This is the mail archive of the cygwin mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

popup error messages with cygwin-inst-20060524 at W98


Hi,

The cygwin-inst-20060524 seems to be buggy at W98.
When a cygwin program (like id.exe) is going to terminate, Windows is
popping up an error message.
The older cygwin-inst-20060427 did not show this behaviour.
If redirecting stderr to stdout this behaviour also seems to disappear.

Maybe the cygcheck and dr watson output is giving you a hint what went
wrong.

Regards
   Thomas


Cygwin Configuration Diagnostics
Current System Time: Thu May 25 13:23:01 2006

Windows 98 SE Ver 4.10 Build 2222 

Path:	C:\WINDOWS
	C:\WINDOWS
	C:\WINDOWS\COMMAND

Output from C:\cygwin\bin\id.exe (nontsec)
UID: 500(admin) GID: 544(all)
544(all)

Output from C:\cygwin\bin\id.exe (ntsec)
UID: 500(admin) GID: 544(all)
544(all)

SysDir: C:\WINDOWS\SYSTEM
WinDir: C:\WINDOWS


TMP = 'c:\windows\TEMP'
TEMP = 'C:\windows\TEMP'
PROMPT = '$p$g'
winbootdir = 'C:\WINDOWS'
COMSPEC = 'C:\WINDOWS\COMMAND.COM'
windir = 'C:\WINDOWS'
BLASTER = 'A220 I5 D1 T4 P330'
CMDLINE = 'cygcheck -s -v -r '
POSIXLY_CORRECT = '1'

HKEY_CURRENT_USER\Software\Cygnus Solutions
HKEY_CURRENT_USER\Software\Cygnus Solutions\Cygwin
HKEY_CURRENT_USER\Software\Cygnus Solutions\Cygwin\mounts v2
HKEY_CURRENT_USER\Software\Cygnus Solutions\Cygwin\Program Options
HKEY_LOCAL_MACHINE\Software\Cygnus Solutions
HKEY_LOCAL_MACHINE\Software\Cygnus Solutions\Cygwin
HKEY_LOCAL_MACHINE\Software\Cygnus Solutions\Cygwin\mounts v2
  (default) = '/cygdrive'
  cygdrive flags = 0x00000022
HKEY_LOCAL_MACHINE\Software\Cygnus Solutions\Cygwin\mounts v2\/
  (default) = 'C:\cygwin'
  flags = 0x0000000a
HKEY_LOCAL_MACHINE\Software\Cygnus Solutions\Cygwin\mounts v2\/usr/bin
  (default) = 'C:\cygwin/bin'
  flags = 0x0000000a
HKEY_LOCAL_MACHINE\Software\Cygnus Solutions\Cygwin\mounts v2\/usr/lib
  (default) = 'C:\cygwin/lib'
  flags = 0x0000000a
HKEY_LOCAL_MACHINE\Software\Cygnus Solutions\Cygwin\Program Options

a:  fd             N/A    N/A                    
c:  hd  FAT32     8189Mb  43% CP    UN           
d:  hd  FAT32    11707Mb  74% CP    UN           
e:  cd             N/A    N/A                    
f:  cd             N/A    N/A                    

C:\cygwin      /          system  binmode
C:\cygwin/bin  /usr/bin   system  binmode
C:\cygwin/lib  /usr/lib   system  binmode
.              /cygdrive  system  binmode,cygdrive

Not Found: awk
Not Found: bash
Not Found: cat
Not Found: cp
Not Found: cpp (good!)
Not Found: crontab
Found: C:\WINDOWS\COMMAND\find.exe
Not Found: gcc
Not Found: gdb
Not Found: grep
Not Found: kill
Not Found: ld
Not Found: ls
Not Found: make
Not Found: mv
Not Found: patch
Not Found: perl
Not Found: rm
Not Found: sed
Not Found: ssh
Not Found: sh
Not Found: tar
Not Found: test
Not Found: vi
Not Found: vim

