Crashing after 102.0.10

Having problems with building or using CEF's C/C++ APIs? This forum is here to help. Please do not post bug reports or feature requests here.

Crashing after 102.0.10

Postby delphirules » Wed Sep 14, 2022 12:57 pm

Hi,

I write applications in Delphi using Chromium Embedded.

After i updated from CEF 102.0.10 to newer CEF versions, the following issue is happening : when a person tries to upload a photo to update the Facebook profile, the app crash with this error :

Access violation at address 5EC0B679 in module 'libcef.dll'. Read of address 00000010.

The crash happens right after the person select the file on the pop-up 'Open file' window.

I tried with several CEF builds after 102, and all of them have this issue. If i rollback to 102.0.10, the problem is fixed.

This issue happens not on all machines, but in a lot.

I will attach below a log file ; any help would be very appreciated because at the moment i'm stuck on 102.0.10.

date/time : 2022-09-14, 13:44:20, 690ms
computer name : WINDOWS10
user name : My name
registered owner : Usuário do Windows
operating system : Windows 10 x64 build 19043
system language : English
system up time : 1 hour 16 minutes
program up time : 27 seconds
processors : 4x Intel(R) Core(TM) i3-3217U CPU @ 1.80GHz
physical memory : 864/3993 MB (free/total)
free disk space : (C:) 815,15 GB
display mode : 1366x768, 32 bit
process id : $2cac
allocated memory : 169,61 MB
largest free block : 544,00 MB
executable : myapp.exe
exec. date/time : 2022-09-14 13:43
version : 1.0.0.0
compiled with : Delphi 11
madExcept version : 5.1.2
callstack crc : $5ec0b679, $bba666fa, $dc3bc23e
exception number : 1
exception class : EAccessViolation
exception message : Access violation at address 5EC0B679 in module 'libcef.dll'. Read of address 00000010.

thread $2dec:
5ec0b679 +00 libcef.dll
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by main thread ($173c) at:
5e804c56 +00 libcef.dll

main thread ($173c):
0068ac51 +149 myapp.exe Vcl.Forms 11939 +39 TApplication.Idle
00689c23 +017 myapp.exe Vcl.Forms 11350 +1 TApplication.HandleMessage
00689f55 +0d1 myapp.exe Vcl.Forms 11489 +27 TApplication.Run
00ff2f2f +6cb myapp.exe myapp 233 +139 initialization
00ff2f75 +711 myapp.exe myapp 241 +147 initialization
770dfa27 +017 KERNEL32.DLL BaseThreadInitThunk

thread $1ab4:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $2410:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $2de8:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $11a4:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
7600bf8a +1a USER32.dll MsgWaitForMultipleObjects
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by main thread ($173c) at:
750f67ca +00 gdiplus.dll

thread $2f04:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $618:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $2034:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $20e0:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $c30: <priority:-4>
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $ad0:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $20e0 at:
5e804c56 +00 libcef.dll

thread $984:
75d81414 +24 KERNELBASE.dll GetQueuedCompletionStatus
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $1960:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $1a68:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $2f20:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $23dc:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $2684:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $ad0 at:
5e804c56 +00 libcef.dll

thread $4e4:
776023c8 +118 ntdll.dll RtlSleepConditionVariableSRW
75d7607d +01d KERNELBASE.dll SleepConditionVariableSRW
004b7b95 +00d myapp.exe madExcept CallThreadProcSafe
004b7bfa +032 myapp.exe madExcept ThreadExceptFrame
004b7c70 +0a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +017 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +000 libcef.dll

thread $84c:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $14a0:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $1e64:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2684 at:
5e804c56 +00 libcef.dll

thread $78:
75d6c91d +fd KERNELBASE.dll WaitForMultipleObjectsEx
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
75a35f41 +00 combase.dll

thread $2b84: <priority:-4>
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $22cc:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $1834: <priority:-4>
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $c30 at:
5e804c56 +00 libcef.dll

thread $934:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $13c4:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
7600bf8a +1a USER32.dll MsgWaitForMultipleObjects
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
741280f6 +00 directmanipulation.dll

thread $fb0:
75d6c91d +fd KERNELBASE.dll WaitForMultipleObjectsEx
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2684 at:
772d1226 +00 CRYPT32.dll

thread $f3c:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $20e0 at:
5e804c56 +00 libcef.dll

thread $2ee8:
75d627d3 +93 KERNELBASE.dll WaitForSingleObjectEx
75d6272d +0d KERNELBASE.dll WaitForSingleObject
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $f3c at:
5e804c56 +00 libcef.dll

thread $1d1c:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2dec at:
5e804c56 +00 libcef.dll

thread $1be0:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $618 at:
755ec623 +00 shcore.dll

thread $2940:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $258c:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $2ea4:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $2c5c:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $21ec:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $258c at:
6daf1036 +00 dlnashext.dll

thread $2c4c:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $2cb8:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $2ba0:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $13d8:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $1e4c:
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk

thread $267c:
7600bfe7 +47 USER32.dll MsgWaitForMultipleObjectsEx
75ab11e2 +72 combase.dll CoWaitForMultipleHandles
004b7b95 +0d myapp.exe madExcept CallThreadProcSafe
004b7bfa +32 myapp.exe madExcept ThreadExceptFrame
004b7c70 +a8 myapp.exe madExcept ThreadExceptFrame
770dfa27 +17 KERNEL32.DLL BaseThreadInitThunk
>> created by thread $2ea4 at:
75609f68 +00 shcore.dll

