[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

svn crash

From: Dev Dev <7tepeuser_at_gmail.com>
Date: Mon, 5 Jun 2017 13:57:09 +0300

Hi,

This crash occured while browsing in svn repository and when clicked any
file without plain text format.

thank you,

Process info:
Cmd line: "C:/DEV/xampp/apache/bin\svn" --non-interactive --config-dir
/tmp --trust-server-cert cat -r 2
"file:///D:/svn/repos/svn/java/keycloak-springboot-demo/trunk/mvnw.cmd@"
Working Dir: C:\DEV\xampp\htdocs\websvn
Version: 1.9.5 (r1770682), compiled Feb 6 2017, 21:33:14
Platform: Windows OS version 6.1 build 7601 Service Pack 1
Exception: ACCESS_VIOLATION
Registers:
eax=0c000000 ebx=00000000 ecx=0000001f edx=00000000 esi=006a95ac
edi=006e88d8
eip=6a3ed2ef esp=0030f3e4 ebp=00000027 efl=00210202
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b
Stacktrace:
#1 0x6a3ed2ef in apr_hash_this_val()
#2 0x6a3e80b7 in apr_hash_this_val()
#3 0xffffffffe33f8fff in (unknown function)
#4 0xffffffff8ade3482 in (unknown function)
#5 0xffffffff8f05a790 in (unknown function)
#6 0x5ca0cca0 in (unknown function)
#7 0x16737073 in (unknown function)
#8 0x5b209fe2 in (unknown function)
#9 0x39265b96 in (unknown function)
#10 0x349b655c in (unknown function)
#11 0x52c8a562 in (unknown function)
#12 0x5706e4f8 in (unknown function)
#13 0xffffffffb95f019f in (unknown function)
#14 0x5ae52c84 in (unknown function)
#15 0x6490933e in (unknown function)
#16 0xffffffffd2cc2e78 in (unknown function)
#17 0xffffffffa6c58a52 in (unknown function)
#18 0xffffffffeb5885c4 in (unknown function)
#19 0xffffffff9c92b604 in (unknown function)
#20 0x0b2d3c27 in (unknown function)
#21 0x5ce0201b in (unknown function)
#22 0xffffffffa78d1819 in (unknown function)
#23 0x4b079e83 in (unknown function)
#24 0x221a5711 in (unknown function)
#25 0x74496851 in (unknown function)
#26 0x35ca2b62 in (unknown function)
#27 0x6c05129e in (unknown function)
#28 0x4b04f933 in (unknown function)
#29 0x48a2c654 in (unknown function)
#30 0xffffffff83167990 in (unknown function)
#31 0x51217148 in (unknown function)
#32 0xffffffffc95168ce in (unknown function)
#33 0x22464c57 in (unknown function)
#34 0x7cf9a15d in (unknown function)
#35 0x5d6ac527 in (unknown function)
#36 0xffffffffb94db642 in (unknown function)
#37 0x4722d62c in (unknown function)
#38 0x280a539b in (unknown function)
#39 0x2a1daab8 in (unknown function)
#40 0x34c6eab4 in (unknown function)
#41 0x36cbbcc6 in (unknown function)
#42 0xffffffffe8ad4855 in (unknown function)
#43 0x6074a4ab in (unknown function)
#44 0xfffffffff428aa86 in (unknown function)
#45 0x7c39f62f in (unknown function)
#46 0xffffffffcc5a03c2 in (unknown function)
#47 0xffffffffcfcdf6ac in (unknown function)
#48 0xffffffff84f92bbf in (unknown function)
#49 0x4acd20ed in (unknown function)
#50 0xffffffffb1bc14d8 in (unknown function)
#51 0xffffffffe425fc00 in (unknown function)
#52 0xffffffffa34e8979 in (unknown function)
#53 0x0b1e4973 in (unknown function)
#54 0x7c958696 in (unknown function)
#55 0x0edee515 in (unknown function)
#56 0xffffffffa547fa7a in (unknown function)
#57 0x0c945b26 in (unknown function)
#58 0x080a9825 in (unknown function)
#59 0x18fb65b2 in (unknown function)
