TestExec Access violation After Exit !!

Appreciate Any help I can get with this error !! Its driving me nuts !!
Firstly, on my development PC all the compiled applications function as expected, the problem lies with the target PC. I have set all applicable executable files (labview compiled projects) to run with admin rights, even though I am using a admin windows user account just to be sure. Both PC's are running windows 7 professional with the latest service packs and updates installed. No virus software is running on the target machine either.
Overview Description of my implementation:
Parent Application (labview compiled)  - launches using the command prompt (system exec) a shortcut link to my TEST STAND operator interface which through the parent application allows the operator to select specific sequence test files. I setup system exec to run minimized and wait until completion.
Operator Interface - Runs the sequence file, all error handing comes back clean and once I quite the operator interface. Returns me back to the parent application from which it was called.
As the operator interface is closed down, (modified SIMPLE USER INTERFACE, which comes standard with TESTSTAND) I get a access violation error as the parent application regains focus. This error only occurs on my test PC, not on my development PC which would indicate there is probably nothing wrong with my logic but a mystery setting on the target PC.
Has anyone encountered a similar problem before, if so how did you fix it. ANy help is appreciated.
Best regards,
Sven

Sven.S wrote:
I have done further investiation.
1 - if I call the operator interface shortcut file directly through windows, the same access violation occurs !!
So you already tested the UI without the "parent application"?
Does it crash when it shuts down or if it loses the focus?
Does the unmodified Simple OI run without crash on this machine?
Does the crash occur if you call an example sequence (the crash might be connected to your custom sequence....)?
Do you use a default process model?
You should have posted this question in the TestStand forums.....
Norbert 
CEO: What exactly is stopping us from doing this?
Expert: Geometry
Marketing Manager: Just ignore it.

Similar Messages

  • Access violation after changing from OCCI 10g to OCCI 11g

    I am moving my program from OCCI 10g and Visual Studio 2005 (VC8) to OCCI 11g and Visual Studio 2008 (VC9). I have downloaded the new instant client and SDK files (11.2.0.1), and everything builds OK. Using OCCI 11g, my program can write a spatial table to our Oracle Spatial 10g database, but when I try to read the data back, I get an access violation reading a spatial object (SDO_GEOMETRY). I am able to read the spatial table I created using OCCI 11g successfully using an earlier version of my application that uses Instant Client 10g.
    I used OTT from 10g to create the class that wraps SDO_GEOMETRY. I tried generating new code from OTT in 11g, but the result matched the code generated in 10g.
    The crash happens in a call to oracle::occi::ResultSet::GetObject(), and the top method in the call stack that has source code is:
    // Note: this is part of the object wrapper generated by OTT.
    void SdoGeometryBase::readSQL(void ctxOCCI_)
    SdoGeometryBase *objOCCI_ = new(ctxOCCI_) SdoGeometryBase(ctxOCCI_);
    oracle::occi::AnyData streamOCCI_(ctxOCCI_); <--- Access violation happens on this call.
    This happens on the first attempt to read an SDO_GEOMETRY object.
    Has anyone run into a similar problem?
    Thanks,
    Bob

    I am bumping this thread in hopes that someone might have run into this same problem or be able to give me some suggestions as to how to go about solving it. My program can connect to the database and query the list of tables or other non-spatial data, but when I try to read an SDO_GEOMETRY object I get the crash described below. The crash happens on both Windows XP and Windows 7. As far as I can tell, I am using the latest instant client and SDK files for Oracle 11g.
    Were there any changes between 10g and 11g that would force me to change my code?
    Thanks,
    Bob

  • Read sharing violation after System.exit in oracle lite DLL

    I am using JRE 1.3 and successfully managed running some sql statements over jdbc.
    When the java class is finished (implicit exit) then no error appears.
    When I exit the code using System.exit(0) there is a windows dialog
    showing a read access error AFTER the java class finished.
    probably there is some cleanup the oracle DLL wants to do after the JVM exited?
    Please help mailto:[email protected]
    The sample code below can be used.
    * Title:
    * Description:
    * Copyright: Copyright (c) 2001
    * Company:
    * @author Ivan Motsch
    * @version 1.0
    import java.util.*;
    import java.io.*;
    import java.sql.*;
    public class TestOracleLite{
    public TestOracleLite(){
         public void start(){
              Statement stm=null;
              Connection conn=null;
              try{
                   Properties p=new Properties();
                   p.setProperty("user","system");
                   p.setProperty("password","manager");
                   p.setProperty("DataDirectory","..\\..\\..\\TEMP\\ora4\\db");
                   p.setProperty("Database","ORS");
                   p.setProperty("IsolationLevel","Read Committed");
                   p.setProperty("Autocommit","Off");
                   p.setProperty("CursorType","Forward Only");
                   String ps=getPropertiesAsString(p);
              Class.forName("oracle.lite.poljdbc.POLJDBCDriver");
                   conn=DriverManager.getConnection("jdbc:polite:whatever"+ps);
                   execSql(conn,
                        "drop table test1 cascade"
                   execSql(conn,
                        "create table test1(pk number(32),ncol number(32),scol varchar2(2000),dcol date,rcol long raw)"
                   conn.commit();
                   execSql(conn,
                        "insert into test1(pk,ncol,scol,dcol,rcol) values(?,?,?,?,?)",
                        new Object[]{new Integer(1),new Integer(1111),"Test Text",new java.sql.Date(System.currentTimeMillis()),new byte[]{0,1,2,3,4,5,6,7,8,9,10}}
                   conn.commit();
                   readSql(conn,"select * from test1");
              catch(Exception e){
              e.printStackTrace();
              finally{
                   if(conn!=null){
                        try{
                        conn.close();
                             conn=null;
                        catch(Exception e){e.printStackTrace();}
         private static String getPropertiesAsString(Properties p){
              StringBuffer buf=new StringBuffer();
         for(Iterator it=p.keySet().iterator();it.hasNext();){
              String key=(String)it.next();
                   String val=p.getProperty(key);
                   buf.append(";"+key+"="+val);
              return buf.toString();
         public boolean execSql(Connection conn,String s){
              return execSql(conn,s,(Collection)null);
         public boolean execSql(Connection conn,String s,Object[] binds){
              ArrayList list=new ArrayList();
              if(binds!=null) list.addAll(Arrays.asList(binds));
         return execSql(conn,s,list);
         public boolean execSql(Connection conn,String text,Collection binds){
              PreparedStatement stm=null;
              try{
                   stm=conn.prepareStatement(text);
                   if(binds!=null){
                        int i=1;
                        for(Iterator it=binds.iterator();it.hasNext();){
                             Object o=it.next();
                             if(o==null){
                                  stm.setNull(i,Types.VARCHAR);
                             else if(o instanceof byte[]){
                                  stm.setBytes(i,(byte[])o);
                             else{
                                  stm.setObject(i,o);
                             i++;
                   boolean b=stm.execute();
                   System.out.println("status: "+(b?"ok":"failed"));
                   return b;
              catch(SQLException e){
                   System.out.println("status: "+"error"+" "+e);
                   return false;
              finally{
                   if(stm!=null) try{stm.close();}catch(Exception e){}
         public boolean readSql(Connection conn,String text){
              PreparedStatement stm=null;
              try{
                   stm=conn.prepareStatement(text);
                   ResultSet rs=stm.executeQuery();
                   ResultSetMetaData meta=rs.getMetaData();
                   System.out.print("col: ");
                   for(int i=1,n=meta.getColumnCount();i<=n;i++){
                        System.out.print(""+meta.getColumnName(i)+", ");
                   System.out.println();
                   while(rs.next()){
                        System.out.print("row: ");
                   for(int i=1,n=meta.getColumnCount();i<=n;i++){
                             System.out.print(""+rs.getObject(i)+", ");
                        System.out.println();
                   return true;
              catch(SQLException e){
                   System.out.println("status: "+"error"+" "+e);
                   return false;
              finally{
                   if(stm!=null) try{stm.close();}catch(Exception e){}
         static public void main(String[] args) {
              TestOracleLite t=new TestOracleLite();
              t.start();
              t=null;
              System.exit(0);

    Hi
    After system copy you need to do post system copy activities...
    Please follow according to the installation Guide..
    for example: your sld connection of your new system will be pointing to your source system. So you need to go to VA where in you can find SLD Data Supplier and change the host name, port no relavent to this  i.e. your destination system...i.e.
    new system.. In the same way you can follow doing the post installation activites will solve your issue.
    Regards
    Hari

  • Adobe Reader 10.1.7 crashing with memory access violation

    After upgrading to 10.1.7 on some Windows Server 2003 SP2 (32-bit) terminal servers, we get Adobe Reader X unable to open any PDF. It launches for a brief second and then closes, apparently with exit code -1073741819 which I was able to get from running Sysinternal Process Monitor, since the Reader application and Windows give no indication or popup error about why the program crashed. I understand this exit code translates to 0xC0000005 "access violation". To make things more interesting, it seems to ONLY occur when accessing the servers via RDP, and may have somethig to do with the configured screen resolution or color depth for that RDP session. In some cases we are able to get Adobe to open for the same user opening the same PDF file without crashing by temporarily changing the RDP settings to a lower resolution, or a color depth other than 256 colors. I tried to disable protected mode at startup via local Group Policy in the registry, but that did not seem to help. We are running McAfee VirusScan Enterprise as well, though I have no indication that is a factor at this point. Any clues on what might be going on here or how to zero in closer on the problem?

    From event log, when trying to access preferences.
    Event Type: Error
    Event Source: Application Error
    Event Category: (100)
    Event ID: 1000
    Date:  16-05-2012
    Time:  14:35:09
    User:  N/A
    Computer: AOCITRIX09
    Description:
    Faulting application AcroRd32.exe, version 10.1.3.23, faulting module unknown, version 0.0.0.0, fault address 0x000528ef.
    For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp.
    Data:
    0000: 41 70 70 6c 69 63 61 74   Applicat
    0008: 69 6f 6e 20 46 61 69 6c   ion Fail
    0010: 75 72 65 20 20 41 63 72   ure  Acr
    0018: 6f 52 64 33 32 2e 65 78   oRd32.ex
    0020: 65 20 31 30 2e 31 2e 33   e 10.1.3
    0028: 2e 32 33 20 69 6e 20 75   .23 in u
    0030: 6e 6b 6e 6f 77 6e 20 30   nknown 0
    0038: 2e 30 2e 30 2e 30 20 61   .0.0.0 a
    0040: 74 20 6f 66 66 73 65 74   t offset
    0048: 20 30 30 30 35 32 38 65    000528e
    0050: 66                        f      

  • JDeveloper 3.2 Problems - Access violation errors

    Hi,
    I suddenly got the following error message on a dialog box when I was editing code in the visual designer:
    QUOTE
    Access violation at address 00402FC8 'jdeveloper.exe'. Read of address FFFFFFF
    UNQUOTE
    When I tried to save my work, I was not able to received a similar message. When I tried to exit, I recived the following message:
    QUOTE
    JDeveloper was unable to autosave the current workspace. Do you wish to close the workspace anyway?"
    UNQUOTE
    After exiting the workspace, I was not able to reopen the workspace. I created a new workspace and added my projects to the new workspace. I was happy that I did not lose my work.
    I have received the access violation error before. I do not know what causes it and I would appreciate very much if the JDev team explains why such an error occurs.
    Thanks.

    Hi,
    We intermittently see postings of this kind. The more information you can provide us about your environment and what you are doing when you get the error, the better:
    1. What OS are you running (include version and SP).
    2. What kind of processor does your machine run?
    3. Do you have a single processor or multiple?
    4. What kind of project were you working on? Did you create an empty project and a new class file and were just editing source code, or did you create some initial content using one of the wizards from the Object Gallery and were modifying the generated code, or did you import existing code from some other location?
    5. How many source files did you have in the project?
    6. Was the source file you were editing a .java file, or a .jsp, .xml, .html?
    7. Does this happen frequently, or is this the first time? Has it happened since?
    Again, the more detail you can provide, the better we are able to identify possible sources of trouble.