modules:
00400000 myapp.exe 1.0.0.0 C:\Program Files (x86)\My App
46480000 security.dll 10.0.19041.1 C:\WINDOWS\SYSTEM32
5bb40000 libcef.dll 106.0.20.0 C:\Program Files (x86)\My App
65a10000 ncrypt.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
65f50000 NTASN1.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
65f90000 twinapi.appcore.dll 10.0.19041.1865 C:\WINDOWS\SYSTEM32
66120000 dcomp.dll 10.0.19041.1741 C:\WINDOWS\system32
66310000 dxgi.dll 10.0.19041.1806 C:\WINDOWS\SYSTEM32
663e0000 d3d11.dll 10.0.19041.1865 C:\WINDOWS\system32
665c0000 dataexchange.dll 10.0.19041.1387 C:\WINDOWS\system32
669a0000 WKSCLI.DLL 10.0.19041.1645 C:\WINDOWS\SYSTEM32
669c0000 netapi32.dll 10.0.19041.1949 C:\WINDOWS\SYSTEM32
66b20000 DEVOBJ.dll 10.0.19041.1620 C:\WINDOWS\System32
696b0000 ntshrui.dll 10.0.19041.844 C:\WINDOWS\SYSTEM32
69710000 FileSyncShell.dll 22.171.814.4 C:\Program Files\Microsoft OneDrive\22.171.0814.0004\i386
69ef0000 Bcp47Langs.dll 10.0.19041.1566 C:\Windows\System32
69ff0000 srvcli.dll 10.0.19041.1645 C:\WINDOWS\SYSTEM32
6a010000 iertutil.dll 11.0.19041.1949 C:\WINDOWS\SYSTEM32
6a240000 URLMON.DLL 11.0.19041.1949 C:\WINDOWS\SYSTEM32
6a3f0000 Windows.StateRepositoryPS.dll 10.0.19041.1466 C:\Windows\System32
6a490000 edputil.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
6aad0000 ActXPrxy.dll 10.0.19041.844 C:\Windows\System32
6ab60000 PortableDeviceApi.dll 10.0.19041.746 C:\Windows\System32
6b5f0000 propsys.dll 7.0.19041.1741 C:\WINDOWS\system32
6c530000 WINSTA.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
6c760000 OLEACC.dll 7.2.19041.746 C:\WINDOWS\SYSTEM32
6c810000 wpdshext.dll 10.0.19041.1949 C:\WINDOWS\system32
6c8a0000 MrmCoreR.dll 10.0.19041.1566 C:\Windows\System32
6c960000 PlayToDevice.dll 10.0.19041.746 C:\Windows\System32
6c9b0000 Windows.Storage.Search.dll 10.0.19041.746 C:\WINDOWS\system32
6ca50000 explorerframe.dll 10.0.19041.1949 C:\WINDOWS\system32
6cc00000 DUI70.dll 10.0.19041.746 C:\WINDOWS\SYSTEM32
6d2d0000 DWrite.dll 10.0.19041.1566 C:\WINDOWS\SYSTEM32
6d4e0000 twinapi.dll 10.0.19041.1741 C:\Windows\System32
6dae0000 dlnashext.dll 10.0.19041.1949 C:\Windows\System32
6db30000 Windows.FileExplorer.Common.dll 10.0.19041.1566 C:\Windows\System32
6db80000 StructuredQuery.dll 7.0.19041.746 C:\WINDOWS\System32
6e620000 NetworkExplorer.dll 10.0.19041.1 C:\WINDOWS\system32
6e640000 tiptsf.dll 10.0.19041.746 C:\Program Files (x86)\Common Files\microsoft shared\ink
6e6d0000 MSFTEDIT.DLL 10.0.19041.1288 C:\WINDOWS\SYSTEM32
6efc0000 DevDispItemProvider.dll 10.0.19041.546 C:\Windows\System32
6efe0000 DUser.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
6f1c0000 apphelp.dll 10.0.19041.1320 C:\WINDOWS\SYSTEM32
6f3d0000 cryptnet.dll 10.0.19041.906 C:\Windows\System32
6f400000 windows.staterepositorycore.dll 10.0.19041.1466 C:\WINDOWS\SYSTEM32
6f410000 davclnt.dll 10.0.19041.546 C:\WINDOWS\System32
6f430000 Windows.Globalization.dll 10.0.19041.1865 C:\Windows\System32
6f680000 ntlanman.dll 10.0.19041.1865 C:\WINDOWS\System32
6f700000 globinputhost.dll 10.0.19041.1806 C:\WINDOWS\SYSTEM32
6f720000 bcp47mrm.dll 10.0.19041.1503 C:\Windows\System32
6f750000 TextShaping.dll C:\WINDOWS\SYSTEM32
6ffe0000 DSREG.DLL 10.0.19041.1806 C:\WINDOWS\SYSTEM32
700f0000 InputHost.dll 10.0.19041.1741 C:\Windows\System32
701e0000 Windows.UI.dll 10.0.19041.746 C:\Windows\System32
702e0000 ESENT.dll 10.0.19041.1266 C:\WINDOWS\SYSTEM32
705b0000 d3d9.dll 10.0.19041.1865 C:\WINDOWS\SYSTEM32
70740000 UIAutomationCore.DLL 7.2.19041.1741 C:\WINDOWS\SYSTEM32
70c60000 DPAPI.dll 10.0.19041.546 C:\WINDOWS\System32
70c70000 netutils.dll 10.0.19041.1466 C:\WINDOWS\SYSTEM32
70c80000 LINKINFO.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
70cf0000 gpapi.dll 10.0.19041.572 C:\WINDOWS\SYSTEM32
72590000 msvcp110_win.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
72600000 policymanager.dll 10.0.19041.1865 C:\WINDOWS\SYSTEM32
72690000 credui.dll 10.0.19041.1741 C:\WINDOWS\SYSTEM32
726b0000 thumbcache.dll 10.0.19041.1466 C:\Windows\System32
72760000 cscapi.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
727a0000 WindowManagementAPI.dll C:\Windows\System32
72820000 windowscodecs.dll 10.0.19041.1706 C:\WINDOWS\system32
729a0000 CoreUIComponents.dll 10.0.19041.546 C:\WINDOWS\System32
72c20000 mpr.dll 10.0.19041.1806 C:\WINDOWS\SYSTEM32
72c40000 CoreMessaging.dll 10.0.19041.867 C:\WINDOWS\System32
72ce0000 textinputframework.dll 10.0.19041.1741 C:\WINDOWS\SYSTEM32
72da0000 atlthunk.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
73000000 dbghelp.dll 10.0.19041.1052 C:\WINDOWS\SYSTEM32
73190000 wintypes.dll 10.0.19041.1949 C:\WINDOWS\SYSTEM32
73330000 WININET.dll 11.0.19041.1566 C:\WINDOWS\SYSTEM32
73790000 DAVHLPR.dll 10.0.19041.546 C:\WINDOWS\System32
737a0000 mscms.dll 10.0.19041.746 C:\WINDOWS\SYSTEM32
73910000 uxtheme.dll 10.0.19041.1620 C:\WINDOWS\system32
73990000 drprov.dll 10.0.19041.546 C:\WINDOWS\System32
739a0000 IconCodecService.dll 10.0.19041.1 C:\WINDOWS\system32
73a10000 MMDevApi.dll 10.0.19041.1503 C:\WINDOWS\System32
73a90000 ColorAdapterClient.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
73aa0000 SAMCLI.DLL 10.0.19041.1466 C:\WINDOWS\SYSTEM32
73ac0000 CRYPTUI.dll 10.0.19041.1806 C:\WINDOWS\SYSTEM32
73b10000 wevtapi.dll 10.0.19041.1682 C:\WINDOWS\SYSTEM32
73e10000 DSROLE.DLL 10.0.19041.546 C:\WINDOWS\SYSTEM32
73e20000 dxva2.dll 10.0.19041.1 C:\WINDOWS\SYSTEM32
73e40000 USP10.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
73e60000 dwmapi.dll 10.0.19041.746 C:\WINDOWS\SYSTEM32
73e90000 chrome_elf.dll 106.0.5249.12 C:\Program Files (x86)\My App
73fa0000 HID.DLL 10.0.19041.546 C:\WINDOWS\SYSTEM32
73fb0000 olepro32.dll 10.0.19041.84 C:\WINDOWS\SYSTEM32
73fd0000 dbgcore.DLL 10.0.19041.546 C:\WINDOWS\SYSTEM32
74000000 FaultRep.dll 10.0.19041.1949 C:\WINDOWS\SYSTEM32
74070000 wsock32.dll 10.0.19041.1 C:\WINDOWS\SYSTEM32
74080000 SHFolder.dll 10.0.19041.1 C:\WINDOWS\SYSTEM32
740c0000 Windows.UI.FileExplorer.dll 10.0.19041.1566 C:\Windows\System32
74100000 directmanipulation.dll 10.0.19041.1566 C:\WINDOWS\system32
74190000 tv_w32.dll 15.33.7.0 C:\Program Files\TeamViewer
74350000 UMPDC.dll C:\WINDOWS\SYSTEM32
74360000 powrprof.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
743b0000 CRYPTBASE.DLL 10.0.19041.546 C:\WINDOWS\SYSTEM32
743c0000 rsaenh.dll 10.0.19041.1052 C:\WINDOWS\system32
743f0000 cryptsp.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
74410000 sxs.dll 10.0.19041.1826 C:\WINDOWS\SYSTEM32
745b0000 DNSAPI.dll 10.0.19041.1865 C:\WINDOWS\SYSTEM32
746f0000 NLAapi.dll 10.0.19041.546 C:\WINDOWS\system32
74710000 dhcpcsvc.DLL 10.0.19041.1949 C:\WINDOWS\SYSTEM32
74740000 dhcpcsvc6.DLL 10.0.19041.1949 C:\WINDOWS\SYSTEM32
74800000 ntmarta.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
74830000 profapi.dll 10.0.19041.844 C:\WINDOWS\SYSTEM32
74850000 Wldp.dll 10.0.19041.1949 C:\WINDOWS\SYSTEM32
74880000 kernel.appcore.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
74890000 winspool.drv 10.0.19041.1865 C:\WINDOWS\SYSTEM32
74910000 msimg32.dll 10.0.19041.1466 C:\WINDOWS\SYSTEM32
74920000 SSPICLI.DLL 10.0.19041.1586 C:\WINDOWS\SYSTEM32
74950000 SECUR32.DLL 10.0.19041.546 C:\WINDOWS\SYSTEM32
74960000 windows.storage.dll 10.0.19041.1949 C:\WINDOWS\SYSTEM32
74f70000 WINHTTP.dll 10.0.19041.1682 C:\WINDOWS\SYSTEM32
75040000 IPHLPAPI.DLL 10.0.19041.546 C:\WINDOWS\SYSTEM32
75080000 gdiplus.dll 10.0.19041.2006 C:\WINDOWS\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.2006_none_d94bc80de1097097
751f0000 MSASN1.dll 10.0.19041.546 C:\WINDOWS\System32
75200000 COMCTL32.dll 6.10.19041.1110 C:\WINDOWS\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984
75410000 winmm.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
75440000 version.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
75450000 USERENV.dll 10.0.19041.572 C:\WINDOWS\SYSTEM32
75480000 wtsapi32.dll 10.0.19041.546 C:\WINDOWS\SYSTEM32
754f0000 coml2.dll 10.0.19041.546 C:\WINDOWS\System32
75550000 sechost.dll 10.0.19041.1865 C:\WINDOWS\System32
755d0000 shcore.dll 10.0.19041.1645 C:\WINDOWS\System32
756c0000 bcrypt.dll 10.0.19041.1023 C:\WINDOWS\System32
756e0000 win32u.dll 10.0.19041.2006 C:\WINDOWS\System32
75700000 msvcp_win.dll 10.0.19041.789 C:\WINDOWS\System32
75780000 clbcatq.dll 2001.12.10941.16384 C:\WINDOWS\System32
75800000 MSCTF.dll 10.0.19041.1949 C:\WINDOWS\System32
758e0000 RPCRT4.dll 10.0.19041.1806 C:\WINDOWS\System32
759a0000 combase.dll 10.0.19041.1949 C:\WINDOWS\System32
75c20000 GDI32.dll 10.0.19041.1620 C:\WINDOWS\System32
75c50000 KERNELBASE.dll 10.0.19041.2006 C:\WINDOWS\System32
75e70000 msvcrt.dll 7.0.19041.546 C:\WINDOWS\System32
75f30000 bcryptPrimitives.dll 10.0.19041.1415 C:\WINDOWS\System32
75f90000 IMM32.DLL 10.0.19041.546 C:\WINDOWS\System32
75fd0000 USER32.dll 10.0.19041.2006 C:\WINDOWS\System32
76180000 ole32.dll 10.0.19041.1202 C:\WINDOWS\System32
76270000 comdlg32.dll 10.0.19041.1806 C:\WINDOWS\System32
76320000 oleaut32.dll 10.0.19041.985 C:\WINDOWS\System32
763c0000 WS2_32.dll 10.0.19041.546 C:\WINDOWS\System32
765a0000 SETUPAPI.dll 10.0.19041.1741 C:\WINDOWS\System32
769e0000 CFGMGR32.dll 10.0.19041.1620 C:\WINDOWS\System32
76a20000 SHELL32.dll 10.0.19041.1949 C:\WINDOWS\System32
76fe0000 gdi32full.dll 10.0.19041.2006 C:\WINDOWS\System32
770c0000 KERNEL32.DLL 10.0.19041.1889 C:\WINDOWS\System32
771b0000 shlwapi.dll 10.0.19041.1706 C:\WINDOWS\System32
77200000 advapi32.dll 10.0.19041.1682 C:\WINDOWS\System32
77280000 CRYPT32.dll 10.0.19041.1889 C:\WINDOWS\System32
77380000 ucrtbase.dll 10.0.19041.789 C:\WINDOWS\System32
77530000 NSI.dll 10.0.19041.610 C:\WINDOWS\System32
77540000 WINTRUST.dll 10.0.19041.1949 C:\WINDOWS\System32
775c0000 ntdll.dll 10.0.19041.1949 C:\WINDOWS\SYSTEM32