#60 0x6bc952b0 in (unknown function)
#61 0xffffffff975bf825 in (unknown function)
#62 0x3b3dde65 in (unknown function)
#63 0x36b76edb in (unknown function)
#64 0xffffffff99db8e53 in (unknown function)
#65 0xffffffffc1d59d5c in (unknown function)
#66 0xffffffff9e62dd9e in (unknown function)
#67 0xffffffff8a778147 in (unknown function)
#68 0xffffffffeee4b7ce in (unknown function)
#69 0x051798d2 in (unknown function)
#70 0xffffffff8dcfeea6 in (unknown function)
#71 0xffffffffc5f29890 in (unknown function)
#72 0xffffffffee8e580e in (unknown function)
#73 0x4e816c85 in (unknown function)
#74 0x254b6cc7 in (unknown function)
#75 0xffffffff98539555 in (unknown function)
#76 0x12b66740 in (unknown function)
#77 0x3aae900b in (unknown function)
#78 0xffffffff91a8be5a in (unknown function)
#79 0xffffffff935baed1 in (unknown function)
#80 0xffffffffcc57dac1 in (unknown function)
#81 0xffffffffe600fb42 in (unknown function)
#82 0x33455590 in (unknown function)
#83 0xffffffff810600dd in (unknown function)
#84 0x306e9709 in (unknown function)
#85 0x3f703a08 in (unknown function)
#86 0xffffffffef8f5e98 in (unknown function)
#87 0xfffffffffaef70a6 in (unknown function)
#88 0x0e9a3bbe in (unknown function)
#89 0x3ec600bc in (unknown function)
#90 0xfffffffffea3c6f4 in (unknown function)
#91 0xffffffff8f183a60 in (unknown function)
#92 0xffffffffdc0aedf0 in (unknown function)
#93 0xfffffffff65a1fd1 in (unknown function)
#94 0xffffffffefd460db in (unknown function)
#95 0xffffffffa1fcc700 in (unknown function)
#96 0x4b92fe39 in (unknown function)
#97 0x15fd050a in (unknown function)
#98 0xffffffffb51e6094 in (unknown function)
#99 0x41fb5660 in (unknown function)
#100 0xffffffffae17da10 in (unknown function)
#101 0xffffffff962879c8 in (unknown function)
#102 0xffffffffd330c422 in (unknown function)
#103 0x38ad86d5 in (unknown function)
#104 0x2e67b2ac in (unknown function)
#105 0xffffffffce504253 in (unknown function)
#106 0xffffffffaa0a2265 in (unknown function)
#107 0x46ae8176 in (unknown function)
#108 0xffffffff94449988 in (unknown function)
#109 0x16856b0a in (unknown function)
#110 0xffffffffd6d18a3e in (unknown function)
#111 0xffffffffcf777feb in (unknown function)
#112 0xfffffffff8cfc9fe in (unknown function)
#113 0xffffffffc6952a01 in (unknown function)
#114 0xffffffffe9e67b21 in (unknown function)
#115 0x264a0817 in (unknown function)
#116 0xffffffffe1cbb84b in (unknown function)
#117 0x1ae19592 in (unknown function)
#118 0xffffffffbc8a508a in (unknown function)
#119 0x46bf2a0d in (unknown function)
#120 0xffffffffc19a3785 in (unknown function)
#121 0x57459333 in (unknown function)
#122 0x33b8dfaf in (unknown function)
#123 0x1e3d7e77 in (unknown function)
#124 0x710a707a in (unknown function)
#125 0x403e6a16 in (unknown function)
#126 0xffffffffe9b83274 in (unknown function)
#127 0xffffffff9675837f in (unknown function)
#128 0x4b641c10 in (unknown function)
#129 0xffffffffeeaf38d1 in (unknown function)
#130 0x72a8ad6c in (unknown function)
#131 0x5a5bcbe3 in (unknown function)
#132 0x49dce512 in (unknown function)
#133 0x4a2b6081 in (unknown function)
#134 0xffffffffff68c716 in (unknown function)
#135 0xffffffffdd0c2540 in (unknown function)