  113k 2005/07/16 C:\cygwin\bin\cygatk-1.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygatk-1.0-0.dll" v0.0 ts=2005/7/15 21:37
    7k 2003/10/19 C:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypt-0.dll" v0.0 ts=2003/10/19 9:57
  135k 2005/03/16 C:\cygwin\bin\cygglib-1-2-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygglib-1-2-0.dll" v0.0 ts=2005/3/16 3:16
   12k 2005/03/16 C:\cygwin\bin\cyggmodule-1-2-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmodule-1-2-0.dll" v0.0 ts=2005/3/16 3:18
   10k 2005/03/16 C:\cygwin\bin\cyggthread-1-2-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggthread-1-2-0.dll" v0.0 ts=2005/3/16 3:18
  174k 2004/10/14 C:\cygwin\bin\cygexpat-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygexpat-0.dll" v0.0 ts=2004/10/14 10:34
   48k 2005/11/19 C:\cygwin\bin\cygmagic-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygmagic-1.dll" v0.0 ts=2005/11/19 12:22
  557k 2006/01/04 C:\cygwin\bin\cygglib-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygglib-2.0-0.dll" v0.0 ts=2006/1/4 10:48
   10k 2006/01/04 C:\cygwin\bin\cyggmodule-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmodule-2.0-0.dll" v0.0 ts=2006/1/4 10:49
  229k 2006/01/04 C:\cygwin\bin\cyggobject-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggobject-2.0-0.dll" v0.0 ts=2006/1/4 10:49
   14k 2006/01/04 C:\cygwin\bin\cyggthread-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggthread-2.0-0.dll" v0.0 ts=2006/1/4 10:50
  451k 2005/12/27 C:\cygwin\bin\cyggdk-x11-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdk-x11-2.0-0.dll" v0.0 ts=2005/12/26 12:20
   77k 2005/12/27 C:\cygwin\bin\cyggdk_pixbuf-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdk_pixbuf-2.0-0.dll" v0.0 ts=2005/12/26 12:11
   54k 2005/12/27 C:\cygwin\bin\cyggdk_pixbuf_xlib-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdk_pixbuf_xlib-2.0-0.dll" v0.0 ts=2005/12/26 13:03
 2764k 2005/12/27 C:\cygwin\bin\cyggtk-x11-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggtk-x11-2.0-0.dll" v0.0 ts=2005/12/26 12:43
  241k 2004/08/06 C:\cygwin\bin\cygjasper-1-701-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygjasper-1-701-1.dll" v0.0 ts=2004/8/6 17:17
   48k 2003/08/10 C:\cygwin\bin\cygjbig1.dll - os=4.0 img=1.0 sys=4.0
                  "cygjbig1.dll" v0.0 ts=2003/8/11 1:58
   56k 2005/07/09 C:\cygwin\bin\cygbz2-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygbz2-1.dll" v0.0 ts=2005/7/9 7:09
    7k 2005/11/20 C:\cygwin\bin\cygcharset-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygcharset-1.dll" v0.0 ts=2005/11/20 3:24
  895k 2004/04/28 C:\cygwin\bin\cygdb-4.2.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb-4.2.dll" v0.0 ts=2004/4/27 17:31
 1156k 2004/04/28 C:\cygwin\bin\cygdb_cxx-4.2.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb_cxx-4.2.dll" v0.0 ts=2004/4/27 17:35
  965k 2005/05/14 C:\cygwin\bin\cygdb-4.3.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb-4.3.dll" v0.0 ts=2005/5/14 14:37
 1240k 2005/05/14 C:\cygwin\bin\cygdb_cxx-4.3.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb_cxx-4.3.dll" v0.0 ts=2005/5/14 14:41
  129k 2004/03/11 C:\cygwin\bin\cygfontconfig-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygfontconfig-1.dll" v0.0 ts=2004/3/11 1:12
  375k 2005/09/06 C:\cygwin\bin\cygfreetype-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygfreetype-6.dll" v0.0 ts=2005/9/7 0:51
   19k 2003/03/22 C:\cygwin\bin\cyggdbm.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm.dll" v0.0 ts=2002/2/20 4:05
   28k 2003/07/20 C:\cygwin\bin\cyggdbm-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm-3.dll" v0.0 ts=2003/7/20 9:58
   15k 2003/07/20 C:\cygwin\bin\cyggdbm_compat-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm_compat-3.dll" v0.0 ts=2003/7/20 10:00
   30k 2003/08/11 C:\cygwin\bin\cyggdbm-4.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm-4.dll" v0.0 ts=2003/8/11 4:12
   15k 2003/08/11 C:\cygwin\bin\cyggdbm_compat-4.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm_compat-4.dll" v0.0 ts=2003/8/11 4:13
   13k 2005/11/20 C:\cygwin\bin\cyggettextpo-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggettextpo-0.dll" v0.0 ts=2005/11/20 3:11
   78k 2005/11/20 C:\cygwin\bin\cyggettextlib-0-14-5.dll - os=4.0 img=1.0 sys=4.0
                  "cyggettextlib-0-14-5.dll" v0.0 ts=2005/11/20 3:11
  163k 2005/11/20 C:\cygwin\bin\cyggettextsrc-0-14-5.dll - os=4.0 img=1.0 sys=4.0
                  "cyggettextsrc-0-14-5.dll" v0.0 ts=2005/11/20 3:11
  947k 2005/11/20 C:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygiconv-2.dll" v0.0 ts=2005/11/20 3:24
   21k 2001/06/20 C:\cygwin\bin\cygintl.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl.dll" v0.0 ts=2001/6/20 19:09
   22k 2001/12/13 C:\cygwin\bin\cygintl-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-1.dll" v0.0 ts=2001/12/13 10:28
   37k 2003/08/10 C:\cygwin\bin\cygintl-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-2.dll" v0.0 ts=2003/8/10 23:50
   31k 2005/11/20 C:\cygwin\bin\cygintl-3.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-3.dll" v0.0 ts=2005/11/20 3:04
  132k 2003/08/10 C:\cygwin\bin\cygjpeg-62.dll - os=4.0 img=1.0 sys=4.0
                  "cygjpeg-62.dll" v0.0 ts=2003/8/11 2:37
  119k 2002/02/09 C:\cygwin\bin\cygjpeg6b.dll - os=4.0 img=1.0 sys=4.0
                  "cygjpeg6b.dll" v0.0 ts=2002/2/9 6:19
   45k 2001/04/25 C:\cygwin\bin\cygform5.dll - os=4.0 img=1.0 sys=4.0
                  "cygform5.dll" v0.0 ts=2001/4/25 7:28
   26k 2001/04/25 C:\cygwin\bin\cygmenu5.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu5.dll" v0.0 ts=2001/4/25 7:27
  156k 2001/04/25 C:\cygwin\bin\cygncurses++5.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++5.dll" v0.0 ts=2001/4/25 7:29
  226k 2001/04/25 C:\cygwin\bin\cygncurses5.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses5.dll" v0.0 ts=2001/4/25 7:17
   15k 2001/04/25 C:\cygwin\bin\cygpanel5.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel5.dll" v0.0 ts=2001/4/25 7:27
   35k 2002/01/09 C:\cygwin\bin\cygform6.dll - os=4.0 img=1.0 sys=4.0
                  "cygform6.dll" v0.0 ts=2002/1/9 7:03
   20k 2002/01/09 C:\cygwin\bin\cygmenu6.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu6.dll" v0.0 ts=2002/1/9 7:03
  175k 2002/01/09 C:\cygwin\bin\cygncurses++6.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++6.dll" v0.0 ts=2002/1/9 7:03
  202k 2002/01/09 C:\cygwin\bin\cygncurses6.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses6.dll" v0.0 ts=2002/1/9 7:03
   12k 2002/01/09 C:\cygwin\bin\cygpanel6.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel6.dll" v0.0 ts=2002/1/9 7:03
   48k 2003/08/09 C:\cygwin\bin\cygform7.dll - os=4.0 img=1.0 sys=4.0
                  "cygform7.dll" v0.0 ts=2003/8/9 11:25
   29k 2003/08/09 C:\cygwin\bin\cygmenu7.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu7.dll" v0.0 ts=2003/8/9 11:25
  224k 2003/08/09 C:\cygwin\bin\cygncurses7.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses7.dll" v0.0 ts=2003/8/9 11:24
   19k 2003/08/09 C:\cygwin\bin\cygpanel7.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel7.dll" v0.0 ts=2003/8/9 11:24
   40k 2006/03/24 C:\cygwin\bin\cygform-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygform-8.dll" v0.0 ts=2006/3/24 8:16
   21k 2006/03/24 C:\cygwin\bin\cygmenu-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu-8.dll" v0.0 ts=2006/3/24 8:16
   67k 2006/03/24 C:\cygwin\bin\cygncurses++-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++-8.dll" v0.0 ts=2006/3/24 8:17
  227k 2006/03/24 C:\cygwin\bin\cygncurses-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses-8.dll" v0.0 ts=2006/3/24 5:51
   12k 2006/03/24 C:\cygwin\bin\cygpanel-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel-8.dll" v0.0 ts=2006/3/24 8:16
  147k 2005/10/23 C:\cygwin\bin\cygnetpbm-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygnetpbm-10.dll" v0.0 ts=2005/10/23 22:04
  176k 2005/09/06 C:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcre-0.dll" v0.0 ts=2005/9/6 22:49
  299k 2005/09/06 C:\cygwin\bin\cygpcrecpp-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcrecpp-0.dll" v0.0 ts=2005/9/6 23:26
    6k 2005/09/06 C:\cygwin\bin\cygpcreposix-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcreposix-0.dll" v0.0 ts=2005/9/6 23:26
  230k 2005/07/11 C:\cygwin\bin\cygpng12.dll - os=4.0 img=1.0 sys=4.0
                  "cygpng12.dll" v0.0 ts=2005/7/12 1:50
  170k 2002/01/21 C:\cygwin\bin\cygpng2.dll - os=4.0 img=1.0 sys=4.0
                  "cygpng2.dll" v0.0 ts=2002/1/21 2:05
   22k 2002/06/09 C:\cygwin\bin\cygpopt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpopt-0.dll" v0.0 ts=2002/6/9 7:45
   17k 2001/06/28 C:\cygwin\bin\cyghistory4.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory4.dll" v0.0 ts=2001/1/7 5:34
  108k 2001/06/28 C:\cygwin\bin\cygreadline4.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline4.dll" v0.0 ts=2001/1/7 5:34
   29k 2003/08/10 C:\cygwin\bin\cyghistory5.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory5.dll" v0.0 ts=2003/8/11 1:16
  148k 2003/08/10 C:\cygwin\bin\cygreadline5.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline5.dll" v0.0 ts=2003/8/11 1:16
   24k 2006/03/25 C:\cygwin\bin\cyghistory6.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory6.dll" v0.0 ts=2006/3/25 15:05
  152k 2006/03/25 C:\cygwin\bin\cygreadline6.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline6.dll" v0.0 ts=2006/3/25 15:05
  282k 2003/08/11 C:\cygwin\bin\cygtiff4.dll - os=4.0 img=1.0 sys=4.0
                  "cygtiff4.dll" v0.0 ts=2003/8/11 4:32
  304k 2005/07/10 C:\cygwin\bin\cygtiff-5.dll - os=4.0 img=1.0 sys=4.0
                  "cygtiff-5.dll" v0.0 ts=2005/7/11 1:18
  281k 2005/07/10 C:\cygwin\bin\cygtiffxx-5.dll - os=4.0 img=1.0 sys=4.0
                  "cygtiffxx-5.dll" v0.0 ts=2005/7/11 1:21
   21k 2004/10/22 C:\cygwin\bin\cygminires.dll - os=4.0 img=1.0 sys=4.0
                  "cygminires.dll" v0.0 ts=2004/10/22 22:28
 1047k 2005/10/11 C:\cygwin\bin\cygcrypto-0.9.8.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypto-0.9.8.dll" v0.0 ts=2005/10/11 14:47
  215k 2005/10/11 C:\cygwin\bin\cygssl-0.9.8.dll - os=4.0 img=1.0 sys=4.0
                  "cygssl-0.9.8.dll" v0.0 ts=2005/10/11 14:47
 1108k 2005/10/17 C:\cygwin\bin\cygcrypto-0.9.7.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypto-0.9.7.dll" v0.0 ts=2005/10/17 11:16
  231k 2005/10/17 C:\cygwin\bin\cygssl-0.9.7.dll - os=4.0 img=1.0 sys=4.0
                  "cygssl-0.9.7.dll" v0.0 ts=2005/10/17 11:16
  198k 2005/07/18 C:\cygwin\bin\cygpango-1.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpango-1.0-0.dll" v0.0 ts=2005/7/18 13:26
  134k 2005/07/18 C:\cygwin\bin\cygpangoft2-1.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpangoft2-1.0-0.dll" v0.0 ts=2005/7/18 13:28
   33k 2005/07/18 C:\cygwin\bin\cygpangowin32-1.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpangowin32-1.0-0.dll" v0.0 ts=2005/7/18 13:29
   36k 2005/07/18 C:\cygwin\bin\cygpangox-1.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpangox-1.0-0.dll" v0.0 ts=2005/7/18 13:27
   22k 2005/07/18 C:\cygwin\bin\cygpangoxft-1.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpangoxft-1.0-0.dll" v0.0 ts=2005/7/18 13:29
 1249k 2005/12/30 C:\cygwin\bin\cygperl5_8.dll - os=4.0 img=1.0 sys=4.0
                  "cygperl5_8.dll" v0.0 ts=2005/12/30 2:48
   65k 2005/08/23 C:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
                  "cygz.dll" v0.0 ts=2005/8/23 4:03
   12k 2003/02/17 C:\cygwin\bin\cygioperm-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygioperm-0.dll" v0.0 ts=2003/2/17 20:58
   23k 2006/04/19 C:\cygwin\bin\cygltdl-3.dll - os=4.0 img=1.0 sys=4.0
                  "cygltdl-3.dll" v0.0 ts=2006/4/19 8:19
   45k 2006/04/15 C:\cygwin\bin\cygusb0.dll - os=4.0 img=1.0 sys=4.0
                  "cygusb0.dll" v0.0 ts=2006/4/15 12:41
 1829k 2006/05/24 C:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
                  "cygwin1.dll" v0.0 ts=2006/5/24 19:01
    Cygwin DLL version info:
        DLL version: 1.5.20
        DLL epoch: 19
        DLL bad signal mask: 19005
        DLL old termios: 5
        DLL malloc env: 28
        API major: 0
        API minor: 155
        Shared data: 4
        DLL identifier: cygwin1
        Mount registry: 2
        Cygnus registry name: Cygnus Solutions
        Cygwin registry name: Cygwin
        Program options name: Program Options
        Cygwin mount registry name: mounts v2
        Cygdrive flags: cygdrive flags
        Cygdrive prefix: cygdrive prefix
        Cygdrive default prefix: 
        Build date: Wed May 24 13:01:37 EDT 2006
        Snapshot date: 20060524-12:59:52
        Shared id: cygwin1S4