processes:
0000 Idle 0 0 0
0004 System 0 0 0
0064 Registry 0 0 0
019c smss.exe 0 0 0
0268 csrss.exe 0 0 0
02b4 wininit.exe 0 0 0
02c8 csrss.exe 1 0 0
0318 winlogon.exe 1 0 0
0320 services.exe 0 0 0
034c lsass.exe 0 0 0
03d0 svchost.exe 0 0 0
03f0 fontdrvhost.exe 1 0 0
03f8 fontdrvhost.exe 0 0 0
0280 svchost.exe 0 0 0
03e0 svchost.exe 0 0 0
0440 dwm.exe 1 0 0
0508 svchost.exe 0 0 0
0534 svchost.exe 0 0 0
0558 svchost.exe 0 0 0
0624 svchost.exe 0 0 0
065c svchost.exe 0 0 0
0698 svchost.exe 0 0 0
0704 svchost.exe 0 0 0
070c svchost.exe 0 0 0
0728 svchost.exe 0 0 0
0730 svchost.exe 0 0 0
0738 svchost.exe 0 0 0
0740 svchost.exe 0 0 0
0748 svchost.exe 0 0 0
0754 svchost.exe 0 0 0
0760 svchost.exe 0 0 0
0768 svchost.exe 0 0 0
07b0 svchost.exe 0 0 0
07ec svchost.exe 0 0 0
0364 Memory Compression 0 0 0
0898 svchost.exe 0 0 0
08e4 svchost.exe 0 0 0
090c svchost.exe 0 0 0
0914 svchost.exe 0 0 0
093c svchost.exe 0 0 0
0954 igfxCUIService.exe 0 0 0
095c svchost.exe 0 0 0
09a4 dasHost.exe 0 0 0
0a1c svchost.exe 0 0 0
0a24 svchost.exe 0 0 0
0a38 svchost.exe 0 0 0
0a48 svchost.exe 0 0 0
0ab8 svchost.exe 0 0 0
0a74 svchost.exe 0 0 0
0c40 RtkAudioService64.exe 0 0 0
0c60 svchost.exe 0 0 0
0cb4 svchost.exe 0 0 0
0cec svchost.exe 0 0 0
0cf4 svchost.exe 0 0 0
0d0c RAVBg64.exe 1 0 0
0d1c RAVBg64.exe 1 0 0
0dfc svchost.exe 0 0 0
0e24 dasHost.exe 0 0 0
0e58 svchost.exe 0 0 0
0ec8 spoolsv.exe 0 0 0
0f54 svchost.exe 0 0 0
0f90 svchost.exe 0 0 0
0d30 AdobeUpdateService.exe 0 0 0
0dd4 AnyDesk.exe 0 0 0
0d38 svchost.exe 0 0 0
0e8c OfficeClickToRun.exe 0 0 0
0ea8 svchost.exe 0 0 0
0b44 svchost.exe 0 0 0
0f80 svchost.exe 0 0 0
101c svchost.exe 0 0 0
1040 svchost.exe 0 0 0
1058 MsMpEng.exe 0 0 0
1068 svchost.exe 0 0 0
1078 svchost.exe 0 0 0
10c0 svchost.exe 0 0 0
10d0 svchost.exe 0 0 0
1130 svchost.exe 0 0 0
11f0 svchost.exe 0 0 0
12ac svchost.exe 0 0 0
12b4 svchost.exe 0 0 0
1034 svchost.exe 0 0 0
14e8 dllhost.exe 0 0 0
1774 svchost.exe 0 0 0
1514 NisSrv.exe 0 0 0
0ac8 svchost.exe 0 0 0
0fe4 svchost.exe 0 0 0
10b8 svchost.exe 0 0 0
04b0 SgrmBroker.exe 0 0 0
0578 svchost.exe 0 0 0
0d94 svchost.exe 0 0 0
08f4 SearchIndexer.exe 0 0 0
0ee4 svchost.exe 0 0 0
13ac svchost.exe 1 0 1 normal C:\Windows\System32
150c sihost.exe 1 0 13 normal C:\Windows\System32
0658 svchost.exe 1 0 5 normal C:\Windows\System32
14f4 taskhostw.exe 1 8 6 normal C:\Windows\System32
0f7c svchost.exe 0 0 0
1804 ctfmon.exe 1 0 0
1944 igfxEM.exe 1 10 19 normal C:\Windows\System32
1980 igfxHK.exe 1 10 14 normal C:\Windows\System32
198c igfxTray.exe 1 7 5 normal C:\Windows\System32
1afc explorer.exe 1 636 451 normal C:\Windows
18a4 svchost.exe 1 0 10 normal C:\Windows\System32
19d8 StartMenuExperienceHost.exe 1 7 39 normal C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy
0eac RuntimeBroker.exe 1 40 10 normal C:\Windows\System32
1c7c TextInputHost.exe 1 0 26 normal C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy
1c94 RuntimeBroker.exe 1 40 8 normal C:\Windows\System32
1dbc svchost.exe 0 0 0
141c RAVBg64.exe 1 13 13 below normal C:\Program Files\Realtek\Audio\HDA
2128 SettingSyncHost.exe 1 0 4 below normal C:\Windows\System32
2254 svchost.exe 0 0 0
22b0 SecurityHealthSystray.exe 1 7 6 normal C:\Windows\System32
2300 RtkNGUI64.exe 1 34 29 normal C:\Program Files\Realtek\Audio\HDA
2314 RAVBg64.exe 1 13 12 normal C:\Program Files\Realtek\Audio\HDA
2354 SecurityHealthService.exe 0 0 0
23d4 SynTPEnh.exe 1 84 51 above normal C:\Program Files\Synaptics\SynTP
1434 OneDrive.exe 1 216 87 normal C:\Program Files\Microsoft OneDrive
0870 svchost.exe 0 0 0
204c svchost.exe 0 0 0
13c0 ScanToPCActivationApp.exe 1 47 38 normal C:\Program Files\HP\HP OfficeJet Pro 6970\Bin
2160 svchost.exe 0 0 0
2068 CCXProcess.exe 1 0 0 normal C:\Program Files\Adobe\Adobe Creative Cloud Experience
0514 node.exe 1 0 5 normal C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs
0634 conhost.exe 1 0 1 normal C:\Windows\System32
2444 SynTPHelper.exe 1 0 0
251c SearchApp.exe 1 14 53 normal C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy
25e8 AnyDesk.exe 1 107 16 normal C:\Program Files (x86)\AnyDesk
2708 Creative Cloud.exe 1 53 72 normal C:\Program Files\Adobe\Adobe Creative Cloud\ACC
2728 jusched.exe 1 0 2 normal C:\Program Files (x86)\Common Files\Java\Java Update
27b4 svchost.exe 0 0 0
27e4 AdobeIPCBroker.exe 1 0 7 normal C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox
2550 svchost.exe 1 0 2 normal C:\Windows\System32
25f4 Adobe Desktop Service.exe 1 101 47 normal C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS
26c4 Adobe CEF Helper.exe 1 0 3 normal C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX
19b0 PhoneExperienceHost.exe 1 17 44 normal C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22062.543.0_x64__8wekyb3d8bbwe
1f90 Creative Cloud Helper.exe 1 8 15 normal C:\Program Files\Adobe\Adobe Creative Cloud\ACC
17f8 Adobe CEF Helper.exe 1 0 3 normal C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX
265c Adobe CEF Helper.exe 1 0 3 normal C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX
045c Adobe CEF Helper.exe 1 0 3 idle C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX
1d14 CoreSync.exe 1 0 7 normal C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync
0c58 RuntimeBroker.exe 1 0 1 normal C:\Windows\System32
15c8 jucheck.exe 1 7 6 normal C:\Program Files (x86)\Common Files\Java\Java Update
2ad4 UserOOBEBroker.exe 1 0 1 normal C:\Windows\System32\oobe
1584 SDXHelper.exe 1 0 15 idle C:\Program Files\Microsoft Office\root\Office16
1588 SearchApp.exe 1 1 48 normal C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy
13ec dllhost.exe 1 0 3 normal C:\Windows\System32
29ac Video.UI.exe 1 0 8 normal C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.22061.10241.0_x64__8wekyb3d8bbwe
26b0 RuntimeBroker.exe 1 0 2 normal C:\Windows\System32
0b74 svchost.exe 0 0 0
1eac Microsoft.Photos.exe 1 0 11 normal C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2022.30070.26007.0_x64__8wekyb3d8bbwe
1ca0 RuntimeBroker.exe 1 36 13 normal C:\Windows\System32
27f8 smartscreen.exe 1 0 7 normal C:\Windows\System32
0d60 chrome.exe 1 58 53 normal C:\Program Files (x86)\Google\Chrome\Application
135c chrome.exe 1 0 3 normal C:\Program Files (x86)\Google\Chrome\Application
2308 chrome.exe 1 5 5 above normal C:\Program Files (x86)\Google\Chrome\Application
18f4 chrome.exe 1 0 1 normal C:\Program Files (x86)\Google\Chrome\Application
2a10 chrome.exe 1 0 1 normal C:\Program Files (x86)\Google\Chrome\Application
0a78 chrome.exe 1 0 1 normal C:\Program Files (x86)\Google\Chrome\Application
0790 audiodg.exe 0 0 0
0b94 RuntimeBroker.exe 1 36 1 normal C:\Windows\System32
1784 TeamViewer_Service.exe 0 0 0
15d8 TeamViewer.exe 1 245 141 normal C:\Program Files\TeamViewer
1f64 tv_w32.exe 1 0 0
2974 tv_x64.exe 1 0 0
0cdc TeamViewer_Desktop.exe 1 0 0
1e7c svchost.exe 0 0 0
167c Taskmgr.exe 1 0 0
24a8 svchost.exe 0 0 0
2534 fixmapi.exe 1 60 11 normal C:\Windows\System32
2d64 SystemSettings.exe 1 14 35 normal C:\Windows\ImmersiveControlPanel
0e74 ApplicationFrameHost.exe 1 28 24 normal C:\Windows\System32
2bb0 svchost.exe 0 0 0
16ec SearchProtocolHost.exe 0 0 0
0dac SearchFilterHost.exe 0 0 0
2b30 svchost.exe 0 0 0
0db8 backgroundTaskHost.exe 1 0 2 normal C:\Windows\System32
1730 svchost.exe 0 0 0
0d14 RuntimeBroker.exe 1 0 1 normal C:\Windows\System32
2cac myapp.exe 1 279 391 normal C:\Program Files (x86)\My App
2330 myappc.exe 1 39 19 above normal C:\Program Files (x86)\My App
2958 myappc.exe 1 25 18 normal C:\Program Files (x86)\My App
166c myappc.exe 1 25 18 normal C:\Program Files (x86)\My App
2f10 myappc.exe 1 25 18 normal C:\Program Files (x86)\My App
2b5c myappc.exe 1 25 18 normal C:\Program Files (x86)\My App
0c20 myappc.exe 1 25 18 normal C:\Program Files (x86)\My App
2c8c myappc.exe 1 25 18 normal C:\Program Files (x86)\My App
2fc8 myappc.exe 1 25 18 normal C:\Program Files (x86)\My App
2148 myappc.exe 1 25 18 normal C:\Program Files (x86)\My App
1d50 myappc.exe 1 25 18 idle C:\Program Files (x86)\My App
1a08 dllhost.exe 1 0 5 normal C:\Windows\SysWOW64

