Menu

#583 Crash on Win 7 64 bit -- wxDev-C++ v7.4.1.13

7.4
open
IDE (174)
5
2014-11-27
2011-12-17
Vic
No

Thanks for fixing the previous crash i.e. Bug 3455309.

This is another crash I got today with the latest version, I had 2 files open, and wanted to close and save them, so I pressed the upper close button (so I am not sure if it bothered to save).

date/time : 2011-12-16, 20:04:04, 496ms
computer name : WPC
user name : wacer
registered owner : wacer
operating system : Windows 7 x64 Service Pack 1 build 7601
system language : English
system up time : 1 day 23 hours
program up time : 3 hours 19 minutes
processors : 3x AMD Athlon(tm) II X3 450 Processor
physical memory : 2734/3839 MB (free/total)
free disk space : (C:) 814.71 GB
display mode : 1360x768, 32 bit
process id : $530
allocated memory : 48.52 MB
executable : devcpp.exe
exec. date/time : 2011-12-12 11:02
version : 7.4.1.13
compiled with : Delphi 6
madExcept version : 3.0l
contact name : Vic Garin
contact email : vic.garin@gmail.com
callstack crc : $04eda101, $f093d5b0, $f093d5b0
exception number : 1
exception class : EAccessViolation
exception message : Access violation at address 00527C9C in module 'devcpp.exe'. Read of address 08D2A560.

main thread ($13a0):
00527c9c devcpp.exe VistaAltFixUnit 244 TFormObj.WndProc
4017636d vcl60.bpl Appevnts TCustomApplicationEvents.DoDeactivate
400f5126 vcl60.bpl Forms TApplication.WndProc
74e27945 user32.dll CallWindowProcA
005280ea devcpp.exe ThemeSrv 607 TThemeServices.WindowProc
74e17bc5 user32.dll DispatchMessageA
00442876 devcpp.exe madExcept HandleException
0044933e devcpp.exe madExcept InterceptAHandleExcept
774d013e ntdll.dll KiUserExceptionDispatcher
4010a620 vcl60.bpl Controls TWinControl.MainWndProc
774d0117 ntdll.dll KiUserCallbackDispatcher
74e19a63 user32.dll DestroyWindow
4010a254 vcl60.bpl Controls TWinControl.DestroyWindowHandle
400f0003 vcl60.bpl Forms TCustomForm.DestroyWindowHandle
400edcf2 vcl60.bpl Forms TCustomForm.Destroy
4000572c rtl60.bpl System TObject.Free
40015cf4 rtl60.bpl Sysutils FreeAndNil
0048e506 devcpp.exe CodeCompletion 157 TCodeCompletion.Destroy
40037d4a rtl60.bpl Classes TComponent.DestroyComponents
40037b4f rtl60.bpl Classes TComponent.Destroy
4010548b vcl60.bpl Controls TControl.Destroy
40108d75 vcl60.bpl Controls TWinControl.Destroy
400ecbf0 vcl60.bpl Forms TScrollingWinControl.Destroy
400edd37 vcl60.bpl Forms TCustomForm.Destroy
40037d4a rtl60.bpl Classes TComponent.DestroyComponents
400066b4 rtl60.bpl System @Halt0
005d10dd devcpp.exe devcpp 302 initialization
764a3398 kernel32.dll BaseThreadInitThunk

thread $1280:
774e0146 ntdll.dll NtWaitForMultipleObjects
764a3398 kernel32.dll BaseThreadInitThunk

thread $dd8:
74e17908 user32.dll GetMessageW
0044a645 devcpp.exe madExcept CallThreadProcSafe
0044a6af devcpp.exe madExcept ThreadExceptFrame
764a3398 kernel32.dll BaseThreadInitThunk

created by thread $134c at:
75e6450f SHLWAPI.dll

thread $5a4:
774e1f2f ntdll.dll NtWaitForWorkViaWorkerFactory
764a3398 kernel32.dll BaseThreadInitThunk

thread $8a0:
74e3f5b7 user32.dll WaitMessage
6b91bb14 hhctrl.ocx HhWindowThread
764a3398 kernel32.dll BaseThreadInitThunk