Cygwin Package Information
Last downloaded files to: D:\DownloadedFiles\WinZeug\cygwin
Last downloaded files from: http://linux.rz.ruhr-uni-bochum.de/download/cygwin

Package              Version
_update-info-dir     00394-1
alternatives         1.3.20a-2
ash                  20040127-3
atk                  1.9.1-1
atk-runtime          1.9.1-1
autoconf             2.59-2
autoconf2.1          2.13-1
autoconf2.5          2.59-2
automake1.4          1.4p6-3
automake1.9          1.9.6-1
base-files           3.7-1
base-passwd          2.2-1
bash                 3.1-6
binutils             20050610-1
bison                2.1-1
bzip2                1.0.3-1
coreutils            5.94-1
crypt                1.1-1
ctags                5.5-4
cygrunsrv            1.16-1
cygutils             1.3.0-1
cygwin               1.5.19-4
cygwin-doc           1.4-3
cygwin-x-doc         1.0.4-1
db4.3                4.3.28-1
ddd                  3.3.9-1
diffutils            2.8.7-1
doxygen              1.4.6-1
editrights           1.01-1
expat                1.95.8-1
file                 4.16-1
findutils            4.2.27-1
flex                 2.5.4a-3
fontconfig           2.2.2-1
freeglut             2.2.0-1
freetype2            2.1.9-1
fvwm                 2.4.7-3
gawk                 3.1.5-4
gcc                  3.4.4-1
gcc-core             3.4.4-1
gcc-g++              3.4.4-1
gcc-mingw            20040810-1
gcc-mingw-core       20050522-1
gcc-mingw-g++        20050522-1
gdb                  20041228-3
gdbm                 1.8.3-7
gettext              0.14.5-1
gettext-devel        0.14.5-1
ghostscript          8.50-1
ghostscript-base     8.50-1
glib                 1.2.10-3
glib-devel           1.2.10-3
glib2                2.6.6-2
glib2-runtime        2.6.6-2
grep                 2.5.1a-2
groff                1.18.1-2
gtk2-x11             2.6.10-1
gtk2-x11-runtime     2.6.10-1
gvim                 6.4-1
gzip                 1.3.5-1
hexedit              1.2.10-1
intltool             0.33-1
ioperm               0.4-1
jasper               1.701.0-1
jbigkit              1.5-3
jpeg                 6b-11
less                 381-1
lesstif              0.93.94-2
lftp                 2.6.10-2
libbz2_1             1.0.3-1
libcharset1          1.9.2-2
libdb4.2             4.2.52-1
libdb4.3             4.3.28-1
libfontconfig-devel  2.2.2-1
libfontconfig1       2.2.2-1
libfreetype2-devel   2.1.9-1
libfreetype26        2.1.9-1
libgdbm              1.8.0-5
libgdbm-devel        1.8.3-7
libgdbm3             1.8.3-3
libgdbm4             1.8.3-7
libgettextpo0        0.14.5-1
libiconv             1.9.2-2
libiconv2            1.9.2-2
libintl              0.10.38-3
libintl1             0.10.40-1
libintl2             0.12.1-3
libintl3             0.14.5-1
libjpeg62            6b-11
libjpeg6b            6b-8
libltdl3             1.5.22-1
libncurses-devel     5.5-2
libncurses5          5.2-1
libncurses6          5.2-8
libncurses7          5.3-4
libncurses8          5.5-2
libnetpbm-devel      10.30-1
libnetpbm10          10.30-1
libpcre0             6.3-1
libpng               1.2.8-2
libpng12             1.2.8-2
libpng12-devel       1.2.8-2
libpng2              1.0.12-1
libpopt0             1.6.4-4
libreadline4         4.1-2
libreadline5         4.3-5
libreadline6         5.1-5
libtiff4             3.6.0-5
libtiff5             3.7.3-1
libtool1.5           1.5.22-1
libusb-win32         0.1.10.1-3
libXft               2.1.6-1
libXft-devel         2.1.6-1
libXft1              1.0.0-1
libXft2              2.1.6-1
login                1.9-7
m4                   1.4.4-1
make                 3.80-1
man                  1.5p-1
mc                   4.6.1-2
mingw-runtime        3.9-2
minires              1.00-1
mktemp               1.5-3
ncftp                3.1.7-1
ncurses              5.5-2
netpbm               10.30-1
openssh              4.3p2-3
openssl              0.9.8a-1
openssl097           0.9.7i-1
pango                1.8.1-1
pango-runtime        1.8.1-1
patch                2.5.8-8
patchutils           0.2.31-1
pcre                 6.3-1
pcre-devel           6.3-1
pcre-doc             6.3-1
perl                 5.8.7-5
perl_manpages        5.8.7-5
ping                 1.0-1
procps               3.2.6-1
psmisc               21.5-1
readline             5.1-5
rebase               2.4.2-1
run                  1.1.9-1
rxvt                 20050409-1
sed                  4.1.5-1
tar                  1.15.1-4
tcltk                20030901-1
termcap              20050421-1
terminfo             5.5_20060323-1
texinfo              4.8-2
time                 1.7-1
unzip                5.50-5
vim                  6.4-4
w32api               3.7-1
which                1.7-1
X-start-menu-icons   1.0.4-1
X-startup-scripts    1.0.11-1
xorg-x11-base        6.8.2.0-1
xorg-x11-bin         6.8.2.0-1
xorg-x11-bin-dlls    6.8.2.0-1
xorg-x11-bin-lndir   6.8.2.0-1
xorg-x11-devel       6.8.2.0-2
xorg-x11-etc         6.8.2.0-1
xorg-x11-fenc        6.8.1.0-2
xorg-x11-fnts        6.8.1.0-3
xorg-x11-libs-data   6.8.2.0-1
xorg-x11-man-pages   6.8.2.0-1
xorg-x11-xwin        6.8.2.0-4
xterm                202-1
zip                  2.3-6
zlib                 1.2.3-1
Use -h to see help about each section


System-Snapshot am 25.05.06 13:23:02.

*----> Details <----*

Command line: C:\CYGWIN\BIN\ID.EXE 

Trap 0c 0000 - Stack fault
eax=61b90000 ebx=00960000 ecx=61b80000 edx=00000001 esi=61b80000 edi=00000000
eip=61090d09 esp=0095fc48 ebp=0095fc70         -- -- -- nv up EI pl nz na po nc
cs=016f ss=0177 ds=0177 es=0177 fs=194f gs=0000
CYGWIN1.DLL:.text+0x8fd09:
>016f:61090d09 8b8314dfffff        mov     eax,dword ptr [ebx-000020ec]

   sel  type base     lim/bot
   ---- ---- -------- --------
cs 016f r-x- 00000000 ffffffff
ss 0177 rw-e 00000000 0000ffff
ds 0177 rw-e 00000000 0000ffff
es 0177 rw-e 00000000 0000ffff
fs 194f rw-- 8254f694 00000037
gs 0000 ----

stack base:   00760000
TIB limits:   0095e000 - 00960000

-- exception record --

   Exception Code: c00000fd (stack overflow)
Exception Address: 61090d09 (CYGWIN1.DLL:.text+0x8fd09)
   Exception Info: 00000000
                   0095df14

CYGWIN1.DLL:.text+0x8fd09:
>016f:61090d09 8b8314dfffff        mov     eax,dword ptr [ebx-000020ec]

 016f:61090cf4 8b01                mov     eax,dword ptr [ecx]
 016f:61090cf6 e93dffffff          jmp     61090c38 = CYGWIN1.DLL:.text+0x8fc38
 016f:61090cfb 90                  nop
 016f:61090cfc 90                  nop
 016f:61090cfd 90                  nop
 016f:61090cfe 90                  nop
 016f:61090cff 90                  nop
 016f:61090d00 53                  push    ebx
 016f:61090d01 52                  push    edx
 016f:61090d02 648b1d04000000      mov     ebx,dword ptr fs:[00000004]
CYGWIN1.DLL:.text+0x8fd09:
*016f:61090d09 8b8314dfffff        mov     eax,dword ptr [ebx-000020ec]
 016f:61090d0f 3d3f1763c7          cmp     eax,c763173f
 016f:61090d14 740c                jz      61090d22 = CYGWIN1.DLL:.text+0x8fd22
 016f:61090d16 5a                  pop     edx
 016f:61090d17 5b                  pop     ebx
 016f:61090d18 c3                  retd
 016f:61090d19 53                  push    ebx
 016f:61090d1a 52                  push    edx
 016f:61090d1b 648b1d04000000      mov     ebx,dword ptr fs:[00000004]
 016f:61090d22 b801000000          mov     eax,00000001
 016f:61090d27 f0                 ?db      f0