hardware:
+ {1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc}
- AnyDesk Printer
- Canon MB5100 series Printer
- Canon MB5100 series Printer (Copiar 1)
- Canon MB5100 series Printer (Copiar 2)
- Fax
- Fax - HP OfficeJet Pro 6970
- Fila de Impressão da Raiz
- HP17D44D (HP Officejet Pro 8610)
- HP17D456 (HP Officejet Pro 8610)
- HP8FF555 (HP Officejet Pro 6830)
- HP8FFF33 (HP Officejet Pro 6830)
- HPA525D6 (HP Officejet Pro 8610)
- HPCC91DD (HP Officejet Pro 8610)
- Microsoft Print to PDF
- Microsoft XPS Document Writer
- OneNote for Windows 10
+ {36fc9e60-c465-11cf-8056-444553540000}
- Generic USB Hub
- Generic USB Hub
- Intel(R) 7 Series/C216 Chipset Family USB Enhanced Host Controller - 1E26
- Intel(R) 7 Series/C216 Chipset Family USB Enhanced Host Controller - 1E2D
- Intel(R) USB 3.0 eXtensible Host Controller - 1.0 (Microsoft)
- Realtek USB 2.0 Card Reader (driver 10.0.17134.31243)
- USB Composite Device
- USB Root Hub
- USB Root Hub
- USB Root Hub (USB 3.0)
+ {4d36e965-e325-11ce-bfc1-08002be10318}
- HL-DT-ST DVD+-RW GU90N
+ {4d36e966-e325-11ce-bfc1-08002be10318}
- PC ACPI de base x64
+ {4d36e967-e325-11ce-bfc1-08002be10318}
- ST1000LM024 HN-M101MBB
+ {4d36e968-e325-11ce-bfc1-08002be10318}
- Intel(R) HD Graphics 4000 (driver 10.18.10.4358)
+ {4d36e96a-e325-11ce-bfc1-08002be10318}
- Controlador AHCI SATA Padrão
+ {4d36e96b-e325-11ce-bfc1-08002be10318}
- Teclado Padrão PS/2
+ {4d36e96c-e325-11ce-bfc1-08002be10318}
- DESKTOP-7SIBKOT A2DP SNK
- DESKTOP-7SIBKOT Hands-Free HF Audio
- Philips NX4 Stereo
- Realtek High Definition Audio (driver 6.0.1.7544)
- TWS-i7 Hands-Free AG Audio
- TWS-i7 Stereo
- Áudio Intel(R) para telas (driver 6.16.0.3154)
+ {4d36e96e-e325-11ce-bfc1-08002be10318}
- Monitor Genérico PnP
+ {4d36e96f-e325-11ce-bfc1-08002be10318}
- Dell Touchpad (driver 19.0.9.4)
+ {4d36e972-e325-11ce-bfc1-08002be10318}
- Bluetooth Device (Personal Area Network)
- Dell Wireless 1705 802.11b|g|n (2.4GHZ)
- Microsoft Kernel Debug Network Adapter
- Microsoft Wi-Fi Direct Virtual Adapter
- Microsoft Wi-Fi Direct Virtual Adapter #2
- Realtek PCIe FE Family Controller
- WAN Miniport (IKEv2)
- WAN Miniport (IP)
- WAN Miniport (IPv6)
- WAN Miniport (L2TP)
- WAN Miniport (Network Monitor)
- WAN Miniport (PPPOE)
- WAN Miniport (PPTP)
- WAN Miniport (SSTP)
+ {4d36e979-e325-11ce-bfc1-08002be10318}
- Canon MB5100 series Printer (driver 3.0.2.23)
- Canon MB5100 series Printer (driver 3.0.2.23)
- Canon MB5100 series Printer (driver 3.0.2.23)
- HP Officejet Pro 6830 (driver 14.40.0.3447)
- HP Officejet Pro 6830 (driver 14.40.0.3447)
- HP Officejet Pro 8610 (driver 13.33.0.2473)
- HP Officejet Pro 8610 (driver 13.33.0.2473)
- HP Officejet Pro 8610 (driver 13.33.0.2473)
- HP Officejet Pro 8610 (driver 13.33.0.2473)
+ {4d36e97b-e325-11ce-bfc1-08002be10318}
- Controlador de Espaços de Armazenamento da Microsoft
+ {4d36e97d-e325-11ce-bfc1-08002be10318}
- Barramento do Redirecionador de Dispositivos de Área de Trabalho Remota
- Botão de Recurso fixo ACPI
- Botão Suspensão ACPI
- CMOS do sistema/relógio em tempo real
- Complexo da Raiz de PCI Express
- Controlador de acesso direto à memória
- Controlador de High Definition Audio
- Controlador de interrupção programável
- Controlador de Memória
- Controlador LPC
- DESKTOP-7SIBKOT Hands-Free AG
- DESKTOP-7SIBKOT Hands-Free HF
- desligar ACPI
- Dispositivo herdado
- Driver de Arbitragem de Carregamento
- Driver de Infraestrutura de Virtualização Microsoft Hyper-V
- Driver de Renderização Básico da Microsoft
- Driver de Vídeo Básico da Microsoft
- Enumerador de Adaptador de Rede Virtual NDIS
- Enumerador de Barramento de Composição
- Enumerador de Barramento de Raiz UMBus
- Enumerador de Dispositivos de Software Plug and Play
- Enumerador de Unidade Virtual Microsoft
- Gerenciador de Volumes
- Intel(R) Management Engine Interface (driver 11.0.0.1157)
- Interface de Gerenciamento do Microsoft Windows para ACPI
- IWD Bus Enumerator (driver 4.5.71.0)
- Microsoft ACPI-Compliant System
- Microsoft System Management BIOS Driver
- Placa do sistema
- Ponte PCI para PCI
- Ponte PCI para PCI
- Ponte PCI para PCI
- Processador de dados numéricos
- Recursos da placa-mãe
- Recursos da placa-mãe
- Recursos da placa-mãe
- Recursos da placa-mãe
- Recursos da placa-mãe
- Synaptics SMBus Driver (driver 19.0.9.4)
- Tampa ACPI
- Timer de eventos de alta precisão
- Timer do sistema
- TWS-i7 Hands-Free AG
- Zona Térmica ACPI
+ {50127dc3-0f36-415e-a6cc-4cb3be910b65}
- Intel(R) Core(TM) i3-3217U CPU @ 1.80GHz
- Intel(R) Core(TM) i3-3217U CPU @ 1.80GHz
- Intel(R) Core(TM) i3-3217U CPU @ 1.80GHz
- Intel(R) Core(TM) i3-3217U CPU @ 1.80GHz
+ {533c5b84-ec70-11d2-9505-00c04f79deaf}
- Cópia de sombra de volume genérica
- Cópia de sombra de volume genérica
- Cópia de sombra de volume genérica
+ {62f9c741-b25a-46ce-b54c-9bccce08b6f2}
- Bluetooth
- Canon MB5100 series
- Canon MB5100 series-2
- Canon MB5100 series-2
- HP Officejet Pro 6830 [8FF555]
- HP Officejet Pro 6830 [8FFC21]
- HP Officejet Pro 6830 [8FFEA3]
- HP Officejet Pro 6830 [8FFF33]
- HP Officejet Pro 8610 [160BCD]
- HP Officejet Pro 8610 [17D44D]
- HP Officejet Pro 8610 [17D456]
- HP Officejet Pro 8610 [2566C3]
- HP Officejet Pro 8610 [A525D6]
- HP Officejet Pro 8610 [CC91DD]
- Microsoft Device Association Root Enumerator
- Microsoft GS Wavetable Synth
- Microsoft Radio Device Enumeration Bus
- Microsoft RRAS Root Enumerator
- Wi-Fi
+ {6bdd1fc6-810f-11d0-bec7-08002be2092f}
- HP OfficeJet Pro 6970 (NET) (driver 40.11.1137.17149)
+ {72631e54-78a4-11d0-bcf7-00aa00b7b32a}
- Adaptador de CA da Microsoft
- Bateria de Método de Controle Compatível com ACPI da Microsoft
+ {745a17a0-74d3-11d0-b6fe-00a0c90f57da}
- Dispositivo de controle de consumidor compatível com HID
- Dispositivo de controle de consumidor compatível com HID
- Dispositivo HID Bluetooth
- Dispositivo HID Bluetooth
+ {c166523c-fe0c-4a94-a586-f1a80cfbbf3e}
- Fones de ouvido / Alto falantes (Realtek High Definition Audio)
- Microfone (Realtek High Definition Audio)
+ {ca3e7ab9-b4c3-4ae6-8251-579ef933890f}
- Integrated Webcam
+ {e0cbf06c-cd8b-4647-bb8a-263b43f0f974}
- Bluetooth Device (RFCOMM Protocol TDI)
- Dell Wireless 1705 Bluetooth (driver 10.0.1.1)
- DESKTOP-7SIBKOT
- DESKTOP-7SIBKOTTransporte de Avrcp
- DESKTOP-7SIBKOTTransporte de Avrcp
- Enumerador Bluetooth da Microsoft
- Enumerador LE Bluetooth da Microsoft
- Philips NX4
- Philips NX4Transporte de Avrcp
- Philips NX4Transporte de Avrcp
- Serviço de Descoberta de Serviço
- Serviço de Identificação de Dispositivo
- Serviço de Rede de Área Pessoal
- TWS-i7
- TWS-i7Transporte de Avrcp
- TWS-i7Transporte de Avrcp

