 5C             mov ecx,dword ptr [eax+5Ch]
    687CA2B7 89 78 6C             mov dword ptr [eax+6Ch],edi
    687CA2BA 89 4F 04             mov dword ptr [edi+4],ecx
    687CA2BD 89 58 5C             mov dword ptr [eax+5Ch],ebx
    687CA2C0 C7 40 60 00 00 00 00 mov dword ptr [eax+60h],0
    687CA2C7 5E                   pop esi
    687CA2C8 85 DB                test ebx,ebx
    687CA2CA 74 09                je 687CA2D5
    687CA2CC 8B 13                mov edx,dword ptr [ebx] <--- CRASH
    I have dump files (mini, or mini+heap) for both builds if it would help.
    This bug seems semi-similar to the thread "Is InstallPopup not threadsafe?":
    http://forums.ni.com/t5/LabWindows-CVI/Is-InstallPopup-not-threadsafe/m-p/716822/highlight/true#M359...
    Just for posterity, I'll add the data for the 2013 build. IP is 0x687CA2CC, DLL Module address is 0x68420000-0x68A28000, so offset is 0x3AA2CC. "SetWindowsErrorMode()" enters at 0x003A75C0 in this dll, and "MinimizeAllWindows()" is at 0x003ACB20.
    Thanks-
    Baker

    Hi Kelsey,
    Apologies for the long response time, I didn't receive a notification for your post.
    > What does your application do?
    Our application is used in this context to setup and run our vehicle simulations on a Windows based PC.
    > And, what is it doing at the time of the crash?
    At the time of the crash a simulation is being launched and run on another thread from the default thread pool like this:
    CmtScheduleThreadPoolFunctionAdv (DEFAULT_THREAD_POOL_HANDLE,
        sRun,
        NULL,
        THREAD_PRIORITY_NORMAL,
        NULL,
        EVENT_TP_THREAD_FUNCTION_END,
        NULL,
        RUN_IN_SCHEDULED_THREAD,
        &sThreadFuncId);
    That spawned thread will load a simulation DLL, read some data as input, run the simulation, output the results, then close the DLL.
    As I noted earlier, I couldn't get it to happen on my desktop, but I could get it on the VM when I used a very slow storage device for the I/O of the simulation (a slow thumb drive attached to the VM). My boss was seeing the issue on his virtualized PC on his Mac, typically only when he used a slower storage device as well (network storage for example).
    > When you reproduce this issue in 2010 and 2013 f1, are you using the same computer or using different machines?
    Both of these crash dumps were produced on the virtual machine as described.
    > For each dump file, which version of LabWindows/CVI were you running? You can find the version number by selecting Help»About LabWindows/CVI within LabWindows/CVI. Which version of cvirte.dll do you have? This will be located in System32 and/or SysWOW64.
    The development environment installed was CVI 2010 SP1. So the 2010 dump was just using the runtimes bundled with that installation. I then installed the 2013 F1 runtimes to see if the same issue persisted.
    It's possible I did a clean install with the 2013 F1 dev environment, I will double check this tomorrow when I have access to the virtual machine.
    Thanks for looking into this--
    Baker

  • Access violation at address 6761D581 in module 'ORA805.dll'.

    hi Gurus,
    When ever I try to connect the database through toad , I got this error 'Access violation at address 6761D581 in module 'ORA805.dll'. Read of address 00000010'. Please help me to resolve this issue.
    Oracle database: 10.2.0.1.0
    Oracle client: oracle froms 6i (sql 8.0.6.0.0)
    toad: 10.5.0.41
    Thanks in advance
    Sadiq

    Toad Advisor shows
    Warnings
    1- Incompatible Client and Server
    Client version (8.0.6.0.0) and server version (8.0.0.0) should not be used together according to metalink note 207313.1.
    Incorrect NLS_LANG
    2-
    NLS_LANG is AMERICAN_AMERICA.WE8ISO8859P1. Expected WE8MSWIN1252 (AMERICAN_AMERICA.WE8MSWIN1252) for Code Page 1252, Language ID 1033 (English (United States))