  • Access Violation in DllMain of coherence.dll

    I have an issue with C++ project, that using coherence (version 3.7). During loading the exe file dialog box is shown with the message: "The application failed to initialize properly (0xc0000005)". After clicking "OK" the process terminates.
    Running under debugger I discovered the error place:
    The error: 0xC0000005: Access violation writing location 0x00000010.
    The call stack:
         ntdll.dll!_RtlpWaitForCriticalSection@4() + 0x5b bytes     
         ntdll.dll!_RtlEnterCriticalSection@4() + 0x46 bytes     
         iphlpapi.dll!76d626fd()      
         [Frames below may be incorrect and/or missing, no symbols loaded for iphlpapi.dll]     
         iphlpapi.dll!76d6605b()      
         dnsapi.dll!_IpHelp_GetAdaptersInfo@4() + 0x32 bytes     
         dnsapi.dll!_NetInfo_Build@4() + 0x2c bytes     
         dnsapi.dll!_NetInfo_Get@8() + 0x28 bytes     
         dnsapi.dll!_GetDnsServerRRSet@8() + 0x36 bytes     
         dnsapi.dll!_DnsQuery_W@24() + 0xa8 bytes     
         mswsock.dll!_myhostent_W@0() + 0xf8 bytes     
         mswsock.dll!_RNRPROV_NSPStartup@8() + 0x47 bytes     
         mswsock.dll!_NSPStartup@8() + 0x20dc bytes     
         ws2_32.dll!NSPROVIDER::Initialize() + 0xa7 bytes     
         ws2_32.dll!NSCATALOG::LoadProvider() + 0x4a bytes     
         ws2_32.dll!LookupBeginEnumerationProc() + 0x154e bytes     
         ws2_32.dll!DCATALOG::EnumerateCatalogItems() + 0x25 bytes     
         ws2_32.dll!NSQUERY::LookupServiceBegin() + 0x98 bytes     
         ws2_32.dll!_WSALookupServiceBeginW@12() + 0x84 bytes     
         ws2_32.dll!_WSALookupServiceBeginA@12() + 0x6f bytes     
         ws2_32.dll!getxyDataEnt() + 0x5d bytes     
         ws2_32.dll!_gethostname@8() + 0xa7 bytes     
         coherence.dll!coherence::native::NativeInetHelper::getLocalHostName() Line 250 + 0x43 bytes     C++
         coherence.dll!coherence::net::InetAddress::getLocalHost() Line 84 + 0x10 bytes     C++
         coherence.dll!coherence::util::`anonymous namespace'::InetAddressInfo::InetAddressInfo() Line 56 + 0xd bytes     C++
         coherence.dll!coherence::lang::factory<coherence::util::`anonymous namespace'::InetAddressInfo>::create() Line 389 + 0x44 bytes     C++
         coherence.dll!coherence::lang::class_spec<coherence::util::`anonymous namespace'::InetAddressInfo,coherence::lang::extends<coherence::lang::Object,void>,coherence::lang::implements<void,void,void,void,void,void,void,void,void,void,void,void,void,void,void,void> >::create() Line 143 + 0x12 bytes     C++
         coherence.dll!coherence::util::`anonymous namespace'::getInetAddressInfo() Line 252 + 0x2a bytes     C++
         coherence.dll!coherence::util::`anonymous namespace'::`dynamic initializer for 'coh_static_init_func255''() Line 255 + 0xf bytes     C++
         msvcr80.dll!78131742()      
         coherence.dll!_CRT_INIT(void * hDllHandle=0x00440000, unsigned long dwReason=0, void * lpreserved=0x0012fd30) Line 316 + 0xf bytes     C
         coherence.dll!__DllMainCRTStartup(void * hDllHandle=0x00440000, unsigned long dwReason=0, void * lpreserved=0x00000000) Line 492 + 0x8 bytes     C
         coherence.dll!_DllMainCRTStartup(void * hDllHandle=0x00440000, unsigned long dwReason=1, void * lpreserved=0x0012fd30) Line 462 + 0x11 bytes     C
         ntdll.dll!_LdrpCallInitRoutine@16() + 0x14 bytes     
         ntdll.dll!_LdrpRunInitializeRoutines@4() + 0x205 bytes     
         ntdll.dll!_LdrpInitializeProcess@20() - 0x96d bytes     
         ntdll.dll!__LdrpInitialize@12() + 0x6269 bytes     
         ntdll.dll!_KiUserApcDispatcher@20() + 0x7 bytes     
    According to [http://msdn.microsoft.com/en-us/library/ms682583(v=vs.85).aspx] :
    The entry-point function should perform only simple initialization or termination tasks. It must not call the LoadLibrary or LoadLibraryEx function (or a function that calls these functions), because this may create dependency loops in the DLL load order. This can result in a DLL being used before the system has executed its initialization code. Similarly, the entry-point function must not call the FreeLibrary function (or a function that calls FreeLibrary) during process termination, because this can result in a DLL being used after the system has executed its termination code.
    Because Kernel32.dll is guaranteed to be loaded in the process address space when the entry-point function is called, calling functions in Kernel32.dll does not result in the DLL being used before its initialization code has been executed. Therefore, the entry-point function can call functions in Kernel32.dll that do not load other DLLs. For example, DllMain can create synchronization objects such as critical sections and mutexes, and use TLS. Unfortunately, there is not a comprehensive list of safe functions in Kernel32.dll.
    Windows 2000: Do not create a named synchronization object in DllMain because the system will then load an additional DLL.
    Calling functions that require DLLs other than Kernel32.dll may result in problems that are difficult to diagnose. For example, calling User, Shell, and COM functions can cause access violation errors, because some functions load other system components. Conversely, calling functions such as these during termination can cause access violation errors because the corresponding component may already have been unloaded or uninitialized.
    Perhaps the coherence developers should define init/cleanup functions (i.e. coherence_init(), coherence_cleanup()) and perform all initialization/cleanup actions there.