cpu registers:
eax = 00000000
ebx = 06c3f410
ecx = fd5dd97f
edx = 55f92d7e
esi = 56485d78
edi = 55ea31c0
eip = 5ec0b679
esp = 06c3f400
ebp = 06c3f400

stack dump:
06c3f400 2c f4 c3 06 2a 6e 87 60 - 10 f4 c3 06 c0 31 ea 55 ,...*n.`.....1.U
06c3f410 28 b8 32 56 1e 00 00 00 - 20 00 00 80 53 2d 9e fb (.2V.... ...S-..
06c3f420 40 20 ea 55 78 5d 48 56 - 60 d3 80 60 40 f4 c3 06 @ .Ux]HV`..`@...
06c3f430 86 d3 80 60 40 20 ea 55 - 6c f4 c3 06 20 90 05 56 ...`@ .Ul... ..V
06c3f440 58 f4 c3 06 4f 53 16 5f - 40 20 ea 55 20 90 05 56 X...OS._@ .U ..V
06c3f450 40 20 ea 55 30 53 16 5f - 80 f4 c3 06 df 06 cd 5e @ .U0S._.......^
06c3f460 6c f4 c3 06 40 20 ea 55 - 00 00 00 00 88 f4 c3 06 l...@ .U........
06c3f470 ff 2d 9e fb 40 20 ea 55 - 90 e9 ee 55 00 f5 c3 06 .-..@ .U...U....
06c3f480 94 f4 c3 06 06 d3 80 60 - 40 20 ea 55 01 00 00 00 .......`@ .U....
06c3f490 40 20 ea 55 a4 f4 c3 06 - 82 71 87 60 40 20 ea 55 @ .U.....q.`@ .U
06c3f4a0 40 20 ea 55 58 f5 c3 06 - 37 28 b6 5f 40 20 ea 55 @ .UX...7(._@ .U
06c3f4b0 f7 73 ba 00 14 00 00 00 - 40 20 ea 55 90 e9 ee 55 .s......@ .U...U
06c3f4c0 d8 f4 c3 00 1c 00 00 00 - 20 00 00 00 50 b4 e0 00 ........ ...P...
06c3f4d0 80 10 cd 5e 40 20 ea 55 - ec f4 c3 06 ec f4 c3 06 ...^@ .U........
06c3f4e0 56 3c bd 5b 50 b4 e0 55 - 83 2d 9e fb 10 f5 c3 06 V<.[P..U.-......
06c3f4f0 00 c9 e0 55 18 00 00 00 - 9c 7e da 63 1c f5 c3 06 ...U.....~.c....
06c3f500 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
06c3f510 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
06c3f520 00 00 00 00 00 ff ff ff - 00 00 00 00 00 00 00 00 ................
06c3f530 3c f5 c3 06 df a3 59 5d - 27 2c 9e fb 50 f5 c3 06 <.....Y]',..P...

disassembling:
[...]
004b7b8b push ebx
004b7b8c mov ebx, esp
004b7b8e mov eax, [ebp+$c]
004b7b91 push eax
004b7b92 mov eax, [ebp+8]
004b7b95 > call eax
004b7b97 cmp ebx, esp
004b7b99 jz loc_4b7bc2
004b7b9b ja loc_4b7bb9
004b7b9d push eax
004b7b9e mov eax, ebx
[...]
delphirules
Techie
 
Posts: 39
Joined: Mon May 16, 2022 12:07 pm

Re: Crashing after 102.0.10

Postby delphirules » Thu Sep 15, 2022 8:44 am

Just tested with the official CEF client and the crash happens.

I recorded a video :

https://easyupload.io/n5ixqu

Note that right after selecting the image file to upload, the client closes by itself.
delphirules
Techie
 
Posts: 39
Joined: Mon May 16, 2022 12:07 pm

Re: Crashing after 102.0.10

Postby magreenblatt » Thu Sep 15, 2022 8:50 am

What is the symbolized call stack for the crash? You can download symbols from the same location as the binary distribution.
magreenblatt
Site Admin
 
Posts: 12409
Joined: Fri May 29, 2009 6:57 pm

Re: Crashing after 102.0.10

Postby delphirules » Thu Sep 15, 2022 8:56 am

Here are debug.log and console.log :

https://we.tl/t-CIWO9leS10
delphirules
Techie
 
Posts: 39
Joined: Mon May 16, 2022 12:07 pm

Re: Crashing after 102.0.10

Postby delphirules » Thu Sep 15, 2022 8:57 am

Please let me know if i can do anything else to help.

I'm using this command to run the client ,should i do something else to enable a more detailed log ?

cefclient.exe --multi-threaded-message-loop --no-sandbox --off-screen-rendering-enabled
delphirules
Techie
 
Posts: 39
Joined: Mon May 16, 2022 12:07 pm

Re: Crashing after 102.0.10

Postby delphirules » Thu Sep 15, 2022 12:19 pm

Here is the call stack :

libcef!CrashForExceptionInNonABICompliantCodeRange+0xcc924c
libcef!CrashForExceptionInNonABICompliantCodeRange+0xcc9ba0
libcef!CrashForExceptionInNonABICompliantCodeRange+0x12681e4
libcef!CrashForExceptionInNonABICompliantCodeRange+0x12676d3
libcef!CrashForExceptionInNonABICompliantCodeRange+0x126767f
libcef!GetHandleVerifier+0x1bc2b19
libcef!GetHandleVerifier+0x1b2cda0
libcef!RelaunchChromeBrowserWithNewCommandLineIfNeeded+0x392af8
libcef!CrashForExceptionInNonABICompliantCodeRange+0x13a1d31
libcef!GetHandleVerifier+0x1b2cc99
libcef!GetHandleVerifier+0x1bc2fff
libcef!GetHandleVerifier+0x9d2ece
libcef!RelaunchChromeBrowserWithNewCommandLineIfNeeded+0x392af8
libcef!CrashForExceptionInNonABICompliantCodeRange+0x13a1d31
libcef!GetHandleVerifier+0x314ed21
libcef!RelaunchChromeBrowserWithNewCommandLineIfNeeded+0x392af8
libcef!CrashForExceptionInNonABICompliantCodeRange+0x13a1d31
libcef!GetHandleVerifier+0x1bc09dd
libcef!GetHandleVerifier+0x9352ad
libcef!RelaunchChromeBrowserWithNewCommandLineIfNeeded+0x392af8
delphirules
Techie
 
Posts: 39
Joined: Mon May 16, 2022 12:07 pm

Re: Crashing after 102.0.10

Postby delphirules » Thu Sep 15, 2022 12:21 pm

And here is log from windbg main window :


Microsoft (R) Windows Debugger Version 10.0.20348.1 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.

CommandLine: C:\Users\MTECH-WINDOWS_10\Desktop\cef_binary_105.3.38+g2a6a54b+chromium-105.0.5195.102_windows64_client\Release\cefclient.exe

************* Path validation summary **************
Response Time (ms) Location
Deferred SRV*c:\symbols*http://msdl.microsoft.com/download/symbols