  • Access Violation in DllMain of coherence.dll

    I have an issue with C++ project, that using coherence (version 3.7). During loading the exe file dialog box is shown with the message: "The application failed to initialize properly (0xc0000005)". After clicking "OK" the process terminates.
    Running under debugger I discovered the error place:
    The error: 0xC0000005: Access violation writing location 0x00000010.
    The call stack:
         ntdll.dll!_RtlpWaitForCriticalSection@4() + 0x5b bytes     
         ntdll.dll!_RtlEnterCriticalSection@4() + 0x46 bytes     
         iphlpapi.dll!76d626fd()      
         [Frames below may be incorrect and/or missing, no symbols loaded for iphlpapi.dll]     
         iphlpapi.dll!76d6605b()      
         dnsapi.dll!_IpHelp_GetAdaptersInfo@4() + 0x32 bytes     
         dnsapi.dll!_NetInfo_Build@4() + 0x2c bytes     
         dnsapi.dll!_NetInfo_Get@8() + 0x28 bytes     
         dnsapi.dll!_GetDnsServerRRSet@8() + 0x36 bytes     
         dnsapi.dll!_DnsQuery_W@24() + 0xa8 bytes     
         mswsock.dll!_myhostent_W@0() + 0xf8 bytes     
         mswsock.dll!_RNRPROV_NSPStartup@8() + 0x47 bytes     
         mswsock.dll!_NSPStartup@8() + 0x20dc bytes     
         ws2_32.dll!NSPROVIDER::Initialize() + 0xa7 bytes     
         ws2_32.dll!NSCATALOG::LoadProvider() + 0x4a bytes     
         ws2_32.dll!LookupBeginEnumerationProc() + 0x154e bytes     
         ws2_32.dll!DCATALOG::EnumerateCatalogItems() + 0x25 bytes     
         ws2_32.dll!NSQUERY::LookupServiceBegin() + 0x98 bytes     
         ws2_32.dll!_WSALookupServiceBeginW@12() + 0x84 bytes     
         ws2_32.dll!_WSALookupServiceBeginA@12() + 0x6f bytes     
         ws2_32.dll!getxyDataEnt() + 0x5d bytes     
         ws2_32.dll!_gethostname@8() + 0xa7 bytes     
         coherence.dll!coherence::native::NativeInetHelper::getLocalHostName() Line 250 + 0x43 bytes     C++
         coherence.dll!coherence::net::InetAddress::getLocalHost() Line 84 + 0x10 bytes     C++
         coherence.dll!coherence::util::`anonymous namespace'::InetAddressInfo::InetAddressInfo() Line 56 + 0xd bytes     C++
         coherence.dll!coherence::lang::factory<coherence::util::`anonymous namespace'::InetAddressInfo>::create() Line 389 + 0x44 bytes     C++
         coherence.dll!coherence::lang::class_spec<coherence::util::`anonymous namespace'::InetAddressInfo,coherence::lang::extends<coherence::lang::Object,void>,coherence::lang::implements<void,void,void,void,void,void,void,void,void,void,void,void,void,void,void,void> >::create() Line 143 + 0x12 bytes     C++
         coherence.dll!coherence::util::`anonymous namespace'::getInetAddressInfo() Line 252 + 0x2a bytes     C++
         coherence.dll!coherence::util::`anonymous namespace'::`dynamic initializer for 'coh_static_init_func255''() Line 255 + 0xf bytes     C++
         msvcr80.dll!78131742()      
         coherence.dll!_CRT_INIT(void * hDllHandle=0x00440000, unsigned long dwReason=0, void * lpreserved=0x0012fd30) Line 316 + 0xf bytes     C
         coherence.dll!__DllMainCRTStartup(void * hDllHandle=0x00440000, unsigned long dwReason=0, void * lpreserved=0x00000000) Line 492 + 0x8 bytes     C
         coherence.dll!_DllMainCRTStartup(void * hDllHandle=0x00440000, unsigned long dwReason=1, void * lpreserved=0x0012fd30) Line 462 + 0x11 bytes     C
         ntdll.dll!_LdrpCallInitRoutine@16() + 0x14 bytes     
         ntdll.dll!_LdrpRunInitializeRoutines@4() + 0x205 bytes     
         ntdll.dll!_LdrpInitializeProcess@20() - 0x96d bytes     
         ntdll.dll!__LdrpInitialize@12() + 0x6269 bytes     
         ntdll.dll!_KiUserApcDispatcher@20() + 0x7 bytes     
    According to [http://msdn.microsoft.com/en-us/library/ms682583(v=vs.85).aspx] :
    The entry-point function should perform only simple initialization or termination tasks. It must not call the LoadLibrary or LoadLibraryEx function (or a function that calls these functions), because this may create dependency loops in the DLL load order. This can result in a DLL being used before the system has executed its initialization code. Similarly, the entry-point function must not call the FreeLibrary function (or a function that calls FreeLibrary) during process termination, because this can result in a DLL being used after the system has executed its termination code.
    Because Kernel32.dll is guaranteed to be loaded in the process address space when the entry-point function is called, calling functions in Kernel32.dll does not result in the DLL being used before its initialization code has been executed. Therefore, the entry-point function can call functions in Kernel32.dll that do not load other DLLs. For example, DllMain can create synchronization objects such as critical sections and mutexes, and use TLS. Unfortunately, there is not a comprehensive list of safe functions in Kernel32.dll.
    Windows 2000: Do not create a named synchronization object in DllMain because the system will then load an additional DLL.
    Calling functions that require DLLs other than Kernel32.dll may result in problems that are difficult to diagnose. For example, calling User, Shell, and COM functions can cause access violation errors, because some functions load other system components. Conversely, calling functions such as these during termination can cause access violation errors because the corresponding component may already have been unloaded or uninitialized.
    Perhaps the coherence developers should define init/cleanup functions (i.e. coherence_init(), coherence_cleanup()) and perform all initialization/cleanup actions there.