    The test with many dll's does not reproduced this issue. I don't have much time to continue playing with it. BTW look at the simple test application log (the source of the test you can find on my another thread: {thread:id=2286271}) You can see how many times called LoadLibrary() from coherence.dll!DllMain (marked in red). And it doesn't matter, that it works most of the time. It is so called undefined behavior.
    Started "TEST.EXE" (process 0x1694) at address 0x00400000 by thread 1. Successfully hooked module.
    Loaded "NTDLL.DLL" at address 0x7C900000 by thread 1. Successfully hooked module.
    Loaded "KERNEL32.DLL" at address 0x7C800000 by thread 1. Successfully hooked module.
    DllMain(0x7C900000, DLL_PROCESS_ATTACH, 0x00000000) in "NTDLL.DLL" called by thread 1.
    DllMain(0x7C900000, DLL_PROCESS_ATTACH, 0x00000000) in "NTDLL.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C800000, DLL_PROCESS_ATTACH, 0x00000000) in "KERNEL32.DLL" called by thread 1.
    DllMain(0x7C800000, DLL_PROCESS_ATTACH, 0x00000000) in "KERNEL32.DLL" returned 1 (0x1) by thread 1.
    Injected "DEPENDS.DLL" at address 0x08370000 by thread 1.
    DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "DEPENDS.DLL" called by thread 1.
    DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "DEPENDS.DLL" returned 1 (0x1) by thread 1.
    Loaded "COHERENCE.DLL" at address 0x10000000 by thread 1. Successfully hooked module.
    Loaded "WS2_32.DLL" at address 0x71AB0000 by thread 1. Successfully hooked module.
    Loaded "ADVAPI32.DLL" at address 0x77DD0000 by thread 1. Successfully hooked module.
    Loaded "RPCRT4.DLL" at address 0x77E70000 by thread 1. Successfully hooked module.
    Loaded "SECUR32.DLL" at address 0x77FE0000 by thread 1. Successfully hooked module.
    Loaded "MSVCRT.DLL" at address 0x77C10000 by thread 1. Successfully hooked module.
    Loaded "WS2HELP.DLL" at address 0x71AA0000 by thread 1. Successfully hooked module.
    Loaded "MSVCP80.DLL" at address 0x7C420000 by thread 1. Successfully hooked module.
    Loaded "MSVCR80.DLL" at address 0x78130000 by thread 1. Successfully hooked module.
    Loaded "IMAGEHLP.DLL" at address 0x76C90000 by thread 1. Successfully hooked module.
    DllMain(0x77FE0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "SECUR32.DLL" called by thread 1.
    DllMain(0x77FE0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "SECUR32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77E70000, DLL_PROCESS_ATTACH, 0x0012FD30) in "RPCRT4.DLL" called by thread 1.
    DllMain(0x77E70000, DLL_PROCESS_ATTACH, 0x0012FD30) in "RPCRT4.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77DD0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "ADVAPI32.DLL" called by thread 1.
    DllMain(0x77DD0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "ADVAPI32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77C10000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCRT.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "InitializeCriticalSectionAndSpinCount") called from "MSVCRT.DLL" at address 0x77C379C2 and returned 0x7C80B8C9 by thread 1.
    DllMain(0x77C10000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCRT.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71AA0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "WS2HELP.DLL" called by thread 1.
    DllMain(0x71AA0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "WS2HELP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71AB0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "WS2_32.DLL" called by thread 1.
    DllMain(0x71AB0000, DLL_PROCESS_ATTACH, 0x0012FD30) in "WS2_32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x78130000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCR80.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "FlsAlloc") called from "MSVCR80.DLL" at address 0x78133001 and returned NULL by thread 1. Error: The specified procedure could not be found (127).
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "GetSystemWindowsDirectoryW") called from "MSVCR80.DLL" at address 0x78131F1A and returned 0x7C80ADC9 by thread 1.
    DllMain(0x78130000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCR80.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C420000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCP80.DLL" called by thread 1.
    DllMain(0x7C420000, DLL_PROCESS_ATTACH, 0x0012FD30) in "MSVCP80.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76C90000, DLL_PROCESS_ATTACH, 0x0012FD30) in "IMAGEHLP.DLL" called by thread 1.
    DllMain(0x76C90000, DLL_PROCESS_ATTACH, 0x0012FD30) in "IMAGEHLP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x10000000, DLL_PROCESS_ATTACH, 0x0012FD30) in "COHERENCE.DLL" called by thread 1.
    GetProcAddress(0x71AB0000 [WS2_32.DLL], "accept") called from "WS2_32.DLL" at address 0x71AB737E and returned 0x71AC1040 by thread 1.
    [snip]
    GetProcAddress(0x71AB0000 [WS2_32.DLL], "freeaddrinfo") called from "WS2_32.DLL" at address 0x71AB737E and returned 0x71AB2B0B by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\System32\mswsock.dll") called from "WS2_32.DLL" at address 0x71AB4EA0 by thread 1.</font>
    Loaded "MSWSOCK.DLL" at address 0x71A50000 by thread 1. Successfully hooked module.
    DllMain(0x71A50000, DLL_PROCESS_ATTACH, 0x00000000) in "MSWSOCK.DLL" called by thread 1.
    DllMain(0x71A50000, DLL_PROCESS_ATTACH, 0x00000000) in "MSWSOCK.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("C:\WINNT\System32\mswsock.dll") returned 0x71A50000 by thread 1.
    GetProcAddress(0x71A50000 [MSWSOCK.DLL], "NSPStartup") called from "WS2_32.DLL" at address 0x71AB4EB7 and returned 0x71A5A830 by thread 1.
    <font color="red">LoadLibraryA("DNSAPI.dll") called from "MSWSOCK.DLL" at address 0x71A5C714 by thread 1.</font>
    Loaded "DNSAPI.DLL" at address 0x76F20000 by thread 1. Successfully hooked module.
    DllMain(0x76F20000, DLL_PROCESS_ATTACH, 0x00000000) in "DNSAPI.DLL" called by thread 1.
    DllMain(0x76F20000, DLL_PROCESS_ATTACH, 0x00000000) in "DNSAPI.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("DNSAPI.dll") returned 0x76F20000 by thread 1.
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsQueryConfigAllocEx") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F27A55 by thread 1.
    <font color="red">LoadLibraryW("rpcrt4.dll") called from "RPCRT4.DLL" at address 0x77E8B42D by thread 1.</font>
    LoadLibraryW("rpcrt4.dll") returned 0x77E70000 by thread 1.
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsApiFree") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F237A1 by thread 1.
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsQuery_W") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F22DA3 by thread 1.
    <font color="red">LoadLibraryA("iphlpapi.dll") called from "DNSAPI.DLL" at address 0x76F2AB0A by thread 1.</font>
    Loaded "IPHLPAPI.DLL" at address 0x76D60000 by thread 1. Successfully hooked module.
    Loaded "USER32.DLL" at address 0x7E410000 by thread 1. Successfully hooked module.
    Loaded "GDI32.DLL" at address 0x77F10000 by thread 1. Successfully hooked module.
    DllMain(0x77F10000, DLL_PROCESS_ATTACH, 0x00000000) in "GDI32.DLL" called by thread 1.
    DllMain(0x77F10000, DLL_PROCESS_ATTACH, 0x00000000) in "GDI32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7E410000, DLL_PROCESS_ATTACH, 0x00000000) in "USER32.DLL" called by thread 1.
    DllMain(0x7E410000, DLL_PROCESS_ATTACH, 0x00000000) in "USER32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76D60000, DLL_PROCESS_ATTACH, 0x00000000) in "IPHLPAPI.DLL" called by thread 1.
    DllMain(0x76D60000, DLL_PROCESS_ATTACH, 0x00000000) in "IPHLPAPI.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("iphlpapi.dll") returned 0x76D60000 by thread 1.
    GetProcAddress(0x76D60000 [IPHLPAPI.DLL], "GetAdaptersInfo") called from "DNSAPI.DLL" at address 0x76F2AB5F and returned 0x76D66051 by thread 1.
    GetProcAddress(0x76D60000 [IPHLPAPI.DLL], "GetPerAdapterInfo") called from "DNSAPI.DLL" at address 0x76F2AB5F and returned 0x76D66769 by thread 1.
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsRecordListFree") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F25B12 by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\System32\winrnr.dll") called from "WS2_32.DLL" at address 0x71AB4EA0 by thread 1.</font>
    Loaded "WINRNR.DLL" at address 0x76FB0000 by thread 1. Successfully hooked module.
    Loaded "WLDAP32.DLL" at address 0x76F60000 by thread 1. Successfully hooked module.
    DllMain(0x76F60000, DLL_PROCESS_ATTACH, 0x00000000) in "WLDAP32.DLL" called by thread 1.
    DllMain(0x76F60000, DLL_PROCESS_ATTACH, 0x00000000) in "WLDAP32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76FB0000, DLL_PROCESS_ATTACH, 0x00000000) in "WINRNR.DLL" called by thread 1.
    DllMain(0x76FB0000, DLL_PROCESS_ATTACH, 0x00000000) in "WINRNR.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("C:\WINNT\System32\winrnr.dll") returned 0x76FB0000 by thread 1.
    GetProcAddress(0x76FB0000 [WINRNR.DLL], "NSPStartup") called from "WS2_32.DLL" at address 0x71AB4EB7 and returned 0x76FB1688 by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\System32\mswsock.dll") called from "WS2_32.DLL" at address 0x71AB4EA0 by thread 1.</font>
    LoadLibraryA("C:\WINNT\System32\mswsock.dll") returned 0x71A50000 by thread 1.
    GetProcAddress(0x71A50000 [MSWSOCK.DLL], "NSPStartup") called from "WS2_32.DLL" at address 0x71AB4EB7 and returned 0x71A5A830 by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\system32\ws2_32") called from "COHERENCE.DLL" at address 0x100A70B4 by thread 1.</font>
    LoadLibraryA("C:\WINNT\system32\ws2_32") returned 0x71AB0000 by thread 1.
    GetProcAddress(0x71AB0000 [WS2_32.DLL], "getaddrinfo") called from "COHERENCE.DLL" at address 0x100A70C6 and returned 0x71AB2A6F by thread 1.
    [snip]
    GetProcAddress(0x76F20000 [DNSAPI.DLL], "DnsNameCompare_W") called from "MSWSOCK.DLL" at address 0x71A5C6FD and returned 0x76F2349A by thread 1.
    <font color="red">LoadLibraryA("rasadhlp.dll") called from "WS2_32.DLL" at address 0x71AB4FB8 by thread 1.</font>
    Loaded "RASADHLP.DLL" at address 0x76FC0000 by thread 1. Successfully hooked module.
    DllMain(0x76FC0000, DLL_PROCESS_ATTACH, 0x00000000) in "RASADHLP.DLL" called by thread 1.
    DllMain(0x76FC0000, DLL_PROCESS_ATTACH, 0x00000000) in "RASADHLP.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("rasadhlp.dll") returned 0x76FC0000 by thread 1.
    GetProcAddress(0x76FC0000 [RASADHLP.DLL], "WSAttemptAutodialAddr") called from "WS2_32.DLL" at address 0x71AB4FCF and returned 0x76FC1AF3 by thread 1.
    [snip]
    GetProcAddress(0x76FC0000 [RASADHLP.DLL], "WSNoteSuccessfulHostentLookup") called from "WS2_32.DLL" at address 0x71AB4FF3 and returned 0x76FC13A0 by thread 1.
    LoadLibraryA("kernel32.dll") called from "COHERENCE.DLL" at address 0x100AC4E3 by thread 1.
    LoadLibraryA("kernel32.dll") returned 0x7C800000 by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "RtlCaptureContext") called from "COHERENCE.DLL" at address 0x100AC4F8 and returned 0x7C90331A by thread 1.
    <font color="red">LoadLibraryA("C:\WINNT\system32\DBGHELP.dll") called from "IMAGEHLP.DLL" at address 0x76C97327 by thread 1.</font>
    Loaded "DBGHELP.DLL" at address 0x59A60000 by thread 1. Successfully hooked module.
    Loaded "VERSION.DLL" at address 0x77C00000 by thread 1. Successfully hooked module.
    DllMain(0x77C00000, DLL_PROCESS_ATTACH, 0x00000000) in "VERSION.DLL" called by thread 1.
    DllMain(0x77C00000, DLL_PROCESS_ATTACH, 0x00000000) in "VERSION.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x59A60000, DLL_PROCESS_ATTACH, 0x00000000) in "DBGHELP.DLL" called by thread 1.
    DllMain(0x59A60000, DLL_PROCESS_ATTACH, 0x00000000) in "DBGHELP.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryA("C:\WINNT\system32\DBGHELP.dll") returned 0x59A60000 by thread 1.
    GetProcAddress(0x59A60000 [DBGHELP.DLL], "SymGetOptions") called from "IMAGEHLP.DLL" at address 0x76C97350 and returned 0x59A7B7AD by thread 1.
    [snip]
    GetProcAddress(0x7C900000 [NTDLL.DLL], "RtlDestroyQueryDebugBuffer") called from "DBGHELP.DLL" at address 0x59A7E675 and returned 0x7C954BC0 by thread 1.
    DllMain(0x10000000, DLL_PROCESS_ATTACH, 0x0012FD30) in "COHERENCE.DLL" returned 1 (0x1) by thread 1.
    Loaded "SXWMON32.DLL" at address 0x00CC0000 by thread 1. Successfully hooked module.
    Loaded "SHELL32.DLL" at address 0x7C9C0000 by thread 1. Successfully hooked module.
    Loaded "SHLWAPI.DLL" at address 0x77F60000 by thread 1. Successfully hooked module.
    Loaded "OLE32.DLL" at address 0x774E0000 by thread 1. Successfully hooked module.
    DllMain(0x77F60000, DLL_PROCESS_ATTACH, 0x00000000) in "SHLWAPI.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "CreateTimerQueue") called from "SHLWAPI.DLL" at address 0x77F65CF9 and returned 0x7C82BFE6 by thread 1.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DeleteTimerQueueTimer") called from "SHLWAPI.DLL" at address 0x77F65D35 and returned 0x7C821130 by thread 1.
    DllMain(0x77F60000, DLL_PROCESS_ATTACH, 0x00000000) in "SHLWAPI.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C9C0000, DLL_PROCESS_ATTACH, 0x00000000) in "SHELL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "CreateActCtxW") called from "SHELL32.DLL" at address 0x7C9FAB3E and returned 0x7C8154FC by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "ActivateActCtx") called from "SHELL32.DLL" at address 0x7C9E7639 and returned 0x7C80A6E4 by thread 1.
    LoadLibraryW("comctl32.dll") called from "SHELL32.DLL" at address 0x7C9FA774 by thread 1.
    Loaded "COMCTL32.DLL" at address 0x773D0000 by thread 1. Successfully hooked module.
    DllMain(0x773D0000, DLL_PROCESS_ATTACH, 0x00000000) in "COMCTL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "GetSystemWindowsDirectoryW") called from "COMCTL32.DLL" at address 0x7745B789 and returned 0x7C80ADC9 by thread 1.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DeactivateActCtx") called from "COMCTL32.DLL" at address 0x7745B6F4 and returned 0x7C80A715 by thread 1.
    DllMain(0x773D0000, DLL_PROCESS_ATTACH, 0x00000000) in "COMCTL32.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryW("comctl32.dll") returned 0x773D0000 by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DeactivateActCtx") called from "SHELL32.DLL" at address 0x7C9E76A4 and returned 0x7C80A715 by thread 1.
    LoadLibraryW("comctl32.dll") called from "SHELL32.DLL" at address 0x7C9FA8A6 by thread 1.
    Loaded "COMCTL32.DLL" at address 0x5D090000 by thread 1. Successfully hooked module.
    DllMain(0x5D090000, DLL_PROCESS_ATTACH, 0x00000000) in "COMCTL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "InitializeCriticalSectionAndSpinCount") called from "COMCTL32.DLL" at address 0x5D095338 and returned 0x7C80B8C9 by thread 1.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DeactivateActCtx") called from "COMCTL32.DLL" at address 0x5D0FF2BF and returned 0x7C80A715 by thread 1.
    DllMain(0x5D090000, DLL_PROCESS_ATTACH, 0x00000000) in "COMCTL32.DLL" returned 1 (0x1) by thread 1.
    LoadLibraryW("comctl32.dll") returned 0x5D090000 by thread 1.
    GetProcAddress(0x5D090000 [COMCTL32.DLL], "InitCommonControlsEx") called from "SHELL32.DLL" at address 0x7C9FA8B6 and returned 0x5D093619 by thread 1.
    DllMain(0x7C9C0000, DLL_PROCESS_ATTACH, 0x00000000) in "SHELL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x774E0000, DLL_PROCESS_ATTACH, 0x00000000) in "OLE32.DLL" called by thread 1.
    DllMain(0x774E0000, DLL_PROCESS_ATTACH, 0x00000000) in "OLE32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x00CC0000, DLL_PROCESS_ATTACH, 0x00000000) in "SXWMON32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "FlsAlloc") called from "SXWMON32.DLL" at address 0x00CD8086 and returned NULL by thread 1. Error: The specified procedure could not be found (127).
    [snip]
    GetProcAddress(0x7C900000 [NTDLL.DLL], "ZwQueryVirtualMemory") called from "SXWMON32.DLL" at address 0x00CC1958 and returned 0x7C90D97E by thread 1.
    DllMain(0x00CC0000, DLL_PROCESS_ATTACH, 0x00000000) in "SXWMON32.DLL" returned 1 (0x1) by thread 1.
    GetProcAddress(0x59A60000 [DBGHELP.DLL], "StackWalk64") called from "IMAGEHLP.DLL" at address 0x76C97350 and returned 0x59A83492 by thread 1.
    [snip]
    GetProcAddress(0x59A60000 [DBGHELP.DLL], "SymGetModuleInfo64") called from "IMAGEHLP.DLL" at address 0x76C97350 and returned 0x59A7C94E by thread 1.
    First chance exception 0xE06D7363 (Microsoft C++ Exception) occurred in "KERNEL32.DLL" at address 0x7C812AFB by thread 1.
    First chance exception 0xE06D7363 (Microsoft C++ Exception) occurred in "KERNEL32.DLL" at address 0x7C812AFB by thread 1.
    Thread 2 started in "KERNEL32.DLL" at address 0x7C8106F9.
    DllMain(0x7C900000, DLL_THREAD_ATTACH, 0x00000000) in "NTDLL.DLL" called by thread 2.
    DllMain(0x7C900000, DLL_THREAD_ATTACH, 0x00000000) in "NTDLL.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x7C800000, DLL_THREAD_ATTACH, 0x00000000) in "KERNEL32.DLL" called by thread 2.
    DllMain(0x7C800000, DLL_THREAD_ATTACH, 0x00000000) in "KERNEL32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x10000000, DLL_THREAD_ATTACH, 0x00000000) in "COHERENCE.DLL" called by thread 2.
    DllMain(0x10000000, DLL_THREAD_ATTACH, 0x00000000) in "COHERENCE.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x71AB0000, DLL_THREAD_ATTACH, 0x00000000) in "WS2_32.DLL" called by thread 2.
    DllMain(0x71AB0000, DLL_THREAD_ATTACH, 0x00000000) in "WS2_32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x77DD0000, DLL_THREAD_ATTACH, 0x00000000) in "ADVAPI32.DLL" called by thread 2.
    DllMain(0x77DD0000, DLL_THREAD_ATTACH, 0x00000000) in "ADVAPI32.DLL" returned 2147344385 (0x7FFDE001) by thread 2.
    DllMain(0x77E70000, DLL_THREAD_ATTACH, 0x00000000) in "RPCRT4.DLL" called by thread 2.
    DllMain(0x77E70000, DLL_THREAD_ATTACH, 0x00000000) in "RPCRT4.DLL" returned 4294967041 (0xFFFFFF01) by thread 2.
    DllMain(0x77C10000, DLL_THREAD_ATTACH, 0x00000000) in "MSVCRT.DLL" called by thread 2.
    DllMain(0x77C10000, DLL_THREAD_ATTACH, 0x00000000) in "MSVCRT.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x78130000, DLL_THREAD_ATTACH, 0x00000000) in "MSVCR80.DLL" called by thread 2.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DecodePointer") called from "MSVCR80.DLL" at address 0x78132C33 and returned 0x7C9132FF by thread 2.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DecodePointer") called from "MSVCR80.DLL" at address 0x78132D4A and returned 0x7C9132FF by thread 2.
    DllMain(0x78130000, DLL_THREAD_ATTACH, 0x00000000) in "MSVCR80.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x71A50000, DLL_THREAD_ATTACH, 0x00000000) in "MSWSOCK.DLL" called by thread 2.
    DllMain(0x71A50000, DLL_THREAD_ATTACH, 0x00000000) in "MSWSOCK.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x76F60000, DLL_THREAD_ATTACH, 0x00000000) in "WLDAP32.DLL" called by thread 2.
    DllMain(0x76F60000, DLL_THREAD_ATTACH, 0x00000000) in "WLDAP32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x77C00000, DLL_THREAD_ATTACH, 0x00000000) in "VERSION.DLL" called by thread 2.
    DllMain(0x77C00000, DLL_THREAD_ATTACH, 0x00000000) in "VERSION.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x00CC0000, DLL_THREAD_ATTACH, 0x00000000) in "SXWMON32.DLL" called by thread 2.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DecodePointer") called from "SXWMON32.DLL" at address 0x00CD7CB0 and returned 0x7C9132FF by thread 2.
    [snip]
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "DecodePointer") called from "SXWMON32.DLL" at address 0x00CD7D94 and returned 0x7C9132FF by thread 2.
    DllMain(0x00CC0000, DLL_THREAD_ATTACH, 0x00000000) in "SXWMON32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x7C9C0000, DLL_THREAD_ATTACH, 0x00000000) in "SHELL32.DLL" called by thread 2.
    DllMain(0x7C9C0000, DLL_THREAD_ATTACH, 0x00000000) in "SHELL32.DLL" returned 1 (0x1) by thread 2.
    DllMain(0x774E0000, DLL_THREAD_ATTACH, 0x00000000) in "OLE32.DLL" called by thread 2.
    DllMain(0x774E0000, DLL_THREAD_ATTACH, 0x00000000) in "OLE32.DLL" returned 1 (0x1) by thread 2.
    First chance exception 0xE06D7363 (Microsoft C++ Exception) occurred in "KERNEL32.DLL" at address 0x7C812AFB by thread 1.
    DllMain(0x5D090000, DLL_PROCESS_DETACH, 0x00000001) in "COMCTL32.DLL" called by thread 1.
    Thread 2 exited with code 0 (0x0).
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "ReleaseActCtx") called from "COMCTL32.DLL" at address 0x5D0FF202 and returned 0x7C8130FF by thread 1.
    DllMain(0x5D090000, DLL_PROCESS_DETACH, 0x00000001) in "COMCTL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x773D0000, DLL_PROCESS_DETACH, 0x00000001) in "COMCTL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "ReleaseActCtx") called from "COMCTL32.DLL" at address 0x7745B656 and returned 0x7C8130FF by thread 1.
    DllMain(0x773D0000, DLL_PROCESS_DETACH, 0x00000001) in "COMCTL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x00CC0000, DLL_PROCESS_DETACH, 0x00000001) in "SXWMON32.DLL" called by thread 1.
    DllMain(0x00CC0000, DLL_PROCESS_DETACH, 0x00000001) in "SXWMON32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x774E0000, DLL_PROCESS_DETACH, 0x00000001) in "OLE32.DLL" called by thread 1.
    DllMain(0x774E0000, DLL_PROCESS_DETACH, 0x00000001) in "OLE32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C9C0000, DLL_PROCESS_DETACH, 0x00000001) in "SHELL32.DLL" called by thread 1.
    GetProcAddress(0x7C800000 [KERNEL32.DLL], "ReleaseActCtx") called from "SHELL32.DLL" at address 0x7C9FDF7B and returned 0x7C8130FF by thread 1.
    DllMain(0x7C9C0000, DLL_PROCESS_DETACH, 0x00000001) in "SHELL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77F60000, DLL_PROCESS_DETACH, 0x00000001) in "SHLWAPI.DLL" called by thread 1.
    DllMain(0x77F60000, DLL_PROCESS_DETACH, 0x00000001) in "SHLWAPI.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x59A60000, DLL_PROCESS_DETACH, 0x00000001) in "DBGHELP.DLL" called by thread 1.
    DllMain(0x59A60000, DLL_PROCESS_DETACH, 0x00000001) in "DBGHELP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77C00000, DLL_PROCESS_DETACH, 0x00000001) in "VERSION.DLL" called by thread 1.
    DllMain(0x77C00000, DLL_PROCESS_DETACH, 0x00000001) in "VERSION.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76FC0000, DLL_PROCESS_DETACH, 0x00000001) in "RASADHLP.DLL" called by thread 1.
    DllMain(0x76FC0000, DLL_PROCESS_DETACH, 0x00000001) in "RASADHLP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76FB0000, DLL_PROCESS_DETACH, 0x00000001) in "WINRNR.DLL" called by thread 1.
    DllMain(0x76FB0000, DLL_PROCESS_DETACH, 0x00000001) in "WINRNR.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76F60000, DLL_PROCESS_DETACH, 0x00000001) in "WLDAP32.DLL" called by thread 1.
    DllMain(0x76F60000, DLL_PROCESS_DETACH, 0x00000001) in "WLDAP32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76D60000, DLL_PROCESS_DETACH, 0x00000001) in "IPHLPAPI.DLL" called by thread 1.
    DllMain(0x76D60000, DLL_PROCESS_DETACH, 0x00000001) in "IPHLPAPI.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7E410000, DLL_PROCESS_DETACH, 0x00000001) in "USER32.DLL" called by thread 1.
    DllMain(0x7E410000, DLL_PROCESS_DETACH, 0x00000001) in "USER32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77F10000, DLL_PROCESS_DETACH, 0x00000001) in "GDI32.DLL" called by thread 1.
    DllMain(0x77F10000, DLL_PROCESS_DETACH, 0x00000001) in "GDI32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76F20000, DLL_PROCESS_DETACH, 0x00000001) in "DNSAPI.DLL" called by thread 1.
    DllMain(0x76F20000, DLL_PROCESS_DETACH, 0x00000001) in "DNSAPI.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71A50000, DLL_PROCESS_DETACH, 0x00000001) in "MSWSOCK.DLL" called by thread 1.
    DllMain(0x71A50000, DLL_PROCESS_DETACH, 0x00000001) in "MSWSOCK.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x10000000, DLL_PROCESS_DETACH, 0x00000001) in "COHERENCE.DLL" called by thread 1.
    DllMain(0x10000000, DLL_PROCESS_DETACH, 0x00000001) in "COHERENCE.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x76C90000, DLL_PROCESS_DETACH, 0x00000001) in "IMAGEHLP.DLL" called by thread 1.
    DllMain(0x76C90000, DLL_PROCESS_DETACH, 0x00000001) in "IMAGEHLP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C420000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCP80.DLL" called by thread 1.
    DllMain(0x7C420000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCP80.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x78130000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCR80.DLL" called by thread 1.
    DllMain(0x78130000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCR80.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71AB0000, DLL_PROCESS_DETACH, 0x00000001) in "WS2_32.DLL" called by thread 1.
    DllMain(0x71AB0000, DLL_PROCESS_DETACH, 0x00000001) in "WS2_32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x71AA0000, DLL_PROCESS_DETACH, 0x00000001) in "WS2HELP.DLL" called by thread 1.
    DllMain(0x71AA0000, DLL_PROCESS_DETACH, 0x00000001) in "WS2HELP.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77C10000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCRT.DLL" called by thread 1.
    DllMain(0x77C10000, DLL_PROCESS_DETACH, 0x00000001) in "MSVCRT.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77DD0000, DLL_PROCESS_DETACH, 0x00000001) in "ADVAPI32.DLL" called by thread 1.
    DllMain(0x77DD0000, DLL_PROCESS_DETACH, 0x00000001) in "ADVAPI32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77E70000, DLL_PROCESS_DETACH, 0x00000001) in "RPCRT4.DLL" called by thread 1.
    DllMain(0x77E70000, DLL_PROCESS_DETACH, 0x00000001) in "RPCRT4.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x77FE0000, DLL_PROCESS_DETACH, 0x00000001) in "SECUR32.DLL" called by thread 1.
    DllMain(0x77FE0000, DLL_PROCESS_DETACH, 0x00000001) in "SECUR32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x08370000, DLL_PROCESS_DETACH, 0x00000001) in "DEPENDS.DLL" called by thread 1.
    DllMain(0x08370000, DLL_PROCESS_DETACH, 0x00000001) in "DEPENDS.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C800000, DLL_PROCESS_DETACH, 0x00000001) in "KERNEL32.DLL" called by thread 1.
    DllMain(0x7C800000, DLL_PROCESS_DETACH, 0x00000001) in "KERNEL32.DLL" returned 1 (0x1) by thread 1.
    DllMain(0x7C900000, DLL_PROCESS_DETACH, 0x00000001) in "NTDLL.DLL" called by thread 1.
    DllMain(0x7C900000, DLL_PROCESS_DETACH, 0x00000001) in "NTDLL.DLL" returned 1 (0x1) by thread 1.
    Exited "TEST.EXE" (process 0x1694) with code 0 (0x0) by thread 1.
    -----