modules:
00400000 devcpp.exe 7.4.1.13 C:\Program Files (x86)\Dev-Cpp
04fb0000 idmmkb.dll 6.5.12.1 C:\Program Files (x86)\Internet Download Manager
10000000 guard32.dll 5.8.15089.2124 C:\Windows\SysWOW64
40000000 rtl60.bpl 6.0.6.243 C:\Program Files (x86)\Dev-Cpp
400b0000 vcl60.bpl 6.0.6.240 C:\Program Files (x86)\Dev-Cpp
692c0000 NetworkExplorer.dll 6.1.7601.17514 C:\Windows\system32
6a7d0000 EhStorAPI.dll 6.1.7601.17514 C:\Windows\system32
6a880000 PortableDeviceTypes.dll 6.1.7600.16385 C:\Windows\system32
6a8b0000 PortableDeviceApi.dll 6.1.7601.17514 C:\Windows\system32
6a940000 davclnt.dll 6.1.7601.17514 C:\Windows\System32
6a960000 ieframe.DLL 9.0.8112.16440 C:\Windows\system32
6b2b0000 SearchFolder.dll 6.1.7601.17514 C:\Windows\system32
6b360000 ntlanman.dll 6.1.7601.17514 C:\Windows\System32
6b380000 OLEACC.dll 7.0.0.0 C:\Windows\system32
6b3c0000 SHDOCVW.dll 6.1.7601.17514 C:\Windows\system32
6b3f0000 ieproxy.dll 9.0.8112.16421 C:\Program Files (x86)\Internet Explorer
6b430000 actxprxy.dll 6.1.7601.17514 C:\Windows\SysWOW64
6b480000 StructuredQuery.dll 7.0.7601.17514 C:\Windows\System32
6b4e0000 tiptsf.dll 6.1.7600.16385 C:\Program Files (x86)\Common Files\microsoft shared\ink
6b870000 DAVHLPR.dll 6.1.7600.16385 C:\Windows\System32
6b880000 drprov.dll 6.1.7600.16385 C:\Windows\System32
6b890000 xmllite.dll 1.3.1001.0 C:\Windows\system32
6b8c0000 msls31.dll 3.10.349.0 C:\Windows\system32
6b8f0000 hhctrl.ocx 6.1.7600.16385 C:\Windows\system32
6b980000 DUI70.dll 6.1.7600.16385 C:\Windows\system32
6ba40000 DUser.dll 6.1.7600.16385 C:\Windows\system32
6ba70000 explorerframe.dll 6.1.7601.17514 C:\Windows\system32
6bbe0000 LINKINFO.dll 6.1.7600.16385 C:\Windows\system32
6bbf0000 thumbcache.dll 6.1.7601.17514 C:\Windows\SysWOW64
6bc10000 AcLayers.DLL 6.1.7601.17514 C:\Windows\AppPatch
71460000 EhStorShell.dll 6.1.7600.16385 C:\Windows\system32
714e0000 WindowsCodecs.dll 6.1.7601.17514 C:\Windows\system32
71730000 oledlg.dll 6.1.7600.16385 C:\Windows\system32
735d0000 ntshrui.dll 6.1.7601.17514 C:\Windows\system32
73790000 slc.dll 6.1.7600.16385 C:\Windows\system32
737a0000 cscapi.dll 6.1.7601.17514 C:\Windows\system32
73a10000 PROPSYS.dll 7.0.7601.17514 C:\Windows\system32
73fb0000 SHFolder.dll 6.1.7600.16385 C:\Windows\system32
73fd0000 uxtheme.dll 6.1.7600.16385 C:\Windows\system32
74050000 WINSTA.dll 6.1.7601.17514 C:\Windows\System32
74080000 wkscli.dll 6.1.7601.17514 C:\Windows\system32
74090000 srvcli.dll 6.1.7601.17514 C:\Windows\system32
740d0000 Secur32.dll 6.1.7601.17514 C:\Windows\System32
740e0000 dwmapi.dll 6.1.7600.16385 C:\Windows\system32
74110000 netutils.dll 6.1.7601.17514 C:\Windows\system32
74140000 RpcRtRemote.dll 6.1.7601.17514 C:\Windows\system32
74150000 rsaenh.dll 6.1.7600.16385 C:\Windows\system32
74190000 CRYPTSP.dll 6.1.7600.16385 C:\Windows\system32
741b0000 ntmarta.dll 6.1.7600.16385 C:\Windows\system32
741e0000 comctl32.dll 6.10.7601.17514 C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2
74480000 wsock32.dll 6.1.7600.16385 C:\Windows\system32
74490000 winspool.drv 6.1.7601.17514 C:\Windows\system32
745f0000 USERENV.dll 6.1.7601.17514 C:\Windows\system32
74690000 apphelp.dll 6.1.7601.17514 C:\Windows\system32
747b0000 profapi.dll 6.1.7600.16385 C:\Windows\system32
74840000 mpr.dll 6.1.7600.16385 C:\Windows\system32
748a0000 version.dll 6.1.7600.16385 C:\Windows\system32
74910000 fltlib.dll 6.1.7600.16385 C:\Windows\system32
74b90000 CRYPTBASE.dll 6.1.7600.16385 C:\Windows\syswow64
74ba0000 SspiCli.dll 6.1.7601.17514 C:\Windows\syswow64
74c00000 sechost.dll 6.1.7600.16385 C:\Windows\SysWOW64
74c20000 Normaliz.dll 6.1.7600.16385 C:\Windows\syswow64
74c90000 GDI32.dll 6.1.7601.17514 C:\Windows\syswow64
74d20000 MSCTF.dll 6.1.7600.16385 C:\Windows\syswow64
74df0000 MSASN1.dll 6.1.7601.17514 C:\Windows\syswow64
74e00000 user32.dll 6.1.7601.17514 C:\Windows\syswow64
74f00000 WLDAP32.dll 6.1.7601.17514 C:\Windows\syswow64
74f50000 CRYPT32.dll 6.1.7601.17514 C:\Windows\syswow64
75070000 RPCRT4.dll 6.1.7601.17514 C:\Windows\syswow64
75160000 shell32.dll 6.1.7601.17678 C:\Windows\syswow64
75db0000 ADVAPI32.dll 6.1.7601.17514 C:\Windows\syswow64
75e50000 SHLWAPI.dll 6.1.7601.17514 C:\Windows\syswow64
75eb0000 NSI.dll 6.1.7600.16385 C:\Windows\syswow64
75ec0000 comdlg32.dll 6.1.7601.17514 C:\Windows\syswow64
75f40000 USP10.dll 1.626.7601.17514 C:\Windows\syswow64
75fe0000 KERNELBASE.dll 6.1.7601.17651 C:\Windows\syswow64
76030000 oleaut32.dll 6.1.7601.17676 C:\Windows\syswow64
760c0000 imm32.dll 6.1.7601.17514 C:\Windows\syswow64
76120000 PSAPI.DLL 6.1.7600.16385 C:\Windows\syswow64
76160000 ole32.dll 6.1.7601.17514 C:\Windows\syswow64
762c0000 msvcrt.dll 7.0.7600.16385 C:\Windows\syswow64
76370000 CLBCatQ.DLL 2001.12.8530.16385 C:\Windows\syswow64
76400000 DEVOBJ.dll 6.1.7601.17621 C:\Windows\syswow64
76420000 WINTRUST.dll 6.1.7601.17514 C:\Windows\syswow64
76450000 WS2_32.dll 6.1.7601.17514 C:\Windows\syswow64
76490000 kernel32.dll 6.1.7601.17651 C:\Windows\syswow64
765a0000 urlmon.dll 9.0.8112.16440 C:\Windows\syswow64
766c0000 CFGMGR32.dll 6.1.7601.17621 C:\Windows\syswow64
76780000 SETUPAPI.dll 6.1.7601.17514 C:\Windows\syswow64
76920000 iertutil.dll 9.0.8112.16440 C:\Windows\syswow64
76ae0000 WININET.dll 9.0.8112.16440 C:\Windows\syswow64
77490000 LPK.dll 6.1.7600.16385 C:\Windows\syswow64
774c0000 ntdll.dll 6.1.7601.17514 C:\Windows\SysWOW64