#136 0x5f9a3799 in (unknown function)
#137 0xfffffffff5ded3ba in (unknown function)
#138 0xffffffff8f5debdc in (unknown function)
#139 0x25e0be51 in (unknown function)
#140 0x4b24f3c1 in (unknown function)
#141 0x4f2fe84f in (unknown function)
#142 0x3aa97c15 in (unknown function)
#143 0x54675c3c in (unknown function)
#144 0x2cf2ead0 in (unknown function)
#145 0x0578a454 in (unknown function)
#146 0x716aac13 in (unknown function)
#147 0xffffffffdee26fac in (unknown function)
#148 0xffffffffc2b1de05 in (unknown function)
#149 0xffffffffe6a5132d in (unknown function)
#150 0x3be2781f in (unknown function)
#151 0x4f672440 in (unknown function)
#152 0xffffffff892f8ca8 in (unknown function)
#153 0xffffffffa44a78ec in (unknown function)
#154 0xffffffff9e35d6d3 in (unknown function)
#155 0xffffffff9254034c in (unknown function)
#156 0x5e12c933 in (unknown function)
#157 0x63e06b22 in (unknown function)
#158 0x1bd5a2d1 in (unknown function)
#159 0xffffffff8660ccf6 in (unknown function)
#160 0x53cd7f57 in (unknown function)
#161 0x41549b90 in (unknown function)
#162 0x7f65154e in (unknown function)
#163 0x2bdb819b in (unknown function)
#164 0x7c47ce9b in (unknown function)
#165 0x4136a9b1 in (unknown function)
#166 0xffffffff978f0594 in (unknown function)
#167 0x0a96a21d in (unknown function)
#168 0x6366e8c2 in (unknown function)
#169 0xffffffffaefd39d2 in (unknown function)
#170 0x477e9f4f in (unknown function)
#171 0x36d18fa5 in (unknown function)
#172 0xffffffffa59296ef in (unknown function)
#173 0xffffffffd2c99e45 in (unknown function)
#174 0xffffffff9179ca89 in (unknown function)
#175 0xffffffffecbc4f85 in (unknown function)
#176 0xffffffffcc225c14 in (unknown function)
#177 0xffffffffd8a75d9d in (unknown function)
#178 0x234815e0 in (unknown function)
#179 0xffffffffa55a427c in (unknown function)
#180 0x76fce3cb in GetThreadWaitChain()
#181 0x0ede7e7e in (unknown function)
#182 0xffffffff9836f824 in (unknown function)
#183 0xffffffffc61efdcc in (unknown function)
#184 0x4ad98cb2 in (unknown function)
#185 0x4d0a23b9 in (unknown function)
#186 0xffffffffaa8b190d in (unknown function)
#187 0xffffffffc982aabc in (unknown function)
#188 0xfffffffff15cf150 in (unknown function)
#189 0x55ab2003 in (unknown function)
#190 0x5115f25e in (unknown function)
#191 0xffffffffbd031c61 in (unknown function)
#192 0x024522c5 in (unknown function)
#193 0x7279d457 in (unknown function)
#194 0xffffffff9568a271 in (unknown function)
#195 0xffffffff823efde1 in (unknown function)
#196 0xffffffffd50f1206 in (unknown function)
#197 0x1c20b8d0 in (unknown function)
#198 0xffffffffad4bb3a0 in (unknown function)
#199 0x0d4802ac in (unknown function)
#200 0xffffffff9947648e in (unknown function)
#201 0x5e15552c in (unknown function)
#202 0x6050a86b in (unknown function)
#203 0xffffffff9825885c in (unknown function)
#204 0xffffffffcb6debd6 in (unknown function)
#205 0x3301c704 in (unknown function)
#206 0xffffffffda504d4b in (unknown function)
#207 0xffffffffd184f8e0 in (unknown function)
#208 0xffffffffb822ca94 in (unknown function)
#209 0x78a10a5b in (unknown function)
#210 0xffffffff8c599eb3 in (unknown function)
#211 0xfffffffff83290dd in (unknown function)