************* Path validation summary **************
Response Time (ms) Location
Deferred SRV*c:\symbols*http://msdl.microsoft.com/download/symbols
Symbol search path is: SRV*c:\symbols*http://msdl.microsoft.com/download/symbols
Executable search path is:
ModLoad: 00007ff7`97400000 00007ff7`97617000 cefclient.exe
ModLoad: 00007ffd`01bb0000 00007ffd`01da8000 ntdll.dll
ModLoad: 00007ffc`ffc10000 00007ffc`ffccd000 C:\WINDOWS\System32\KERNEL32.DLL
ModLoad: 00007ffc`ff800000 00007ffc`fface000 C:\WINDOWS\System32\KERNELBASE.dll
ModLoad: 00007ffd`01620000 00007ffd`01650000 C:\WINDOWS\System32\IMM32.dll
ModLoad: 00007ffd`01650000 00007ffd`017f0000 C:\WINDOWS\System32\USER32.dll
ModLoad: 00007ffc`ffad0000 00007ffc`ffaf2000 C:\WINDOWS\System32\win32u.dll
ModLoad: 00007ffd`01b20000 00007ffd`01b4a000 C:\WINDOWS\System32\GDI32.dll
ModLoad: 00007ffc`ffb00000 00007ffc`ffc0b000 C:\WINDOWS\System32\gdi32full.dll
ModLoad: 00007ffc`ff360000 00007ffc`ff3fd000 C:\WINDOWS\System32\msvcp_win.dll
ModLoad: 00007ffc`ff6b0000 00007ffc`ff7b0000 C:\WINDOWS\System32\ucrtbase.dll
ModLoad: 00007ffd`00420000 00007ffd`004fa000 C:\WINDOWS\System32\COMDLG32.dll
ModLoad: 00007ffc`ffcd0000 00007ffc`ffd6e000 C:\WINDOWS\System32\msvcrt.dll
ModLoad: 00007ffc`f4bd0000 00007ffc`f4c36000 C:\WINDOWS\SYSTEM32\OLEACC.dll
ModLoad: 00007ffc`de290000 00007ffc`de3b7000 C:\WINDOWS\SYSTEM32\OPENGL32.dll
ModLoad: 00007ffc`ffd70000 00007ffc`ffe1e000 C:\WINDOWS\System32\ADVAPI32.dll
ModLoad: 00007ffd`01990000 00007ffd`01ab5000 C:\WINDOWS\System32\RPCRT4.dll
ModLoad: 00007ffd`00c90000 00007ffd`00d2c000 C:\WINDOWS\System32\sechost.dll
ModLoad: 00007ffd`006d0000 00007ffd`00a24000 C:\WINDOWS\System32\combase.dll
ModLoad: 000001b9`b0c10000 000001b9`b0f64000 C:\WINDOWS\System32\combase.dll
ModLoad: 00007ffc`e11e0000 00007ffc`e120c000 C:\WINDOWS\SYSTEM32\GLU32.dll
ModLoad: 00007ffd`002f0000 00007ffd`0039d000 C:\WINDOWS\System32\shcore.dll
ModLoad: 00007ffd`01ac0000 00007ffd`01b15000 C:\WINDOWS\System32\SHLWAPI.dll
ModLoad: 00007ffd`00ed0000 00007ffd`01613000 C:\WINDOWS\System32\SHELL32.dll
ModLoad: 00007ffc`e9930000 00007ffc`e9bca000 C:\WINDOWS\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\COMCTL32.dll
ModLoad: 00007ffd`00d30000 00007ffd`00dfd000 C:\WINDOWS\System32\OLEAUT32.dll
ModLoad: 00007ffd`00e00000 00007ffd`00e6b000 C:\WINDOWS\System32\WS2_32.dll
ModLoad: 00007ffc`f48f0000 00007ffc`f4917000 C:\WINDOWS\SYSTEM32\WINMM.dll
ModLoad: 00007ffc`71f40000 00007ffc`7f44b000 C:\Users\MTECH-WINDOWS_10\Desktop\cef_binary_105.3.38+g2a6a54b+chromium-105.0.5195.102_windows64_client\Release\libcef.dll
ModLoad: 00007ffc`ff400000 00007ffc`ff469000 C:\WINDOWS\System32\WINTRUST.dll
ModLoad: 00007ffc`fd190000 00007ffc`fd374000 C:\WINDOWS\SYSTEM32\dbghelp.dll
ModLoad: 00007ffc`ff470000 00007ffc`ff5c6000 C:\WINDOWS\System32\CRYPT32.dll
ModLoad: 00007ffc`fdce0000 00007ffc`fddd3000 C:\WINDOWS\SYSTEM32\dxgi.dll
ModLoad: 00007ffc`fa820000 00007ffc`fa916000 C:\WINDOWS\SYSTEM32\PROPSYS.dll
ModLoad: 00007ffc`cd4a0000 00007ffc`cd795000 C:\WINDOWS\SYSTEM32\UIAutomationCore.DLL
ModLoad: 00007ffc`eecb0000 00007ffc`eecbc000 C:\WINDOWS\SYSTEM32\Secur32.dll
ModLoad: 00007ffc`ff120000 00007ffc`ff14e000 C:\WINDOWS\SYSTEM32\USERENV.dll
ModLoad: 00007ffc`f0430000 00007ffc`f0449000 C:\WINDOWS\SYSTEM32\NETAPI32.dll
ModLoad: 00007ffc`fe6b0000 00007ffc`fe6eb000 C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
ModLoad: 00007ffc`fa660000 00007ffc`fa674000 C:\WINDOWS\SYSTEM32\WTSAPI32.dll
ModLoad: 00007ffc`fdb40000 00007ffc`fdb4d000 C:\WINDOWS\SYSTEM32\HID.DLL
ModLoad: 00007ffc`f4a70000 00007ffc`f4a7a000 C:\WINDOWS\SYSTEM32\VERSION.dll
ModLoad: 00007ffc`e7430000 00007ffc`e76af000 C:\WINDOWS\SYSTEM32\DWrite.dll
ModLoad: 00007ffc`fcca0000 00007ffc`fcccf000 C:\WINDOWS\SYSTEM32\dwmapi.dll
ModLoad: 00007ffc`fcaa0000 00007ffc`fcb3e000 C:\WINDOWS\SYSTEM32\UxTheme.dll
ModLoad: 00007ffc`fecd0000 00007ffc`fecf7000 C:\WINDOWS\SYSTEM32\ncrypt.dll
ModLoad: 00007ffc`e7bb0000 00007ffc`e7bc9000 C:\WINDOWS\SYSTEM32\USP10.dll
ModLoad: 00007ffc`f3e00000 00007ffc`f3fec000 C:\WINDOWS\SYSTEM32\urlmon.dll
ModLoad: 00007ffc`fa190000 00007ffc`fa228000 C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
ModLoad: 00007ffc`d7000000 00007ffc`d7024000 C:\WINDOWS\SYSTEM32\dxva2.dll
ModLoad: 00007ffc`f6380000 00007ffc`f648a000 C:\WINDOWS\SYSTEM32\WINHTTP.dll
ModLoad: 00007ffc`f8560000 00007ffc`f85c5000 C:\WINDOWS\SYSTEM32\wevtapi.dll
ModLoad: 00007ffc`e77e0000 00007ffc`e79af000 C:\WINDOWS\SYSTEM32\d3d9.dll
ModLoad: 00007ffc`e3710000 00007ffc`e372a000 C:\WINDOWS\SYSTEM32\credui.dll
ModLoad: 00007ffc`f8480000 00007ffc`f849d000 C:\WINDOWS\SYSTEM32\dhcpcsvc.DLL
ModLoad: 00007ffc`f42f0000 00007ffc`f47c6000 C:\WINDOWS\SYSTEM32\WININET.dll
ModLoad: 00007ffc`d0970000 00007ffc`d09ce000 C:\WINDOWS\SYSTEM32\CRYPTUI.dll
ModLoad: 00007ffc`f1bb0000 00007ffc`f1edb000 C:\WINDOWS\SYSTEM32\ESENT.dll
ModLoad: 00007ffc`ff680000 00007ffc`ff6a7000 C:\WINDOWS\System32\bcrypt.dll
ModLoad: 00007ffc`f1ee0000 00007ffc`f2191000 C:\WINDOWS\SYSTEM32\iertutil.dll
ModLoad: 00007ffc`fe7c0000 00007ffc`fe7cc000 C:\WINDOWS\SYSTEM32\netutils.dll
ModLoad: 00007ffc`f3340000 00007ffc`f3368000 C:\WINDOWS\SYSTEM32\srvcli.dll
ModLoad: 00007ffc`fd380000 00007ffc`fdb15000 C:\WINDOWS\SYSTEM32\windows.storage.dll
ModLoad: 00007ffc`fdcc0000 00007ffc`fdcd2000 C:\WINDOWS\SYSTEM32\kernel.appcore.dll
ModLoad: 00007ffc`fec60000 00007ffc`fec90000 C:\WINDOWS\SYSTEM32\Wldp.dll
ModLoad: 00007ffc`b6790000 00007ffc`b691c000 C:\Users\MTECH-WINDOWS_10\Desktop\cef_binary_105.3.38+g2a6a54b+chromium-105.0.5195.102_windows64_client\Release\chrome_elf.dll
ModLoad: 00007ffc`ff150000 00007ffc`ff182000 C:\WINDOWS\SYSTEM32\SSPICLI.DLL
ModLoad: 00007ffc`f9750000 00007ffc`f975a000 C:\WINDOWS\SYSTEM32\DSROLE.DLL
ModLoad: 00007ffc`fe460000 00007ffc`fe479000 C:\WINDOWS\SYSTEM32\WKSCLI.DLL
ModLoad: 00007ffc`f3d00000 00007ffc`f3d19000 C:\WINDOWS\SYSTEM32\SAMCLI.DLL
(38cc.224c): Break instruction exception - code 80000003 (first chance)
ntdll!LdrpDoDebuggerBreak+0x30:
00007ffd`01c80930 cc int 3
0:000> !sym noisy
noisy mode - symbol prompts on
0:000> .reload /f libcef.dll
SYMSRV: BYINDEX: 0x2
c:\symbols*http://msdl.microsoft.com/download/symbols
libcef.dll.pdb
A9ABF1E7264327614C4C44205044422E1
SYMSRV: UNC: c:\symbols\libcef.dll.pdb\A9ABF1E7264327614C4C44205044422E1\libcef.dll.pdb - path not found
SYMSRV: UNC: c:\symbols\libcef.dll.pdb\A9ABF1E7264327614C4C44205044422E1\libcef.dll.pd_ - path not found
SYMSRV: UNC: c:\symbols\libcef.dll.pdb\A9ABF1E7264327614C4C44205044422E1\file.ptr - path not found
SYMSRV: HTTPGET: /download/symbols/libcef.dll.pdb/A9ABF1E7264327614C4C44205044422E1/libcef.dll.pdb
SYMSRV: HttpQueryInfo: 80190194 - HTTP_STATUS_NOT_FOUND
SYMSRV: HTTPGET: /download/symbols/libcef.dll.pdb/A9ABF1E7264327614C4C44205044422E1/libcef.dll.pd_
SYMSRV: HttpQueryInfo: 80190194 - HTTP_STATUS_NOT_FOUND
SYMSRV: HTTPGET: /download/symbols/libcef.dll.pdb/A9ABF1E7264327614C4C44205044422E1/file.ptr
SYMSRV: HttpQueryInfo: 80190194 - HTTP_STATUS_NOT_FOUND
SYMSRV: RESULT: 0x80190194
DBGHELP: C:\Users\MTECH-WINDOWS_10\Desktop\cef_binary_105.3.38+g2a6a54b+chromium-105.0.5195.102_windows64_client\Release\libcef.dll.pdb - file not found
DBGHELP: libcef.dll.pdb - file not found
*** WARNING: Unable to verify checksum for C:\Users\MTECH-WINDOWS_10\Desktop\cef_binary_105.3.38+g2a6a54b+chromium-105.0.5195.102_windows64_client\Release\libcef.dll
DBGHELP: libcef - export symbols

************* Symbol Loading Error Summary **************
Module name Error
libcef The system cannot find the file specified
The SYMSRV client failed to find a file in the UNC store, or there
is an invalid UNC store (an invalid path or the pingme.txt file is
not present in the root directory), or the file is present in the
symbol server exclusion list.