  • Deploy access violation & selective freeze

    When deploying a project to the web using Homesite 5.5, I am
    able to deploy successfully, but at the end of the deploy
    operation, I get the error message,
    Access violation at address 007FC9E3 in module 'HomeSite5.Exe'.
    Read of address 00000330. After this error, I am unable to exit
    Homesite normally, and must use Windows Task Manager's "end task"
    feature to close it. I
    am able to continue to edit my project, re-deploy, etc --
    though my cursor remains stuck on the hourglass icon.
    (I don't remember now what the problematic tasks were, but
    I've also found that some features of homesite would not work after
    the error message appeared -- certain popup windows would flash on
    & disappear).
    Any clues? Thanks!
    wstanton

    I am seeing exactly the same error. I started seeing it after we started making extensive use of introspection in our code. It happens repeatably when we are load testing our software.

  • How can I repair "an access violation has occurred"

    I found this message after you install the update of an audio software (Pro Tools 8.0.5) and after trying to listen to an audio recording "an access violation has occurred." In a later appeared to me the message "/ System / Library / Extensions / CDSDAAudioCaptureSupport.Kext". I removed the software completely reinstalled all audio and I havethe previous version but to no avail. I also reinstalled operating system from OS 10.6.2 Leopard up to 10.6.8 but still nothing. The message reappears when I use the audio software is not allowing me to listen to the audio (only with ProTools, while iTunes feature regularly. I do not know what to do yet.

    Linc Davis wrote:
    It's the PACE DRM rootkit that's installed along with the Pro Tools application. Its purpose is to cripple your computer so that you can only do what the developer chooses to let you do. If you have a problem with that, you'll have to take it up with DigiDesign, or get rid of their product.
    Most absurd response to a question I have ever read...
    DRM protects composers life myself from theft. I just hate it when people steal my stuff. Don't you?
    I've  been a PT professional user for well over a decade. My computer is in no way "crippled". I can do what I want with it and what I want with that software. I run PT with iTunes open all day long with no issue. I can import audio from my iTunes library into PT with no issue. If the audio you are trying to import is protected (from being stolen and remixed etc.) than no, you can't import it into PT. I'm pretty sure that most law abiding citizens would agree that having thier own personal livelyhood protected under law would be a good thing. But for some reason, this society thinks that musicians and other creative professionals don't deserve the same level of protection and don't need to feed thier families...