processes:
0000 Idle 0 0 0
0004 System 0 0 0
0154 smss.exe 0 0 0
01b0 csrss.exe 0 0 0
01dc wininit.exe 0 0 0
01f4 csrss.exe 1 0 0
0234 winlogon.exe 1 0 0
0250 services.exe 0 0 0
0258 lsass.exe 0 0 0
0264 lsm.exe 0 0 0
02d4 svchost.exe 0 0 0
030c avguard.exe 0 0 0
03a0 avshadow.exe 0 0 0
03a8 conhost.exe 0 0 0
03c4 nvvsvc.exe 0 0 0
03ec svchost.exe 0 0 0
0290 cmdagent.exe 0 0 0
0408 svchost.exe 0 0 0
042c svchost.exe 0 0 0
0450 svchost.exe 0 0 0
046c svchost.exe 0 0 0
0518 svchost.exe 0 0 0
05fc spoolsv.exe 0 0 0
0628 sched.exe 0 0 0
063c svchost.exe 0 0 0
06a0 eEBSvc.exe 0 0 0
077c armsvc.exe 0 0 0
0798 E_S50STB.EXE 0 0 0
07b4 E_S50RPB.EXE 0 0 0
07d8 lxbkcoms.exe 0 0 0
07fc McciCMService.exe 0 0 0
055c McciCMService.exe 0 0 0
06d0 svchost.exe 0 0 0
0818 TeamViewer_Service.exe 0 0 0
0a4c svchost.exe 0 0 0
0af4 WUDFHost.exe 0 0 0
0b80 nvxdsync.exe 1 0 0
0b8c nvvsvc.exe 1 0 0
0904 taskhost.exe 1 21 16 normal
0c80 svchost.exe 0 0 0
0d28 dwm.exe 1 16 2 high
0d40 explorer.exe 1 851 548 normal
0db8 cfp.exe 1 889 255 normal
0dc0 IDMan.exe 1 106 70 normal C:\Program Files (x86)\Internet Download Manager
0dc8 TrueCrypt.exe 1 43 43 normal C:\Program Files\TrueCrypt
0e20 AutoDect.exe 1 4 1 normal C:\Windows\SysWOW64\SupportAppXL
0e38 avgnt.exe 1 91 26 normal C:\Program Files (x86)\Avira\AntiVir Desktop
0ebc nvtray.exe 1 82 4 normal
0ee8 IEMonitor.exe 1 20 13 normal C:\Program Files (x86)\Internet Download Manager
0fd8 SearchIndexer.exe 0 0 0
0b98 daemonu.exe 0 0 0
0c60 wmpnetwk.exe 0 0 0
11ec GoogleCrashHandler.exe 1 4 1 normal C:\Users\wacer\AppData\Local\Google\Update\1.3.21.79
12a4 OSPPSVC.EXE 0 0 0
0530 devcpp.exe 1 132 112 normal C:\Program Files (x86)\Dev-Cpp
1118 POWERPNT.EXE 1 287 294 normal
0b68 SearchProtocolHost.exe 0 0 0
0480 SearchFilterHost.exe 0 0 0
132c audiodg.exe 0 0 0