#212 0xffffffffca1bad33 in (unknown function)
#213 0xffffffff95a13a80 in (unknown function)
#214 0xffffffff8489f09a in (unknown function)
#215 0xffffffffd4725a4c in (unknown function)
#216 0xffffffffcc1fdf46 in (unknown function)
#217 0x4e3d4b3c in (unknown function)
#218 0x65b5e9dc in (unknown function)
#219 0x7b94ae7e in (unknown function)
#220 0x66443c2f in (unknown function)
#221 0x34227845 in (unknown function)
#222 0xffffffff89666224 in (unknown function)
#223 0x1baa89f9 in (unknown function)
#224 0x3554e35d in (unknown function)
#225 0x68d56a23 in (unknown function)
#226 0x1d541a88 in (unknown function)
#227 0xffffffffbde4554d in (unknown function)
#228 0x0e8655d5 in (unknown function)
#229 0xfffffffff7224f16 in (unknown function)
#230 0xffffffff80ac89c3 in (unknown function)
#231 0xffffffffd424ed86 in (unknown function)
#232 0xffffffffb659181d in (unknown function)
#233 0x6541dbd2 in (unknown function)
#234 0xffffffff8845d721 in (unknown function)
#235 0x3b86f7b1 in (unknown function)
#236 0x557ef1b0 in (unknown function)
#237 0x66d141f7 in (unknown function)
#238 0xffffffff930ec073 in (unknown function)
#239 0x6829bea8 in (unknown function)
#240 0x3b60bf9f in (unknown function)
#241 0xffffffffa87dc3a8 in (unknown function)
#242 0xffffffffdd473410 in (unknown function)
#243 0x62c4c1a4 in (unknown function)
#244 0xffffffffdbdf9d62 in (unknown function)
#245 0xffffffffed1e58fd in (unknown function)
#246 0xffffffffbb4f207c in (unknown function)
#247 0xffffffffce09b746 in (unknown function)
#248 0x1314c0b8 in (unknown function)
#249 0x4186c4fb in (unknown function)
#250 0x7f7cf6c9 in (unknown function)
#251 0xffffffffe37bcfec in (unknown function)
#252 0x579ce7be in (unknown function)
#253 0xffffffffdb629db9 in (unknown function)
#254 0x6198b22b in (unknown function)
#255 0xffffffff978a457a in (unknown function)
#256 0x390c7899 in (unknown function)
#257 0xffffffffb082104c in (unknown function)
#258 0xffffffff812ccbb9 in (unknown function)
#259 0x4156c33c in (unknown function)
#260 0xffffffffb287c280 in (unknown function)
#261 0xffffffff81d14eca in (unknown function)
#262 0x0043572d in (unknown function)
#263 0xffffffff875364c3 in (unknown function)
#264 0xffffffffd96a5bda in (unknown function)
#265 0xfffffffffc1c1654 in (unknown function)
#266 0xfffffffffd753041 in (unknown function)
#267 0xffffffffdbdccc29 in (unknown function)
#268 0x56a5df41 in (unknown function)
#269 0x529b56a7 in (unknown function)
#270 0xffffffffb0f739ed in (unknown function)
#271 0xffffffff9ba7e34c in (unknown function)
#272 0xffffffffc347246b in (unknown function)
#273 0xffffffffead9f020 in (unknown function)
#274 0xffffffffcca4f05f in (unknown function)
#275 0xffffffffd2c5b764 in (unknown function)
#276 0xffffffff934961a4 in (unknown function)
#277 0x1c13dd1b in (unknown function)
#278 0xffffffffa659b051 in (unknown function)
#279 0x296642cf in (unknown function)
#280 0xfffffffffc36634d in (unknown function)
#281 0x5a2f97f7 in (unknown function)
#282 0xffffffffba731270 in (unknown function)
#283 0xffffffff88fb8a44 in (unknown function)
#284 0xffffffffea0af6a5 in (unknown function)
#285 0x2792df70 in (unknown function)
#286 0x558a2734 in (unknown function)