0:000> .reload /f libcef.dll
SYMSRV: BYINDEX: 0x3
c:\symbols*http://msdl.microsoft.com/download/symbols
libcef.dll.pdb
A9ABF1E7264327614C4C44205044422E1
SYMSRV: PATH: c:\symbols\libcef.dll.pdb\A9ABF1E7264327614C4C44205044422E1\libcef.dll.pdb
SYMSRV: RESULT: 0x00000000
DBGHELP: c:\symbols\libcef.dll.pdb\A9ABF1E7264327614C4C44205044422E1\libcef.dll.pdb - file system or network error reading pdb
DBGHELP: C:\Users\MTECH-WINDOWS_10\Desktop\cef_binary_105.3.38+g2a6a54b+chromium-105.0.5195.102_windows64_client\Release\libcef.dll.pdb - file not found
DBGHELP: libcef.dll.pdb - file not found
*** WARNING: Unable to verify checksum for C:\Users\MTECH-WINDOWS_10\Desktop\cef_binary_105.3.38+g2a6a54b+chromium-105.0.5195.102_windows64_client\Release\libcef.dll
DBGHELP: libcef - export symbols

************* Symbol Loading Error Summary **************
Module name Error
libcef 0xc00 - thread
0:000> g
ModLoad: 00007ffc`fedf0000 00007ffc`fee02000 C:\WINDOWS\SYSTEM32\MSASN1.dll
ModLoad: 00007ffc`febb0000 00007ffc`febbc000 C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
ModLoad: 00007ffc`ff2d0000 00007ffc`ff352000 C:\WINDOWS\System32\bcryptPrimitives.dll
ModLoad: 00007ffc`fec90000 00007ffc`feccb000 C:\WINDOWS\SYSTEM32\NTASN1.dll
ModLoad: 00007ffd`01850000 00007ffd`0197a000 C:\WINDOWS\System32\ole32.dll
ModLoad: 00007ffc`fe010000 00007ffc`fe043000 C:\WINDOWS\SYSTEM32\ntmarta.dll
ModLoad: 00007ffc`f1510000 00007ffc`f1516000 C:\WINDOWS\SYSTEM32\KBDBR.DLL
ModLoad: 00007ffc`d7310000 00007ffc`d739b000 C:\Program Files (x86)\TeamViewer\tv_x64.dll
ModLoad: 00007ffd`00a30000 00007ffd`00b45000 C:\WINDOWS\System32\MSCTF.dll
ModLoad: 00007ffc`ff1c0000 00007ffc`ff20b000 C:\WINDOWS\SYSTEM32\powrprof.dll
ModLoad: 00007ffc`ff1a0000 00007ffc`ff1b2000 C:\WINDOWS\SYSTEM32\UMPDC.dll
[0915/141617.578:INFO:content_main_runner_impl.cc(1195)] Chrome is running in full browser mode.
ModLoad: 00007ffc`ff000000 00007ffc`ff00a000 C:\WINDOWS\SYSTEM32\DPAPI.dll
ModLoad: 00007ffc`f9800000 00007ffc`f981d000 C:\WINDOWS\system32\NLAapi.dll
ModLoad: 00007ffd`01b50000 00007ffd`01b58000 C:\WINDOWS\System32\NSI.dll
ModLoad: 00007ffc`f83b0000 00007ffc`f83c7000 C:\WINDOWS\SYSTEM32\dhcpcsvc6.DLL
ModLoad: 00007ffc`fe6f0000 00007ffc`fe7ba000 C:\WINDOWS\SYSTEM32\DNSAPI.dll
ModLoad: 00007ffd`00b50000 00007ffd`00bf9000 C:\WINDOWS\System32\clbcatq.dll
ModLoad: 00007ffc`e8380000 00007ffc`e8479000 C:\WINDOWS\SYSTEM32\textinputframework.dll
ModLoad: 00007ffc`fc360000 00007ffc`fc6be000 C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
ModLoad: 00007ffc`fc7f0000 00007ffc`fc8e2000 C:\WINDOWS\SYSTEM32\CoreMessaging.dll
ModLoad: 00007ffc`fb000000 00007ffc`fb154000 C:\WINDOWS\SYSTEM32\wintypes.dll
ModLoad: 000001b9`b3dc0000 000001b9`b3f14000 C:\WINDOWS\SYSTEM32\wintypes.dll
ModLoad: 000001b9`b3f20000 000001b9`b4074000 C:\WINDOWS\SYSTEM32\wintypes.dll
ModLoad: 00007ffc`ff210000 00007ffc`ff22f000 C:\WINDOWS\SYSTEM32\profapi.dll
ModLoad: 00007ffc`fdb50000 00007ffc`fdb73000 C:\WINDOWS\SYSTEM32\gpapi.dll
ModLoad: 00007ffc`ff0c0000 00007ffc`ff11a000 C:\WINDOWS\SYSTEM32\WINSTA.dll
ModLoad: 00007ffc`f9e80000 00007ffc`f9f05000 C:\WINDOWS\System32\MMDevApi.dll
ModLoad: 00007ffc`fefb0000 00007ffc`fefdc000 C:\WINDOWS\System32\DEVOBJ.dll
ModLoad: 00007ffc`ff7b0000 00007ffc`ff7fe000 C:\WINDOWS\System32\cfgmgr32.dll
ModLoad: 00007ffc`fa770000 00007ffc`fa81e000 C:\WINDOWS\SYSTEM32\mscms.dll
ModLoad: 00007ffc`fa6a0000 00007ffc`fa6b1000 C:\WINDOWS\SYSTEM32\ColorAdapterClient.dll
ModLoad: 00007ffc`e8480000 00007ffc`e85c1000 C:\Windows\System32\Windows.UI.dll
ModLoad: 00007ffc`e8220000 00007ffc`e8372000 C:\Windows\System32\InputHost.dll
ModLoad: 00007ffc`eeba0000 00007ffc`eec41000 C:\Windows\System32\WindowManagementAPI.dll
ModLoad: 00007ffc`f9080000 00007ffc`f9280000 C:\WINDOWS\SYSTEM32\twinapi.appcore.dll
ModLoad: 000001b9`b3e00000 000001b9`b4000000 C:\Windows\System32\twinapi.appcore.dll
onecore\com\combase\dcomrem\resolver.cxx(2299)\combase.dll!00007FFD0070E3AD: (caller: 00007FFD0070B29E) ReturnHr(1) tid(2f54) 80040154 Classe não registrada
onecore\com\combase\dcomrem\resolver.cxx(2507)\combase.dll!00007FFD0070B2C6: (caller: 00007FFD0070DC15) ReturnHr(2) tid(2f54) 80040154 Classe não registrada
ModLoad: 00007ffc`f7a40000 00007ffc`f7a96000 C:\WINDOWS\SYSTEM32\MDMRegistration.dll
ModLoad: 00007ffc`fe3d0000 00007ffc`fe45a000 C:\WINDOWS\SYSTEM32\msvcp110_win.dll
ModLoad: 00007ffc`f64b0000 00007ffc`f64e8000 C:\WINDOWS\SYSTEM32\omadmapi.dll
ModLoad: 00007ffc`f04d0000 00007ffc`f050b000 C:\WINDOWS\SYSTEM32\DMCmnUtils.dll
ModLoad: 00007ffc`febc0000 00007ffc`febd8000 C:\WINDOWS\SYSTEM32\CRYPTSP.dll
ModLoad: 00007ffc`fa930000 00007ffc`fa93f000 C:\WINDOWS\SYSTEM32\iri.dll
ModLoad: 00007ffc`f4c40000 00007ffc`f4d7d000 C:\WINDOWS\SYSTEM32\DSREG.DLL
ModLoad: 00007ffc`febc0000 00007ffc`febd8000 C:\WINDOWS\SYSTEM32\cryptsp.dll
ModLoad: 00007ffc`fe3d0000 00007ffc`fe45a000 C:\WINDOWS\SYSTEM32\msvcp110_win.dll
[0915/141632.166:ERROR:component_installer.cc(354)] Failed to read manifest or verify installation for Widevine Content Decryption Module (C:\Users\MTECH-WINDOWS_10\AppData\Local\CEF\User Data\WidevineCdm\4.10.2391.0).: O sistema não pode encontrar o caminho especificado. (0x3)
ModLoad: 00007ffc`f38a0000 00007ffc`f394c000 C:\WINDOWS\SYSTEM32\TextShaping.dll
ModLoad: 00007ffc`df4b0000 00007ffc`df4ee000 C:\WINDOWS\system32\dataexchange.dll
ModLoad: 00007ffc`fbdf0000 00007ffc`fbfd4000 C:\WINDOWS\system32\dcomp.dll
ModLoad: 00007ffc`fb720000 00007ffc`fb983000 C:\WINDOWS\system32\d3d11.dll
ModLoad: 00007ffc`fa000000 00007ffc`fa00d000 C:\WINDOWS\SYSTEM32\atlthunk.dll
ModLoad: 00007ffc`f3800000 00007ffc`f389e000 C:\WINDOWS\system32\directmanipulation.dll
ModLoad: 00007ffc`fe340000 00007ffc`fe374000 C:\WINDOWS\system32\rsaenh.dll
ModLoad: 00007ffc`f85d0000 00007ffc`f8601000 C:\Windows\System32\cryptnet.dll
[0915/141707.687:INFO:CONSOLE(0)] "
%cStop! font-family:helvetica; font-size:20px; font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;", source: (0)
[0915/141707.688:INFO:CONSOLE(0)] "
%cThis is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or "hack" someone's account, it is a scam and will give them access to your Facebook account. font-family:helvetica; font-size:20px; ", source: (0)
[0915/141707.710:INFO:CONSOLE(0)] "
%cSee https://www.facebook.com/selfxss for more information. font-family:helvetica; font-size:20px; ", source: (0)
[0915/141707.711:INFO:CONSOLE(0)] "
%c ", source: (0)
ModLoad: 00007ffc`c9080000 00007ffc`c916d000 C:\Windows\System32\MsSpellCheckingFacility.dll
ModLoad: 00007ffc`eec50000 00007ffc`eecab000 C:\Windows\System32\Bcp47Langs.dll
ModLoad: 00007ffc`f0d20000 00007ffc`f14e9000 C:\Windows\System32\OneCoreUAPCommonProxyStub.dll
[0915/141730.027:WARNING:browser_info.cc(300)] Returning a speculative frame for 34359738379 [8,11]
[0915/141734.605:INFO:CONSOLE(1)] "[Report Only] Refused to frame 'https://www.google.com.br/' because it violates the following Content Security Policy directive: "frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com".
", source: https://www.facebook.com/common/referer_frame.php (1)
[0915/141734.634:INFO:CONSOLE(1)] "Refused to frame 'https://www.google.com.br/' because it violates the following Content Security Policy directive: "frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com".
", source: https://www.facebook.com/common/referer_frame.php (1)
[0915/141734.735:INFO:CONSOLE(1)] "[Report Only] Refused to frame 'https://www.google.com.br/' because it violates the following Content Security Policy directive: "frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com".
", source: https://www.facebook.com/common/referer_frame.php (1)
[0915/141734.736:INFO:CONSOLE(1)] "Refused to frame 'https://www.google.com.br/' because it violates the following Content Security Policy directive: "frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com".
", source: https://www.facebook.com/common/referer_frame.php (1)
[0915/141738.122:INFO:CONSOLE(227)] "
%cEspere! font-family:helvetica; font-size:20px; font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;", source: https://static.xx.fbcdn.net/rsrc.php/v3 ... oaBZe_2t55 (227)
[0915/141738.124:INFO:CONSOLE(227)] "
%cEste é um recurso de navegador voltado para desenvolvedores. Se alguém disse para você copiar e colar algo aqui para ativar um recurso do Facebook ou "invadir" a conta de outra pessoa, isso é uma fraude e você dará a ele acesso à sua conta. font-family:helvetica; font-size:20px; ", source: https://static.xx.fbcdn.net/rsrc.php/v3 ... oaBZe_2t55 (227)
[0915/141738.127:INFO:CONSOLE(227)] "
%cConsulte https://www.facebook.com/selfxss para obter mais informações. font-family:helvetica; font-size:20px; ", source: https://static.xx.fbcdn.net/rsrc.php/v3 ... oaBZe_2t55 (227)
[0915/141738.128:INFO:CONSOLE(227)] "
%c ", source: https://static.xx.fbcdn.net/rsrc.php/v3 ... oaBZe_2t55 (227)
ModLoad: 00007ffc`f66c0000 00007ffc`f66d6000 C:\Windows\System32\BitsProxy.dll
ModLoad: 00007ffc`ddc60000 00007ffc`dde0e000 C:\WINDOWS\SYSTEM32\DUI70.dll
ModLoad: 00007ffc`e6f40000 00007ffc`e6fd5000 C:\WINDOWS\SYSTEM32\DUser.dll
ModLoad: 00007ffc`df400000 00007ffc`df4a9000 C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll
ModLoad: 00007ffc`d08c0000 00007ffc`d08e4000 C:\WINDOWS\SYSTEM32\edputil.dll
ModLoad: 00007ffc`dacf0000 00007ffc`daf10000 C:\WINDOWS\system32\explorerframe.dll
ModLoad: 00007ffc`e6cf0000 00007ffc`e6ea4000 C:\WINDOWS\SYSTEM32\WindowsCodecs.dll
ModLoad: 00007ffc`dcdb0000 00007ffc`dce16000 C:\Windows\System32\thumbcache.dll
ModLoad: 00007ffc`e3b80000 00007ffc`e3bc8000 C:\Windows\System32\Windows.UI.FileExplorer.dll
ModLoad: 00007ffc`f89b0000 00007ffc`f89e6000 C:\WINDOWS\system32\xmllite.dll
ModLoad: 00007ffc`ff010000 00007ffc`ff0b2000 C:\WINDOWS\SYSTEM32\sxs.dll
mincore\com\oleaut32\dispatch\ups.cpp(2122)\OLEAUT32.dll!00007FFD00D39DD6: (caller: 00007FFD00D391E9) ReturnHr(1) tid(2954) 8002801D Biblioteca não registrada.
ModLoad: 00007ffc`de1b0000 00007ffc`de256000 C:\WINDOWS\System32\StructuredQuery.dll
ModLoad: 00007ffc`e62d0000 00007ffc`e6331000 C:\Windows\System32\Windows.FileExplorer.Common.dll
ModLoad: 00007ffc`f5b10000 00007ffc`f5c56000 C:\Windows\System32\Windows.StateRepositoryPS.dll
ModLoad: 00007ffc`cd3d0000 00007ffc`cd496000 C:\WINDOWS\system32\Windows.Storage.Search.dll
ModLoad: 00007ffc`fad80000 00007ffc`fad8d000 C:\WINDOWS\SYSTEM32\LINKINFO.dll
ModLoad: 00007ffc`de5b0000 00007ffc`de659000 C:\Windows\System32\twinapi.dll
ModLoad: 00007ffc`db990000 00007ffc`dba0d000 C:\WINDOWS\SYSTEM32\ntshrui.dll
ModLoad: 00007ffc`fa250000 00007ffc`fa262000 C:\WINDOWS\SYSTEM32\cscapi.dll
ModLoad: 00007ffc`e6bd0000 00007ffc`e6c71000 C:\Windows\System32\ActXPrxy.dll
ModLoad: 00007ffd`003a0000 00007ffd`00419000 C:\WINDOWS\System32\coml2.dll
ModLoad: 00007ffc`f53b0000 00007ffc`f54a4000 C:\Windows\System32\MrmCoreR.dll
ModLoad: 00007ffc`f5df0000 00007ffc`f5e01000 C:\WINDOWS\SYSTEM32\windows.staterepositorycore.dll
ModLoad: 00007ffc`f8cc0000 00007ffc`f8d60000 C:\WINDOWS\SYSTEM32\policymanager.dll
ModLoad: 00007ffc`fc8f0000 00007ffc`fc980000 C:\WINDOWS\SYSTEM32\apphelp.dll
ModLoad: 00007ffc`d9160000 00007ffc`d932f000 C:\Users\MTECH-WINDOWS_10\AppData\Local\Microsoft\OneDrive\22.176.0821.0003\FileSyncShell64.dll
ModLoad: 00007ffc`daa40000 00007ffc`daa77000 C:\Windows\System32\EhStorShell.dll
ModLoad: 00007ffc`ffe20000 00007ffd`0028f000 C:\WINDOWS\System32\SETUPAPI.dll
ModLoad: 00007ffc`d9090000 00007ffc`d915d000 C:\WINDOWS\System32\cscui.dll
ModLoad: 00007ffc`e3900000 00007ffc`e3917000 C:\WINDOWS\system32\NetworkExplorer.dll
ModLoad: 00007ffc`c3d10000 00007ffc`c3d8d000 C:\WINDOWS\System32\provsvc.dll
ModLoad: 00007ffc`f86d0000 00007ffc`f86ed000 C:\WINDOWS\SYSTEM32\MPR.dll
ModLoad: 00007ffc`e1010000 00007ffc`e101b000 C:\WINDOWS\System32\drprov.dll
ModLoad: 00007ffc`cb270000 00007ffc`cb290000 C:\WINDOWS\System32\ntlanman.dll
ModLoad: 00007ffc`a56e0000 00007ffc`a56fe000 C:\WINDOWS\System32\davclnt.dll
ModLoad: 00007ffc`df920000 00007ffc`df92d000 C:\WINDOWS\System32\DAVHLPR.dll
(38cc.2954): Unknown exception - code 000006ba (first chance)
[0915/141747.688:FATAL:pref_service.cc(783)] Check failed: value. Trying to read an unregistered pref: signin.allowed_on_next_startup
(38cc.224c): Break instruction exception - code 80000003 (first chance)
libcef!CrashForExceptionInNonABICompliantCodeRange+0xcc924c:
00007ffc`76269f3c cc int 3
delphirules
Techie
 