hardware:
+ Computer
- ACPI x64-based PC
+ Disk drives
- Generic- Multi-Card USB Device
- SanDisk Cruzer USB Device
- WDC WD10 EADX-22TDHB0 SCSI Disk Device
+ Display adapters
- NVIDIA GeForce 6150SE nForce 430 (driver 8.17.12.8562)
+ DVD/CD-ROM drives
- HL-DT-ST DVDRAM GH60N SCSI CdRom Device
+ Human Interface Devices
- USB Input Device
+ Keyboards
- Standard PS/2 Keyboard
+ Mice and other pointing devices
- HID-compliant mouse
+ Monitors
- Generic PnP Monitor
+ Network adapters
- 802.11n Wireless LAN Card
- NVIDIA nForce 10/100/1000 Mbps Ethernet (driver 73.3.5.0)
- VirtualBox Host-Only Ethernet Adapter (driver 4.1.4.0)
+ Portable Devices
- E:\ - RED
+ Processors
- AMD Athlon(tm) II X3 450 Processor
- AMD Athlon(tm) II X3 450 Processor
- AMD Athlon(tm) II X3 450 Processor
+ Sound, video and game controllers
- High Definition Audio Device
+ Storage controllers
- NVIDIA nForce Serial ATA Controller (driver 10.6.0.319)
- NVIDIA nForce Serial ATA Controller (driver 10.6.0.319)
- WinCDEmu Virtual Bus (driver 3.60.1.0)
+ Storage volume shadow copies
- Generic volume shadow copy
- Generic volume shadow copy
- Generic volume shadow copy
- Generic volume shadow copy
+ System devices
- ACPI Fixed Feature Button
- ACPI Power Button
- ACPI Thermal Zone
- ACPI Thermal Zone
- Composite Bus Enumerator
- Direct memory access controller
- Extended IO Bus
- File as Volume Driver
- High Definition Audio Controller
- High precision event timer
- Microsoft ACPI-Compliant System
- Microsoft System Management BIOS Driver
- Microsoft Virtual Drive Enumerator Driver
- Microsoft Windows Management Interface for ACPI
- Motherboard resources
- Motherboard resources
- Motherboard resources
- Motherboard resources
- Numeric data processor
- NVIDIA nForce PCI System Management
- PCI bus
- PCI Express standard Root Port
- PCI Express standard Root Port
- PCI Express standard Root Port
- PCI standard host CPU bridge
- PCI standard host CPU bridge
- PCI standard host CPU bridge
- PCI standard host CPU bridge
- PCI standard host CPU bridge
- PCI standard ISA bridge
- PCI standard PCI-to-PCI bridge
- PCI standard RAM Controller
- PCI standard RAM Controller
- Plug and Play Software Device Enumerator
- Programmable interrupt controller
- Remote Desktop Device Redirector Bus
- System board
- System CMOS/real time clock
- System speaker
- System timer
- Terminal Server Keyboard Driver
- Terminal Server Mouse Driver
- UMBus Enumerator
- UMBus Enumerator
- UMBus Root Bus Enumerator
- Volume Manager
+ Universal Serial Bus controllers
- Standard Enhanced PCI to USB Host Controller
- Standard OpenHCD USB Host Controller
- USB Mass Storage Device
- USB Mass Storage Device
- USB Root Hub
- USB Root Hub