    The test with many dll's does not reproduced this issue. I don't have much time to continue playing with it. BTW look at the simple test application log (the source of the test you can find on my another thread: {thread:id=2286271}) You can see how many times called LoadLibrary() from coherence.dll!DllMain (marked in red). And it doesn't matter, that it works most of the time. It is so called undefined behavior.
    Started "TEST.EXE" (process 0x1694) at address 0x00400000 by thread 1. Successfully hooked module.
    Loaded "NTDLL.DLL" at address 0x7C900000 by thread 1. Successfully hooked module.
    Loaded "KERNEL32.DLL" at address 0x7C800000 by thread 1. Successfully hooked module.
    DllMain(0x7C900000, DLL_PROCESS_ATTACH, 0x00000000) in "NTDLL.DLL" called by thread 1.
    DllMain(0x7C900000, DLL_PROCESS_ATTACH, 0x00000000) in "NTDLL.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C800000, DLL_PROCESS_ATTACH, 0x00000000) in "KERNEL32.DLL" called by thread 1.
    DllMain(0x7C800000, DLL_PROCESS_ATTACH, 0x00000000) in "KERNEL32.DLL" returned 1 (0x1) by thread 1.
    Injected "DEPENDS.DLL" at address 0x08370000 by thread 1.
    DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "DEPENDS.DLL" called by thread 1.
    DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "DEPENDS.DLL" returned 1 (0x1) by thread 1.
    Loaded "COHERENCE.DLL" at address 0x10000000 by thread 1. Successfully hooked module.
    Loaded "WS2_32.DLL" at address 0x71AB0000 by thread 1. Successfully hooked module.
    Loaded "ADVAPI32.DLL" at address 0x77DD0000 by thread 1. Successfully hooked module.
    Loaded "RPCRT4.DLL" at address 0x77E70000 by thread 1. Successfully hooked module.
    Loaded "SECUR32.DLL" at address 0x77FE0000 by thread 1. Successfully hooked module.
    Loaded "MSVCRT.DLL" at address 0x77C10000 by thread 1. Successfully hooked module.
    Loaded "WS2HELP.DLL" at address 0x71AA0000 by thread 1. Successfully hooked module.
    Loaded "MSVCP80.DLL" at address 0x7C420000 by thread 1. Successfully hooked module.
    Loaded "MSVCR80.DLL" at address 0x78130000 by thread 1. Successfully hooked module.
    Loaded "IMAGEHLP.DLL" at address 0x76C90000 by thread 1. Successfully hooked module.
    DllMain(0x77FE0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "SECUR32.DLL" called by thread 1.
    DllMain(0x77FE0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "SECUR32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77E70000, DLL_PROCESS_ATTACH, 0x0012FD30) in "RPCRT4.DLL" called by thread 1.
    DllMain(0x77E70000, DLL_PROCESS_ATTACH, 0x0012FD30) in "RPCRT4.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77DD0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "ADVAPI32.DLL" called by thread 1.
    DllMain(0x77DD0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "ADVAPI32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77C10000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCRT.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "InitializeCriticalSectionAndSpinCount") called from "MSVCRT.DLL" at address 0x77C379C2 and returned 0x7C80B8C9 by thread 1.
    DllMain(0x77C10000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCRT.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71AA0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "WS2HELP.DLL" called by thread 1.
    DllMain(0x71AA0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "WS2HELP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71AB0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "WS2_32.DLL" called by thread 1.
    DllMain(0x71AB0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "WS2_32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x78130000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCR80.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "FlsAlloc") called from "MSVCR80.DLL" at address 0x78133001 and returned NULL by thread 1. Error: The specified procedure could not be found (127).
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "GetSystemWindowsDirectoryW") called from "MSVCR80.DLL" at address 0x78131F1A and returned 0x7C80ADC9 by thread 1.
    DllMain(0x78130000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCR80.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C420000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCP80.DLL" called by thread 1.
    DllMain(0x7C420000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCP80.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76C90000, DLL_PROCESS_ATTACH, 0x0012FD30) in "IMAGEHLP.DLL" called by thread 1.
    DllMain(0x76C90000, DLL_PROCESS_ATTACH, 0x0012FD30) in "IMAGEHLP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x10000000, DLL_PROCESS_ATTACH, 0x0012FD30) in "COHERENCE.DLL" called by thread 1.
    GetProcAddress(0x71AB0000 [WS2_32.DLL], "accept") called from "WS2_32.DLL" at address 0x71AB737E and returned 0x71AC1040 by thread 1.
    [snip]
    GetProcAddress(0x71AB0000 [WS2_32.DLL], "freeaddrinfo") called from "WS2_32.DLL" at address 0x71AB737E and returned 0x71AB2B0B by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\System32\mswsock.dll") called from "WS2_32.DLL" at address 0x71AB4EA0 by thread 1.</font>
    Loaded "MSWSOCK.DLL" at address 0x71A50000 by thread 1. Successfully hooked module.
    DllMain(0x71A50000, DLL_PROCESS_ATTACH, 0x00000000) in "MSWSOCK.DLL" called by thread 1.
    DllMain(0x71A50000, DLL_PROCESS_ATTACH, 0x00000000) in "MSWSOCK.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("C:\WINNT\System32\mswsock.dll") returned 0x71A50000 by thread 1.
    GetProcAddress(0x71A50000 [MSWSOCK.DLL], "NSPStartup") called from "WS2_32.DLL" at address 0x71AB4EB7 and returned 0x71A5A830 by thread 1.
    <font color="red">LoadLibraryA("DNSAPI.dll") called from "MSWSOCK.DLL" at address 0x71A5C714 by thread 1.</font>
    Loaded "DNSAPI.DLL" at address 0x76F20000 by thread 1. Successfully hooked module.
    DllMain(0x76F20000, DLL_PROCESS_ATTACH, 0x00000000) in "DNSAPI.DLL" called by thread 1.
    DllMain(0x76F20000, DLL_PROCESS_ATTACH, 0x00000000) in "DNSAPI.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("DNSAPI.dll") returned 0x76F20000 by thread 1.
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsQueryConfigAllocEx") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F27A55 by thread 1.
    <font color="red">LoadLibraryW("rpcrt4.dll") called from "RPCRT4.DLL" at address 0x77E8B42D by thread 1.</font>
    LoadLibraryW("rpcrt4.dll") returned 0x77E70000 by thread 1.
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsApiFree") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F237A1 by thread 1.
