Advertisement
Guest User

Logs

a guest
Nov 4th, 2012
573
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 35.65 KB | None | 0 0
  1. Dependency Walker Log:
  2. --------------------------------------------------------------------------------
  3. Starting profile on 4.11.2012 at 11:55:07
  4.  
  5. Operating System: Microsoft Windows NT/2000/XP based Professional (64-bit), version 6.01.7601 Service Pack 1
  6. Program Executable: c:\users\vf\aplikace\cpp\codelite\opencv243\test\debug\TEST.EXE
  7. Program Arguments:
  8. Starting Directory: C:\Users\VF\aplikace\cpp\codelite\OpenCV243\test\Debug\
  9. Search Path: C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\Bullzip\PDF Printer\gs;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\MiKTeX 2.9\miktex\bin;D:\opencv2\build\install\bin;C:\Program Files (x86)\Microsoft Visual Studio 10.0\VC\bin\amd64;C:\Program Files\MATLAB\R2011b\runtime\win64;C:\Program Files\MATLAB\R2011b\bin;D:\opencv243\bin;C:\MinGW-4.6.1\bin
  10.  
  11. Options Selected:
  12. Simulate ShellExecute by inserting any App Paths directories into the PATH environment variable.
  13. Log DllMain calls for process attach and process detach messages.
  14. Hook the process to gather more detailed dependency information.
  15. Log LoadLibrary function calls.
  16. Log GetProcAddress function calls.
  17. Log first chance exceptions.
  18. Log debug output messages.
  19. Use full paths when logging file names.
  20. Automatically open and profile child processes.
  21. --------------------------------------------------------------------------------
  22.  
  23. Started "c:\users\vf\aplikace\cpp\codelite\opencv243\test\debug\TEST.EXE" (process 0xC88) at address 0x00400000. Successfully hooked module.
  24. Loaded "c:\windows\syswow64\NTDLL.DLL" at address 0x76F20000. Successfully hooked module.
  25. Unloaded "Unknown" at address 0x76C20000.
  26. Unloaded "Unknown" at address 0x76A10000.
  27. Unloaded "Unknown" at address 0x76C20000.
  28. Unloaded "Unknown" at address 0x76B20000.
  29. Loaded "c:\windows\syswow64\KERNEL32.DLL" at address 0x76A10000. Successfully hooked module.
  30. Loaded "c:\windows\syswow64\KERNELBASE.DLL" at address 0x75280000. Successfully hooked module.
  31. DllMain(0x75280000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNELBASE.DLL" called.
  32. DllMain(0x75280000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNELBASE.DLL" returned 1 (0x1).
  33. DllMain(0x76A10000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNEL32.DLL" called.
  34. DllMain(0x76A10000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNEL32.DLL" returned 1 (0x1).
  35. Injected "c:\users\vf\downloads\dependsx86version2.1.3623\DEPENDS.DLL" at address 0x08370000.
  36. DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\users\vf\downloads\dependsx86version2.1.3623\DEPENDS.DLL" called.
  37. DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\users\vf\downloads\dependsx86version2.1.3623\DEPENDS.DLL" returned 1 (0x1).