cpu registers:
eax = 00000000
ebx = 022c300c
ecx = 00270ff4
edx = 02291db4
esi = 02291db4
edi = 00000000
eip = 401303ec
esp = 0018f478
ebp = 0018f4ac

stack dump:
0018f478 66 e4 57 00 0c 30 2c 02 - 92 e4 57 00 0c 03 2f 02 f.W..0,...W.../.
0018f488 70 63 17 40 00 00 00 00 - a2 69 17 40 b4 f4 18 00 pc.@.....i.@....
0018f498 18 5f 00 40 ac f4 18 00 - ef 0f 27 00 b4 1d 29 02 ._.@......'...).
0018f4a8 bc 7b 29 02 d4 f4 18 00 - 2c 51 0f 40 80 f5 18 00 .{).....,Q.@....
0018f4b8 38 5d 00 40 d4 f4 18 00 - 00 00 00 00 ef 0f 27 00 8].@..........'.
0018f4c8 00 00 00 00 dc f4 18 00 - b4 1d 29 02 ec f4 18 00 ..........).....
0018f4d8 7a 94 03 40 01 b0 00 00 - 00 00 00 00 00 00 00 00 z..@............
0018f4e8 00 00 00 00 18 f5 18 00 - fa 62 e1 74 a6 07 06 00 .........b.t....
0018f4f8 01 b0 00 00 00 00 00 00 - 00 00 00 00 ef 0f 27 00 ..............'.
0018f508 cd ab ba dc 00 00 00 00 - 00 00 00 00 ef 0f 27 00 ..............'.
0018f518 90 f5 18 00 3a 6d e1 74 - ef 0f 27 00 a6 07 06 00 ....:m.t..'.....
0018f528 01 b0 00 00 00 00 00 00 - 00 00 00 00 3f 89 f4 d9 ............?...
0018f538 01 b0 00 00 ef 0f 27 00 - 9c 99 31 02 24 00 00 00 ......'...1.$...
0018f548 01 00 00 00 00 00 00 00 - 00 00 00 00 30 00 00 00 ............0...
0018f558 ff ff ff ff ff ff ff ff - e9 6c e1 74 00 00 00 00 .........l.t....
0018f568 6b 00 00 00 01 00 00 00 - 00 00 00 00 00 00 00 00 k...............
0018f578 34 f5 18 00 03 00 00 00 - b4 f6 18 00 1e a6 e7 74 4..............t
0018f588 f7 11 0d ad 00 00 00 00 - c8 f5 18 00 27 0d e2 74 ............'..t
0018f598 00 00 00 00 ef 0f 27 00 - a6 07 06 00 01 b0 00 00 ......'.........
0018f5a8 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................

disassembling:
[...]
00527c94 243 push ebx
00527c95 push esi
00527c96 mov esi, edx
00527c98 mov ebx, eax
00527c9a 244 mov edx, esi
00527c9c > mov eax, [ebx+$c]
00527c9f call dword ptr [ebx+8]
00527c9f
00527ca2 245 cmp dword ptr [esi], $128
00527ca8 jnz loc_527cb7
00527ca8
[...]

Discussion

  • Vic

    Vic - 2011-12-17
     
  • Tony Reina

    Tony Reina - 2011-12-22

    Thanks.

    Unfortunately, the bug report that's being generated doesn't give me much to go on. (It's in a part of the code that was hacked to allow some aspects of Delphi 6 to run on Vista/7-- so it's already a fix of a potential bug).

    Is this reproducible? When you say "pressed the upper close button", what are you pressing exactly? I haven't been able to replicate the behavior on my tests, but perhaps I'm not doing the exact same thing as you. Can you elaborate on the procedure to get it to crash?

    Thanks.
    -Tony

     

Anonymous
Anonymous

Add attachments
Cancel