Posts: 39
Joined: Mon May 16, 2022 12:07 pm

Re: Crashing after 102.0.10

Postby magreenblatt » Thu Sep 15, 2022 1:19 pm

This is the relevant error:
[0915/141747.688:FATAL:pref_service.cc(783)] Check failed: value. Trying to read an unregistered pref: signin.allowed_on_next_startup

Are you passing any arguments to cefclient?
magreenblatt
Site Admin
 
Posts: 12409
Joined: Fri May 29, 2009 6:57 pm

Re: Crashing after 102.0.10

Postby delphirules » Thu Sep 15, 2022 1:54 pm

magreenblatt wrote:This is the relevant error:
[0915/141747.688:FATAL:pref_service.cc(783)] Check failed: value. Trying to read an unregistered pref: signin.allowed_on_next_startup

Are you passing any arguments to cefclient?


Here is how i'm calling cefclient.exe :

cefclient.exe --multi-threaded-message-loop --no-sandbox --off-screen-rendering-enabled

But the same crash occurs on my own application. It started after 102.0.10 , rollbacking to this version fixes the issue.

Any switches i could try ?
delphirules
Techie
 
Posts: 39
Joined: Mon May 16, 2022 12:07 pm

Re: Crashing after 102.0.10

Postby magreenblatt » Thu Sep 15, 2022 1:56 pm

Did you try supported versions? I'm not able to reproduce this crash in 105.
magreenblatt
Site Admin
 
Posts: 12409
Joined: Fri May 29, 2009 6:57 pm

Next

Return to Support Forum

Who is online

Users browsing this forum: Google [Bot] and 93 guests

cron