#287 0xffffffffabaf6649 in (unknown function)
#288 0x444ae8cd in (unknown function)
#289 0xffffffffe9455e71 in (unknown function)
#290 0x6c31a76a in (unknown function)
#291 0x4e162a1b in (unknown function)
#292 0xffffffffb7461b7e in (unknown function)
#293 0xffffffffe655a98e in (unknown function)
#294 0xffffffff8587fa26 in (unknown function)
#295 0x511e1f48 in (unknown function)
#296 0x785fcd97 in (unknown function)
#297 0xffffffff8a910495 in (unknown function)
#298 0x200ce3f2 in (unknown function)
#299 0x67462bf0 in (unknown function)
#300 0xffffffffde29a2c8 in (unknown function)
#301 0x4351113c in (unknown function)
#302 0xffffffffa84e21e1 in (unknown function)
#303 0x1a0a56bb in (unknown function)
#304 0xffffffffd255e711 in (unknown function)
#305 0x6a5965ff in (unknown function)
#306 0xfffffffffa8de380 in (unknown function)
#307 0xffffffffba31b047 in (unknown function)
#308 0x7f4d273a in (unknown function)
#309 0xfffffffff3fb0de8 in (unknown function)
#310 0xffffffff9bc8c1db in (unknown function)
#311 0xffffffffc0d7febb in (unknown function)
#312 0x6953feb1 in (unknown function)
#313 0x0a8812b8 in (unknown function)
#314 0xffffffffd9972972 in (unknown function)
#315 0x1b036623 in (unknown function)
#316 0x6d5aa164 in (unknown function)
#317 0xffffffffa38d8407 in (unknown function)
#318 0xfffffffff3ed6d28 in (unknown function)
#319 0xffffffffbd786f84 in (unknown function)
#320 0xffffffffa9c7b669 in (unknown function)
#321 0xffffffffcb7b50b4 in (unknown function)
#322 0xffffffffc839a62c in (unknown function)
#323 0xffffffffd4e793b4 in (unknown function)
#324 0x2ba046ac in (unknown function)
#325 0xffffffff90c17df4 in (unknown function)
#326 0x70dbd02e in (unknown function)
#327 0x4f852523 in (unknown function)
#328 0x42913c03 in (unknown function)
#329 0xffffffffb642aba3 in (unknown function)
#330 0xfffffffff6dda5c2 in (unknown function)
#331 0x6f8fe274 in (unknown function)
#332 0x0714debc in (unknown function)
#333 0xfffffffff03faf42 in (unknown function)
#334 0xffffffffaaa13d9d in (unknown function)
#335 0x5c18cb57 in (unknown function)
#336 0xffffffff9ec347d1 in (unknown function)
#337 0x5b4f0ebc in (unknown function)
#338 0x57d4e3a6 in (unknown function)
#339 0xffffffff8fa6c903 in (unknown function)
#340 0x2f2c37cd in (unknown function)
#341 0x0e3ea431 in (unknown function)
#342 0x7f82fa0f in (unknown function)
#343 0xffffffffa5737af7 in (unknown function)
#344 0xffffffffd4b7d7b7 in (unknown function)
#345 0xffffffffab7abdca in (unknown function)
#346 0xffffffff8ba32dd7 in (unknown function)
#347 0x32d519dc in (unknown function)
#348 0x3efbcd68 in (unknown function)
#349 0xffffffffbddec808 in (unknown function)
#350 0xffffffff9140ffd2 in (unknown function)
#351 0x7d0b036a in (unknown function)
#352 0x19137d46 in (unknown function)
#353 0x4db60461 in (unknown function)
#354 0xffffffffe883ebc7 in (unknown function)
#355 0x0f309908 in (unknown function)
#356 0x52b28ece in (unknown function)
#357 0xffffffff930c6f1f in (unknown function)
#358 0xffffffffdb48ea1b in (unknown function)
#359 0x503dd1ac in (unknown function)
#360 0xffffffff94727efe in (unknown function)
#361 0x366e322d in (unknown function)
#362 0x3bc69811 in (unknown function)