  38. Loaded "c:\windows\syswow64\MSVCRT.DLL" at address 0x752D0000. Successfully hooked module.
  39. Loaded "c:\mingw-4.6.1\bin\LIBGCC_S_DW2-1.DLL" at address 0x6E940000. Successfully hooked module.
  40. Loaded "c:\mingw-4.6.1\bin\LIBSTDC++-6.DLL" at address 0x6FC40000. Successfully hooked module.
  41. Loaded "d:\opencv243\bin\LIBOPENCV_CORE243.DLL" at address 0x61B80000. Successfully hooked module.
  42. Loaded "d:\opencv243\bin\LIBOPENCV_HIGHGUI243.DLL" at address 0x701C0000. Successfully hooked module.
  43. Loaded "c:\windows\syswow64\ADVAPI32.DLL" at address 0x765D0000. Successfully hooked module.
  44. Loaded "c:\windows\syswow64\SECHOST.DLL" at address 0x75590000. Successfully hooked module.
  45. Loaded "c:\windows\syswow64\RPCRT4.DLL" at address 0x76200000. Successfully hooked module.
  46. Loaded "c:\windows\syswow64\SSPICLI.DLL" at address 0x74A80000. Successfully hooked module.
  47. Loaded "c:\windows\syswow64\CRYPTBASE.DLL" at address 0x74A70000. Successfully hooked module.
  48. Loaded "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D30000. Successfully hooked module.
  49. Loaded "c:\windows\syswow64\GDI32.DLL" at address 0x76700000. Successfully hooked module.
  50. Loaded "c:\windows\syswow64\USER32.DLL" at address 0x74E40000. Successfully hooked module.
  51. Loaded "c:\windows\syswow64\LPK.DLL" at address 0x75260000. Successfully hooked module.
  52. Loaded "c:\windows\syswow64\USP10.DLL" at address 0x751C0000. Successfully hooked module.
  53. Loaded "c:\windows\syswow64\OLE32.DLL" at address 0x76790000. Successfully hooked module.
  54. Loaded "c:\windows\syswow64\OLEAUT32.DLL" at address 0x768F0000. Successfully hooked module.
  55. Loaded "c:\windows\syswow64\AVICAP32.DLL" at address 0x70910000. Successfully hooked module.
  56. Loaded "c:\windows\syswow64\WINMM.DLL" at address 0x73A50000. Successfully hooked module.
  57. Loaded "c:\windows\syswow64\VERSION.DLL" at address 0x73D20000. Successfully hooked module.
  58. Loaded "c:\windows\syswow64\MSVFW32.DLL" at address 0x708E0000. Successfully hooked module.
  59. Loaded "c:\windows\syswow64\SHELL32.DLL" at address 0x755B0000. Successfully hooked module.
  60. Loaded "c:\windows\syswow64\SHLWAPI.DLL" at address 0x74DD0000. Successfully hooked module.
  61. Loaded "c:\windows\syswow64\AVIFIL32.DLL" at address 0x708C0000. Successfully hooked module.
  62. Loaded "c:\windows\syswow64\MSACM32.DLL" at address 0x73810000. Successfully hooked module.
  63. DllMain(0x752D0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\MSVCRT.DLL" called.
  64. DllMain(0x752D0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\MSVCRT.DLL" returned 1 (0x1).
  65. DllMain(0x6E940000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\mingw-4.6.1\bin\LIBGCC_S_DW2-1.DLL" called.
  66. GetProcAddress(0x6E940000 [c:\mingw-4.6.1\bin\LIBGCC_S_DW2-1.DLL], "__register_frame_info") called from "c:\mingw-4.6.1\bin\LIBGCC_S_DW2-1.DLL" at address 0x6E9411AB and returned 0x6E956744.
  67. DllMain(0x6E940000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\mingw-4.6.1\bin\LIBGCC_S_DW2-1.DLL" returned 1 (0x1).
  68. DllMain(0x6FC40000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\mingw-4.6.1\bin\LIBSTDC++-6.DLL" called.
  69. GetProcAddress(0x6E940000 [c:\mingw-4.6.1\bin\LIBGCC_S_DW2-1.DLL], "__register_frame_info") called from "c:\mingw-4.6.1\bin\LIBSTDC++-6.DLL" at address 0x6FC411AB and returned 0x6E956744.
  70. DllMain(0x6FC40000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\mingw-4.6.1\bin\LIBSTDC++-6.DLL" returned 1 (0x1).