--------------------


-- stack summary --

0177:0095fc70 016f:61090d09 CYGWIN1.DLL:.text+0x8fd09
                            (61b80000,00000000,00000001,00000000,
                             61b80000,8254f6d0,8254f2f8,82545918)
0177:0095fe38 016f:bff7ddd6 KERNEL32.DLL:.text+0x4dd6
                            (8254f2f8,00000000,00000001,0095fffc,
                             82545946,82545918,00000000,bff89996)
0177:82545b10 016f:bff8d123 KERNEL32.DLL:.text+0x14123
                            (ffffffff,8255301c,8255302a,00060014,
                             000003bc,00000005,00000000,00400000)

-- stack trace --

0177:0095fc70 016f:61090d09 CYGWIN1.DLL:.text+0x8fd09
                            (61b80000,00000000,00000001,00000000,
                             61b80000,8254f6d0,8254f2f8,82545918)
 016f:61090cf4 8b01                mov     eax,dword ptr [ecx]
 016f:61090cf6 e93dffffff          jmp     61090c38 = CYGWIN1.DLL:.text+0x8fc38
 016f:61090cfb 90                  nop
 016f:61090cfc 90                  nop
 016f:61090cfd 90                  nop
 016f:61090cfe 90                  nop
 016f:61090cff 90                  nop
 016f:61090d00 53                  push    ebx
 016f:61090d01 52                  push    edx
 016f:61090d02 648b1d04000000      mov     ebx,dword ptr fs:[00000004]
CYGWIN1.DLL:.text+0x8fd09:
*016f:61090d09 8b8314dfffff        mov     eax,dword ptr [ebx-000020ec]
 016f:61090d0f 3d3f1763c7          cmp     eax,c763173f
 016f:61090d14 740c                jz      61090d22 = CYGWIN1.DLL:.text+0x8fd22
 016f:61090d16 5a                  pop     edx
 016f:61090d17 5b                  pop     ebx
 016f:61090d18 c3                  retd
 016f:61090d19 53                  push    ebx
 016f:61090d1a 52                  push    edx
 016f:61090d1b 648b1d04000000      mov     ebx,dword ptr fs:[00000004]
 016f:61090d22 b801000000          mov     eax,00000001
 016f:61090d27 f0                 ?db      f0

--------------------

0177:0095fe38 016f:bff7ddd6 KERNEL32.DLL:.text+0x4dd6
                            (8254f2f8,00000000,00000001,0095fffc,
                             82545946,82545918,00000000,bff89996)
 016f:bff7ddbe 8945d4              mov     dword ptr [ebp-2c],eax
 016f:bff7ddc1 53                  push    ebx
 016f:bff7ddc2 56                  push    esi
 016f:bff7ddc3 57                  push    edi
 016f:bff7ddc4 8965e0              mov     dword ptr [ebp-20],esp
 016f:bff7ddc7 8b45d0              mov     eax,dword ptr [ebp-30]
 016f:bff7ddca ff7510              push    dword ptr [ebp+10]
 016f:bff7ddcd ff750c              push    dword ptr [ebp+0c]
 016f:bff7ddd0 56                  push    esi
 016f:bff7ddd1 e84365ffff          call    bff74319 = KERNEL32.DLL:_FREQASM+0x3319
KERNEL32.DLL:.text+0x4dd6:
*016f:bff7ddd6 83f801              cmp     eax,+01
 016f:bff7ddd9 1bc0                sbb     eax,eax
 016f:bff7dddb 83e003              and     eax,+03
 016f:bff7ddde 8945e4              mov     dword ptr [ebp-1c],eax
 016f:bff7dde1 2965e0              sub     dword ptr [ebp-20],esp
 016f:bff7dde4 0365e0              add     esp,dword ptr [ebp-20]
 016f:bff7dde7 5f                  pop     edi
 016f:bff7dde8 5e                  pop     esi
 016f:bff7dde9 5b                  pop     ebx
 016f:bff7ddea 837de000            cmp     dword ptr [ebp-20],+00
 016f:bff7ddee 7407                jz      bff7ddf7 = KERNEL32.DLL:.text+0x4df7

--------------------

0177:82545b10 016f:bff8d123 KERNEL32.DLL:.text+0x14123
                            (ffffffff,8255301c,8255302a,00060014,
                             000003bc,00000005,00000000,00400000)
 016f:bff8d107 a808                test    al,08
 016f:bff8d109 7443                jz      bff8d14e = KERNEL32.DLL:.text+0x1414e
 016f:bff8d10b 6625f7ff            and     ax,fff7
 016f:bff8d10f 66894714            mov     word ptr [edi+14],ax
 016f:bff8d113 f6462220            test    byte ptr [esi+22],20
 016f:bff8d117 740f                jz      bff8d128 = KERNEL32.DLL:.text+0x14128
 016f:bff8d119 6a01                push    +01
 016f:bff8d11b 6a00                push    +00
 016f:bff8d11d 57                  push    edi
 016f:bff8d11e e80f0cffff          call    bff7dd32 = KERNEL32.DLL:.text+0x4d32
KERNEL32.DLL:.text+0x14123:
*016f:bff8d123 83f801              cmp     eax,+01
 016f:bff8d126 7439                jz      bff8d161 = KERNEL32.DLL:.text+0x14161
 016f:bff8d128 8b0d249cfcbf        mov     ecx,dword ptr [bffc9c24]
 016f:bff8d12e 0fbf4710            movsx   eax,word ptr [edi+10]
 016f:bff8d132 8b2c81              mov     ebp,dword ptr [ecx+eax*4]
 016f:bff8d135 66837d2a01          cmp     word ptr [ebp+2a],+01
 016f:bff8d13a 7512                jnz     bff8d14e = KERNEL32.DLL:.text+0x1414e
 016f:bff8d13c f6450004            test    byte ptr [ebp],04
 016f:bff8d140 740c                jz      bff8d14e = KERNEL32.DLL:.text+0x1414e
 016f:bff8d142 55                  push    ebp
 016f:bff8d143 e88ebd0000          call    bff98ed6 = KERNEL32.DLL:.text+0x1fed6

--------------------


-- stack dump --

0095fc48 00000001
     ...
0095fc50 61010ab0 = CYGWIN1.DLL:.text+0xfab0
                  -> 83 ec 0c 64 a1 04 00 00 00 2d 5c 31 00 00 81 b8 ...d.....-\1....
0095fc54 61b862b9 = CYGINTL-3.DLL:.text+0x52b9
                 
--------------------

 016f:61b86297 89442404            mov     dword ptr [esp+04],eax
 016f:61b8629b 890c24              mov     dword ptr [esp],ecx
 016f:61b8629e e8fdf6ffff          call    61b859a0 = CYGINTL-3.DLL:.text+0x49a0
 016f:61b862a3 83ec0c              sub     esp,+0c
 016f:61b862a6 85c0                test    eax,eax
 016f:61b862a8 89c3                mov     ebx,eax
 016f:61b862aa 74de                jz      61b8628a = CYGINTL-3.DLL:.text+0x528a
 016f:61b862ac a1a093b861          mov     eax,dword ptr [61b893a0]
 016f:61b862b1 890424              mov     dword ptr [esp],eax
 016f:61b862b4 e867030000          call    61b86620 = CYGWIN1.DLL!cygwin32_detach_dll
CYGINTL-3.DLL:.text+0x52b9:
*016f:61b862b9 b9ffffffff          mov     ecx,ffffffff
 016f:61b862be 890da093b861        mov     dword ptr [61b893a0],ecx
 016f:61b862c4 ebc4                jmp     61b8628a = CYGINTL-3.DLL:.text+0x528a
 016f:61b862c6 89542408            mov     dword ptr [esp+08],edx
 016f:61b862ca b803000000          mov     eax,00000003
 016f:61b862cf 89442404            mov     dword ptr [esp+04],eax
 016f:61b862d3 890c24              mov     dword ptr [esp],ecx
 016f:61b862d6 e8c5f6ffff          call    61b859a0 = CYGINTL-3.DLL:.text+0x49a0
 016f:61b862db 89c3                mov     ebx,eax
 016f:61b862dd 83ec0c              sub     esp,+0c
 016f:61b862e0 89d8                mov     eax,ebx

--------------------


0095fc58 61b90000 -> 00 00 00 00 00 00 5c 67 64 94 b8 61 f0 68 b8 61 ......\gd..a.h.a
0095fc5c 00000000
0095fc60 00000001
0095fc64 00000000
0095fc68 61b80000 = CYGINTL-3.DLL+0x0
                  -> 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 MZ..............
0095fc6c 8254f6d0 -> 18 08 00 10 ff ff ff ff 4f 19 00 00 00 00 00 00 ........O.......
0095fc70 0095fe38 -> 10 5b 54 82 23 d1 f8 bf f8 f2 54 82 00 00 00 00 .[T.#.....T.....
0095fc74 bff7ddd6 = KERNEL32.DLL:.text+0x4dd6
                 
--------------------

 016f:bff7ddbe 8945d4              mov     dword ptr [ebp-2c],eax
 016f:bff7ddc1 53                  push    ebx
 016f:bff7ddc2 56                  push    esi
 016f:bff7ddc3 57                  push    edi
 016f:bff7ddc4 8965e0              mov     dword ptr [ebp-20],esp
 016f:bff7ddc7 8b45d0              mov     eax,dword ptr [ebp-30]
 016f:bff7ddca ff7510              push    dword ptr [ebp+10]
 016f:bff7ddcd ff750c              push    dword ptr [ebp+0c]
 016f:bff7ddd0 56                  push    esi
 016f:bff7ddd1 e84365ffff          call    bff74319 = KERNEL32.DLL:_FREQASM+0x3319
KERNEL32.DLL:.text+0x4dd6:
*016f:bff7ddd6 83f801              cmp     eax,+01
 016f:bff7ddd9 1bc0                sbb     eax,eax
 016f:bff7dddb 83e003              and     eax,+03
 016f:bff7ddde 8945e4              mov     dword ptr [ebp-1c],eax
 016f:bff7dde1 2965e0              sub     dword ptr [ebp-20],esp
 016f:bff7dde4 0365e0              add     esp,dword ptr [ebp-20]
 016f:bff7dde7 5f                  pop     edi
 016f:bff7dde8 5e                  pop     esi
 016f:bff7dde9 5b                  pop     ebx
 016f:bff7ddea 837de000            cmp     dword ptr [ebp-20],+00
 016f:bff7ddee 7407                jz      bff7ddf7 = KERNEL32.DLL:.text+0x4df7

--------------------


0095fc78 61b80000 = CYGINTL-3.DLL+0x0
                  -> 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 MZ..............
0095fc7c 00000000
0095fc80 00000001
0095fc84 00000000
0095fc88 61b80000 = CYGINTL-3.DLL+0x0
                  -> 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 MZ..............
0095fc8c 8254f6d0 -> 18 08 00 10 ff ff ff ff 4f 19 00 00 00 00 00 00 ........O.......
0095fc90 8254f2f8 -> 40 f6 54 82 c8 30 55 82 00 00 00 00 00 00 00 00 @.T..0U.........
0095fc94 82545918 -> 06 00 07 00 20 cf 99 c1 00 00 00 00 00 00 00 00 .... ...........
0095fc98 00000463
0095fc9c c19ed000
0095fca0 00000000
     ...
0095fcb0 bff70000 = KERNEL32.DLL+0x0
                  -> 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 MZ..............
0095fcb4 00000000
     ...
0095fd18 0095fdc0 -> f7 41 f7 bf 08 00 00 00 8b 69 f7 bf c0 94 fc bf .A.......i......
0095fd1c 00000000
     ...
0095fd54 41f70000
0095fd58 4f30bff7
0095fd5c 1cbc8000
0095fd60 9490bff7
0095fd64 7000bffc
0095fd68 f68c0095
0095fd6c 58188254
0095fd70 1dac8254
0095fd74 00000001
0095fd78 00000000
     ...
0095fd98 0f378d9c
0095fd9c 00000000
0095fda0 0095fdc0 -> f7 41 f7 bf 08 00 00 00 8b 69 f7 bf c0 94 fc bf .A.......i......
0095fda4 00000001
0095fda8 61b80000 = CYGINTL-3.DLL+0x0
                  -> 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 MZ..............
0095fdac 00000002
0095fdb0 00000000
     ...
0095fdb8 61b80000 = CYGINTL-3.DLL+0x0
                  -> 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 MZ..............
0095fdbc 8254f6d0 -> 18 08 00 10 ff ff ff ff 4f 19 00 00 00 00 00 00 ........O.......
0095fdc0 bff741f7 = KERNEL32.DLL:_FREQASM+0x31f7
                 
--------------------

 016f:bff741dd 51                  push    ecx
 016f:bff741de 52                  push    edx
 016f:bff741df 681d002a00          push    002a001d
 016f:bff741e4 e8ebd1ffff          call    bff713d4 = KERNEL32.DLL!1
 016f:bff741e9 59                  pop     ecx
 016f:bff741ea 5a                  pop     edx
 016f:bff741eb ebe8                jmp     bff741d5 = KERNEL32.DLL:_FREQASM+0x31d5
 016f:bff741ed 8b542404            mov     edx,dword ptr [esp+04]
 016f:bff741f1 50                  push    eax
 016f:bff741f2 e804000000          call    bff741fb = KERNEL32.DLL:_FREQASM+0x31fb
KERNEL32.DLL:_FREQASM+0x31f7:
*016f:bff741f7 58                  pop     eax
 016f:bff741f8 c20400              retd    0004
 016f:bff741fb 833dec9cfcbf01      cmp     dword ptr [bffc9cec],+01
 016f:bff74202 7c32                jl      bff74236 = KERNEL32.DLL:_FREQASM+0x3236
 016f:bff74204 3b157094fcbf        cmp     edx,dword ptr [bffc9470]
 016f:bff7420a 7506                jnz     bff74212 = KERNEL32.DLL:_FREQASM+0x3212
 016f:bff7420c 837a0401            cmp     dword ptr [edx+04],+01
 016f:bff74210 7426                jz      bff74238 = KERNEL32.DLL:_FREQASM+0x3238
 016f:bff74212 ff4a04              dec     dword ptr [edx+04]
 016f:bff74215 754a                jnz     bff74261 = KERNEL32.DLL:_FREQASM+0x3261
 016f:bff74217 c7420800000000      mov     dword ptr [edx+08],00000000

--------------------


0095fdc4 00000008
0095fdc8 bff7698b = KERNEL32.DLL:_FREQASM+0x598b
                 
--------------------

 016f:bff76969 7512                jnz     bff7697d = KERNEL32.DLL:_FREQASM+0x597d
 016f:bff7696b a801                test    al,01
 016f:bff7696d 7520                jnz     bff7698f = KERNEL32.DLL:_FREQASM+0x598f
 016f:bff7696f 8b15bca0fcbf        mov     edx,dword ptr [bffca0bc]
 016f:bff76975 8911                mov     dword ptr [ecx],edx
 016f:bff76977 890dbca0fcbf        mov     dword ptr [bffca0bc],ecx
 016f:bff7697d a804                test    al,04
 016f:bff7697f 75d6                jnz     bff76957 = KERNEL32.DLL:_FREQASM+0x5957
 016f:bff76981 68c094fcbf          push    bffc94c0
 016f:bff76986 e862d8ffff          call    bff741ed = KERNEL32.DLL!98
KERNEL32.DLL:_FREQASM+0x598b:
*016f:bff7698b c9                  leave
 016f:bff7698c c20400              retd    0004
 016f:bff7698f 50                  push    eax
 016f:bff76990 51                  push    ecx
 016f:bff76991 e8f1640000          call    bff7ce87 = KERNEL32.DLL:.text+0x3e87
 016f:bff76996 58                  pop     eax
 016f:bff76997 ebe4                jmp     bff7697d = KERNEL32.DLL:_FREQASM+0x597d
 016f:bff76999 64ff3500000000      push    dword ptr fs:[00000000]
 016f:bff769a0 55                  push    ebp
 016f:bff769a1 8d4c2404            lea     ecx,[esp+04]
 016f:bff769a5 16                  push    ss

--------------------


0095fdcc bffc94c0 = KERNEL32.DLL:.data+0x4c0
                  -> 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0095fdd0 0095ff88 -> cc ff 95 00 4d 22 fa bf cc ff 95 00 8c f6 54 82 ....M"........T.
0095fdd4 bff769d5 = KERNEL32.DLL:_FREQASM+0x59d5
                 
--------------------

 016f:bff769b3 e8e1ffffff          call    bff76999 = KERNEL32.DLL:_FREQASM+0x5999
 016f:bff769b8 a1e09cfcbf          mov     eax,dword ptr [bffc9ce0]
 016f:bff769bd 8b00                mov     eax,dword ptr [eax]
 016f:bff769bf 8b4878              mov     ecx,dword ptr [eax+78]
 016f:bff769c2 e304                jecxz   bff769c8 = KERNEL32.DLL:_FREQASM+0x59c8
 016f:bff769c4 83490420            or      dword ptr [ecx+04],+20
 016f:bff769c8 c3                  retd
 016f:bff769c9 a1e09cfcbf          mov     eax,dword ptr [bffc9ce0]
 016f:bff769ce ff30                push    dword ptr [eax]
 016f:bff769d0 e875ffffff          call    bff7694a = KERNEL32.DLL:_FREQASM+0x594a
KERNEL32.DLL:_FREQASM+0x59d5:
*016f:bff769d5 c3                  retd
 016f:bff769d6 cc                  int     3
 016f:bff769d7 cc                  int     3
 016f:bff769d8 55                  push    ebp
 016f:bff769d9 8bec                mov     ebp,esp
 016f:bff769db 57                  push    edi
 016f:bff769dc 53                  push    ebx
 016f:bff769dd ff35109dfcbf        push    dword ptr [bffc9d10]
 016f:bff769e3 e8ccd7ffff          call    bff741b4 = KERNEL32.DLL!97
 016f:bff769e8 8b7d08              mov     edi,dword ptr [ebp+08]
 016f:bff769eb b904000000          mov     ecx,00000004

--------------------


0095fdd8 8254f68c -> 07 00 00 00 30 d8 99 c1 40 fa 95 00 00 00 96 00 ....0...@.......
0095fddc bff7de32 = KERNEL32.DLL:.text+0x4e32
                 
--------------------

 016f:bff7de07 ff75d8              push    dword ptr [ebp-28]
 016f:bff7de0a e825fd0100          call    bff9db34 = KERNEL32.DLL!UnhandledExceptionFilter
 016f:bff7de0f c3                  retd
 016f:bff7de10 8b65e8              mov     esp,dword ptr [ebp-18]
 016f:bff7de13 c745e401000000      mov     dword ptr [ebp-1c],00000001
 016f:bff7de1a 8d8564feffff        lea     eax,[ebp-0000019c]
 016f:bff7de20 50                  push    eax
 016f:bff7de21 e836d00200          call    bffaae5c = KERNEL32.DLL:.text+0x31e5c
 016f:bff7de26 c745fcffffffff      mov     dword ptr [ebp-04],ffffffff
 016f:bff7de2d e8978bffff          call    bff769c9 = KERNEL32.DLL:_FREQASM+0x59c9
KERNEL32.DLL:.text+0x4e32:
*016f:bff7de32 8b45dc              mov     eax,dword ptr [ebp-24]
 016f:bff7de35 8020ef              and     byte ptr [eax],ef
 016f:bff7de38 8b45e4              mov     eax,dword ptr [ebp-1c]
 016f:bff7de3b eb02                jmp     bff7de3f = KERNEL32.DLL:.text+0x4e3f
 016f:bff7de3d 33c0                xor     eax,eax
 016f:bff7de3f 8b4df0              mov     ecx,dword ptr [ebp-10]
 016f:bff7de42 5f                  pop     edi
 016f:bff7de43 64890d00000000      mov     dword ptr fs:[00000000],ecx
 016f:bff7de4a 5e                  pop     esi
 016f:bff7de4b 5b                  pop     ebx
 016f:bff7de4c 8be5                mov     esp,ebp

--------------------


0095fde0 8254f68c -> 07 00 00 00 30 d8 99 c1 40 fa 95 00 00 00 96 00 ....0...@.......
0095fde4 825530c8 -> f8 f2 54 82 74 4b 52 82 00 00 00 00 00 00 00 00 ..T.tKR.........
0095fde8 82545918 -> 06 00 07 00 20 cf 99 c1 00 00 00 00 00 00 00 00 .... ...........
0095fdec c19ed000
0095fdf0 bfc025c0 = USER32.DLL:.text+0x15c0
                 
--------------------

 016f:bfc025a4 b10c                mov     cl,0c
 016f:bfc025a6 55                  push    ebp
 016f:bfc025a7 8bec                mov     ebp,esp
 016f:bfc025a9 51                  push    ecx
 016f:bfc025aa 83ec3c              sub     esp,+3c
 016f:bfc025ad ff7508              push    dword ptr [ebp+08]
 016f:bfc025b0 ff750c              push    dword ptr [ebp+0c]
 016f:bfc025b3 ff7510              push    dword ptr [ebp+10]
 016f:bfc025b6 66ff7514            push    word ptr [ebp+14]
 016f:bfc025ba ff15d612c0bf        call    dword ptr [bfc012d6] -> USER32.DLL:.data+0x400
USER32.DLL:.text+0x15c0:
*016f:bfc025c0 98                  cwde
 016f:bfc025c1 c9                  leave
 016f:bfc025c2 c21000              retd    0010
 016f:bfc025c5 b10b                mov     cl,0b
 016f:bfc025c7 eb02                jmp     bfc025cb = USER32.DLL:.text+0x15cb
 016f:bfc025c9 b124                mov     cl,24
 016f:bfc025cb 55                  push    ebp
 016f:bfc025cc 8bec                mov     ebp,esp
 016f:bfc025ce 51                  push    ecx
 016f:bfc025cf 83ec3c              sub     esp,+3c
 016f:bfc025d2 ff7508              push    dword ptr [ebp+08]

--------------------


0095fdf4 00957000 -> 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 ................
0095fdf8 bff7a10e = KERNEL32.DLL:.text+0x110e
                 
--------------------

 016f:bff7a0ea fa                  cli
 016f:bff7a0eb bf4ec3fabf          mov     edi,bffac34e
 016f:bff7a0f0 8b442404            mov     eax,dword ptr [esp+04]
 016f:bff7a0f4 0fb64870            movzx   ecx,byte ptr [eax+70]
 016f:bff7a0f8 0b4c2408            or      ecx,dword ptr [esp+08]
 016f:bff7a0fc f6c101              test    cl,01
 016f:bff7a0ff 750d                jnz     bff7a10e = KERNEL32.DLL:.text+0x110e
 016f:bff7a101 ff704c              push    dword ptr [eax+4c]
 016f:bff7a104 e8e5a1ffff          call    bff742ee = KERNEL32.DLL:_FREQASM+0x32ee
 016f:bff7a109 e83e010000          call    bff7a24c = KERNEL32.DLL:.text+0x124c
KERNEL32.DLL:.text+0x110e:
*016f:bff7a10e c20800              retd    0008
 016f:bff7a111 53                  push    ebx
 016f:bff7a112 56                  push    esi
 016f:bff7a113 8b742410            mov     esi,dword ptr [esp+10]
 016f:bff7a117 57                  push    edi
 016f:bff7a118 8b7c2418            mov     edi,dword ptr [esp+18]
 016f:bff7a11c 55                  push    ebp
 016f:bff7a11d ba00001000          mov     edx,00100000
 016f:bff7a122 8d1c3e              lea     ebx,[esi+edi]
 016f:bff7a125 8b03                mov     eax,dword ptr [ebx]
 016f:bff7a127 a801                test    al,01

--------------------


0095fdfc bff7deaa = KERNEL32.DLL:.text+0x4eaa
                 
--------------------

 016f:bff7de8b 56                  push    esi
 016f:bff7de8c ff7508              push    dword ptr [ebp+08]
 016f:bff7de8f e83ec3ffff          call    bff7a1d2 = KERNEL32.DLL:.text+0x11d2
 016f:bff7de94 85c0                test    eax,eax
 016f:bff7de96 b800000000          mov     eax,00000000
 016f:bff7de9b 7416                jz      bff7deb3 = KERNEL32.DLL:.text+0x4eb3
 016f:bff7de9d ff750c              push    dword ptr [ebp+0c]
 016f:bff7dea0 ff7508              push    dword ptr [ebp+08]
 016f:bff7dea3 8b36                mov     esi,dword ptr [esi]
 016f:bff7dea5 e846c2ffff          call    bff7a0f0 = KERNEL32.DLL:.text+0x10f0
KERNEL32.DLL:.text+0x4eaa:
*016f:bff7deaa 81e6fcffff0f        and     esi,0ffffffc
 016f:bff7deb0 8d46fc              lea     eax,[esi-04]
 016f:bff7deb3 5e                  pop     esi
 016f:bff7deb4 5d                  pop     ebp
 016f:bff7deb5 c20c00              retd    000c
 016f:bff7deb8 a1e09cfcbf          mov     eax,dword ptr [bffc9ce0]
 016f:bff7debd 8b4c2404            mov     ecx,dword ptr [esp+04]
 016f:bff7dec1 8b10                mov     edx,dword ptr [eax]
 016f:bff7dec3 298a24020000        sub     dword ptr [edx+00000224],ecx
 016f:bff7dec9 a1e89cfcbf          mov     eax,dword ptr [bffc9ce8]
 016f:bff7dece 8b10                mov     edx,dword ptr [eax]

--------------------


0095fe00 824fc000 -> 00 00 10 00 00 00 00 00 20 00 00 00 01 00 00 a0 ........ .......
0095fe04 0000ffff
0095fe08 61b86260 = CYGINTL-3.DLL:.text+0x5260
                  -> 55 89 e5 53 83 ec 14 bb 01 00 00 00 8b 45 0c 8b U..S.........E..
0095fe0c 00000001
0095fe10 0095fa78 -> 50 fb 95 00 6c fb 95 00 a4 fa 95 00 49 68 f7 bf P...l.......Ih..
0095fe14 8254f6d0 -> 18 08 00 10 ff ff ff ff 4f 19 00 00 00 00 00 00 ........O.......
0095fe18 0095fc84 -> 00 00 00 00 00 00 b8 61 d0 f6 54 82 f8 f2 54 82 .......a..T...T.
0095fe1c 00000000
0095fe20 0095fc90 -> f8 f2 54 82 18 59 54 82 63 04 00 00 00 d0 9e c1 ..T..YT.c.......
0095fe24 0095fa78 -> 50 fb 95 00 6c fb 95 00 a4 fa 95 00 49 68 f7 bf P...l.......Ih..
0095fe28 0095ffec -> ff ff ff ff b4 05 fc bf 60 90 f7 bf 00 00 00 00 ........`.......
0095fe2c bffc05b4 = KERNEL32.DLL:.text+0x475b4
                  -> 55 8b ec 83 ec 08 53 56 57 55 fc 8b 5d 0c 8b 45 U.....SVWU..]..E
0095fe30 bff79198 = KERNEL32.DLL:.text+0x198
                  -> ff ff ff ff 01 de f7 bf 10 de f7 bf 00 00 00 00 ................
0095fe34 00000000
0095fe38 82545b10 -> 00 00 00 00 58 2e 55 82 ff ff ff ff 1c 30 55 82 ....X.U......0U.
0095fe3c bff8d123 = KERNEL32.DLL:.text+0x14123
                 
--------------------

 016f:bff8d107 a808                test    al,08
 016f:bff8d109 7443                jz      bff8d14e = KERNEL32.DLL:.text+0x1414e
 016f:bff8d10b 6625f7ff            and     ax,fff7
 016f:bff8d10f 66894714            mov     word ptr [edi+14],ax
 016f:bff8d113 f6462220            test    byte ptr [esi+22],20
 016f:bff8d117 740f                jz      bff8d128 = KERNEL32.DLL:.text+0x14128
 016f:bff8d119 6a01                push    +01
 016f:bff8d11b 6a00                push    +00
 016f:bff8d11d 57                  push    edi
 016f:bff8d11e e80f0cffff          call    bff7dd32 = KERNEL32.DLL:.text+0x4d32
KERNEL32.DLL:.text+0x14123:
*016f:bff8d123 83f801              cmp     eax,+01
 016f:bff8d126 7439                jz      bff8d161 = KERNEL32.DLL:.text+0x14161
 016f:bff8d128 8b0d249cfcbf        mov     ecx,dword ptr [bffc9c24]
 016f:bff8d12e 0fbf4710            movsx   eax,word ptr [edi+10]
 016f:bff8d132 8b2c81              mov     ebp,dword ptr [ecx+eax*4]
 016f:bff8d135 66837d2a01          cmp     word ptr [ebp+2a],+01
 016f:bff8d13a 7512                jnz     bff8d14e = KERNEL32.DLL:.text+0x1414e
 016f:bff8d13c f6450004            test    byte ptr [ebp],04
 016f:bff8d140 740c                jz      bff8d14e = KERNEL32.DLL:.text+0x1414e
 016f:bff8d142 55                  push    ebp
 016f:bff8d143 e88ebd0000          call    bff98ed6 = KERNEL32.DLL:.text+0x1fed6

--------------------


0095fe40 8254f2f8 -> 40 f6 54 82 c8 30 55 82 00 00 00 00 00 00 00 00 @.T..0U.........
0095fe44 00000000
0095fe48 00000001
0095fe4c 0095fffc -> 88 ff 95 00 ÌÌÌÌÌÌ                              ....
0095fe50 82545946 -> 00 00 01 00 01 00 00 c0 4f 82 76 34 00 00 38 4b ........O.v4..8K
0095fe54 82545918 -> 06 00 07 00 20 cf 99 c1 00 00 00 00 00 00 00 00 .... ...........
0095fe58 00000000
0095fe5c bff89996 = KERNEL32.DLL:.text+0x10996
                 
--------------------

 016f:bff89977 66391f              cmp     word ptr [edi],bx
 016f:bff8997a 7e0e                jle     bff8998a = KERNEL32.DLL:.text+0x1098a
 016f:bff8997c 8b45e4              mov     eax,dword ptr [ebp-1c]
 016f:bff8997f f6404620            test    byte ptr [eax+46],20
 016f:bff89983 7405                jz      bff8998a = KERNEL32.DLL:.text+0x1098a
 016f:bff89985 e840050000          call    bff89eca = KERNEL32.DLL:.text+0x10eca
 016f:bff8998a 66833f00            cmp     word ptr [edi],+00
 016f:bff8998e 751f                jnz     bff899af = KERNEL32.DLL:.text+0x109af
 016f:bff89990 56                  push    esi
 016f:bff89991 e852370000          call    bff8d0e8 = KERNEL32.DLL:.text+0x140e8
KERNEL32.DLL:.text+0x10996:
*016f:bff89996 66833f00            cmp     word ptr [edi],+00
 016f:bff8999a 7513                jnz     bff899af = KERNEL32.DLL:.text+0x109af
 016f:bff8999c 6a00                push    +00
 016f:bff8999e 56                  push    esi
 016f:bff8999f e8ca74ffff          call    bff80e6e = KERNEL32.DLL:.text+0x7e6e
 016f:bff899a4 50                  push    eax
 016f:bff899a5 6800030000          push    00000300
 016f:bff899aa e8667bffff          call    bff81515 = KERNEL32.DLL:.text+0x8515
 016f:bff899af 33db                xor     ebx,ebx
 016f:bff899b1 53                  push    ebx
 016f:bff899b2 ff75e4              push    dword ptr [ebp-1c]

--------------------


0095fe60 82545918 -> 06 00 07 00 20 cf 99 c1 00 00 00 00 00 00 00 00 .... ...........
0095fe64 8254f68c -> 07 00 00 00 30 d8 99 c1 40 fa 95 00 00 00 96 00 ....0...@.......
0095fe68 00000008
0095fe6c 8254f880 -> 8c f6 54 82 00 00 00 00 02 93 f8 bf 00 00 00 00 ..T.............
0095fe70 c19ed000
0095fe74 00000000
     ...
0095fec4 00000001
0095fec8 00000000
     ...
0095fef4 00000001
0095fef8 00000000
     ...
0095ff14 00000001
     ...
0095ff1c 00000000
     ...
0095ff40 00000002
0095ff44 00000000
0095ff48 00000001
0095ff4c 00000000
     ...
0095ff6c 00000008
0095ff70 bff713e2 = KERNEL32.DLL:_FREQASM+0x3e2
                 
--------------------

 016f:bff713c5 c20400              retd    0004
 016f:bff713c8 33c0                xor     eax,eax
 016f:bff713ca ebf7                jmp     bff713c3 = KERNEL32.DLL:_FREQASM+0x3c3
 016f:bff713cc ebfa                jmp     bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8
 016f:bff713ce ebf8                jmp     bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8
 016f:bff713d0 ebf6                jmp     bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8
 016f:bff713d2 ebf4                jmp     bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8
 016f:bff713d4 8b442404            mov     eax,dword ptr [esp+04]
 016f:bff713d8 8f0424              pop     dword ptr [esp]
 016f:bff713db 2eff1d3497fcbf      call    fword ptr ss:[bffc9734]
KERNEL32.DLL:_FREQASM+0x3e2:
*016f:bff713e2 b801000100          mov     eax,00010001
 016f:bff713e7 2eff1d3497fcbf      call    fword ptr ss:[bffc9734]
 016f:bff713ee b843002a00          mov     eax,002a0043
 016f:bff713f3 2eff1d3497fcbf      call    fword ptr ss:[bffc9734]
 016f:bff713fa 83c414              add     esp,+14
 016f:bff713fd 0fb7c8              movzx   ecx,ax
 016f:bff71400 0fa4d310            shld    ebx,edx,10
 016f:bff71404 c0e302              shl     bl,02
 016f:bff71407 6681ea0010          sub     dx,1000
 016f:bff7140c 0fbfc2              movsx   eax,dx
 016f:bff7140f e9d1000000          jmp     bff714e5 = KERNEL32.DLL:_FREQASM+0x4e5

--------------------


0095ff74 0000016f
0095ff78 00000001
0095ff7c ffffffff
0095ff80 8254f68c -> 07 00 00 00 30 d8 99 c1 40 fa 95 00 00 00 96 00 ....0...@.......
0095ff84 c19ed000
0095ff88 0095ffcc -> ec ff 95 00 ef 69 f8 bf 2a 22 fa bf ff ff 00 00 .....i..*"......
0095ff8c bffa224d = KERNEL32.DLL:.text+0x2924d
                 
--------------------

 016f:bffa222c 55                  push    ebp
 016f:bffa222d a1e49cfcbf          mov     eax,dword ptr [bffc9ce4]
 016f:bffa2232 8b08                mov     ecx,dword ptr [eax]
 016f:bffa2234 8b5940              mov     ebx,dword ptr [ecx+40]
 016f:bffa2237 e86b80fdff          call    bff7a2a7 = KERNEL32.DLL:.text+0x12a7
 016f:bffa223c 6a00                push    +00
 016f:bffa223e 6aff                push    -01
 016f:bffa2240 ff7330              push    dword ptr [ebx+30]
 016f:bffa2243 e85aa6fdff          call    bff7c8a2 = KERNEL32.DLL:.text+0x38a2
 016f:bffa2248 e8ff7ffdff          call    bff7a24c = KERNEL32.DLL:.text+0x124c
KERNEL32.DLL:.text+0x2924d:
*016f:bffa224d 8b7b28              mov     edi,dword ptr [ebx+28]
 016f:bffa2250 c743280a000000      mov     dword ptr [ebx+28],0000000a
 016f:bffa2257 83ff01              cmp     edi,+01
 016f:bffa225a 7605                jbe     bffa2261 = KERNEL32.DLL:.text+0x29261
 016f:bffa225c 83ff1e              cmp     edi,+1e
 016f:bffa225f 75cc                jnz     bffa222d = KERNEL32.DLL:.text+0x2922d
 016f:bffa2261 e84180fdff          call    bff7a2a7 = KERNEL32.DLL:.text+0x12a7
 016f:bffa2266 6a00                push    +00
 016f:bffa2268 6aff                push    -01
 016f:bffa226a ff732c              push    dword ptr [ebx+2c]
 016f:bffa226d e830a6fdff          call    bff7c8a2 = KERNEL32.DLL:.text+0x38a2

--------------------


0095ff90 0095ffcc -> ec ff 95 00 ef 69 f8 bf 2a 22 fa bf ff ff 00 00 .....i..*"......
0095ff94 8254f68c -> 07 00 00 00 30 d8 99 c1 40 fa 95 00 00 00 96 00 ....0...@.......
0095ff98 82545918 -> 06 00 07 00 20 cf 99 c1 00 00 00 00 00 00 00 00 .... ...........
0095ff9c bff88f20 = KERNEL32!ThreadStartup
                 
--------------------

 016f:bff88f02 53                  push    ebx
 016f:bff88f03 56                  push    esi
 016f:bff88f04 57                  push    edi
 016f:bff88f05 8965e8              mov     dword ptr [ebp-18],esp
 016f:bff88f08 c745fc00000000      mov     dword ptr [ebp-04],00000000
 016f:bff88f0f f6451090            test    byte ptr [ebp+10],90
 016f:bff88f13 7505                jnz     bff88f1a = KERNEL32.DLL:.text+0xff1a
 016f:bff88f15 e854edffff          call    bff87c6e = KERNEL32.DLL:.text+0xec6e
 016f:bff88f1a ff750c              push    dword ptr [ebp+0c]
 016f:bff88f1d ff5508              call    dword ptr [ebp+08]
KERNEL32!ThreadStartup:
*016f:bff88f20 8945e4              mov     dword ptr [ebp-1c],eax
 016f:bff88f23 eb1e                jmp     bff88f43 = KERNEL32.DLL:.text+0xff43
 016f:bff88f25 ff75ec              push    dword ptr [ebp-14]
 016f:bff88f28 e8074c0100          call    bff9db34 = KERNEL32.DLL!UnhandledExceptionFilter
 016f:bff88f2d c3                  retd
 016f:bff88f2e 8b65e8              mov     esp,dword ptr [ebp-18]
 016f:bff88f31 a1e49cfcbf          mov     eax,dword ptr [bffc9ce4]
 016f:bff88f36 8b00                mov     eax,dword ptr [eax]
 016f:bff88f38 80482308            or      byte ptr [eax+23],08
 016f:bff88f3c 6aff                push    -01
 016f:bff88f3e e88c420000          call    bff8d1cf = KERNEL32.DLL:.text+0x141cf

--------------------


0095ffa0 00000000
0095ffa4 8254f68c -> 07 00 00 00 30 d8 99 c1 40 fa 95 00 00 00 96 00 ....0...@.......
0095ffa8 00000008
0095ffac 82545918 -> 06 00 07 00 20 cf 99 c1 00 00 00 00 00 00 00 00 .... ...........
0095ffb0 00000001
0095ffb4 0095ffa4 -> 8c f6 54 82 08 00 00 00 18 59 54 82 01 00 00 00 ..T......YT.....
0095ffb8 00000177
0095ffbc ffffffff
0095ffc0 bffc05b4 = KERNEL32.DLL:.text+0x475b4
                  -> 55 8b ec 83 ec 08 53 56 57 55 fc 8b 5d 0c 8b 45 U.....SVWU..]..E
0095ffc4 bff79050 = KERNEL32.DLL:.text+0x50
                  -> ff ff ff ff 25 8f f8 bf 2e 8f f8 bf 00 00 00 00 ....%...........
0095ffc8 00000000
0095ffcc 0095ffec -> ff ff ff ff b4 05 fc bf 60 90 f7 bf 00 00 00 00 ........`.......
0095ffd0 bff869ef = KERNEL32.DLL:.text+0xd9ef
                 
--------------------

 016f:bff869ca 6800060000          push    00000600
 016f:bff869cf e841abffff          call    bff81515 = KERNEL32.DLL:.text+0x8515
 016f:bff869d4 ff7510              push    dword ptr [ebp+10]
 016f:bff869d7 ff750c              push    dword ptr [ebp+0c]
 016f:bff869da ff7508              push    dword ptr [ebp+08]
 016f:bff869dd f6451001            test    byte ptr [ebp+10],01
 016f:bff869e1 7407                jz      bff869ea = KERNEL32.DLL:.text+0xd9ea
 016f:bff869e3 e8d9330000          call    bff89dc1 = KERNEL32.DLL:.text+0x10dc1
 016f:bff869e8 eb05                jmp     bff869ef = KERNEL32.DLL:.text+0xd9ef
 016f:bff869ea e8f3240000          call    bff88ee2 = KERNEL32.DLL:.text+0xfee2
KERNEL32.DLL:.text+0xd9ef:
*016f:bff869ef 50                  push    eax
 016f:bff869f0 e813350000          call    bff89f08 = KERNEL32.DLL!ExitThread
 016f:bff869f5 5f                  pop     edi
 016f:bff869f6 5e                  pop     esi
 016f:bff869f7 5b                  pop     ebx
 016f:bff869f8 5d                  pop     ebp
 016f:bff869f9 c20c00              retd    000c
 016f:bff869fc 56                  push    esi
 016f:bff869fd 57                  push    edi
 016f:bff869fe 8b7c240c            mov     edi,dword ptr [esp+0c]
 016f:bff86a02 8b7738              mov     esi,dword ptr [edi+38]

--------------------


0095ffd4 bffa222a = KERNEL32.DLL:.text+0x2922a
                 
--------------------

 016f:bffa2208 8b8080000000        mov     eax,dword ptr [eax+00000080]
 016f:bffa220e 85c0                test    eax,eax
 016f:bffa2210 7415                jz      bffa2227 = KERNEL32.DLL:.text+0x29227
 016f:bffa2212 8b8054010000        mov     eax,dword ptr [eax+00000154]
 016f:bffa2218 85c0                test    eax,eax
 016f:bffa221a 740b                jz      bffa2227 = KERNEL32.DLL:.text+0x29227
 016f:bffa221c 50                  push    eax
 016f:bffa221d 684e002a00          push    002a004e
 016f:bffa2222 e8adf1fcff          call    bff713d4 = KERNEL32.DLL!1
 016f:bffa2227 c20400              retd    0004
KERNEL32.DLL:.text+0x2922a:
*016f:bffa222a 53                  push    ebx
 016f:bffa222b 57                  push    edi
 016f:bffa222c 55                  push    ebp
 016f:bffa222d a1e49cfcbf          mov     eax,dword ptr [bffc9ce4]
 016f:bffa2232 8b08                mov     ecx,dword ptr [eax]
 016f:bffa2234 8b5940              mov     ebx,dword ptr [ecx+40]
 016f:bffa2237 e86b80fdff          call    bff7a2a7 = KERNEL32.DLL:.text+0x12a7
 016f:bffa223c 6a00                push    +00
 016f:bffa223e 6aff                push    -01
 016f:bffa2240 ff7330              push    dword ptr [ebx+30]
 016f:bffa2243 e85aa6fdff          call    bff7c8a2 = KERNEL32.DLL:.text+0x38a2

--------------------


0095ffd8 0000ffff
0095ffdc 8254f880 -> 8c f6 54 82 00 00 00 00 02 93 f8 bf 00 00 00 00 ..T.............
0095ffe0 8254f68c -> 07 00 00 00 30 d8 99 c1 40 fa 95 00 00 00 96 00 ....0...@.......
0095ffe4 0095fe64 -> 8c f6 54 82 08 00 00 00 80 f8 54 82 00 d0 9e c1 ..T.......T.....
0095ffe8 00000000
0095ffec ffffffff
0095fff0 bffc05b4 = KERNEL32.DLL:.text+0x475b4
                  -> 55 8b ec 83 ec 08 53 56 57 55 fc 8b 5d 0c 8b 45 U.....SVWU..]..E
0095fff4 bff79060 = KERNEL32.DLL:.text+0x60
                  -> ff ff ff ff 0f 9a f8 bf 20 9a f8 bf 00 00 00 00 ........ .......
0095fff8 00000000
0095fffc 0095ff88 -> cc ff 95 00 4d 22 fa bf cc ff 95 00 8c f6 54 82 ....M"........T.




--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]