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsQuery_W") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F22DA3 by thread 1.
    <font color="red">LoadLibraryA("iphlpapi.dll") called from "DNSAPI.DLL" at address 0x76F2AB0A by thread 1.</font>
    Loaded "IPHLPAPI.DLL" at address 0x76D60000 by thread 1. Successfully hooked module.
    Loaded "USER32.DLL" at address 0x7E410000 by thread 1. Successfully hooked module.
    Loaded "GDI32.DLL" at address 0x77F10000 by thread 1. Successfully hooked module.
    DllMain(0x77F10000, DLL_PROCESS_ATTACH, 0x00000000) in "GDI32.DLL" called by thread 1.
    DllMain(0x77F10000, DLL_PROCESS_ATTACH, 0x00000000) in "GDI32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7E410000, DLL_PROCESS_ATTACH, 0x00000000) in "USER32.DLL" called by thread 1.
    DllMain(0x7E410000, DLL_PROCESS_ATTACH, 0x00000000) in "USER32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76D60000, DLL_PROCESS_ATTACH, 0x00000000) in "IPHLPAPI.DLL" called by thread 1.
    DllMain(0x76D60000, DLL_PROCESS_ATTACH, 0x00000000) in "IPHLPAPI.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("iphlpapi.dll") returned 0x76D60000 by thread 1.
    GetProcAddress(0x76D60000 [IPHLPAPI.DLL], "GetAdaptersInfo") called from "DNSAPI.DLL" at address 0x76F2AB5F and returned 0x76D66051 by thread 1.
    GetProcAddress(0x76D60000 [IPHLPAPI.DLL], "GetPerAdapterInfo") called from "DNSAPI.DLL" at address 0x76F2AB5F and returned 0x76D66769 by thread 1.
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsRecordListFree") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F25B12 by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\System32\winrnr.dll") called from "WS2_32.DLL" at address 0x71AB4EA0 by thread 1.</font>
    Loaded "WINRNR.DLL" at address 0x76FB0000 by thread 1. Successfully hooked module.
    Loaded "WLDAP32.DLL" at address 0x76F60000 by thread 1. Successfully hooked module.
    DllMain(0x76F60000, DLL_PROCESS_ATTACH, 0x00000000) in "WLDAP32.DLL" called by thread 1.
    DllMain(0x76F60000, DLL_PROCESS_ATTACH, 0x00000000) in "WLDAP32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76FB0000, DLL_PROCESS_ATTACH, 0x00000000) in "WINRNR.DLL" called by thread 1.
    DllMain(0x76FB0000, DLL_PROCESS_ATTACH, 0x00000000) in "WINRNR.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("C:\WINNT\System32\winrnr.dll") returned 0x76FB0000 by thread 1.
    GetProcAddress(0x76FB0000 [WINRNR.DLL], "NSPStartup") called from "WS2_32.DLL" at address 0x71AB4EB7 and returned 0x76FB1688 by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\System32\mswsock.dll") called from "WS2_32.DLL" at address 0x71AB4EA0 by thread 1.</font>
    LoadLibraryA("C:\WINNT\System32\mswsock.dll") returned 0x71A50000 by thread 1.
    GetProcAddress(0x71A50000 [MSWSOCK.DLL], "NSPStartup") called from "WS2_32.DLL" at address 0x71AB4EB7 and returned 0x71A5A830 by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\system32\ws2_32") called from "COHERENCE.DLL" at address 0x100A70B4 by thread 1.</font>
    LoadLibraryA("C:\WINNT\system32\ws2_32") returned 0x71AB0000 by thread 1.
    GetProcAddress(0x71AB0000 [WS2_32.DLL], "getaddrinfo") called from "COHERENCE.DLL" at address 0x100A70C6 and returned 0x71AB2A6F by thread 1.
    [snip]
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsNameCompare_W") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F2349A by thread 1.
    <font color="red">LoadLibraryA("rasadhlp.dll") called from "WS2_32.DLL" at address 0x71AB4FB8 by thread 1.</font>
    Loaded "RASADHLP.DLL" at address 0x76FC0000 by thread 1. Successfully hooked module.
    DllMain(0x76FC0000, DLL_PROCESS_ATTACH, 0x00000000) in "RASADHLP.DLL" called by thread 1.
    DllMain(0x76FC0000, DLL_PROCESS_ATTACH, 0x00000000) in "RASADHLP.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("rasadhlp.dll") returned 0x76FC0000 by thread 1.
    GetProcAddress(0x76FC0000 [RASADHLP.DLL], "WSAttemptAutodialAddr") called from "WS2_32.DLL" at address 0x71AB4FCF and returned 0x76FC1AF3 by thread 1.
    [snip]
    GetProcAddress(0x76FC0000 [RASADHLP.DLL], "WSNoteSuccessfulHostentLookup") called from "WS2_32.DLL" at address 0x71AB4FF3 and returned 0x76FC13A0 by thread 1.
    LoadLibraryA("kernel32.dll") called from "COHERENCE.DLL" at address 0x100AC4E3 by thread 1.
    LoadLibraryA("kernel32.dll") returned 0x7C800000 by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "RtlCaptureContext") called from "COHERENCE.DLL" at address 0x100AC4F8 and returned 0x7C90331A by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\system32\DBGHELP.dll") called from "IMAGEHLP.DLL" at address 0x76C97327 by thread 1.</font>
    Loaded "DBGHELP.DLL" at address 0x59A60000 by thread 1. Successfully hooked module.
    Loaded "VERSION.DLL" at address 0x77C00000 by thread 1. Successfully hooked module.
    DllMain(0x77C00000, DLL_PROCESS_ATTACH, 0x00000000) in "VERSION.DLL" called by thread 1.
    DllMain(0x77C00000, DLL_PROCESS_ATTACH, 0x00000000) in "VERSION.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x59A60000, DLL_PROCESS_ATTACH, 0x00000000) in "DBGHELP.DLL" called by thread 1.
    DllMain(0x59A60000, DLL_PROCESS_ATTACH, 0x00000000) in "DBGHELP.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("C:\WINNT\system32\DBGHELP.dll") returned 0x59A60000 by thread 1.
    GetProcAddress(0x59A60000 [DBGHELP.DLL], "SymGetOptions") called from "IMAGEHLP.DLL" at address 0x76C97350 and returned 0x59A7B7AD by thread 1.
    [snip]
    GetProcAddress(0x7C900000 [NTDLL.DLL], "RtlDestroyQueryDebugBuffer") called from "DBGHELP.DLL" at address 0x59A7E675 and returned 0x7C954BC0 by thread 1.
    DllMain(0x10000000, DLL_PROCESS_ATTACH, 0x0012FD30) in "COHERENCE.DLL" returned 1 (0x1) by thread 1.
    Loaded "SXWMON32.DLL" at address 0x00CC0000 by thread 1. Successfully hooked module.
    Loaded "SHELL32.DLL" at address 0x7C9C0000 by thread 1. Successfully hooked module.
    Loaded "SHLWAPI.DLL" at address 0x77F60000 by thread 1. Successfully hooked module.
    Loaded "OLE32.DLL" at address 0x774E0000 by thread 1. Successfully hooked module.
    DllMain(0x77F60000, DLL_PROCESS_ATTACH, 0x00000000) in "SHLWAPI.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "CreateTimerQueue") called from "SHLWAPI.DLL" at address 0x77F65CF9 and returned 0x7C82BFE6 by thread 1.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DeleteTimerQueueTimer") called from "SHLWAPI.DLL" at address 0x77F65D35 and returned 0x7C821130 by thread 1.
    DllMain(0x77F60000, DLL_PROCESS_ATTACH, 0x00000000) in "SHLWAPI.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C9C0000, DLL_PROCESS_ATTACH, 0x00000000) in "SHELL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "CreateActCtxW") called from "SHELL32.DLL" at address 0x7C9FAB3E and returned 0x7C8154FC by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "ActivateActCtx") called from "SHELL32.DLL" at address 0x7C9E7639 and returned 0x7C80A6E4 by thread 1.
    LoadLibraryW("comctl32.dll") called from "SHELL32.DLL" at address 0x7C9FA774 by thread 1.
    Loaded "COMCTL32.DLL" at address 0x773D0000 by thread 1. Successfully hooked module.
    DllMain(0x773D0000, DLL_PROCESS_ATTACH, 0x00000000) in "COMCTL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "GetSystemWindowsDirectoryW") called from "COMCTL32.DLL" at address 0x7745B789 and returned 0x7C80ADC9 by thread 1.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DeactivateActCtx") called from "COMCTL32.DLL" at address 0x7745B6F4 and returned 0x7C80A715 by thread 1.
    DllMain(0x773D0000, DLL_PROCESS_ATTACH, 0x00000000) in "COMCTL32.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryW("comctl32.dll") returned 0x773D0000 by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DeactivateActCtx") called from "SHELL32.DLL" at address 0x7C9E76A4 and returned 0x7C80A715 by thread 1.
    LoadLibraryW("comctl32.dll") called from "SHELL32.DLL" at address 0x7C9FA8A6 by thread 1.
    Loaded "COMCTL32.DLL" at address 0x5D090000 by thread 1. Successfully hooked module.
    DllMain(0x5D090000, DLL_PROCESS_ATTACH, 0x00000000) in "COMCTL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "InitializeCriticalSectionAndSpinCount") called from "COMCTL32.DLL" at address 0x5D095338 and returned 0x7C80B8C9 by thread 1.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DeactivateActCtx") called from "COMCTL32.DLL" at address 0x5D0FF2BF and returned 0x7C80A715 by thread 1.
    DllMain(0x5D090000, DLL_PROCESS_ATTACH, 0x00000000) in "COMCTL32.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryW("comctl32.dll") returned 0x5D090000 by thread 1.
    GetProcAddress(0x5D090000 [COMCTL32.DLL], "InitCommonControlsEx") called from "SHELL32.DLL" at address 0x7C9FA8B6 and returned 0x5D093619 by thread 1.
    DllMain(0x7C9C0000, DLL_PROCESS_ATTACH, 0x00000000) in "SHELL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x774E0000, DLL_PROCESS_ATTACH, 0x00000000) in "OLE32.DLL" called by thread 1.
    DllMain(0x774E0000, DLL_PROCESS_ATTACH, 0x00000000) in "OLE32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x00CC0000, DLL_PROCESS_ATTACH, 0x00000000) in "SXWMON32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "FlsAlloc") called from "SXWMON32.DLL" at address 0x00CD8086 and returned NULL by thread 1. Error: The specified procedure could not be found (127).
    [snip]
    GetProcAddress(0x7C900000 [NTDLL.DLL], "ZwQueryVirtualMemory") called from "SXWMON32.DLL" at address 0x00CC1958 and returned 0x7C90D97E by thread 1.
    DllMain(0x00CC0000, DLL_PROCESS_ATTACH, 0x00000000) in "SXWMON32.DLL" returned 1 (0x1) by thread 1.
    GetProcAddress(0x59A60000 [DBGHELP.DLL], "StackWalk64") called from "IMAGEHLP.DLL" at address 0x76C97350 and returned 0x59A83492 by thread 1.
    [snip]
    GetProcAddress(0x59A60000 [DBGHELP.DLL], "SymGetModuleInfo64") called from "IMAGEHLP.DLL" at address 0x76C97350 and returned 0x59A7C94E by thread 1.
    First chance exception 0xE06D7363 (Microsoft C++ Exception) occurred in "KERNEL32.DLL" at address 0x7C812AFB by thread 1.
    First chance exception 0xE06D7363 (Microsoft C++ Exception) occurred in "KERNEL32.DLL" at address 0x7C812AFB by thread 1.
    Thread 2 started in "KERNEL32.DLL" at address 0x7C8106F9.
    DllMain(0x7C900000, DLL_THREAD_ATTACH, 0x00000000) in "NTDLL.DLL" called by thread 2.
    DllMain(0x7C900000, DLL_THREAD_ATTACH, 0x00000000) in "NTDLL.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x7C800000, DLL_THREAD_ATTACH, 0x00000000) in "KERNEL32.DLL" called by thread 2.
    DllMain(0x7C800000, DLL_THREAD_ATTACH, 0x00000000) in "KERNEL32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x10000000, DLL_THREAD_ATTACH, 0x00000000) in "COHERENCE.DLL" called by thread 2.
    DllMain(0x10000000, DLL_THREAD_ATTACH, 0x00000000) in "COHERENCE.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x71AB0000, DLL_THREAD_ATTACH, 0x00000000) in "WS2_32.DLL" called by thread 2.
    DllMain(0x71AB0000, DLL_THREAD_ATTACH, 0x00000000) in "WS2_32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x77DD0000, DLL_THREAD_ATTACH, 0x00000000) in "ADVAPI32.DLL" called by thread 2.
    DllMain(0x77DD0000, DLL_THREAD_ATTACH, 0x00000000) in "ADVAPI32.DLL" returned 2147344385 (0x7FFDE001) by thread 2.
    DllMain(0x77E70000, DLL_THREAD_ATTACH, 0x00000000) in "RPCRT4.DLL" called by thread 2.
    DllMain(0x77E70000, DLL_THREAD_ATTACH, 0x00000000) in "RPCRT4.DLL" returned 4294967041 (0xFFFFFF01) by thread 2.
    DllMain(0x77C10000, DLL_THREAD_ATTACH, 0x00000000) in "MSVCRT.DLL" called by thread 2.
    DllMain(0x77C10000, DLL_THREAD_ATTACH, 0x00000000) in "MSVCRT.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x78130000, DLL_THREAD_ATTACH, 0x00000000) in "MSVCR80.DLL" called by thread 2.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DecodePointer") called from "MSVCR80.DLL" at address 0x78132C33 and returned 0x7C9132FF by thread 2.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DecodePointer") called from "MSVCR80.DLL" at address 0x78132D4A and returned 0x7C9132FF by thread 2.
    DllMain(0x78130000, DLL_THREAD_ATTACH, 0x00000000) in "MSVCR80.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x71A50000, DLL_THREAD_ATTACH, 0x00000000) in "MSWSOCK.DLL" called by thread 2.
    DllMain(0x71A50000, DLL_THREAD_ATTACH, 0x00000000) in "MSWSOCK.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x76F60000, DLL_THREAD_ATTACH, 0x00000000) in "WLDAP32.DLL" called by thread 2.
    DllMain(0x76F60000, DLL_THREAD_ATTACH, 0x00000000) in "WLDAP32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x77C00000, DLL_THREAD_ATTACH, 0x00000000) in "VERSION.DLL" called by thread 2.
    DllMain(0x77C00000, DLL_THREAD_ATTACH, 0x00000000) in "VERSION.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x00CC0000, DLL_THREAD_ATTACH, 0x00000000) in "SXWMON32.DLL" called by thread 2.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DecodePointer") called from "SXWMON32.DLL" at address 0x00CD7CB0 and returned 0x7C9132FF by thread 2.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DecodePointer") called from "SXWMON32.DLL" at address 0x00CD7D94 and returned 0x7C9132FF by thread 2.
    DllMain(0x00CC0000, DLL_THREAD_ATTACH, 0x00000000) in "SXWMON32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x7C9C0000, DLL_THREAD_ATTACH, 0x00000000) in "SHELL32.DLL" called by thread 2.
    DllMain(0x7C9C0000, DLL_THREAD_ATTACH, 0x00000000) in "SHELL32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x774E0000, DLL_THREAD_ATTACH, 0x00000000) in "OLE32.DLL" called by thread 2.
    DllMain(0x774E0000, DLL_THREAD_ATTACH, 0x00000000) in "OLE32.DLL" returned 1 (0x1) by thread 2.
    First chance exception 0xE06D7363 (Microsoft C++ Exception) occurred in "KERNEL32.DLL" at address 0x7C812AFB by thread 1.
    DllMain(0x5D090000, DLL_PROCESS_DETACH, 0x00000001) in "COMCTL32.DLL" called by thread 1.
    Thread 2 exited with code 0 (0x0).
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "ReleaseActCtx") called from "COMCTL32.DLL" at address 0x5D0FF202 and returned 0x7C8130FF by thread 1.
    DllMain(0x5D090000, DLL_PROCESS_DETACH, 0x00000001) in "COMCTL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x773D0000, DLL_PROCESS_DETACH, 0x00000001) in "COMCTL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "ReleaseActCtx") called from "COMCTL32.DLL" at address 0x7745B656 and returned 0x7C8130FF by thread 1.
    DllMain(0x773D0000, DLL_PROCESS_DETACH, 0x00000001) in "COMCTL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x00CC0000, DLL_PROCESS_DETACH, 0x00000001) in "SXWMON32.DLL" called by thread 1.
    DllMain(0x00CC0000, DLL_PROCESS_DETACH, 0x00000001) in "SXWMON32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x774E0000, DLL_PROCESS_DETACH, 0x00000001) in "OLE32.DLL" called by thread 1.
    DllMain(0x774E0000, DLL_PROCESS_DETACH, 0x00000001) in "OLE32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C9C0000, DLL_PROCESS_DETACH, 0x00000001) in "SHELL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "ReleaseActCtx") called from "SHELL32.DLL" at address 0x7C9FDF7B and returned 0x7C8130FF by thread 1.
    DllMain(0x7C9C0000, DLL_PROCESS_DETACH, 0x00000001) in "SHELL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77F60000, DLL_PROCESS_DETACH, 0x00000001) in "SHLWAPI.DLL" called by thread 1.
    DllMain(0x77F60000, DLL_PROCESS_DETACH, 0x00000001) in "SHLWAPI.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x59A60000, DLL_PROCESS_DETACH, 0x00000001) in "DBGHELP.DLL" called by thread 1.
    DllMain(0x59A60000, DLL_PROCESS_DETACH, 0x00000001) in "DBGHELP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77C00000, DLL_PROCESS_DETACH, 0x00000001) in "VERSION.DLL" called by thread 1.
    DllMain(0x77C00000, DLL_PROCESS_DETACH, 0x00000001) in "VERSION.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76FC0000, DLL_PROCESS_DETACH, 0x00000001) in "RASADHLP.DLL" called by thread 1.
    DllMain(0x76FC0000, DLL_PROCESS_DETACH, 0x00000001) in "RASADHLP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76FB0000, DLL_PROCESS_DETACH, 0x00000001) in "WINRNR.DLL" called by thread 1.
    DllMain(0x76FB0000, DLL_PROCESS_DETACH, 0x00000001) in "WINRNR.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76F60000, DLL_PROCESS_DETACH, 0x00000001) in "WLDAP32.DLL" called by thread 1.
    DllMain(0x76F60000, DLL_PROCESS_DETACH, 0x00000001) in "WLDAP32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76D60000, DLL_PROCESS_DETACH, 0x00000001) in "IPHLPAPI.DLL" called by thread 1.
    DllMain(0x76D60000, DLL_PROCESS_DETACH, 0x00000001) in "IPHLPAPI.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7E410000, DLL_PROCESS_DETACH, 0x00000001) in "USER32.DLL" called by thread 1.
    DllMain(0x7E410000, DLL_PROCESS_DETACH, 0x00000001) in "USER32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77F10000, DLL_PROCESS_DETACH, 0x00000001) in "GDI32.DLL" called by thread 1.
    DllMain(0x77F10000, DLL_PROCESS_DETACH, 0x00000001) in "GDI32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76F20000, DLL_PROCESS_DETACH, 0x00000001) in "DNSAPI.DLL" called by thread 1.
    DllMain(0x76F20000, DLL_PROCESS_DETACH, 0x00000001) in "DNSAPI.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71A50000, DLL_PROCESS_DETACH, 0x00000001) in "MSWSOCK.DLL" called by thread 1.
    DllMain(0x71A50000, DLL_PROCESS_DETACH, 0x00000001) in "MSWSOCK.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x10000000, DLL_PROCESS_DETACH, 0x00000001) in "COHERENCE.DLL" called by thread 1.
    DllMain(0x10000000, DLL_PROCESS_DETACH, 0x00000001) in "COHERENCE.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76C90000, DLL_PROCESS_DETACH, 0x00000001) in "IMAGEHLP.DLL" called by thread 1.
    DllMain(0x76C90000, DLL_PROCESS_DETACH, 0x00000001) in "IMAGEHLP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C420000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCP80.DLL" called by thread 1.
    DllMain(0x7C420000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCP80.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x78130000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCR80.DLL" called by thread 1.
    DllMain(0x78130000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCR80.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71AB0000, DLL_PROCESS_DETACH, 0x00000001) in "WS2_32.DLL" called by thread 1.
    DllMain(0x71AB0000, DLL_PROCESS_DETACH, 0x00000001) in "WS2_32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71AA0000, DLL_PROCESS_DETACH, 0x00000001) in "WS2HELP.DLL" called by thread 1.
    DllMain(0x71AA0000, DLL_PROCESS_DETACH, 0x00000001) in "WS2HELP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77C10000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCRT.DLL" called by thread 1.
    DllMain(0x77C10000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCRT.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77DD0000, DLL_PROCESS_DETACH, 0x00000001) in "ADVAPI32.DLL" called by thread 1.
    DllMain(0x77DD0000, DLL_PROCESS_DETACH, 0x00000001) in "ADVAPI32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77E70000, DLL_PROCESS_DETACH, 0x00000001) in "RPCRT4.DLL" called by thread 1.
    DllMain(0x77E70000, DLL_PROCESS_DETACH, 0x00000001) in "RPCRT4.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77FE0000, DLL_PROCESS_DETACH, 0x00000001) in "SECUR32.DLL" called by thread 1.
    DllMain(0x77FE0000, DLL_PROCESS_DETACH, 0x00000001) in "SECUR32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x08370000, DLL_PROCESS_DETACH, 0x00000001) in "DEPENDS.DLL" called by thread 1.
    DllMain(0x08370000, DLL_PROCESS_DETACH, 0x00000001) in "DEPENDS.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C800000, DLL_PROCESS_DETACH, 0x00000001) in "KERNEL32.DLL" called by thread 1.
    DllMain(0x7C800000, DLL_PROCESS_DETACH, 0x00000001) in "KERNEL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C900000, DLL_PROCESS_DETACH, 0x00000001) in "NTDLL.DLL" called by thread 1.
    DllMain(0x7C900000, DLL_PROCESS_DETACH, 0x00000001) in "NTDLL.DLL" returned 1 (0x1) by thread 1.
    Exited "TEST.EXE" (process 0x1694) with code 0 (0x0) by thread 1.
    -----