  71. DllMain(0x61B80000, DLL_PROCESS_ATTACH, 0x0028FD24) in "d:\opencv243\bin\LIBOPENCV_CORE243.DLL" called.
  72. GetProcAddress(0x6E940000 [c:\mingw-4.6.1\bin\LIBGCC_S_DW2-1.DLL], "__register_frame_info") called from "d:\opencv243\bin\LIBOPENCV_CORE243.DLL" at address 0x61B811AB and returned 0x6E956744.
  73. DllMain(0x61B80000, DLL_PROCESS_ATTACH, 0x0028FD24) in "d:\opencv243\bin\LIBOPENCV_CORE243.DLL" returned 1 (0x1).
  74. DllMain(0x74A70000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\CRYPTBASE.DLL" called.
  75. DllMain(0x74A70000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\CRYPTBASE.DLL" returned 1 (0x1).
  76. DllMain(0x74A80000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\SSPICLI.DLL" called.
  77. DllMain(0x74A80000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\SSPICLI.DLL" returned 1 (0x1).
  78. DllMain(0x76200000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\RPCRT4.DLL" called.
  79. DllMain(0x76200000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\RPCRT4.DLL" returned 1981916929 (0x7621A701).
  80. DllMain(0x75590000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\SECHOST.DLL" called.
  81. DllMain(0x75590000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\SECHOST.DLL" returned 1 (0x1).
  82. DllMain(0x765D0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\ADVAPI32.DLL" called.
  83. DllMain(0x765D0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\ADVAPI32.DLL" returned 1 (0x1).
  84. DllMain(0x74E40000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\USER32.DLL" called.
  85. LoadLibraryW("C:\Windows\system32\IMM32.DLL") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5CF0E.
  86. Loaded "c:\windows\syswow64\IMM32.DLL" at address 0x76370000. Successfully hooked module.
  87. Loaded "c:\windows\syswow64\MSCTF.DLL" at address 0x74AE0000. Successfully hooked module.
  88. DllMain(0x74AE0000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCTF.DLL" called.
  89. DllMain(0x74AE0000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCTF.DLL" returned 1 (0x1).
  90. DllMain(0x76370000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\IMM32.DLL" called.
  91. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmWINNLSEnableIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C312 and returned 0x7638F637.
  92. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmWINNLSGetEnableStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C327 and returned 0x7638F65E.
  93. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSendIMEMessageExW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C33C and returned 0x7638F8EC.
  94. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSendIMEMessageExA") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C351 and returned 0x7638F907.
  95. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPGetIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C366 and returned 0x7638FB65.
  96. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPGetIMEA") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C37B and returned 0x7638FB99.
  97. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPQueryIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C390 and returned 0x7638F9CA.
  98. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPQueryIMEA") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C3A5 and returned 0x7638FAD6.
  99. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPSetIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C3BA and returned 0x7638F746.
  100. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPSetIMEA") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C3CF and returned 0x7638F86E.
  101. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmAssociateContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C3E4 and returned 0x76383540.
  102. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmEscapeA") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C3F9 and returned 0x76389327.
  103. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmEscapeW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C40E and returned 0x763895A9.
  104. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionStringA") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C423 and returned 0x76387A37.
  105. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionStringW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C438 and returned 0x7638420C.
  106. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C44D and returned 0x76382E79.
  107. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C462 and returned 0x76382084.
  108. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetDefaultIMEWnd") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C477 and returned 0x76381F9D.
  109. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmIsIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C48C and returned 0x76382FC7.
  110. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmReleaseContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C4A1 and returned 0x763821A2.
  111. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmRegisterClient") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C4B6 and returned 0x76381346.
  112. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionFontW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C4CB and returned 0x763868C8.
  113. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionFontA") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C4E0 and returned 0x7638682C.
  114. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionFontW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C4F5 and returned 0x76383938.
  115. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionFontA") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C50A and returned 0x76386964.
  116. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C51F and returned 0x763838AA.
  117. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmNotifyIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C534 and returned 0x76383C6C.
  118. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmLockIMC") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C549 and returned 0x76381E7D.