  • Access violation error with 1.4.0

    Our client/server application (RMI) ran fine in 1.3.1. When we compiled and deployed with 1.4.0, an error of "access violation" were thrown by Windows NT or Windown 2000 at run time. Stack trace posted as below. Anyone has any ideas on the cause of it. Thanks you very much.
    Application exception occurred:
    App: (pid=346)
    When: 6/18/2002 @ 17:18:40.166
    Exception number: c0000005 (access violation)
    ----> System Information <----
    Computer Name: PAUL
    User Name: paul
    Number of Processors: 1
    Processor Type: x86 Family 6 Model 4 Stepping 2
    Windows Version: 4.0
    Current Build: 1381
    Service Pack: 6
    Current Type: Uniprocessor Free
    Registered Organization: Quarry Technologies
    Registered Owner: Quarry Technologies
    ----> Task List <----
    0 Idle.exe
    2 System.exe
    20 SMSS.exe
    24 CSRSS.exe
    34 winlogon.exe
    40 SERVICES.exe
    43 LSASS.exe
    68 SPOOLSS.exe
    81 defwatch.exe
    86 inetd32.exe
    93 MGABG.exe
    94 mgasc.exe
    97 mgactrl.exe
    99 rtvscan.exe
    45 rtsserv.exe
    112 RPCSS.exe
    117 portserv.exe
    127 wtxregds.exe
    130 WinVNC.exe
    137 PSTORES.exe
    140 mstask.exe
    144 NOPDB.exe
    200 NDDEAGNT.exe
    122 explorer.exe
    186 systray.exe
    187 mgaqdesk.exe
    44 vptray.exe
    113 point32.exe
    91 realplay.exe
    209 winampa.exe
    211 loadqm.exe
    213 aim.exe
    215 msmsgs.exe
    218 wftpd32.exe
    192 OSA.exe
    238 esserver.exe
    240 vpexrt.exe
    241 CMD.exe
    63 vncviewer.exe
    255 JBuilder.exe
    277 DDHELP.exe
    274 CMD.exe
    287 CMD.exe
    293 SYSLOGD.exe
    313 SYSLOGD.exe
    270 P4Win.exe
    310 javaw.exe
    346 javaw.exe
    443 javaw.exe
    433 javaw.exe
    354 DRWTSN32.exe
    0 _Total.exe
    (00400000 - 00406000)
    (77f60000 - 77fbe000) dll\ntdll.dbg
    (77dc0000 - 77dff000) dll\advapi32.dbg
    (77f00000 - 77f5e000) dll\kernel32.dbg
    (77e70000 - 77ec5000) dll\user32.dbg
    (77ed0000 - 77efc000) dll\gdi32.dbg
    (77e10000 - 77e67000) dll\rpcrt4.dbg
    (78000000 - 78046000)
    (6d330000 - 6d330000)
    (77fd0000 - 77ffa000) dll\winmm.dbg
    (6bd00000 - 6bd14000) K:\DDK\lib\i386\free\cm-pci.dll
    (6d1d0000 - 6d1d7000)
    (6d300000 - 6d30d000)
    (6d210000 - 6d228000)
    (6d320000 - 6d32d000)
    (6d2d0000 - 6d2dd000)
    (776d0000 - 776d8000) dll\wsock32.dbg
    (776b0000 - 776c4000) dll\ws2_32.dbg
    (776a0000 - 776a7000) dll\ws2help.dbg
    (74ff0000 - 74ffe000) dll\rnr20.dbg
    (77bf0000 - 77bf7000) dll\rpcltc1.dbg
    (77660000 - 7766f000) dll\msafd.dbg
    (77690000 - 77699000) dll\wshtcpip.dbg
    (6d2f0000 - 6d2f5000)
    (6d000000 - 6d0f6000)
    (77c00000 - 77c18000) drv\winspool.dbg
    (76ab0000 - 76ab5000) dll\imm32.dbg
    (77b20000 - 77bd7000) dll\ole32.dbg
    (6d180000 - 6d1d0000)
    State Dump for Thread Id 0x18b
    eax=6d3fb8cc ebx=00000000 ecx=00762700 edx=00000000 esi=0000012c edi=00000000
    eip=77f682db esp=0006fc10 ebp=0006fc34 iopl=0 nv up ei pl zr na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000246
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:00f6e617=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    ----> Stack Back Trace <----
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    0006fc34 77f04f37 0000012c ffffffff 00000000 6d38b719 ntdll!NtWaitForSingleObject
    0006fc7c 6d3b14c0 00000000 ffffffff 0076219c 007e0330 kernel32!WaitForSingleObject
    ----> Raw Stack Dump <----
    0006fc10 a0 cc f1 77 2c 01 00 00 - 00 00 00 00 00 00 00 00 ...w,...........
    0006fc20 50 05 7e 00 10 2f 76 00 - 30 03 7e 00 00 30 00 00 P.~../v.0.~..0..
    0006fc30 04 01 00 00 7c fc 06 00 - 37 4f f0 77 2c 01 00 00 ....|...7O.w,...
    0006fc40 ff ff ff ff 00 00 00 00 - 19 b7 38 6d 2c 01 00 00 ..........8m,...
    0006fc50 ff ff ff ff 9c 21 76 00 - 10 2f 76 00 a0 21 76 00 .....!v../v..!v.
    0006fc60 00 00 00 00 02 00 00 00 - 00 00 00 00 30 03 7e 00 ............0.~.
    0006fc70 30 03 7e 00 10 2f 76 00 - 01 00 00 00 c0 fc 06 00 0.~../v.........
    0006fc80 c0 14 3b 6d 00 00 00 00 - ff ff ff ff 9c 21 76 00 ..;m.........!v.
    0006fc90 30 03 7e 00 30 03 7e 00 - 00 00 00 00 30 03 7e 00 0.~.0.~.....0.~.
    0006fca0 d0 fc 06 00 05 86 36 6d - 5c 05 41 6d d8 fc 06 00 ......6m\.Am....
    0006fcb0 00 00 00 00 00 00 00 00 - 75 85 36 6d 30 03 7e 00 ........u.6m0.~.
    0006fcc0 d0 fc 06 00 b7 85 36 6d - 50 9c 77 00 30 03 7e 00 ......6mP.w.0.~.
    0006fcd0 14 ff 06 00 d2 14 40 00 - bc 03 7e 00 56 00 00 00 ......@...~.V...
    0006fce0 10 28 07 00 00 00 00 00 - 43 3a 5c 6a 32 73 64 6b .(......C:\j2sdk
    0006fcf0 31 2e 34 2e 30 5c 6a 72 - 65 00 6a 61 76 61 77 2e 1.4.0\jre.javaw.
    0006fd00 65 78 65 00 12 00 00 00 - a0 fe 06 00 00 e0 fd 7f exe.............
    0006fd10 00 00 00 00 a9 a0 f6 77 - 9c fe 06 00 00 00 00 80 .......w........
    0006fd20 70 fe 06 00 00 e0 fd 7f - 00 f0 fd 7f 00 00 00 00 p...............
    0006fd30 5c 00 52 00 65 00 67 00 - 69 00 73 00 74 00 72 00 \.R.e.g.i.s.t.r.
    0006fd40 79 00 5c 00 4d 00 61 00 - 63 00 68 00 69 00 6e 00 y.\.M.a.c.h.i.n.
    State Dump for Thread Id 0x156
    eax=02c29d90 ebx=007648d0 ecx=02c29d90 edx=00000009 esi=02c29d90 edi=26dbfd64
    eip=6d3318d5 esp=26dbfc6c ebp=26dbfc88 iopl=0 nv up ei pl nz na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000206
    function: <nosymbols>
    6d3318c0 8d4df0 lea ecx,[ebp-0x10] ss:27cbe68e=????????
    6d3318c3 e875000000 call 6d33193d
    6d3318c8 5f pop edi
    6d3318c9 5e pop esi
    6d3318ca c9 leave
    6d3318cb c3 ret
    6d3318cc 56 push esi
    6d3318cd 8bf1 mov esi,ecx
    6d3318cf 8b5604 mov edx,[esi+0x4] ds:03b28796=????????
    6d3318d2 83c208 add edx,0x8
    FAULT ->6d3318d5 8b4210 mov eax,[edx+0x10] ds:00efea0f=????????
    6d3318d8 85c0 test eax,eax
    6d3318da 7f25 jg 6d331901
    6d3318dc 7d1b jge 6d3318f9
    6d3318de 83c9ff or ecx,0xff
    6d3318e1 6a04 push 0x4
    6d3318e3 2bc8 sub ecx,eax
    6d3318e5 8b4608 mov eax,[esi+0x8] ds:03b28796=????????
    6d3318e8 d3e0 shl eax,cl
    6d3318ea 8b4a4c mov ecx,[edx+0x4c] ds:00efea0f=????????
    6d3318ed 8d440807 lea eax,[eax+ecx+0x7] ds:03b28797=????????
    6d3318f1 59 pop ecx
    ----> Stack Back Trace <----
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    26dbfc88 6d34d03a 02c29d90 02c37c48 22fc8df4 02c37c48 <nosymbols>
    State Dump for Thread Id 0x160
    eax=00000004 ebx=00000000 ecx=052c2748 edx=00000000 esi=00000320 edi=00000000
    eip=77f682db esp=26dffc10 ebp=26dffc34 iopl=0 nv up ei pl zr na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000246
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:27cfe617=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    ----> Stack Back Trace <----
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    26dffc34 77f04f37 00000320 ffffffff 00000000 6d38d2fe ntdll!NtWaitForSingleObject
    26dffc7c 6d39ead0 00000000 00000000 00000001 00767d30 kernel32!WaitForSingleObject
    State Dump for Thread Id 0x11a
    eax=00000004 ebx=00000000 ecx=052c2a60 edx=00000000 esi=00000430 edi=00000000
    eip=77f682db esp=26e3fbd4 ebp=26e3fbf8 iopl=0 nv up ei pl zr na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000246
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:27d3e5db=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    ----> Stack Back Trace <----
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    26e3fbf8 77f04f37 00000430 ffffffff 00000000 6d38d2fe ntdll!NtWaitForSingleObject
    26e3fc40 6d39ead0 00000000 00000000 00000001 007670b0 kernel32!WaitForSingleObject
    ----> Raw Stack Dump <----
    26e3fbd4 a0 cc f1 77 30 04 00 00 - 00 00 00 00 00 00 00 00 ...w0...........
    26e3fbe4 b0 70 76 00 4c b3 75 00 - 10 87 76 00 30 04 00 00 .pv.L.u...v.0...
    26e3fbf4 2a 14 39 6d 40 fc e3 26 - 37 4f f0 77 30 04 00 00 *.9m@..&7O.w0...
    26e3fc04 ff ff ff ff 00 00 00 00 - fe d2 38 6d 30 04 00 00 ..........8m0...
    26e3fc14 ff ff ff ff 00 00 00 00 - 40 27 2c 05 b0 70 76 00 ........@',..pv.
    26e3fc24 00 00 00 00 b0 70 76 00 - 30 04 00 00 00 00 00 00 .....pv.0.......
    26e3fc34 f4 8f 76 00 02 00 00 00 - 00 00 00 00 64 fc e3 26 ..v.........d..&
    26e3fc44 d0 ea 39 6d 00 00 00 00 - 00 00 00 00 01 00 00 00 ..9m............
    26e3fc54 b0 70 76 00 40 27 2c 05 - b0 70 76 00 70 3c b3 22 .pv.@',..pv.p<."
    26e3fc64 84 fc e3 26 aa e7 36 6d - 00 88 76 00 00 00 00 00 ...&..6m..v.....
    26e3fc74 00 00 00 00 b0 70 76 00 - b0 70 76 00 ac 3c b3 22 .....pv..pv..<."
    26e3fc84 b8 fc e3 26 0d 96 ab 00 - b0 70 76 00 d0 fc e3 26 ...&.....pv....&
    26e3fc94 00 00 00 00 00 00 00 00 - 9c fc e3 26 00 00 00 00 ...........&....
    26e3fca4 d0 fc e3 26 c8 52 b7 22 - 00 00 00 00 70 3c b3 22 ...&.R."....p<."
    26e3fcb4 c8 fc e3 26 f8 fc e3 26 - 9f 2d ab 00 00 00 00 00 ...&...&.-......
    26e3fcc4 51 76 ab 00 00 00 00 00 - 00 00 00 00 40 27 2c 05 Qv..........@',.
    26e3fcd4 03 00 00 00 40 27 2c 05 - d4 fc e3 26 34 0a b8 22 ....@',....&4.."
    26e3fce4 20 fd e3 26 78 0c b8 22 - 00 00 00 00 c8 09 b8 22 ..&x.."......."
    26e3fcf4 18 fd e3 26 40 fd e3 26 - 76 2e ab 00 00 00 00 00 ...&@..&v.......
    26e3fd04 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    State Dump for Thread Id 0x1ca
    eax=00000000 ebx=00000000 ecx=00000001 edx=00000000 esi=26e7ff28 edi=00000000
    eip=77f6791f esp=26e7ff14 ebp=26e7ff30 iopl=0 nv up ei pl nz na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000206
    function: NtDelayExecution
    77f67914 b827000000 mov eax,0x27
    77f67919 8d542404 lea edx,[esp+0x4] ss:27d7e91b=????????
    77f6791d cd2e int 2e
    77f6791f c20800 ret 0x8
    77f67922 8bc0 mov eax,eax
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    26e7ff30 77f1cebe 0000000a 00000000 6d39138c 0000000a ntdll!NtDelayExecution
    26e7ff5c 6d3af3f5 0076a380 0000000a 00000000 00000000 kernel32!Sleep
    State Dump for Thread Id 0x1c8
    eax=78002432 ebx=00000000 ecx=6d38ac38 edx=00000000 esi=00000120 edi=00000000
    eip=77f682db esp=26ebfef4 ebp=26ebff18 iopl=0 nv up ei pl zr na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000246
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:27dbe8fb=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    26ebff18 77f04f37 00000120 ffffffff 00000000 6d38b6bf ntdll!NtWaitForSingleObject
    26ebff60 6d3af53e 00000001 ffffffff 22b40f78 0076a210 kernel32!WaitForSingleObject
    State Dump for Thread Id 0x15e
    eax=78002432 ebx=00000000 ecx=0006fa28 edx=00000000 esi=0000069c edi=00000000
    eip=77f682db esp=26effe3c ebp=26effe60 iopl=0 nv up ei pl zr na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000246
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:27dfe843=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    26effe60 77f04f37 0000069c ffffffff 00000000 6d390d49 ntdll!NtWaitForSingleObject
    26effea0 6d390d8d 00000001 6d38e927 0076b370 0076b2c0 kernel32!WaitForSingleObject
    State Dump for Thread Id 0x1c4
    eax=00000001 ebx=00000000 ecx=26f3fc28 edx=00000000 esi=000001f4 edi=00000000
    eip=77f682db esp=26f3fe80 ebp=26f3fea4 iopl=0 nv up ei pl zr na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000246
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:27e3e887=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    26f3fea4 77f04f37 000001f4 ffffffff 00000000 6d38b719 ntdll!NtWaitForSingleObject
    26f3feec 6d3c1f67 00000000 ffffffff 0076b190 01e37000 kernel32!WaitForSingleObject
    *----> Raw Stack Dump <----*
    26f3fe80 a0 cc f1 77 f4 01 00 00 - 00 00 00 00 00 00 00 00 ...w............
    26f3fe90 10 c3 76 00 50 29 76 00 - 30 b0 76 00 30 b0 76 00 ..v.P)v.0.v.0.v.
    26f3fea0 e0 c3 76 00 ec fe f3 26 - 37 4f f0 77 f4 01 00 00 ..v....&7O.w....
    26f3feb0 ff ff ff ff 00 00 00 00 - 19 b7 38 6d f4 01 00 00 ..........8m....
    26f3fec0 ff ff ff ff 90 b1 76 00 - 90 b1 76 00 50 29 76 00 ......v...v.P)v.
    26f3fed0 00 00 00 00 02 00 00 00 - cc 03 00 00 30 b0 76 00 ............0.v.
    26f3fee0 30 b0 76 00 50 29 76 00 - 01 00 00 00 00 00 00 00 0.v.P)v.........
    26f3fef0 67 1f 3c 6d 00 00 00 00 - ff ff ff ff 90 b1 76 00 g.<m..........v.
    26f3ff00 00 70 e3 01 40 ff f3 26 - 00 00 00 00 46 29 3c 6d .p..@..&....F)<m
    26f3ff10 e0 b0 76 00 30 b0 76 00 - 80 c2 76 00 30 b0 76 00 ..v.0.v...v.0.v.
    26f3ff20 e0 c3 76 00 00 d8 76 00 - 08 d8 76 00 f4 db 76 00 ..v...v...v...v.
    26f3ff30 54 ff f3 26 30 b0 76 00 - 30 b0 76 00 08 d8 76 00 T..&0.v.0.v...v.
    26f3ff40 6c ff f3 26 02 f9 3a 6d - 30 b0 76 00 30 b0 76 00 l..&..:m0.v.0.v.
    26f3ff50 30 b0 76 00 30 b0 76 00 - e0 c3 76 00 00 d8 76 00 0.v.0.v...v...v.
    26f3ff60 08 d8 76 00 f4 db 76 00 - c0 c3 76 00 84 ff f3 26 ..v...v...v....&
    26f3ff70 d2 f8 3a 6d 18 88 b5 02 - 30 b0 76 00 cb fe 38 6d ..:m....0.v...8m
    26f3ff80 80 c2 76 00 b8 ff f3 26 - 8d 24 00 78 30 b0 76 00 ..v....&.$.x0.v.
    26f3ff90 18 88 b5 02 d0 f8 06 00 - 80 c2 76 00 ff ff ff ff ..........v.....
    26f3ffa0 90 ff f3 26 91 76 11 80 - dc ff f3 26 6a f5 00 78 ...&.v.....&j..x
    26f3ffb0 d0 33 03 78 00 00 00 00 - ec ff f3 26 de 4e f0 77 .3.x.......&.N.w
    State Dump for Thread Id 0x1ac
    eax=00000004 ebx=00000000 ecx=02b73c40 edx=00000000 esi=00000500 edi=2717fbfc
    eip=77f682db esp=2717fbe0 ebp=2717fc04 iopl=0 ov up ei pl nz na pe cy
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000a03
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:2807e5e7=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    2717fc04 77f04f37 00000500 000493e0 00000000 6d38d2fe ntdll!NtWaitForSingleObject
    2717fc4c 6d39ead0 000493e0 00000000 00000001 0077f5e0 kernel32!WaitForSingleObject
    *----> Raw Stack Dump <----*
    2717fbe0 a0 cc f1 77 00 05 00 00 - 00 00 00 00 fc fb 17 27 ...w...........'
    2717fbf0 e0 f5 77 00 ec b2 75 00 - f0 f4 77 00 00 a2 2f 4d ..w...u...w.../M
    2717fc00 ff ff ff ff 4c fc 17 27 - 37 4f f0 77 00 05 00 00 ....L..'7O.w....
    2717fc10 e0 93 04 00 00 00 00 00 - fe d2 38 6d 00 05 00 00 ..........8m....
    2717fc20 e0 93 04 00 00 00 00 00 - 38 b1 32 05 e0 f5 77 00 ........8.2...w.
    2717fc30 00 00 00 00 e0 f5 77 00 - 00 05 00 00 00 00 00 00 ......w.........
    2717fc40 02 00 00 00 02 00 00 00 - 00 00 00 00 70 fc 17 27 ............p..'
    2717fc50 d0 ea 39 6d e0 93 04 00 - 00 00 00 00 01 00 00 00 ..9m............
    2717fc60 e0 f5 77 00 38 b1 32 05 - e0 f5 77 00 70 3c b3 22 ..w.8.2...w.p<."
    2717fc70 90 fc 17 27 aa e7 36 6d - a0 e3 76 00 e0 93 04 00 ...'..6m..v.....
    2717fc80 00 00 00 00 e0 f5 77 00 - e0 f5 77 00 ac 3c b3 22 ......w...w..<."
    2717fc90 c4 fc 17 27 0d 96 ab 00 - e0 f5 77 00 dc fc 17 27 ...'......w....'
    2717fca0 e0 93 04 00 00 00 00 00 - a8 fc 17 27 ac 3c b3 22 ...........'.<."
    2717fcb0 dc fc 17 27 c8 52 b7 22 - 00 00 00 00 70 3c b3 22 ...'.R."....p<."
    2717fcc0 d4 fc 17 27 0c fd 17 27 - 9f 2d ab 00 00 00 00 00 ...'...'.-......
    2717fcd0 51 76 ab 00 e0 93 04 00 - 00 00 00 00 c0 ae 32 05 Qv............2.
    2717fce0 01 00 00 00 00 00 00 00 - 01 00 00 00 c0 ae 32 05 ..............2.
    2717fcf0 e0 fc 17 27 b9 c8 d6 22 - 3c fd 17 27 60 ca d6 22 ...'..."<..'`.."
    2717fd00 00 00 00 00 b0 c7 d6 22 - 3c fd 17 27 5c fd 17 27 ......."<..'\..'
    2717fd10 9f 2d ab 00 00 00 00 00 - 00 00 00 00 e8 a7 66 05 .-............f.
    State Dump for Thread Id 0x1be
    eax=02b621d8 ebx=7766b100 ecx=00000001 edx=00000000 esi=0007b2b8 edi=00000568
    eip=77f682db esp=271bf6a4 ebp=271bf6f8 iopl=0 nv up ei ng nz ac pe cy
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000293
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:280be0ab=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    271bf6f8 77661202 00000568 0000052c 00000002 00000004 ntdll!NtWaitForSingleObject
    271bfb60 776bb101 0000052c 271bfc00 271bfc10 00000000 msafd!<nosymbols>
    271bfb98 776bb08c 0000052c 271bfc00 271bfc10 00000000 ws2_32!WSAAccept
    271bfc14 00ab960d 0076fe84 271bfc58 271bfc54 271bfc28 ws2_32!accept
    *----> Raw Stack Dump <----*
    271bf6a4 ce 89 66 77 68 05 00 00 - 01 00 00 00 d0 f6 1b 27 ..fwh..........'
    271bf6b4 d4 b2 07 00 bc b2 07 00 - 1a 00 00 00 00 44 be ab .............D..
    271bf6c4 0d 17 c2 01 ff ff ff ff - ff ff ff 7f ff ff ff ff ................
    271bf6d4 ff ff ff 7f 00 00 00 00 - 58 ae 07 00 ad 1f 6a 77 ........X.....jw
    271bf6e4 d8 11 66 77 2c 05 00 00 - 00 00 00 00 00 00 00 00 ..fw,...........
    271bf6f4 00 00 00 00 60 fb 1b 27 - 02 12 66 77 68 05 00 00 ....`..'..fwh...
    271bf704 2c 05 00 00 02 00 00 00 - 04 00 00 00 00 00 00 00 ,...............
    271bf714 18 69 07 00 28 88 07 00 - 66 00 02 00 00 00 00 00 .i..(...f.......
    271bf724 00 00 00 00 00 00 00 00 - 08 00 00 00 00 00 00 00 ................
    271bf734 00 00 00 00 00 00 00 00 - 00 00 00 00 e9 03 00 00 ................
    271bf744 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271bf754 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271bf764 00 00 00 00 02 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271bf774 01 00 00 00 06 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271bf784 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271bf794 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271bf7a4 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271bf7b4 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271bf7c4 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271bf7d4 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    State Dump for Thread Id 0x1ce
    eax=00ab017d ebx=7766b100 ecx=00000011 edx=00000000 esi=0007b548 edi=000005cc
    eip=77f682db esp=271ff6a4 ebp=271ff6f8 iopl=0 nv up ei ng nz ac pe cy
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000293
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:280fe0ab=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    271ff6f8 77661202 000005cc 00000590 00000002 00000004 ntdll!NtWaitForSingleObject
    271ffb60 776bb101 00000590 271ffc00 271ffc10 00000000 msafd!<nosymbols>
    271ffb98 776bb08c 00000590 271ffc00 271ffc10 00000000 ws2_32!WSAAccept
    271ffc14 00ab960d 00777e44 271ffc58 271ffc54 271ffc28 ws2_32!accept
    *----> Raw Stack Dump <----*
    271ff6a4 ce 89 66 77 cc 05 00 00 - 01 00 00 00 d0 f6 1f 27 ..fw...........'
    271ff6b4 64 b5 07 00 4c b5 07 00 - 1a 00 00 00 f0 7a 09 b5 d...L........z..
    271ff6c4 0d 17 c2 01 ff ff ff ff - ff ff ff 7f ff ff ff ff ................
    271ff6d4 ff ff ff 7f 00 00 00 00 - 84 ae 07 00 ad 1f 6a 77 ..............jw
    271ff6e4 d8 11 66 77 90 05 00 00 - 00 00 00 00 00 00 00 00 ..fw............
    271ff6f4 00 00 00 00 60 fb 1f 27 - 02 12 66 77 cc 05 00 00 ....`..'..fw....
    271ff704 90 05 00 00 02 00 00 00 - 04 00 00 00 00 00 00 00 ................
    271ff714 50 aa 07 00 28 88 07 00 - 66 00 02 00 00 00 00 00 P...(...f.......
    271ff724 00 00 00 00 00 00 00 00 - 08 00 00 00 00 00 00 00 ................
    271ff734 00 00 00 00 00 00 00 00 - 00 00 00 00 e9 03 00 00 ................
    271ff744 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271ff754 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271ff764 00 00 00 00 02 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271ff774 01 00 00 00 06 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271ff784 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271ff794 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271ff7a4 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271ff7b4 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271ff7c4 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    271ff7d4 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    State Dump for Thread Id 0x1c2
    eax=00ab017d ebx=00000000 ecx=00000019 edx=00000000 esi=000005b0 edi=00000000
    eip=77f682db esp=2723fba0 ebp=2723fbc4 iopl=0 nv up ei pl zr na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000246
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:2813e5a7=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    2723fbc4 77f04f37 000005b0 ffffffff 00000000 6d38d2fe ntdll!NtWaitForSingleObject
    2723fc0c 6d39ead0 00000000 00000000 00000001 00780730 kernel32!WaitForSingleObject
    *----> Raw Stack Dump <----*
    2723fba0 a0 cc f1 77 b0 05 00 00 - 00 00 00 00 00 00 00 00 ...w............
    2723fbb0 30 07 78 00 2c b3 75 00 - 00 07 78 00 b0 05 00 00 0.x.,.u...x.....
    2723fbc0 2a 14 39 6d 0c fc 23 27 - 37 4f f0 77 b0 05 00 00 *.9m..#'7O.w....
    2723fbd0 ff ff ff ff 00 00 00 00 - fe d2 38 6d b0 05 00 00 ..........8m....
    2723fbe0 ff ff ff ff 00 00 00 00 - 38 ae b5 02 30 07 78 00 ........8...0.x.
    2723fbf0 00 00 00 00 30 07 78 00 - b0 05 00 00 00 00 00 00 ....0.x.........
    2723fc00 2c b3 75 00 02 00 00 00 - 00 00 00 00 30 fc 23 27 ,.u.........0.#'
    2723fc10 d0 ea 39 6d 00 00 00 00 - 00 00 00 00 01 00 00 00 ..9m............
    2723fc20 30 07 78 00 38 ae b5 02 - 30 07 78 00 70 3c b3 22 0.x.8...0.x.p<."
    2723fc30 50 fc 23 27 aa e7 36 6d - 20 14 78 00 00 00 00 00 P.#'..6m .x.....
    2723fc40 00 00 00 00 30 07 78 00 - 30 07 78 00 ac 3c b3 22 ....0.x.0.x..<."
    2723fc50 84 fc 23 27 0d 96 ab 00 - 30 07 78 00 9c fc 23 27 ..#'....0.x...#'
    2723fc60 00 00 00 00 00 00 00 00 - 68 fc 23 27 ac 3c b3 22 ........h.#'.<."
    2723fc70 9c fc 23 27 c8 52 b7 22 - 00 00 00 00 70 3c b3 22 ..#'.R."....p<."
    2723fc80 94 fc 23 27 c4 fc 23 27 - 9f 2d ab 00 00 00 00 00 ..#'..#'.-......
    2723fc90 51 76 ab 00 00 00 00 00 - 00 00 00 00 08 ac 32 05 Qv............2.
    2723fca0 01 00 00 00 08 ac 32 05 - a0 fc 23 27 34 0a b8 22 ......2...#'4.."
    2723fcb0 ec fc 23 27 78 0c b8 22 - 00 00 00 00 c8 09 b8 22 ..#'x.."......."
    2723fcc0 e4 fc 23 27 0c fd 23 27 - 76 2e ab 00 00 00 00 00 ..#'..#'v.......
    2723fcd0 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    State Dump for Thread Id 0x1cd
    eax=00000004 ebx=00000000 ecx=22d8b980 edx=00000000 esi=000005c0 edi=2727fc48
    eip=77f682db esp=2727fc2c ebp=2727fc50 iopl=0 nv up ei pl nz na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000206
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:2817e633=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    2727fc50 77f04f37 000005c0 0000ea60 00000000 6d38d2fe ntdll!NtWaitForSingleObject
    2727fc98 6d39ead0 0000ea60 00000000 00000001 00781270 kernel32!WaitForSingleObject
    *----> Raw Stack Dump <----*
    2727fc2c a0 cc f1 77 c0 05 00 00 - 00 00 00 00 48 fc 27 27 ...w........H.''
    2727fc3c 70 12 78 00 6c b3 75 00 - c0 11 78 00 00 ba 3c dc p.x.l.u...x...<.
    2727fc4c ff ff ff ff 98 fc 27 27 - 37 4f f0 77 c0 05 00 00 ......''7O.w....
    2727fc5c 60 ea 00 00 00 00 00 00 - fe d2 38 6d c0 05 00 00 `.........8m....
    2727fc6c 60 ea 00 00 00 00 00 00 - 98 d3 32 05 70 12 78 00 `.........2.p.x.
    2727fc7c 00 00 00 00 70 12 78 00 - c0 05 00 00 00 00 00 00 ....p.x.........
    2727fc8c 4b 96 34 6d 02 00 00 00 - 00 00 00 00 bc fc 27 27 K.4m..........''
    2727fc9c d0 ea 39 6d 60 ea 00 00 - 00 00 00 00 01 00 00 00 ..9m`...........
    2727fcac 70 12 78 00 98 d3 32 05 - 70 12 78 00 70 3c b3 22 p.x...2.p.x.p<."
    2727fcbc dc fc 27 27 aa e7 36 6d - 20 28 78 00 60 ea 00 00 ..''..6m (x.`...
    2727fccc 00 00 00 00 70 12 78 00 - 70 12 78 00 ac 3c b3 22 ....p.x.p.x..<."
    2727fcdc 10 fd 27 27 0d 96 ab 00 - 70 12 78 00 28 fd 27 27 ..''....p.x.(.''
    2727fcec 60 ea 00 00 00 00 00 00 - f4 fc 27 27 00 00 00 00 `.........''....
    2727fcfc 28 fd 27 27 c8 52 b7 22 - 00 00 00 00 70 3c b3 22 (.''.R."....p<."
    2727fd0c 20 fd 27 27 50 fd 27 27 - 9f 2d ab 00 00 00 00 00 .''P.''.-......
    2727fd1c 51 76 ab 00 60 ea 00 00 - 00 00 00 00 98 d3 32 05 Qv..`.........2.
    2727fd2c 03 00 00 00 98 d3 32 05 - 2c fd 27 27 92 ea d8 22 ......2.,.''..."
    2727fd3c 74 fd 27 27 28 ed d8 22 - 00 00 00 00 20 ea d8 22 t.''(..".... .."
    2727fd4c 74 fd 27 27 84 fd 27 27 - 7d 01 ab 00 00 00 00 00 t.''..''}.......
    2727fd5c 00 00 00 00 00 00 00 00 - 00 00 00 00 98 d3 32 05 ..............2.
    State Dump for Thread Id 0x1b8
    eax=00000004 ebx=00000000 ecx=2323ba90 edx=00000000 esi=00000924 edi=276cfc38
    eip=77f682db esp=276cfc1c ebp=276cfc40 iopl=0 nv up ei pl nz na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000206
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:285ce623=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    ----> Stack Back Trace <----
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    276cfc40 77f04f37 00000924 00007530 00000000 6d38d2fe ntdll!NtWaitForSingleObject
    276cfc88 6d39ead0 00007530 00000000 00000001 007dc330 kernel32!WaitForSingleObject
    State Dump for Thread Id 0x18a
    eax=00000004 ebx=00000000 ecx=02bbf9a0 edx=00000000 esi=000009b0 edi=00000000
    eip=77f682db esp=2770fbe0 ebp=2770fc04 iopl=0 nv up ei pl zr na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000246
    function: NtWaitForSingleObject
    77f682d0 b8c5000000 mov eax,0xc5
    77f682d5 8d542404 lea edx,[esp+0x4] ss:2860e5e7=????????
    77f682d9 cd2e int 2e
    77f682db c20c00 ret 0xc
    77f682de 8bc0 mov eax,eax
    ----> Stack Back Trace <----
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    2770fc04 77f04f37 000009b0 ffffffff 00000000 6d38d2fe ntdll!NtWaitForSingleObject
    2770fc4c 6d39ead0 00000000 00000000 00000001 007dda00 kernel32!WaitForSingleObject
    ----> Raw Stack Dump <----
    2770fbe0 a0 cc f1 77 b0 09 00 00 - 00 00 00 00 00 00 00 00 ...w............
    2770fbf0 00 da 7d 00 ec b3 75 00 - 80 c1 7d 00 b0 09 00 00 ..}...u...}.....
    2770fc00 2a 14 39 6d 4c fc 70 27 - 37 4f f0 77 b0 09 00 00 *.9mL.p'7O.w....
    2770fc10 ff ff ff ff 00 00 00 00 - fe d2 38 6d b0 09 00 00 ..........8m....
    2770fc20 ff ff ff ff 00 00 00 00 - e8 ef bb 02 00 da 7d 00 ..............}.
    2770fc30 00 00 00 00 00 da 7d 00 - b0 09 00 00 00 00 00 00 ......}.........
    2770fc40 ec b3 75 00 02 00 00 00 - 00 00 00 00 70 fc 70 27 ..u.........p.p'
    2770fc50 d0 ea 39 6d 00 00 00 00 - 00 00 00 00 01 00 00 00 ..9m............
    2770fc60 00 da 7d 00 e8 ef bb 02 - 00 da 7d 00 70 3c b3 22 ..}.......}.p<."
    2770fc70 90 fc 70 27 aa e7 36 6d - 20 dc 7d 00 00 00 00 00 ..p'..6m .}.....
    2770fc80

    I am seeing exactly the same error. I started seeing it after we started making extensive use of introspection in our code. It happens repeatably when we are load testing our software.

  • Oracle 8.1.6 and 8.1.61 ODBC Driver Access Violation

    Using Oracle ODBC for Windows to Oracle 8.1.6 database to get a list of the tables/views in the database.
    The following code worked on 8.0.4, 8.0.5, and 8.1.5 databases and their respective ODBC Drivers. It gives me an access violation with 8.1.6.
    The 8.1.61 ODBC Drivers was able to run the code once, but when I ran it a second time, it gave me an access violation.
    The access violation occurs on the SQLFetch somewhere in the middle of the loop.
    Here is the abbreviated sample code:
    SQLAllocHandle(SQL_HANDLE_STMT, m_hdbc, &hCursor);
    SQLSetStmtAttr (hCursor, SQL_ATTR_CURSOR_TYPE, (SQLPOINTER) SQL_CURSOR_STATIC, 0);
    SQLTables(hCursor, NULL, 0, NULL, 0, NULL, 0, NULL, 0);
    SQLBindCol(hCursor, 1, SQL_C_CHAR, sQualifier, sizeof(sQualifier), &indQualifier);
    SQLBindCol(hCursor, 2, SQL_C_CHAR, sOwner, sizeof(sOwner), &indOwner);
    SQLBindCol(hCursor, 3, SQL_C_CHAR, sTableName, sizeof(sTableName), &indTableName);
    nReturn = SQL_SUCCESS;
    while ((nReturn = SQLFetch(hCursor) ) == SQL_SUCCESS)
    // after a 100 or so iterations, it crashes
    nReturn = SQLFreeHandle(SQL_HANDLE_STMT, hCursor);
    Please let me know if there are other ODBC drivers I could use, or if 8.1.62 will fix this.
    null

    I am using Visual Basic as front end to oracle 8 i as the
    database.When I am connecting to database from Visual Basic
    I am getting an error SQl Handle failed. When i am tring to
    create a DSN through Microsoft Oracle ODBC Driver I am getting
    an Error "The Oracle(tm) client and networking components were
    not found. These componenets are supplied are supplied by Oracle
    Corporation and are part of The Oracle Version (or greater)
    client software installation. You will be unable to use this
    Driver until these componenst have been installed" . Please give
    me a solution to his as it is critical to me.
    Please email the solution or tips at [email protected]

  • Why does labview generate Dr. Watson error "C0000005 access violation"

    I am running Labview 5.1.1 in Windows 2000 Professional on a machine with the following configuration
    *----> System Information <----*
    Computer Name: ANDANTE
    User Name: Administrator
    Number of Processors: 2
    Processor Type: x86 Family 6 Model 8 Stepping 3
    Windows 2000 Version: 5.0
    Current Build: 2195
    Service Pack: 4
    Current Type: Multiprocessor Free
    I have all of a sudden begun to experience labview crashes. The crash occurs systematically after tens of minutes; not just a few minutes, but not more than an hour or so. I am running a vi but not actively interacting with the machine (no other applications running, not even moving the mouse around). The problem happens even when running a vi that I have run successfully for extended periods of time (overnight) only 3 months ago. I have tried it with two different vis, one that I have recently made a lot of modifications to and another that has not been touched for months (since before the crashes began), and it happens with both vis. They do much different things (communicate with different GPIB or PCI boards, write to different kinds of files in different locations, etc.), so the problem seems to be vi-independent.
    When the crash occurs, I see a dialog appear with the error
    labview.exe has generated errors and will be closed by windows. You will need to restart the program. An error log has been created.
    The Dr. Watson error log is generated and the error is
    Application exception occurred:
    App: (pid=1160)
    When: 4/25/2004 @ 01:57:56.640
    Exception number: c0000005 (access violation)
    I always get the same Dr. Watson error information -- i.e., it is very reproducible. I don't really know how to interpret the rest of the Dr. Watson log, but I include the report on the first thread, which is the one with the "FAULT" in it, at the end of this email.
    Looking around on the web, it may be that a temporary virus infection could have created the problem. In the period since the machines was last successfully used, I have seen two files be infected by the W32.Welchia.B.Worm virus, the files were svchost.exe and WksPatch[1].exe. These files have been quarantined and no other infected files have been found since this error began to appear.
    Any ideas? I've seen on the web that reinstalling Windows 2000 and/or upgrading to Labview 7.0 might solve the problem, but it would be nice to get some confirmation before taking the time/spending the money.
    Here is the state dump for the thread with the FAULT in it, as provided by Dr. Watson:
    State Dump for Thread Id 0x574
    eax=00000062 ebx=00000000 ecx=00000000 edx=00000004 esi=00000000 edi=05692214
    eip=00748236 esp=0012fb28 ebp=0012fb28 iopl=0 nv up ei pl zr na po nc
    cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000246
    function: StrLen
    00748230 55 push ebp
    00748231 8bec mov ebp,esp
    00748233 8b4d08 mov ecx,[ebp+0x8] ss:00ba9a0e=????????
    FAULT ->00748236 8a11 mov dl,[ecx] ds:00000000=??
    00748238 8d4101 lea eax,[ecx+0x1] ds:00a79ee6=????????
    0074823b 84d2 test dl,dl
    0074823d 7407 jz GetCDReg+0x6f6 (00750c46)
    0074823f 8a10 mov dl,[eax] ds:00000062=??
    00748241 40 inc eax
    00748242 84d2 test dl,dl
    00748244 75f9 jnz CfgRemove+0x44f (0074ae3f)
    00748246 2bc1 sub eax,ecx
    00748248 48 dec eax
    00748249 5d pop ebp
    0074824a c3 ret
    *----> Stack Back Trace <----*
    FramePtr ReturnAd Param#1 Param#2 Param#3 Param#4 Function Name
    0012FB28 00737A74 00000000 00000000 05692214 00000400 !StrLen
    0012FC40 00736A45 050753E4 05692214 0012FC6C 00736724 !SetKeyboardHandlerProc
    0012FC50 00736724 05692214 0012FCB4 05692214 BDBC0000 !SetKeyboardHandlerProc
    0012FC6C 00736627 05692214 0569232C 00000400 00000000 !SetKeyboardHandlerProc
    0012FC98 0074B470 0012FCB4 BDBD0001 00000000 0569E8E0 !SetKeyboardHandlerProc
    0012FCD0 0074ACD0 00000000 0074AC10 0569FFA4 010A2418 !CfgRemove
    0012FCE8 007808D5 00000000 00000000 00000001 00000000 !CfgRemove
    0012FD08 007ACEB6 00000000 00000000 77E18F95 00000000 !ChkOccurrences
    0012FD9C 006033DE 00000001 00000000 77E2ADC1 007A5C80 !WMainLoop
    0012FF24 007B2186 00400000 00000000 00000001 00000001 !WMain
    0012FFC0 7C581AF6 005C0057 0061006C 7FFDF000 C0000005 !inp
    0012FFF0 00000000 007B2030 00000000 000000C8 00000100 kernel32!OpenEventA
    *----> Raw Stack Dump <----*
    0012fb28 40 fc 12 00 74 7a 73 00 - 00 00 00 00 00 00 00 00 @...tzs.........
    0012fb38 14 22 69 05 00 04 00 00 - 16 4d 65 74 68 6f 64 20 ."i......Method
    0012fb48 4e 6f 74 20 49 6d 70 6c - 65 6d 65 6e 74 65 64 00 Not Implemented.
    0012fb58 55 1f f8 77 18 25 f8 77 - 2f a8 fd 74 c4 01 00 00 U..w.%.w/..t....
    0012fb68 05 a5 fd 74 d0 26 ce 01 - 00 00 06 01 10 04 00 00 ...t.&..........
    0012fb78 00 00 00 00 00 00 00 00 - 2e fb 69 05 42 e9 69 05 ..........i.B.i.
    0012fb88 c1 2f 7b 00 00 00 00 00 - 12 04 00 00 11 04 00 00 ./{.............
    0012fb98 30 fb 69 05 12 04 12 00 - bb 35 7b 00 00 00 06 01 0.i......5{.....
    0012fba8 11 04 00 00 00 00 00 00 - 00 00 00 00 2e fb 69 05 ..............i.
    0012fbb8 35 34 7b 00 4c 34 7b 00 - 48 00 06 01 f8 fb 12 00 54{.L4{.H.......
    0012fbc8 10 04 00 00 ec 53 07 05 - 11 04 00 00 08 fc 00 00 .....S..........
    0012fbd8 ee c8 77 00 30 fb 69 05 - 11 04 00 00 00 00 00 00 ..w.0.i.........
    0012fbe8 00 04 00 00 01 00 00 00 - ec 53 07 05 00 04 00 00 .........S......
    0012fbf8 00 38 83 00 1c fc 12 00 - 23 ca 77 00 00 38 83 00 .8......#.w..8..
    0012fc08 40 ff 69 05 01 00 00 00 - 00 00 00 00 2d 00 00 00 @.i.........-...
    0012fc18 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
    0012fc28 00 00 00 00 00 00 00 00 - 00 00 00 00 01 00 00 00 ................
    0012fc38 50 fc 12 00 1a 6a 73 00 - 50 fc 12 00 45 6a 73 00 P....js.P...Ejs.
    0012fc48 e4 53 07 05 14 22 69 05 - 6c fc 12 00 24 67 73 00 .S..."i.l...$gs.
    0012fc58 14 22 69 05 b4 fc 12 00 - 14 22 69 05 00 00 bc bd ."i......"i.....

    For questions like these, you are better off contacting NI directly. Goto www.ni.com/ask for directions. It has been my experience that Dr. Watson error logs are only useful as supplementary information. It is best for support and for the forum if you can provide a clear description on how to cause the error consistently.

  • Access Violation while initialising WEBUTIL on Ora9iDS

    Hello,
    as part of an urgent evaluation I installed WEBUTIL as described in the documentation, did the additional steps described in the readme and added WEBUTIL as described to an existing form. Now the form raises an access violation error while executing trigger WHEN-CUSTOM-ITEM-EVENT on item WEBUTIL.WEBUTIL_FILETRANSFER_FUNCTIONS exactly when calling procedure WEBUTIL_CORE.CustomEventHandler while registering the beans.
    Did anybody experience the like? Any guess what's going wrong or what could help?
    The crash is documented in the log as follows:
    [09/09/03 08:38:46 Westeuropäische Sommerzeit]::Client Status [ConnId=0, PID=3048]
         >> ERROR: Abnormal termination, Error Code: C0000005 ACCESS_VIOLATION
    ======================= STACK DUMP =======================
    Fault address: 60A98D4D 01:00097D4D
    Module: E:\Programme\OraHome1\bin\orapls9.dll
    System Information:
    Operating System: Windows NT Version 5.0 Build 2195 Service Pack 4
    Command line: ifweb90 server webfile=HTTP-0,0,1,53.147.33.61
    FORM/BLOCK/FIELD: DOKUMENTE:DOKUMENTE.KLARTEXT
    Last Trigger: WHEN-CUSTOM-ITEM-EVENT - (In Progress)
    Msg: <NULL>
    Last Builtin: NAME_IN - (Successfully Completed)
    Registers:
    EAX:00000000
    EBX:0012D9C0
    ECX:00000000
    EDX:0012D9C0
    ESI:0777C6E4
    EDI:02A26C78
    CS:EIP:001B:60A98D4D
    SS:ESP:0023:0012D978 EBP:0012D998
    DS:0023 ES:0023 FS:003B GS:0000
    Flags:00010246
    ------------------- Call Stack Trace ---------------------
    Frameptr RetAddr Param#1 Param#2 Param#3 Param#4 Function Name
    0x0012d998 60a3d308 0777c6e4 00000001 0012d9c0 070468a8 pfrb1assign_aad2va
    0x0012d9ec 60a92b11 0777c6e4 00000001 66020030 070468a8 pevmGBVAR+d8
    0x0012e0f0 60a1ce7d 0777c6e4 02a26c78 0776dd6c 00000002 _pfrrun+6841       
    0x0012e158 6601ea45 02a26c78 0777c6e4 02a46f00 029de3b4 _peicnt+ed         
    0x02a26874 029de3b4 65fdb2a0 65fdb2e0 65da1f30 00000000 0x6601ea45
    0x02a46f00 00000001 0000000a 02a46fd8 0026181f 65d51752 0x029de3b4
    ------------------- End of Stack Trace -------------------
    WebUtil-Logfile is not very verbose (despite detailed logging enabled):
    53.147.33.61:ZSCHAU: Connection from Form=E:\ISAP_ASP4\isap\websourcen\Doktestweb.fmx Client O/S=Windows 2000 locale=de
    53.147.33.61:ZSCHAU: 2003-Sep-09 08:38:00.889 WUF[VBeanCommon.getIPAddress()] 53.147.33.61
    53.147.33.61:ZSCHAU: 2003-Sep-09 08:38:00.929 WUH[VBeanCommon.getIPAddress()] 53.147.33.61
    53.147.33.61:ZSCHAU: 2003-Sep-09 08:38:00.949 WUS[VBeanCommon.getIPAddress()] 53.147.33.61
    Java Console prints:
    JInitiator: Version 1.3.1.9
    Verwendung der JRE-Version 1.3.1.9 Java HotSpot(TM) Client VM
    Home-Verzeichnis des Benutzers = C:\Dokumente und Einstellungen\zschau
    Proxy-Konfiguration:Automatische Proxy-Konfiguration
    JAR cache enabled
    Location: C:\Dokumente und Einstellungen\zschau\Oracle Jar Cache
    Maximum size: 50 MB
    Compression level: 0
    c: clear console window
    f: finalize objects on finalization queue
    g: garbage collect
    h: display this help message
    l: dump classloader list
    m: print memory usage
    q: hide console
    s: dump system properties
    t: dump thread list
    x: clear classloader cache
    0-5: set trace level to <n>
    Loading http://localhost:8888/forms90/webutil/webutil.jar from JAR cache
    Loading http://localhost:8888/forms90/webutil/jacob.jar from JAR cache
    Loading http://localhost:8888/forms90/java/f90all_jinit.jar from JAR cache
    RegisterWebUtil - Loading Webutil Version 1.0.2 Beta
    connectMode=HTTP, native.
    Forms Applet-Version : 90290
    2003-Sep-09 08:38:00.819 WUI[VBeanCommon.findLocalHost()] obtaining LocalHost info from InetAddress
    2003-Sep-09 08:38:00.839 WUI[VBeanCommon.getIPAddress()] 53.147.33.61
    2003-Sep-09 08:38:00.879 WUF[VBeanCommon.findLocalHost()] obtaining LocalHost info from InetAddress
    2003-Sep-09 08:38:00.889 WUF[VBeanCommon.getIPAddress()] 53.147.33.61
    2003-Sep-09 08:38:00.909 WUH[VBeanCommon.findLocalHost()] obtaining LocalHost info from InetAddress
    2003-Sep-09 08:38:00.929 WUH[VBeanCommon.getIPAddress()] 53.147.33.61
    2003-Sep-09 08:38:00.939 WUS[VBeanCommon.findLocalHost()] obtaining LocalHost info from InetAddress
    2003-Sep-09 08:38:00.949 WUS[VBeanCommon.getIPAddress()] 53.147.33.61
    2003-Sep-09 08:38:00.969 WUT[VBeanCommon.findLocalHost()] obtaining LocalHost info from InetAddress
    2003-Sep-09 08:38:00.969 WUT[VBeanCommon.getIPAddress()] 53.147.33.61
    2003-Sep-09 08:38:01.460 WUO[VBeanCommon.findLocalHost()] obtaining LocalHost info from InetAddress
    2003-Sep-09 08:38:01.470 WUO[VBeanCommon.getIPAddress()] 53.147.33.61
    2003-Sep-09 08:38:01.500 WUL[VBeanCommon.findLocalHost()] obtaining LocalHost info from InetAddress
    2003-Sep-09 08:38:01.510 WUL[VBeanCommon.getIPAddress()] 53.147.33.61
    2003-Sep-09 08:38:01.550 WUB[VBeanCommon.findLocalHost()] obtaining LocalHost info from InetAddress
    2003-Sep-09 08:38:01.560 WUB[VBeanCommon.getIPAddress()] 53.147.33.61
    2003-Sep-09 08:38:48.268 WUB[VBeanCommon.destroy()] WebUtil Browser Functions being removed..
    2003-Sep-09 08:38:48.298 WUL[VBeanCommon.destroy()] WebUtil C API Functions being removed..
    2003-Sep-09 08:38:49.59 WUO[VBeanCommon.destroy()] WebUtil Client Side Ole Functions being removed..
    2003-Sep-09 08:38:49.89 WUT[VBeanCommon.destroy()] WebUtil File Transfer Bean being removed..
    2003-Sep-09 08:38:49.89 WUS[VBeanCommon.destroy()] WebUtil Session Monitoring Facilities being removed..
    2003-Sep-09 08:38:49.89 WUH[VBeanCommon.destroy()] WebUtil Client Side Host Commands being removed..
    2003-Sep-09 08:38:49.99 WUF[VBeanCommon.destroy()] WebUtil Client Side File Functions being removed..
    2003-Sep-09 08:38:49.99 WUI[VBeanCommon.destroy()] WebUtil GetClientInfo Utility being removed..
    I run Ora9iDS on a Windows2000 system.
    Thanks to anybody who tries to help.

    Hello, Grant,
    the crash occurs before I try to do anything vital. There is some init stuff in the form (initialising items, global variables etc.), query execution for initial displaying of database entries and a sychronize statement. After that the triggers in the WEBUTIL section fire, as I understand to initialise the beans (registering). As part of this registering the crash occurs - before I call any of the WEBUTIL functionality from my own code.

  • Re: (forte-users) access violation caught in debugmode

    Eric,
    There has been a problem with Forte debug mode for sometime now when the app
    is silent. If you attempt to inspect the variables when the app is in the
    'silent' mode, i.e., waiting on an event loop for a user input or a system
    event, then you get the "Access violation caught ..." exception message and
    the workspace including the launch server crashes.
    If you are getting this problem in the 'step-through' mode, you should look
    at the lauch server immediately after you get the exception before
    everything disappears. There could be a stack backtrace due to some illegal
    reference. We have faced a similar situation before but the error appeared
    both in the 'debug' and 'run' modes.
    Hope this helps.
    Braja K Chattaraj.
    From: Eric Decossaux <[email protected]>
    To: forte mailing <[email protected]>
    Subject: (forte-users) access violation caught in debug mode
    Date: Thu, 23 Sep 1999 17:31:39 +0200
    Hello,
    I have a problem using Forte in debug mode. If I run my program on my NT
    machine from the partition workshop (distributed run), the program works
    fine except that some object does not display what I'm expecting. So I
    want to use the debug mode to inspect the objets of this window. When I
    choose the "local variables" option to see the content of my window, I
    have a "access violation caught" and forte disappears. If I just let my
    program run without choosing this option, everything is the same than
    with the distributed run.
    Does somebody have an idea what to look for ? I really want to look the
    inside the attributes of this window.
    We recently upgraded from release 30G2 to release 30L2. Could it be the
    problem ?
    Eric Decossaux
    Cliniques Universitaires St Luc
    Informatique des Laboratoires
    av Hippocrate 10 / 1730
    1200 Bruxelles
    +32+2+764 17 53
    For the archives, go to: http://lists.sageit.com/forte-users and use
    the login: forte and the password: archive. To unsubscribe, send in a new
    email the word: 'Unsubscribe' to: [email protected]

    Eric,
    Another possibility has to do with the repository. You said you recently
    migrated 30G2 to release 30L2.
    Many strange problems have been traced to release migrations with old
    repositories. If the repository was properly migrated another thing you can try
    is to export the project(s) to PEX files, delete them from the repository, and
    then re-import. I know this can be time consuming but I have solved more than
    one unexplained problem in the IDE by doing it.
    ---------------------- Forwarded by Charlie Shell/Bsg/MetLife/US on 09/23/99
    01:19 PM ---------------------------
    "Ajith Kallambella" <[email protected]> on 09/23/99 12:08:54 PM
    To: [email protected], [email protected]
    cc: (bcc: Charlie Shell/Bsg/MetLife/US)
    Subject: Re: (forte-users) access violation caught in debug mode
    Eric,
    Sometimes( 90% ) you can solve this problem by
    checking out the class that is causing the crash
    and force-compiling it.
    If it doesn't help, run through this checklist.
    1. Do you have enough memory resources.?
    2. Is the object you are inspecting held in a lock ?
    ( mutex, transaction lock etc )
    3. Does it work when you wait for sometime at the
    breakpoint before inspecting the values? I mean
    are you interrupting some process thread?
    4. Does it work if you log the attributes using logmgr?
    5. Are you using any call-outs/call-ins? Any external
    systems integration? Sometimes( for reasons beyond
    my comprehension ) the objects allocated outside
    Forte gets corrupted when its passed back and forth.
    6. ...finally...Santa Clause, help me!
    Ajith Kallambella M.
    Forte Systems Consultant.
    From: Eric Decossaux <[email protected]>
    To: forte mailing <[email protected]>
    Subject: (forte-users) access violation caught in debug mode
    Date: Thu, 23 Sep 1999 17:31:39 +0200
    Hello,
    I have a problem using Forte in debug mode. If I run my program on my NT
    machine from the partition workshop (distributed run), the program works
    fine except that some object does not display what I'm expecting. So I
    want to use the debug mode to inspect the objets of this window. When I
    choose the "local variables" option to see the content of my window, I
    have a "access violation caught" and forte disappears. If I just let my
    program run without choosing this option, everything is the same than
    with the distributed run.
    Does somebody have an idea what to look for ? I really want to look the
    inside the attributes of this window.
    We recently upgraded from release 30G2 to release 30L2. Could it be the
    problem ?
    Eric Decossaux
    Cliniques Universitaires St Luc
    Informatique des Laboratoires
    av Hippocrate 10 / 1730
    1200 Bruxelles
    +32+2+764 17 53
    For the archives, go to: http://lists.sageit.com/forte-users and use
    the login: forte and the password: archive. To unsubscribe, send in a new
    email the word: 'Unsubscribe' to: [email protected]
    For the archives, go to: http://lists.sageit.com/forte-users and use
    the login: forte and the password: archive. To unsubscribe, send in a new
    email the word: 'Unsubscribe' to: [email protected]

  • Crash: "Access violation (0xC0000005)"

    Hello,
    One of our programs has crashed (crash of LabVIEW Runtime).
    The reason was an "Access violation (0xC0000005)" in the LabVIEW Runtime.
    Because it was an Error of the LabVIEW Runtime, I can not log the Error. This Error occurs only very seldom > than every 3 weeks.
    Attached is the error report and a Screenshot of the Error Window.
    So I have no Idea how to locate the error.
    1. What can cause this Kind Error?
    2. How can I locate the error cause?
    3. Can National Instrument isolate the error?
    Thanks
    Sletrab
    Attachments:
    Error Window.jpg ‏20 KB
    1ba236e7-4073-4e5e-9fe2-517a4eb8d8da.zip ‏40 KB

    These types of crashes are very conserning, and difficult to isolate (as you already have discovered).  Here's what I've done in the past.
    Memory monitoring.  Built into Windows 7 and newer is the Performance Monitor.  Not sure where it is I always click Start then type Performance Monitor.  It lets you log data over time and I usually set it up to log my application (or LabVIEW.exe) and look at different memory.  There are all kinds of memory from private, to public, and several variations in between.  This it self doesn't fix anything but may help in predicting when it happens.  If memory increases at some rate and it always dies around the same value it might help.
    If you can predict, and reproduce the issue, try changing the code to see if the issue goes away, or happens faster.  For me I made my logging routine run twice as fast.  So for all data I log I log it twice.  If the issue happens sooner it is likly something in the logging routine.
    After that I did a binary approach where I would disable parts of the logging code until the issue when away.  Turns out it was a bug in the TDMS logging routine that I could isolate and post to the forums.  NI agreed and fixed it in an update, and also had a work around until the update went live.
    Another thing I've tried is to upgrade to the latest everything and see if it behaves differently.  I would make an image of the harddrive as a backup, then upgrade to the latest LabVIEW and drivers for everything.  Then try again.  In a few cases things were fixed by upgrading, and the cost of upgrade was less than the weeks it would take for me to track down issues that may or may not be my fault.
    EDIT:  Oh and giving the crash report to NI is a good place to start.  Not sure what they can understand from it.
    Unofficial Forum Rules and Guidelines - Hooovahh - LabVIEW Overlord
    If 10 out of 10 experts in any field say something is bad, you should probably take their opinion seriously.

  • Access Violation when trying to read from Open Hub in BW

    Hi,
    Can someone help me out. I use BODS version 14.1.1.210. I have setup the connection to BW source and imported metadata for my OpenHub - no problem.
    Then created DTP and processchain to load Open hub data in BW.
    Made dataflow in BODS with Open Hub Tables as source and maintained processchain to be executed. When executing BODS job I get the following error:
    6800 10580 JOB 17-03-2014 13:10:34 Job <Test_OpenHub> is terminated due to error <170101>.
    6800 10580 SYS-170101 17-03-2014 13:10:34 |Session Test_OpenHub|Data flow Test Openhub
    6800 10580 SYS-170101 17-03-2014 13:10:34 System Exception <ACCESS_VIOLATION> occurred. Process dump option is off. Process is not dumped.
    6800 10580 SYS-170101 17-03-2014 13:10:34 Call stack:
    6800 10580 SYS-170101 17-03-2014 13:10:34 (null)
    6800 10580 SYS-170101 17-03-2014 13:10:34 Registers:
    6800 10580 SYS-170101 17-03-2014 13:10:34 RAX=00000000747E1648  RBX=0000000000209AB8  RCX=0000000000209AB8  RDX=0000000000000160  RSI=000000000231DAC0
    6800 10580 SYS-170101 17-03-2014 13:10:34 RDI=0000000008BEBAC0  RBP=0000000000000000  RSP=00000000002099C0  RIP=000000007477730A  FLG=0000000000010206
    6800 10580 SYS-170101 17-03-2014 13:10:34 R8=0000000000000000   R9=00000000FFFFFFFF  R10=0000000000620064  R11=0000000008C93600  R12=000000000033D390
    6800 10580 SYS-170101 17-03-2014 13:10:34 R13=0000000081D6FEC0  R14=000000000020A008  R15=000000000020A030
    6800 10580 SYS-170101 17-03-2014 13:10:34 Exception code: C0000005 ACCESS_VIOLATION
    6800 10580 SYS-170101 17-03-2014 13:10:34 Fault address:  000000007477730A 01:000000000002630A
    6800 10580 SYS-170101 17-03-2014 13:10:34 C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_88df89932faf0bf6\MSVCP80.dll
    6800 10580 SYS-170101 17-03-2014 13:10:34 ==========================================================
    6800 10580 SYS-170101 17-03-2014 13:10:34 Collect the following and send to Customer Support:
    6800 10580 SYS-170101 17-03-2014 13:10:34 1. Log files(error_*, monitor_*, trace_*) associated with this failed job.
    6800 10580 SYS-170101 17-03-2014 13:10:34 2. Exported ATL file of this failed job.
    6800 10580 SYS-170101 17-03-2014 13:10:34 3. DDL statements of tables referenced in this failed job.
    6800 10580 SYS-170101 17-03-2014 13:10:34 4. Data to populate the tables referenced in the failed job. If not possible, get the last few rows (or sample of them) when
    6800 10580 SYS-170101 17-03-2014 13:10:34 the job failed.
    6800 10580 SYS-170101 17-03-2014 13:10:34 5. Core dump, if any, generated from this failed job.
    6800 10580 SYS-170101 17-03-2014 13:10:34 ==========================================================
    Any good ideas?

    Hello Erik,
    not sure about it, but did you see this post some hours after yours?
    DS 4.1 job aborts with Access Violation
    Also, did you check ST22 to see if it generates any dump?
    And if you're able to check the BODS log files, it might me helpful. They're located at %LINK_DIR%\log directory. Check the names with the execution of the job.
    Hope it helps!
    Regards.
    Bruna Dupim

Maybe you are looking for

  • How can I activate cover flow on home sharing?

    When I access my home shared itunes on iPhone it works, but on pc won't appear albuns art work. How can I activate this? Cheers

  • Cannot load a FAx driver for a Hp Laserjet 1536dnf MFP on a HP Pavilion Elite e9220y Computer

    I cannot find a fax driver for this printer to install on my computer.  I have uninstalled and reinstalled the printer a couple of times It will print and scan but not fax. I reinstalled fron the orignal disk and off the HP website neither get me fax

  • High resolution graphics

    hi all. i'm trying to get one jtextpane graphics and convert it to a bufferedimage. some portion of my code is : BufferedImage image = new BufferedImage(region.width, region.height, BufferedImage.TYPE_INT_RGB);           Graphics2D g2d = image.create

  • Interest account determination

    hi guys             i have one doubt in interest configuration on account determination. we have configure for customers and vendors. i have four t codes for it. 1)obv1- Interest on A/R arrears 2) obv9 --Interest on A/P arrears 3) obv4 --Vendor inter

  • UCS Fabric interconnect reboot Question:

    When you reboot an FI what is the expected behavior of UCS manager logs, faults, etc? What should we see to know what is a normal reboot and what are normal faults. We are trying to troubleshoot our FI's after an outage and can't find any info on how