#363 0xfffffffff2df77f1 in (unknown function)
#364 0x4dbd6de2 in (unknown function)
#365 0x36eb5e3a in (unknown function)
#366 0xffffffffab8ac7ba in (unknown function)
#367 0x7a99d49a in (unknown function)
#368 0x712a32b3 in (unknown function)
#369 0xffffffff89cf8f0f in (unknown function)
#370 0xffffffff8a5a008d in (unknown function)
#371 0xffffffff9f255355 in (unknown function)
#372 0x7fddc8b3 in (unknown function)
#373 0x6ed4f5d7 in (unknown function)
#374 0x53c1988b in (unknown function)
#375 0x297bdacd in (unknown function)
#376 0x0356cc71 in (unknown function)
#377 0xfffffffff3e85eb9 in (unknown function)
#378 0xffffffffe478ed98 in (unknown function)
#379 0xffffffffad4ce4bd in (unknown function)
#380 0xffffffffce9dd41b in (unknown function)
#381 0xffffffffb9c800b0 in (unknown function)
#382 0xffffffffb13fbf04 in (unknown function)
#383 0x5ed8e20d in (unknown function)
#384 0x16582638 in (unknown function)
#385 0xfffffffff4f82a5d in (unknown function)
#386 0x19f6babf in (unknown function)
#387 0xfffffffff05d4ca2 in (unknown function)
#388 0xffffffff9b10d99b in (unknown function)
#389 0xfffffffff06ae8c1 in (unknown function)
#390 0xffffffff9c97be75 in (unknown function)
#391 0x6f4fce04 in (unknown function)
#392 0xffffffff8644ffaf in (unknown function)
#393 0x2348d470 in (unknown function)
#394 0x1f2ff8ed in (unknown function)
#395 0x5edeb0e9 in (unknown function)
#396 0xffffffffdf8274b7 in (unknown function)
#397 0x4de049ce in (unknown function)
#398 0xffffffffd6297aab in (unknown function)
#399 0xffffffffef38aac1 in (unknown function)
#400 0xfffffffffbc6a373 in (unknown function)
#401 0x264eefbd in (unknown function)
#402 0x3e028f9e in (unknown function)
#403 0xffffffff875b0cde in (unknown function)
#404 0xffffffff91f895ba in (unknown function)
#405 0xffffffff8ceea5c7 in (unknown function)
#406 0xfffffffffd9bd5a7 in (unknown function)
#407 0x1e69a4c8 in (unknown function)
#408 0x77badd08 in (unknown function)
#409 0xffffffffe7b5dea3 in (unknown function)
#410 0x5925f83b in (unknown function)
#411 0x192a547f in (unknown function)
#412 0x735196bb in (unknown function)
#413 0x197ebde9 in (unknown function)
#414 0xffffffff86182b22 in (unknown function)
#415 0x05a0e875 in (unknown function)
#416 0xffffffff8f5a05ef in (unknown function)
#417 0xffffffffeeb9344a in (unknown function)
#418 0xffffffffe5defa5f in (unknown function)
#419 0xffffffffe96ad7dd in (unknown function)
#420 0x6a718c34 in (unknown function)
#421 0x0f4e19ce in (unknown function)
#422 0x0b0c2b56 in (unknown function)
#423 0xfffffffff6bed3cc in (unknown function)
#424 0xffffffffa5c4d922 in (unknown function)
#425 0x26d16618 in (unknown function)
#426 0x5fcd13e6 in (unknown function)
#427 0xffffffff9c5f9afd in (unknown function)
#428 0x51a1f877 in (unknown function)
#429 0xffffffffb7b70755 in (unknown function)
#430 0x1691407d in (unknown function)
#431 0x0d351fb5 in (unknown function)
#432 0xffffffffef337adc in (unknown function)
#433 0x16857e16 in (unknown function)
#434 0xffffffffa5c8d6fb in (unknown function)
#435 0x5785a95a in (unknown function)
#436 0xffffffffbaafc3a3 in (unknown function)
#437 0x68504788 in (unknown function)
#438 0x679ab11d in (unknown function)
#439 0xffffffff983ff92c in (unknown function)
#440 0x38c270c8 in (unknown function)
#441 0xffffffffa99ac91a in (unknown function)
#442 0x64cc07e3 in (unknown function)
#443 0xffffffffa1a3fca8 in (unknown function)
#444 0x1bfedeac in (unknown function)
#445 0x658c1f0d in (unknown function)
#446 0x2e7ef6f5 in (unknown function)
#447 0xffffffff8c7510a3 in (unknown function)
#448 0xffffffff8bffd339 in (unknown function)
#449 0xffffffffd49c8f52 in (unknown function)
#450 0xffffffffd73f8e35 in (unknown function)
#451 0x26aeee9a in (unknown function)
#452 0x5d41a3f5 in (unknown function)
#453 0xffffffffea4d6a9d in (unknown function)
#454 0x3ed1ab4a in (unknown function)
#455 0xffffffffe1fcf537 in (unknown function)
#456 0x3d4ee460 in (unknown function)
#457 0x24eb4102 in (unknown function)
#458 0xfffffffffb538406 in (unknown function)
#459 0xffffffffd2d4a941 in (unknown function)
#460 0xffffffffeac1e5d9 in (unknown function)
#461 0x166dcd5f in (unknown function)

Loaded modules:
0x01260000 C:\DEV\xampp\apache\bin\svn.exe (1.9.5.1210, 262144 bytes)
0x77890000 C:\Windows\SysWOW64\ntdll.dll (6.1.7601.23796, 1572864 bytes)
0x753d0000 C:\Windows\SysWOW64\kernel32.dll (6.1.7601.23796, 1114112 bytes)
0x76290000 C:\Windows\SysWOW64\KERNELBASE.dll (6.1.7601.23796, 290816
bytes)
0x70fe0000 C:\DEV\xampp\apache\bin\libapr-1.dll (1.5.2.0, 172032 bytes)
0x76900000 C:\Windows\SysWOW64\ws2_32.dll (6.1.7601.23451, 217088 bytes)
0x754e0000 C:\Windows\SysWOW64\msvcrt.dll (7.0.7601.17744, 704512 bytes)
0x764a0000 C:\Windows\SysWOW64\rpcrt4.dll (6.1.7601.23796, 983040 bytes)
0x75130000 C:\Windows\SysWOW64\sspicli.dll (6.1.7601.23796, 393216 bytes)
0x75120000 C:\Windows\SysWOW64\CRYPTBASE.dll (6.1.7601.23796, 49152 bytes)
0x76ab0000 C:\Windows\SysWOW64\sechost.dll (6.1.7601.18869, 102400 bytes)
0x76350000 C:\Windows\SysWOW64\nsi.dll (6.1.7600.16385, 24576 bytes)
0x6eb50000 C:\Windows\System32\mswsock.dll (6.1.7601.23451, 245760 bytes)
0x77010000 C:\Windows\SysWOW64\user32.dll (6.1.7601.23594, 1048576 bytes)
0x751a0000 C:\Windows\SysWOW64\gdi32.dll (6.1.7601.23764, 589824 bytes)
0x77860000 C:\Windows\SysWOW64\lpk.dll (6.1.7601.23717, 40960 bytes)
0x761f0000 C:\Windows\SysWOW64\usp10.dll (1.626.7601.23688, 643072 bytes)
0x76f40000 C:\Windows\SysWOW64\advapi32.dll (6.1.7601.23796, 659456 bytes)
0x755a0000 C:\Windows\SysWOW64\shell32.dll (6.1.7601.23537, 12894208 bytes)
0x75270000 C:\Windows\SysWOW64\shlwapi.dll (6.1.7601.17514, 356352 bytes)
0x72c50000 C:\DEV\xampp\apache\bin\VCRUNTIME140.dll (14.0.23026.0, 86016
bytes)
0x73070000 C:\Windows\System32\api-ms-win-crt-runtime-l1-1-0.dll
(10.0.10586.788, 16384 bytes)
0x6c140000 C:\Windows\System32\ucrtbase.dll (10.0.10586.788, 921600 bytes)
0x73050000 C:\Windows\System32\api-ms-win-core-timezone-l1-1-0.dll
(10.0.10586.788, 12288 bytes)
0x72f20000 C:\Windows\System32\api-ms-win-core-file-l2-1-0.dll
(10.0.10586.788, 12288 bytes)
0x72f60000 C:\Windows\System32\api-ms-win-core-localization-l1-2-0.dll
(10.0.10586.788, 12288 bytes)
0x6b8a0000 C:\Windows\System32\api-ms-win-core-synch-l1-2-0.dll
(10.0.10586.788, 12288 bytes)
0x72c40000 C:\Windows\System32\api-ms-win-core-processthreads-l1-1-1.dll
(10.0.10586.788, 12288 bytes)
0x72c30000 C:\Windows\System32\api-ms-win-core-file-l1-2-0.dll
(10.0.10586.788, 12288 bytes)
0x72b60000 C:\Windows\System32\api-ms-win-crt-string-l1-1-0.dll
(10.0.10586.788, 16384 bytes)
0x72b70000 C:\Windows\System32\api-ms-win-crt-heap-l1-1-0.dll
(10.0.10586.788, 12288 bytes)
0x72a70000 C:\Windows\System32\api-ms-win-crt-stdio-l1-1-0.dll
(10.0.10586.788, 16384 bytes)
0x72b50000 C:\Windows\System32\api-ms-win-crt-convert-l1-1-0.dll
(10.0.10586.788, 16384 bytes)
0x72a60000 C:\Windows\System32\api-ms-win-crt-utility-l1-1-0.dll
(10.0.10586.788, 12288 bytes)
0x72a10000 C:\Windows\System32\api-ms-win-crt-environment-l1-1-0.dll
(10.0.10586.788, 12288 bytes)
0x72a40000 C:\Windows\System32\api-ms-win-crt-conio-l1-1-0.dll
(10.0.10586.788, 12288 bytes)
0x726d0000 C:\Windows\System32\api-ms-win-crt-math-l1-1-0.dll
(10.0.10586.788, 20480 bytes)
0x72710000 C:\Windows\System32\api-ms-win-crt-time-l1-1-0.dll
(10.0.10586.788, 12288 bytes)
0x5d880000 C:\DEV\xampp\apache\bin\libsvn_client-1.dll (1.9.5.1210, 344064
bytes)
0x6af40000 C:\DEV\xampp\apache\bin\msvcr110.dll (11.0.51106.1, 876544
bytes)
0x70c90000 C:\DEV\xampp\apache\bin\libsvn_delta-1.dll (1.9.5.1210, 77824
bytes)
0x713a0000 C:\DEV\xampp\apache\bin\libaprutil-1.dll (1.5.4.0, 225280 bytes)
0x72a50000 C:\DEV\xampp\apache\bin\libapriconv-1.dll (1.2.1.0, 49152 bytes)
0x6a3d0000 C:\DEV\xampp\apache\bin\libsvn_subr-1.dll (1.9.5.1210, 1654784
bytes)
0x70c80000 C:\Windows\System32\shfolder.dll (6.1.7600.16385, 20480 bytes)
0x76940000 C:\Windows\SysWOW64\ole32.dll (6.1.7601.23775, 1429504 bytes)
0x76b80000 C:\Windows\SysWOW64\crypt32.dll (6.1.7601.23769, 1183744 bytes)
0x753c0000 C:\Windows\SysWOW64\msasn1.dll (6.1.7601.17514, 49152 bytes)
0x75050000 C:\Windows\System32\version.dll (6.1.7600.16385, 36864 bytes)
0x6a390000 C:\DEV\xampp\apache\bin\libsvn_diff-1.dll (1.9.5.1210, 94208
bytes)
0x5d800000 C:\DEV\xampp\apache\bin\libsvn_ra-1.dll (1.9.5.1210, 475136
bytes)
0x6d7c0000 C:\DEV\xampp\apache\bin\libsvn_fs-1.dll (1.9.5.1210, 552960
bytes)
0x70a80000 C:\DEV\xampp\apache\bin\libsvn_repos-1.dll (1.9.5.1210, 192512
bytes)
0x6aef0000 C:\DEV\xampp\apache\bin\ssleay32.dll (1.0.2.10, 299008 bytes)
0x65c90000 C:\DEV\xampp\apache\bin\libeay32.dll (1.0.2.10, 1294336 bytes)
0x6d480000 C:\Windows\System32\api-ms-win-crt-filesystem-l1-1-0.dll
(10.0.10586.788, 12288 bytes)
0x73770000 C:\Windows\System32\secur32.dll (6.1.7601.23796, 32768 bytes)
0x5b6c0000 C:\DEV\xampp\apache\bin\libsvn_wc-1.dll (1.9.5.1210, 569344
bytes)
0x762f0000 C:\Windows\System32\imm32.dll (6.1.7601.17514, 393216 bytes)
0x752d0000 C:\Windows\SysWOW64\msctf.dll (6.1.7601.23572, 839680 bytes)
0x6b7b0000 C:\Windows\System32\dbghelp.dll (6.1.7601.17514, 962560 bytes)
0x734e0000 C:\Windows\System32\powrprof.dll (6.1.7600.16385, 151552 bytes)
0x77260000 C:\Windows\SysWOW64\setupapi.dll (6.1.7601.17514, 1691648 bytes)
0x768d0000 C:\Windows\SysWOW64\cfgmgr32.dll (6.1.7601.17621, 159744 bytes)
0x763d0000 C:\Windows\SysWOW64\oleaut32.dll (6.1.7601.23775, 593920 bytes)
0x76ff0000 C:\Windows\SysWOW64\devobj.dll (6.1.7601.17621, 73728 bytes)

Received on 2017-06-06 13:29:58 CEST

This is an archived mail posted to the Subversion Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.