  119. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmUnlockIMC") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C55E and returned 0x76381E95.
  120. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmLoadIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C573 and returned 0x7638197A.
  121. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetOpenStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C588 and returned 0x76383FF3.
  122. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmFreeLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C59D and returned 0x763897EF.
  123. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmActivateLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C5B2 and returned 0x76388DF5.
  124. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCandidateWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C5C7 and returned 0x76382EBC.
  125. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCandidateWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C5DC and returned 0x76383E02.
  126. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmConfigureIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C5F1 and returned 0x7638913F.
  127. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetConversionStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C606 and returned 0x763824E9.
  128. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetConversionStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C61B and returned 0x76383EE6.
  129. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetStatusWindowPos") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C630 and returned 0x76386A7C.
  130. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetImeInfoEx") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C645 and returned 0x763814D8.
  131. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmLockImeDpi") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C65A and returned 0x76382025.
  132. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmUnlockImeDpi") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C66F and returned 0x76381FD8.
  133. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetOpenStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C684 and returned 0x76383DCF.
  134. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetActiveContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C699 and returned 0x76382246.
  135. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmTranslateMessage") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C6AE and returned 0x7638F27F.
  136. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmLoadLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C6C3 and returned 0x76389E79.
  137. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmProcessKey") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C6D8 and returned 0x76383A3C.
  138. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmPutImeMenuItemsIntoMappedFile") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C6ED and returned 0x76394E96.
  139. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetProperty") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C702 and returned 0x76383BB8.
  140. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionStringA") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C717 and returned 0x763883C2.
  141. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionStringW") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C72C and returned 0x763883E9.
  142. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmEnumInputContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C741 and returned 0x763831DD.
  143. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSystemHandler") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C756 and returned 0x7638B1CF.
  144. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "CtfImmTIMActivate") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C767 and returned 0x76381888.
  145. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "CtfImmRestoreToolbarWnd") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C778 and returned 0x76395114.
  146. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "CtfImmHideToolbarWnd") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C789 and returned 0x7639514B.
  147. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "CtfImmDispatchDefImeMessage") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C79A and returned 0x7638163C.
  148. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "CtfImmNotify") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C7AB and returned 0x763815D0.
  149. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "CtfImmSetDefaultRemoteKeyboardLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C7BC and returned 0x763953CC.
  150. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "CtfImmGetCompatibleKeyboardLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x74E5C7CD and returned 0x763953DC.
  151. DllMain(0x76370000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\IMM32.DLL" returned 1 (0x1).
  152. LoadLibraryW("C:\Windows\system32\IMM32.DLL") returned 0x76370000.
  153. GetProcAddress(0x75260000 [c:\windows\syswow64\LPK.DLL], "LpkTabbedTextOut") called from "c:\windows\syswow64\GDI32.DLL" at address 0x76716970 and returned 0x752648A0.
  154. GetProcAddress(0x75260000 [c:\windows\syswow64\LPK.DLL], "LpkPSMTextOut") called from "c:\windows\syswow64\GDI32.DLL" at address 0x7671697B and returned 0x75261430.
  155. GetProcAddress(0x75260000 [c:\windows\syswow64\LPK.DLL], "LpkDrawTextEx") called from "c:\windows\syswow64\GDI32.DLL" at address 0x76716986 and returned 0x752613D0.
  156. GetProcAddress(0x75260000 [c:\windows\syswow64\LPK.DLL], "LpkEditControl") called from "c:\windows\syswow64\GDI32.DLL" at address 0x76716991 and returned 0x75267000.
  157. DllMain(0x74E40000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\USER32.DLL" returned 1 (0x1).
  158. DllMain(0x751C0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\USP10.DLL" called.
  159. LoadLibraryA("gdi32.dll") called from "c:\windows\syswow64\USP10.DLL" at address 0x751D6010.
  160. LoadLibraryA("gdi32.dll") returned 0x76700000.
  161. GetProcAddress(0x76700000 [c:\windows\syswow64\GDI32.DLL], "GetCharABCWidthsI") called from "c:\windows\syswow64\USP10.DLL" at address 0x751D6045 and returned 0x767199A3.