  • Access violation with iisforward.dll

    I am trying to connect to weblogic through iis4.0. Have installed the iis plugin correctly. I can proxy by extension correctly but need proxying by path. When i register the isapi filter iisforward.dll, I get a access violation and the inetinfo.exe crashes. What can be the problem here?config: NT4.0 / WL5.1SP6 / IIS 4.0No other isapi plugins used.

    Well, to start, you are aware that Win2003 and IE7 are very old and generally speaking probably no longer supported by Microsoft (unless you have extended support)? I bring this up not because I care that you are using software that is 10 years old, but because it is important to realize that at some point old software and new software simply won't play well together.
    I would suggest you do the following:
    1. Close ALL open browser and uninstall ALL installed JRE versions
    2. If you are using Adobe Acrobat Reader to open your pdf files, uninstall it.
    3. Ensure that you have installed all of the latest Windows (Microsoft) updates which are available. This can be determined by going to the Microsoft Update page. Here is the URL:
    http://www.update.microsoft.com/microsoftupdate/v6/default.aspx
    4. If any updates are installed, reboot regardless of the instructions provided by the update.
    5. After rebooting, install the latest Adobe Acrobat Reader from the Adobe.com website.
    6. Download JRE 1.6.0_37. You can download it from Oracle here:
    http://www.oracle.com/technetwork/java/javase/downloads/jre6u37-downloads-1859589.html
    Before attempting to install the JRE, close ALL open browser.
    7. Now retest.
    If the problem continues to reproduce, I would recommend you do some basic troubleshooting and ask youself some obvious questions. For example:
    <blockquote><li>Does the problem reproduce on any other machine? If not, what is the difference between the machines?
    <li>Did this ever reproduce before? If so, what has changed?
    <li>Does this reproduce with any other application that accesses the pdf viewer? If not, what is unique about the way in which your app uses it?
    <li>And so on....</blockquote>

  • Error: Access violation at 02271d4a in module observerdll.dll read address

    I am using Delphi 5, SAP DI API for SAP 2004.
    On a users machine, when we try to connect, we get an error "Access violation at 02271d4a in module observerdll.dll read address 00000000".
    Anyone know why they could be getting this error?  And what I need to do to fix it?
    thanks
    Bill

    The problem is I have not been able to reproduce the problem on any of the machines in my office, this is only happening on a client machine.  They have just the SAP client, and our program that uses the DI API.
    I have instructed my client to search for that dll, and try to rename it, and rerun it.  Not sure whether this will fix it or not.
    Here is some example code I am using, I do not at this time know the exact point where the error is returning from, I assume from the Connect function.
    function TtcSAP.Connect: string;
    begin
      // return empty on success
      Result := '';
      try
        // make sure it was created
        if not Assigned(oCompany) then
        begin
          Result := 'Error creating Company object.';
          Exit;
        end;
        if oCompany.Connected then
          oCompany.Disconnect;
        // Specify the user name and password
        oCompany.UserName := sUserName;
        oCompany.Password := sPassword;
        oCompany.DbUserName := sDbUserName;
        oCompany.DbPassword := sDbPassword;
        oCompany.UseTrusted := bUseTrusted;
        // misc settins
        oCompany.language := ln_English;
        // Specify the Company database
        oCompany.CompanyDB := sCompanyDB;
        // specify the server
        oCompany.Server := sServer;
        // connect (0 = success)
        if oCompany.Connect() <> 0 then
        begin
          Result := GetLastError;
          if Trim(Result) = '' then
            Result := 'Connection failed.';
        end;
      except
        on E: Exception do
          Result := E.Message;
      end;
    end;

  • Access violation, tescas.dll, T400 ?

    Hi,
    Every time I turn on my laptop (T400 2767, Windows Vista 32bit Business), it displays: "Access violation at address 01AD6B18 in module 'tescas.dll'. Read of address 00000004". Why this? What is "tescas.dll"? How to fix this problem? Thanks.

    Hi,
    Every time I turn on my laptop (T400 2767, Windows Vista 32bit Business), it displays: "Access violation at address 01AD6B18 in module 'tescas.dll'. Read of address 00000004". Why this? What is "tescas.dll"? How to fix this problem? Thanks.

  • Access violation in 'ORA805.dll'

    hi,
    when i'm connecting to the database the TOAD prompts an error message.
    Access violation at address 67614564 in module 'ORA805.dll'. Write of address 00000160
    im using TOAD v9.0 and Oracle 9i.. i also try to uninstall the TOAD v9.0 and install TOAD v8.5 but it also generates error..
    thanks..

    Hi,
    even this tread already long long time ago... may be can give some solution for other person who have some problems now or in the future... :)
    I try install oracle 10g database with character set AL32UTF8, and once finish configure the database I also encounter the same problems when try connect using toad 8, using client form6i,
    the soultion is trying upgrade the oracle client at your computer, like 9i client and above, and that problems will be solve.
    there is also other option that you can do, which is reinstall the database using other character set, I try install a new one, same database 10gR2 but the character set is WE8ISO8859P1, even still use the old client I can connect using TOAD 8 using form 6i client without any problems.... :)
    since I'm not that an expert and only the beginner in using oracle, I'm not that sure what is the cause of that problems if the character set we use is AL32UTF8... may be someone or anyone who know can explain more?

  • Access Violation in NIPALU.DLL

    When using Traditional NIDAQ in Visual C++ 6, I get an Access Violation exception whenever I run any NIDAQ code. Even the examples cause them from time to time.
    It always occurs in pairs (that is, the same exception gets thrown twice in a row) and seems to happen most inside of Init_DA_Brds and Get_DAQ_Device_Info. I set a breakpoint on those functions and there is no exception, step over them and the access violations appear.
    What's causing this and how can I make it stop?
    "First-chance exception in --- (NIPALU.DLL): 0xC0000005: Access Violation."

    Hello Matt,
    I believe that the problem you are experiencing is documented in this Knowledge Base article. The article includes several steps for troubleshooting this issue.
    If this does not resolve your issue or you believe your error condition is not covered by the article, please reply with the results of the additional steps.
    Thank you,
    Kyle Bryson
    National Instruments

  • Access violation in ORAGENERIC8.dll

    We are seeing an intermittent access violation arising in ORAGENERIC8.dll when running a Window ISAPI web app from IIS. We're not familiar with this DLL but assume its part of the Oracle8i client. Our app seems perfectly healthy until this AV suddenly pops up--no pattern as to load, duration of processing, etc. Alert logs are clean. Any tips or thoughts? We're stumped!

    Well, to start, you are aware that Win2003 and IE7 are very old and generally speaking probably no longer supported by Microsoft (unless you have extended support)? I bring this up not because I care that you are using software that is 10 years old, but because it is important to realize that at some point old software and new software simply won't play well together.
    I would suggest you do the following:
    1. Close ALL open browser and uninstall ALL installed JRE versions
    2. If you are using Adobe Acrobat Reader to open your pdf files, uninstall it.
    3. Ensure that you have installed all of the latest Windows (Microsoft) updates which are available. This can be determined by going to the Microsoft Update page. Here is the URL:
    http://www.update.microsoft.com/microsoftupdate/v6/default.aspx
    4. If any updates are installed, reboot regardless of the instructions provided by the update.
    5. After rebooting, install the latest Adobe Acrobat Reader from the Adobe.com website.
    6. Download JRE 1.6.0_37. You can download it from Oracle here:
    http://www.oracle.com/technetwork/java/javase/downloads/jre6u37-downloads-1859589.html
    Before attempting to install the JRE, close ALL open browser.
    7. Now retest.
    If the problem continues to reproduce, I would recommend you do some basic troubleshooting and ask youself some obvious questions. For example:
    <blockquote><li>Does the problem reproduce on any other machine? If not, what is the difference between the machines?
    <li>Did this ever reproduce before? If so, what has changed?
    <li>Does this reproduce with any other application that accesses the pdf viewer? If not, what is unique about the way in which your app uses it?
    <li>And so on....</blockquote>

Maybe you are looking for

  • Address book and bluetooth phone

    Hi, I have been trying to use my bluetooth enabled mobile phone with the address book to dial numbers and send sms. I am using the Nokia N80, Nokia 9500 and the Motorola Razr V3 BLK. But when I pair the phone with address book and click on the tab of

  • 11.5.10.2 cloned  instance. Missing responsibilities.

    11.5.10.2 instance. ATG Rollup 3. OS: IBM AIX , 5.2.0.0 Java: 1.3.1 User logs in. All resps (responsibilities) are displayed. Clicks on 'System Administrator' responsibility. Chooses 'Security/Define' , User define form pops up. Queries his own id. A

  • I am unable to use my BB App World

    I am unable to use my BB App World. I have deleted and re-installed yet I can't launch it on my phone. Please, help.

  • Purchasing Apple Accesories with my Itunes gift cards

    Help! I have loaded my IT Gift cards on account with the ITunes music site, however when going to check out with my purchase of speakers I can not find out how to apply my cards after the fact that they are already redeemed as credit in the IT Music

  • 8008 Error when trying to download movies from iTunes

    I've searched Google and the discussion boards but no one seems to have a fix for the 8008 error when trying to download movies in iTunes. I have the latest version of iTunes, my Mac Mini is up to date with all of it's patches, I've tried deleting th