  162. DllMain(0x751C0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\USP10.DLL" returned 1 (0x1).
  163. DllMain(0x75260000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\LPK.DLL" called.
  164. DllMain(0x75260000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\LPK.DLL" returned 1 (0x1).
  165. DllMain(0x76700000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\GDI32.DLL" called.
  166. DllMain(0x76700000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\GDI32.DLL" returned 1 (0x1).
  167. DllMain(0x73D30000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" called.
  168. GetProcAddress(0x76A10000 [c:\windows\syswow64\KERNEL32.DLL], "FlsAlloc") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D352E9 and returned 0x76A24F13.
  169. GetProcAddress(0x76A10000 [c:\windows\syswow64\KERNEL32.DLL], "FlsGetValue") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D352F6 and returned 0x76A21252.
  170. GetProcAddress(0x76A10000 [c:\windows\syswow64\KERNEL32.DLL], "FlsSetValue") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D35303 and returned 0x76A241F0.
  171. GetProcAddress(0x76A10000 [c:\windows\syswow64\KERNEL32.DLL], "FlsFree") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D35310 and returned 0x76A2357F.
  172. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D354C4 and returned 0x76F6100B.
  173. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D354C4 and returned 0x76F6100B.
  174. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D354C4 and returned 0x76F6100B.
  175. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D354C4 and returned 0x76F6100B.
  176. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D354C4 and returned 0x76F6100B.
  177. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D354C4 and returned 0x76F6100B.
  178. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D354C4 and returned 0x76F6100B.
  179. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  180. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "InitializeCriticalSectionAndSpinCount") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D35257 and returned 0x75290CD6.
  181. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D354C4 and returned 0x76F6100B.
  182. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  183. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  184. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  185. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  186. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  187. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  188. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  189. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  190. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  191. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  192. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  193. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  194. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  195. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  196. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D31845 and returned 0x76F59D55.
  197. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D35D46 and returned 0x76F6100B.
  198. GetProcAddress(0x75280000 [c:\windows\syswow64\KERNELBASE.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D35D56 and returned 0x76F59D55.
  199. GetProcAddress(0x76A10000 [c:\windows\syswow64\KERNEL32.DLL], "ProcessIdToSessionId") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D3625A and returned 0x76A21275.
  200. LoadLibraryW("imm32.dll") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34BFE.
  201. LoadLibraryW("imm32.dll") returned 0x76370000.
  202. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmCreateContext") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34C23 and returned 0x76383D4C.
  203. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmDestroyContext") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34C38 and returned 0x76383CCE.
  204. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmNotifyIME") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34C4D and returned 0x76383C6C.
  205. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmAssociateContext") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34C62 and returned 0x76383540.
  206. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmReleaseContext") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34C77 and returned 0x763821A2.
  207. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetContext") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34C8C and returned 0x76382084.
  208. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionStringA") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34CA1 and returned 0x76387A37.
  209. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionStringA") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34CB6 and returned 0x763883C2.
  210. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionStringW") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34CCB and returned 0x7638420C.
  211. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionStringW") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34CE0 and returned 0x763883E9.
  212. GetProcAddress(0x76370000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCandidateWindow") called from "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" at address 0x73D34CF5 and returned 0x76383E02.
  213. DllMain(0x73D30000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.DLL" returned 1 (0x1).
  214. DllMain(0x76790000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\OLE32.DLL" called.
  215. DllMain(0x76790000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\OLE32.DLL" returned 1 (0x1).
  216. DllMain(0x768F0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\OLEAUT32.DLL" called.
  217. DllMain(0x768F0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\OLEAUT32.DLL" returned 1 (0x1).
  218. DllMain(0x73A50000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\WINMM.DLL" called.
  219. DllMain(0x73A50000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\WINMM.DLL" returned 1 (0x1).
  220. DllMain(0x73D20000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\VERSION.DLL" called.
  221. DllMain(0x73D20000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\VERSION.DLL" returned 1 (0x1).
  222. DllMain(0x74DD0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\SHLWAPI.DLL" called.
  223. DllMain(0x74DD0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\SHLWAPI.DLL" returned 1 (0x1).
  224. DllMain(0x755B0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\SHELL32.DLL" called.
  225. DllMain(0x755B0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\SHELL32.DLL" returned 1 (0x1).
  226. DllMain(0x708E0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\MSVFW32.DLL" called.
  227. DllMain(0x708E0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\MSVFW32.DLL" returned 1 (0x1).
  228. DllMain(0x70910000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\AVICAP32.DLL" called.
  229. DllMain(0x70910000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\AVICAP32.DLL" returned 1 (0x1).
  230. DllMain(0x73810000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\MSACM32.DLL" called.
  231. DllMain(0x73810000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\MSACM32.DLL" returned 1 (0x1).
  232. DllMain(0x708C0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\AVIFIL32.DLL" called.
  233. DllMain(0x708C0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "c:\windows\syswow64\AVIFIL32.DLL" returned 1 (0x1).
  234. DllMain(0x701C0000, DLL_PROCESS_ATTACH, 0x0028FD24) in "d:\opencv243\bin\LIBOPENCV_HIGHGUI243.DLL" called.
  235. GetProcAddress(0x6E940000 [c:\mingw-4.6.1\bin\LIBGCC_S_DW2-1.DLL], "__register_frame_info") called from "d:\opencv243\bin\LIBOPENCV_HIGHGUI243.DLL" at address 0x701C11AB and returned 0x6E956744.
  236. First chance exception 0xC0000005 (Access Violation) occurred in "c:\mingw-4.6.1\bin\LIBSTDC++-6.DLL" at address 0x6FC65ABB.
  237. Second chance exception 0xC0000005 (Access Violation) occurred in "c:\mingw-4.6.1\bin\LIBSTDC++-6.DLL" at address 0x6FC65ABB.
  238. Exited "c:\users\vf\aplikace\cpp\codelite\opencv243\test\debug\TEST.EXE" (process 0xC88) with code -1073741819 (0xC0000005).
  239. Entrypoint reached. All implicit modules have been loaded.
  240.  
  241. GDB Backtrace:
  242. 0 0x6fc65abb libstdc++-6!_ZNKSs4sizeEv
  243. 1 0x6fc8ab0c libstdc++-6!_ZNSs6assignEPKcj
  244. 2 0x701f9daa cv::BmpDecoder::BmpDecoder()
  245. 3 0x70207310 cv::ImageCodecInitializer::ImageCodecInitializer()
  246. 4 0x702ace37 _GLOBAL__sub_I__ZN2cv6imreadERKSsi
  247. 5 0x701c1ebf __do_global_ctors ../mingw/gccmain.c 59
  248. 6 0x701c10f3 DllMainCRTStartup@12 ../mingw/dllcrt1.c 83
  249. 7 0x76f59950 ntdll!RtlpNtMakeTemporaryKey
  250. 8 0x701c0000 ??
  251. 9 0x76f5d8c9 ntdll!RtlEmptyAtomTable
  252. 10 0x701c1058 __dll_exit ../mingw/dllcrt1.c 158
  253. 11 0x76f6681c ntdll!RtlStatMemoryStream
  254. 12 0x0028fd24 ??
  255. 13 0x76f652d6 ntdll!TpCaptureCaller
  256. 14 0x0028fd24 ??
  257. 15 0x76f59e79 ntdll!RtlpNtSetValueKey
  258. 16 0x0028fd24 ??
  259. 17 0x00000000 ??
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement