Task 1577984731

Name RosettaVS_SAVE_ALL_OUT_NOJRAN_ctps_boinc_fulldb_IGNORE_THE_REST_yPIxHW_0_68_2978443_3_0
Workunit 1404306381
Created 29 Jun 2024, 11:07:27 UTC
Sent 29 Jun 2024, 11:52:23 UTC
Report deadline 2 Jul 2024, 11:52:23 UTC
Received 29 Jun 2024, 12:05:01 UTC
Server state Over
Outcome Computation error
Client state Compute error
Exit status -1073741819 (0xC0000005) STATUS_ACCESS_VIOLATION
Computer ID 6208260
Run time 8 min 55 sec
CPU time 8 min 40 sec
Validate state Invalid
Credit 0.00
Device peak FLOPS 2.85 GFLOPS
Application version Rosetta Beta v6.04
windows_x86_64

Stderr output

<core_client_version>7.0.80</core_client_version>
<![CDATA[
<message>
(unknown error) - exit code -1073741819 (0xc0000005)
</message>
<stderr_txt>
command: projects/boinc.bakerlab.org_rosetta/rosetta_beta_6.04_windows_x86_64.exe @ctps_boinc_fulldb_yPIxHW_0_68.flags -nstruct 10000 -cpu_run_time 28800 -boinc:max_nstruct 20000 -checkpoint_interval 120 -mute all -database minirosetta_database -in::file::zip minirosetta_database.zip -boinc::watchdog -boinc::cpu_run_timeout 36000 -run::rng mt19937
Using database: database_0f7f01a1b07\database
Starting watchdog...
Watchdog active.


Unhandled Exception Detected...

- Unhandled Exception Record -
Reason: Access Violation (0xc0000005) at address 0x00007FF62119A020 

Engaging BOINC Windows Runtime Debugger...



********************


BOINC Windows Runtime Debugger Version 7.9.0


Dump Timestamp    : 06/29/24 20:03:39
Install Directory : 
Data Directory    : C:\ProgramData\BOINC
Project Symstore  : https://boinc.bakerlab.org/rosetta/symstore
LoadLibraryA( C:\ProgramData\BOINC\dbghelp.dll ): GetLastError = 126
Loaded Library    : dbghelp.dll
LoadLibraryA( C:\ProgramData\BOINC\symsrv.dll ): GetLastError = 126
LoadLibraryA( symsrv.dll ): GetLastError = 126
LoadLibraryA( C:\ProgramData\BOINC\srcsrv.dll ): GetLastError = 126
LoadLibraryA( srcsrv.dll ): GetLastError = 126
LoadLibraryA( C:\ProgramData\BOINC\version.dll ): GetLastError = 126
Loaded Library    : version.dll
Debugger Engine   : 4.0.5.0
Symbol Search Path: C:\ProgramData\BOINC\slots\1;C:\ProgramData\BOINC\projects\boinc.bakerlab.org_rosetta;srv*C:\ProgramData\BOINC\projects\boinc.bakerlab.org_rosetta\symbols*http://msdl.microsoft.com/download/symbols;srv*C:\ProgramData\BOINC\projects\boinc.bakerlab.org_rosetta\symbols*https://boinc.bakerlab.org/rosetta/symstore


ModLoad: 000000001c590000 0000000006258000 C:\ProgramData\BOINC\projects\boinc.bakerlab.org_rosetta\rosetta_beta_6.04_windows_x86_64.exe (-exported- Symbols Loaded)

ModLoad: 000000002a030000 00000000001c2000 C:\Windows\SYSTEM32\ntdll.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.20526 (th1.240226-1832)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.20526

ModLoad: 0000000029440000 00000000000ad000 C:\Windows\system32\KERNEL32.DLL (6.2.10240.19805) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.20232 (th1.231005-0938)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.20232

ModLoad: 000000000d200000 0000000000019000 C:\Program Files\AVG\Antivirus\aswhook.dll (24.5.9153.0) (-nosymbols- Symbols Loaded)
    File Version          : 24.5.9153.0
    Company Name          : AVG Technologies CZ, s.r.o.
    Product Name          : AVG
    Product Version       : 24.5.9153.0

ModLoad: 0000000026da0000 00000000001dc000 C:\Windows\system32\KERNELBASE.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.20232 (th1.231005-0938)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.20232

ModLoad: 0000000029c80000 00000000000ac000 C:\Windows\system32\ADVAPI32.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000027970000 000000000009d000 C:\Windows\system32\msvcrt.dll (7.0.10240.19235) (-exported- Symbols Loaded)
    File Version          : 7.0.10240.19235 (th1.220301-1704)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 7.0.10240.19235

ModLoad: 00000000294f0000 000000000005f000 C:\Windows\system32\sechost.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000029240000 000000000011e000 C:\Windows\system32\RPCRT4.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 00000000276c0000 0000000000028000 C:\Windows\system32\bcrypt.dll (6.2.10240.20048) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000029c10000 0000000000069000 C:\Windows\system32\WS2_32.dll (6.2.10240.16942) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000029380000 0000000000008000 C:\Windows\system32\NSI.dll (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000027bc0000 0000000001524000 C:\Windows\system32\SHELL32.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16425 (th1.150802-1600)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16425

ModLoad: 0000000026f80000 0000000000627000 C:\Windows\system32\windows.storage.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 00000000276f0000 0000000000276000 C:\Windows\system32\combase.dll (6.2.10240.19507) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.17394 (th1_st1.170427-1347)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.17394

ModLoad: 0000000029a30000 0000000000051000 C:\Windows\system32\shlwapi.dll (6.2.10240.19507) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 00000000298a0000 0000000000187000 C:\Windows\system32\GDI32.dll (6.2.10240.20107) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.20107 (th1.230802-0927)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.20107

ModLoad: 00000000290f0000 000000000014f000 C:\Windows\system32\USER32.dll (6.2.10240.18818) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000026a10000 000000000000f000 C:\Windows\system32\kernel.appcore.dll (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 00000000275b0000 00000000000b3000 C:\Windows\system32\shcore.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000026a20000 000000000004a000 C:\Windows\system32\powrprof.dll (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000026a70000 0000000000013000 C:\Windows\system32\profapi.dll (6.2.10240.16384) (-nosymbols- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 000000001dbb0000 00000000000f1000 C:\Windows\SYSTEM32\ucrtbase.dll (6.2.10240.19235) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.19235 (th1.220301-1704)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.19235

ModLoad: 000000000e810000 000000000002e000 C:\Windows\SYSTEM32\GLU32.dll (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 000000000d890000 0000000000128000 C:\Windows\SYSTEM32\OPENGL32.dll (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 000000000d790000 00000000000f6000 C:\Windows\SYSTEM32\DDRAW.dll (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 00000000263e0000 000000000000b000 C:\Windows\SYSTEM32\CRYPTBASE.DLL (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 00000000267e0000 000000000006b000 C:\Windows\SYSTEM32\bcryptPrimitives.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.20680 (th1.240606-1641)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.20680

ModLoad: 000000000e360000 0000000000008000 C:\Windows\SYSTEM32\DCIMAN32.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.20680 (th1.240606-1641)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.20680

ModLoad: 0000000029bd0000 0000000000036000 C:\Windows\system32\IMM32.DLL (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000029550000 000000000015c000 C:\Windows\system32\MSCTF.dll (6.2.10240.18608) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 0000000025d60000 0000000000032000 C:\Windows\SYSTEM32\ntmarta.dll (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384

ModLoad: 00000000227d0000 000000000018a000 C:\Windows\SYSTEM32\dbghelp.dll (6.2.10240.20680) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.20680 (th1.240606-1641)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.20680

ModLoad: 000000001d2d0000 000000000000a000 C:\Windows\SYSTEM32\version.dll (6.2.10240.16384) (-exported- Symbols Loaded)
    File Version          : 10.0.10240.16384 (th1.150709-1700)
    Company Name          : Microsoft Corporation
    Product Name          : Microsoft&#174; Windows&#174; Operating System
    Product Version       : 10.0.10240.16384



*** Dump of the Process Statistics: ***

- I/O Operations Counters -
Read: 9768, Write: 237, Other 20512

- I/O Transfers Counters -
Read: 28615046, Write: 789029, Other 121544

- Paged Pool Usage -
QuotaPagedPoolUsage: 77784, QuotaPeakPagedPoolUsage: 405104
QuotaNonPagedPoolUsage: 1411895296, QuotaPeakNonPagedPoolUsage: 77648

- Virtual Memory Usage -
VirtualSize: 1217019, PeakVirtualSize: 1655668736

- Pagefile Usage -
PagefileUsage: 1416896512, PeakPagefileUsage: 1411895296

- Working Set Size -
WorkingSetSize: 405224, PeakWorkingSetSize: 1422331904, PageFaultCount: 1426026496

*** Dump of thread ID 2692 (state: Waiting): ***

- Information -
Status: Wait Reason: UserRequest, , Kernel Time: 29375000.000000, User Time: 5181875200.000000, Wait Time: 2959968.000000

- Unhandled Exception Record -
Reason: Access Violation (0xc0000005) at address 0x00007FF62119A020 

- Registers -
rax=000000000000003a rbx=000000002119a020 rcx=0000000076df1e40 rdx=0000000076ed1f78 rsi=0000000076df1e40 rdi=0000000076ed1f78
r8=000000000000003a r9=0000000000000421 r10=0000000021349a0a r11=000000000000000a r12=000000001c590000 r13=0000000072f3f890
r14=0000000072f22930 r15=0000000000001366 rip=000000002119a020 rsp=0000000072f22758 rbp=0000000072f23470
cs=0033  ss=002b  ds=002b  es=002b  fs=0053  gs=002b             efl=00010202

- Callstack -
ChildEBP RetAddr  Args to Child
72f22750 1dfa48ce 218df03c 00000000 21349a7b 1dfa4860 rosetta_beta_6.04_windows_x86_6!xmlXIncludeProcessNode+0x0 
72f22790 1c8855ab 218df03c ffffffff 72f22810 08dc36c0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f227d0 1dbdd8e0 72f22980 00000000 72f22e50 72f3f840 rosetta_beta_6.04_windows_x86_6!+0x0 
72f22840 2a0c659d 00000000 72f22980 72f22e50 72f22980 ucrtbase!__C_specific_handler+0x0 
72f22870 2a043c00 2254a024 72f22e50 4af3b800 72f22914 ntdll!__chkstk+0x0 
72f22f70 2a0c56fa 7aad91f8 7aad9220 72fa0000 72f23014 ntdll!RtlWalkFrameChain+0x0 
72f23770 2a05ad09 72fa0000 08dbaff0 00000000 2a05ac39 ntdll!KiUserExceptionDispatcher+0x0 
72f237e0 2a05ac39 08dbaff0 1dbc01ab 4c8880b0 4c8880b0 ntdll!RtlFreeHeap+0x0 
72f23840 1dbc01ab 72f238a0 4c887030 7b986710 08dbab50 ntdll!RtlFreeHeap+0x0 
72f23870 1d9df099 08dbaec0 4c929dd0 08dbaeb0 1dbc01ab ucrtbase!free+0x0 
72f238c0 1d9df099 08dba750 4c929fd0 08dba730 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23910 1d9df099 08dba3d0 4c929bb0 08dba3c0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23960 1d9df099 08dba560 4c929290 08dba550 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f239b0 1d9df099 08dba1f0 4c929e70 08dba1e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23a00 1d9df099 08db9f20 4c929ff0 08db9f10 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23a50 1d9df099 08db8da0 4c929330 08db8d90 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23aa0 1d9df099 08db8cb0 4c929850 08db8ca0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23af0 1d9df099 08db93e0 4c929f90 08db93d0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23b40 1d9df099 08db9b60 4c9295f0 08db9b50 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23b90 1d9df099 08db9b10 4c929710 08db9b00 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23be0 1d9df099 08db9610 4c929410 08db9600 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23c30 1d9df099 08db9ac0 4c929910 08db9ab0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23c80 1d9df099 08db9660 4c929690 08db9650 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23cd0 1d9df099 08db9a70 4c929250 08db9a60 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23d20 1d9df099 08dc8930 4c928ad0 08dc8920 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23d70 1d9df099 08dc7c10 4c928fb0 08dc7c00 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23dc0 1d9df099 08dc7e90 4c9294b0 08dc7e80 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23e10 1d9df099 08dc8430 4c929150 08dc8420 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23e60 1d9df099 08dc8250 4c9289b0 08dc8240 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23eb0 1d9df099 08dc83e0 4c928f10 08dc83d0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23f00 1d9df099 08dc8700 4c928bf0 08dc86f0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23f50 1d9df099 08dc87f0 4c928db0 08dc87e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23fa0 1d9df099 08dc82f0 4c928d90 08dc82e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f23ff0 1d9df099 08dc6810 4c928e70 08dc6800 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24040 1d9df099 08dc6770 4c928d50 08dc6760 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24090 1d9df099 08dc66d0 4c928b50 08dc66c0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f240e0 1d9df099 08dc78a0 4c928330 08dc7890 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24130 1d9df099 08dc7120 4c9284f0 08dc7110 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24180 1d9df099 08dc70d0 4c928990 08dc70c0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f241d0 1d9df099 08dc6cc0 4c928650 08dc6cb0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24220 1d9df099 08dc7a30 4c928830 08dc7a20 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24270 1d9df099 08dc6720 4c928350 08dc6710 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f242c0 1d9df099 08dc7260 4c9288d0 08dc7250 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24310 1d9df099 08dc7710 4c928230 08dc7700 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24360 1d9df099 00000000 2a05ac39 08dc6440 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f243b0 1d9df099 08dc6400 4c928470 08dc63f0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24400 1d9df099 08dc6270 4c928290 08dc6260 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24450 1d9df099 08dc6130 4c928410 08dc6120 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f244a0 1d9df099 08dc5d20 4c928150 08dc5d10 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f244f0 1d9df099 08dc5cd0 4c927dd0 08dc5cc0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24540 1d9df099 08dc5eb0 4c928190 08dc5ea0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24590 1d9df099 08dc5aa0 4c927c30 08dc5a90 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f245e0 1d9df099 08dc62d0 4c927b10 08dc62b0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24630 1d9e9cb9 08dc5900 1dbc01ab 4c927e70 7bffaa10 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24680 1d9e9d23 08dc5400 1dbc01ab 72f246f0 7bffa800 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f246c0 1d9df099 08dc6180 4c927c70 08dc6170 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24710 1d9df099 08dc4150 4c927bf0 08dc4140 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24760 1d9df099 08dc49c0 4c927ff0 08dc49b0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f247b0 1d9df099 08dc5190 4c927a30 08dc5180 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24800 1d9df099 08dc3fc0 4c927670 08dc3fb0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24850 1d9df099 08dc50a0 4c927850 08dc5090 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f248a0 1d9df099 08dc32a0 4c927b50 08dc3290 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f248f0 1d9df099 08dc4240 4c9276d0 08dc4230 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24940 1d9df099 08dc3d00 4c9277d0 08dc3ce0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24990 1d9e9cb9 08dc40f0 1dbc01ab 4c9277b0 06d532e0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f249e0 1d9e9d23 4bb88dd0 1dbc01ab 72f24a50 088a4510 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24a20 1d9e9cb9 08dc2f20 1dbc01ab 4c926b10 7c036960 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24a70 1d9e9d23 4bb89e20 1dbc01ab 72f24ae0 088b2320 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24ab0 1d9e9cb9 08dc33d0 1dbc01ab 4c926c70 7c035ba0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24b00 1d9e9d23 4bb8a600 1dbc01ab 72f24b70 088b1870 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24b40 1d9e9cb9 08dc3740 1dbc01ab 4c926b30 7c03dc30 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24b90 1d9e9d23 08dc3830 1dbc01ab 72f24c00 7c03d340 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24bd0 1d9df099 08dc30c0 4c926d10 08dc30b0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24c20 1d9df099 08dc2170 4c926930 08dc2160 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24c70 1d9df099 08dc19f0 4c926e70 08dc19e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24cc0 1d9df099 08dc17c0 4c926e10 08dc17b0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24d10 1d9df099 08dc1ef0 4c926570 08dc1ee0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24d60 1d9df099 08dc2120 4c9267f0 08dc2110 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24db0 1d9df099 08dc1d60 4c927150 08dc1d50 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24e00 1d9df099 08dc27b0 4c926390 08dc27a0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24e50 1d9df099 08dc2a30 4c926750 08dc2a20 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24ea0 1d9df099 08dc2760 4c926310 08dc2750 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24ef0 1d9df099 08dc13b0 4c9266f0 08dc13a0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24f40 1d9df099 08dc1180 4c926510 08dc1170 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24f90 1d9df099 08dc1090 4c926370 08dc1080 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f24fe0 1d9df099 08dc0ff0 4c9259f0 08dc0fe0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25030 1d9df099 08dc0e60 4c925b90 08dc0e50 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25080 1d9df099 08dc0d20 4c926470 08dc0d10 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f250d0 1d9df099 08dc0b90 4c925fd0 08dc0b80 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25120 1d9df099 08dc05a0 4c925970 08dc0590 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25170 1d9df099 08dc05f0 4c9260f0 08dc05e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f251c0 1d9df099 08dbf6f0 4c925e90 08dbf6e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25210 1d9df099 08dc00a0 4c925ad0 08dc0090 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25260 1d9df099 08dbfdd0 4c925e10 08dbfdc0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f252b0 1d9df099 08dbf650 4c925d10 08dbf640 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25300 1d9df099 08dbf1f0 4c925a50 08dbf1e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25350 1d9df099 08dbf010 4c9260d0 08dbf000 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f253a0 1d9df099 08dbe7f0 4c925730 08dbe7e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f253f0 1d9df099 08dbe2f0 4c925750 08dbe2e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25440 1d9df099 08dbdad0 4c925870 08dbdac0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25490 1d9df099 08dbe610 4c9250b0 08dbe600 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f254e0 1d9df099 08dbeac0 4c925430 08dbeab0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25530 1d9df099 08dbea70 4c925830 08dbea60 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25580 1d9df099 08dbe250 4c924e50 08dbe240 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f255d0 1d9df099 08dbecf0 4c924cb0 08dbece0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25620 1d9df099 08dbdd50 4c925810 08dbdd40 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25670 1d9df099 08dbd8f0 4c924c70 08dbd8e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f256c0 1d9df099 08dbd8a0 4c924dd0 08dbd890 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25710 1d9df099 00000000 2a05ac39 08dbc760 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25760 1d9df099 08dbcea0 4c924f70 08dbce90 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f257b0 1d9df099 08dbd710 4c924bb0 08dbd700 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25800 1d9df099 08dbc9f0 4c924c30 08dbc9e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25850 1d9df099 08dbc8b0 4c924b30 08dbc8a0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f258a0 1d9df099 08dbc9a0 4c924c50 08dbc990 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f258f0 1d9df099 08dbd3a0 4c924a70 08dbd390 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25940 1d9df099 08dbd170 4c924a50 08dbd160 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25990 1d9df099 08dbc6d0 4c9249b0 08dbc6c0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f259e0 1d9df099 08dbca40 4c924ef0 08dbca30 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25a30 1d9df099 08dbcd10 4c924590 08dbcd00 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25a80 1d9df099 08dbc3b0 4c924330 08dbc3a0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25ad0 1d9df099 08dbc310 4c924890 08dbc300 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25b20 1d9df099 08dbbaf0 4c9244f0 08dbbae0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25b70 1d9df099 08dbbaa0 4c924770 08dbba90 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25bc0 1d9df099 08dbba00 4c9245d0 08dbb9f0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25c10 1d9df099 08dbb780 4c924410 08dbb770 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25c60 1d9df099 08dbb730 4c9242f0 08dbb720 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25cb0 1d9df099 08dbb6e0 4c924310 08dbb6d0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25d00 1d9df099 08dbbc80 4c9242b0 08dbbc70 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25d50 1d9df099 08dbc590 4c9243f0 08dbc580 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25da0 1d9df099 08dbc630 4c9244d0 08dbc620 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25df0 1d9df099 08dbb7d0 4c923a70 08dbb7c0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25e40 1d9df099 08dbbb90 4c923ab0 08dbbb80 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25e90 1d9df099 08dbb8c0 4c924670 08dbb8b0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25ee0 1d9df099 08dbb2d0 4c923b90 08dbb2c0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25f30 1d9df099 08dbb500 4c9239b0 08dbb4f0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25f80 1d9df099 08dbc0e0 4c923c50 08dbc0d0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f25fd0 1d9df099 08dbbf50 4c923e90 08dbbf40 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26020 1d9df099 08dbbe10 4c923af0 08dbbe00 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26070 1d9df099 4d92d1c0 4c923eb0 4d92d1b0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f260c0 1d9df099 4d92df80 4c923fb0 4d92df70 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26110 1d9df099 4d92ddb0 4c923bd0 4d92dd90 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26160 1d9e9cb9 4d92de80 1dbc01ab 4c9238f0 4b2e2d90 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f261b0 1d9e9d23 4bb8a570 1dbc01ab 72f26220 088b2b70 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f261f0 1d9e9cb9 4d92d2f0 1dbc01ab 4c923230 4b2e2130 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26240 1d9e9d23 4d92e380 1dbc01ab 72f262b0 4b2e4700 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26280 1d9df099 4d92d2b0 4c923e10 4d92d2a0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f262d0 1d9df099 4d92cf90 4c923170 4d92cf80 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26320 1d9df099 4d92bff0 4c923410 4d92bfe0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26370 1d9df099 4d92cc70 4c9233b0 4d92cc60 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f263c0 1d9df099 4d92c270 4c923570 4d92c260 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26410 1d9df099 4d92d030 4c9232f0 4d92d020 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26460 1d9df099 4d92bf00 4c923830 4d92bef0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f264b0 1d9df099 4d92ca90 4c9232b0 4d92ca80 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26500 1d9df099 4d92c7c0 4c923730 4d92c7b0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26550 1d9df099 4d92c2c0 4c923670 4d92c2b0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f265a0 1d9df099 4d92c6d0 4c923250 4d92c6c0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f265f0 1d9df099 4d92c680 4c923790 4d92c670 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26640 1d9df099 4d92cb80 4c923550 4d92cb70 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26690 1d9df099 4d92b190 4c922f70 4d92b180 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f266e0 1d9df099 4d92b140 4c922fb0 4d92b130 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26730 1d9df099 4d92b0f0 4c9229b0 4d92b0e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26780 1d9df099 4d92b690 4c922b70 4d92b680 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f267d0 1d9df099 4d92ac40 4c922c10 4d92ac30 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26820 1d9df099 4d92abf0 4c9230f0 4d92abe0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26870 1d9df099 4d92b640 4c922a50 4d92b630 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f268c0 1d9df099 4d92b460 4c922cd0 4d92b450 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26910 1d9df099 4d92b370 4c922f90 4d92b360 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26960 1d9df099 4d92b2d0 4c922d50 4d92b2c0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f269b0 1d9df099 4d92b050 4c923050 4d92b040 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26a00 1d9df099 00000000 2a05ac39 4d929830 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26a50 1d9df099 4d929610 4c922230 4d929600 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26aa0 1d9df099 4d929570 4c922430 4d929560 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26af0 1d9df099 4d92a510 4c9224b0 4d92a500 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26b40 1d9df099 4d92a2e0 4c922330 4d92a2d0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26b90 1d9df099 4d929b60 4c922930 4d929b50 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26be0 1d9df099 4d929980 4c9227b0 4d929970 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26c30 1d9df099 4d929700 4c9221b0 4d9296f0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26c80 1d9df099 4d929d40 4c922830 4d929d30 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26cd0 1d9df099 4d92a650 4c922890 4d92a640 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26d20 1d9df099 4d928b70 4c9228d0 4d928b60 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26d70 1d9df099 4d928ad0 4c922570 4d928ac0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26dc0 1d9df099 4d928800 4c922170 4d9287f0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26e10 1d9df099 4d9288f0 4c9219d0 4d9288e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26e60 1d9df099 4d9284f0 4c921e90 4d9284d0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26eb0 1d9e9cb9 4d928390 1dbc01ab 4c921f30 7bf2cae0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26f00 1d9e9d23 4bb89130 1dbc01ab 72f26f70 088b2a40 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26f40 1d9e9cb9 4d9273f0 1dbc01ab 4c921f10 7bf2b850 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26f90 1d9e9d23 4d927350 1dbc01ab 72f27000 7bf2b7a0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f26fd0 1d9df099 4d927540 4c921d70 4d927530 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27020 1d9df099 4d927e50 4c921290 4d927e40 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27070 1d9df099 4d927be0 4c921710 4d927bc0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f270c0 1d9e9cb9 4d927ad0 1dbc01ab 4c9213f0 7bf2a5c0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27110 1d9e9d23 4d9274e0 1dbc01ab 72f27180 7bf2b430 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27150 1d9df099 4d927cc0 4c9218f0 4d927cb0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f271a0 1d9df099 4d927ef0 4c921810 4d927ee0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f271f0 1d9df099 4d925b10 4c921610 4d925af0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27240 1d9e9cb9 4d926720 1dbc01ab 4c921870 7bf2b590 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27290 1d9e9d23 4d926590 1dbc01ab 72f27300 7bf298b0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f272d0 1d9df099 4d926be0 4c921570 4d926bd0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27320 1d9df099 4d926aa0 7e541e50 4d926a90 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27370 1d9df099 4d926690 7e541ed0 4d926680 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f273c0 1d9df099 4d9260f0 4c921370 4d9260e0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27410 1d9df099 4d9269b0 7e541d70 4d9269a0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27460 1d9df099 4d926960 7e541df0 4d926950 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f274b0 1d9df099 4d925380 7e541d10 4d925370 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27500 1d9df099 4d926460 7e5420d0 4d926450 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27550 1d9df099 4d924940 7e541cd0 4d924920 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f275a0 1d9e9cb9 4d9246f0 1dbc01ab 7e534010 7bf27f40 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f275f0 1d9e9d23 4bb88b00 1dbc01ab 72f27660 088b21f0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27630 1d9e9cb9 4d924ba0 1dbc01ab 7e533fb0 7bf450b0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27680 1d9e9d23 4d924fb0 1dbc01ab 72f276f0 7bf45bb0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f276c0 1d9df099 4d925420 7e533b70 4d925410 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27710 1d9df099 4d924e30 7e533b50 4d924e20 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27760 1d9df099 4d9250b0 7e533f90 4d9250a0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f277b0 1d9df099 4d9247a0 7e533b30 4d924790 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27800 1d9df099 4d923260 7e533870 4d923250 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27850 1d9df099 4d923210 7e533250 4d923200 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f278a0 1d9df099 00000000 2a05ac39 4d9236b0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f278f0 1d9df099 4d923990 7e5335f0 4d923980 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27940 1d9df099 4d924390 7e533490 4d924380 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27990 1d9df099 4d922f90 7e5338b0 4d922f80 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f279e0 1d9df099 4d924020 7e533430 4d924010 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27a30 1d9df099 4d924440 7e533390 4d924420 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27a80 1d9e9cb9 4d9220d0 1dbc01ab 7e533890 7bf3a630 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27ad0 1d9e9d23 4bb89370 1dbc01ab 72f27b40 088b27e0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27b10 1d9e9cb9 4d9221c0 1dbc01ab 7e532990 7bf378d0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27b60 1d9e9d23 4d9225d0 1dbc01ab 72f27bd0 7bf38740 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27ba0 1d9df099 4d922310 7e533470 4d922300 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27bf0 1d9df099 4d922900 7e533070 4d9228f0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27c40 1d9df099 4d922e50 7e532a50 4d922e40 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27c90 1d9df099 4d922e00 7e532ff0 4d922df0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27ce0 1d9df099 4d923030 7e532e30 4d923020 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27d30 1d9df099 4d9224a0 7e533130 4d922490 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27d80 1d9df099 4d921aa0 7e532e50 4d921a90 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27dd0 1d9df099 4d922fe0 7e532ab0 4d922fd0 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27e20 1d9df099 4d922280 7e532a90 4d922260 1dbc01ab rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27e70 1d9e9cb9 4d921770 1dbc01ab 7e532830 7bf346a0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27ec0 1d9e9d23 4bb89760 1dbc01ab 72f27f30 088b2dd0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27f00 1d9e9cb9 72f27f80 72f28b01 4b0d8280 72f28b50 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27f50 1d9e9d23 013a8360 1dbc01ab 72f27fc0 4d569da0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27f90 1d2db4ff 00000000 00000000 7e532d60 21066cb0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f27fe0 1cce2700 72f28b48 1d2cad80 00000000 72f28b48 rosetta_beta_6.04_windows_x86_6!+0x0 
72f28040 1c79c54c 21066cb0 72f28b48 72f28aa0 06d8e560 rosetta_beta_6.04_windows_x86_6!+0x0 
72f280c0 1c79c173 4c0e09d0 00000008 72f281d0 1dbc0171 rosetta_beta_6.04_windows_x86_6!+0x0 
72f28140 1ea3e868 00000050 00000020 00000000 00000005 rosetta_beta_6.04_windows_x86_6!+0x0 
72f29430 1ea34b1f 00000000 7bf65dc0 72fa0000 7bf65dd0 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f2a800 1ca49757 72f2a8a0 1dbc0171 7ad5e030 00000030 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f2a8c0 1ca441ce 01186640 00000000 00000030 00000000 rosetta_beta_6.04_windows_x86_6!+0x0 
72f2aa00 1c666d0a dd2313ad 68d0bdf6 bd6cb1a3 6a1102ee rosetta_beta_6.04_windows_x86_6!+0x0 
72f2ad00 1c664393 dc178889 72f3f530 1c66b920 72f2ae00 rosetta_beta_6.04_windows_x86_6!+0x0 
72f2ae10 1f942682 72f3f530 7508c3a0 72f2aeb8 7508c3a0 rosetta_beta_6.04_windows_x86_6!+0x0 
72f2ae60 1dea7a6d 20fdf220 00000018 72f3f328 00000002 rosetta_beta_6.04_windows_x86_6!xmlDOMWrapAdoptNode+0x0 
72f2af10 1c5952d4 00000015 00000000 00000000 00000000 rosetta_beta_6.04_windows_x86_6!_ZN5cppdb14version_numberEv+0x0 
72f3f830 1c591315 1c591301 223f1110 223f1108 00000000 rosetta_beta_6.04_windows_x86_6!+0x0 
72f3f880 1c591366 00000000 00000000 00000000 00000000 rosetta_beta_6.04_windows_x86_6!+0x0 
72f3f8b0 29451102 00000000 00000000 00000000 00000000 rosetta_beta_6.04_windows_x86_6!+0x0 
72f3f8e0 2a039f64 294510e0 00000000 00000000 00000000 KERNEL32!BaseThreadInitThunk+0x0 
72f3f930 00000000 00000000 00000000 00000000 00000000 ntdll!RtlUserThreadStart+0x0 

*** Dump of thread ID 2984 (state: Waiting): ***

- Information -
Status: Wait Reason: ExecutionDelay, , Kernel Time: 0.000000, User Time: 0.000000, Wait Time: 2959962.000000

- Registers -
rax=0000000000000034 rbx=0000000000000000 rcx=0000000000000000 rdx=00000000754be6a0 rsi=0000000000000064 rdi=0000000000000000
r8=00000000754be678 r9=00000000754be761 r10=0000000000000000 r11=0000000000000246 r12=0000000029459780 r13=00000000754be798
r14=00000000754be6a0 r15=00000000754be7c0 rip=000000002a0c3ada rsp=00000000754be678 rbp=00000000754be761
cs=0033  ss=002b  ds=0000  es=0000  fs=0000  gs=0000             efl=00000246

- Callstack -
ChildEBP RetAddr  Args to Child
754be670 26dcbae7 754be738 1c82de5d 00000000 754be700 ntdll!NtDelayExecution+0x0 
754be710 1c829f48 754beec0 00000000 00000000 00000000 KERNELBASE!SleepEx+0x0 
754bff40 29451102 00000000 00000000 00000000 00000000 rosetta_beta_6.04_windows_x86_6!+0x0 
754bff70 2a039f64 294510e0 00000000 00000000 00000000 KERNEL32!BaseThreadInitThunk+0x0 
754bffc0 00000000 00000000 00000000 00000000 00000000 ntdll!RtlUserThreadStart+0x0 

*** Dump of thread ID 5240 (state: Waiting): ***

- Information -
Status: Wait Reason: ExecutionDelay, , Kernel Time: 0.000000, User Time: 0.000000, Wait Time: 2959842.000000

- Registers -
rax=0000000000000034 rbx=0000000000000000 rcx=0000000000000000 rdx=00000000775cf7b0 rsi=00000000000007d0 rdi=0000000000000000
r8=00000000775cf788 r9=00000000775cf8b0 r10=0000000000000000 r11=0000000000000246 r12=00000000775cf988 r13=0000000020fe86b8
r14=00000000775cf7b0 r15=0000000029459780 rip=000000002a0c3ada rsp=00000000775cf788 rbp=00000000775cf8b0
cs=0033  ss=002b  ds=0000  es=0000  fs=0000  gs=0000             efl=00000246

- Callstack -
ChildEBP RetAddr  Args to Child
775cf780 26dcbae7 775cf848 00000000 00000000 76d460b0 ntdll!NtDelayExecution+0x0 
775cf820 1d13bc4f 76d4fa00 00000000 00000000 00000000 KERNELBASE!SleepEx+0x0 
775cf9e0 1d13b9bf 00000000 00000000 00000000 00000000 rosetta_beta_6.04_windows_x86_6!+0x0 
775cfa10 1dc17d0d 00000000 1dc17cb0 75214fc0 00000000 rosetta_beta_6.04_windows_x86_6!+0x0 
775cfa40 29451102 1dc17cb0 75214fc0 00000000 00000000 ucrtbase!_crt_at_quick_exit+0x0 
775cfa70 2a039f64 294510e0 00000000 00000000 00000000 KERNEL32!BaseThreadInitThunk+0x0 
775cfac0 00000000 00000000 00000000 00000000 00000000 ntdll!RtlUserThreadStart+0x0 


*** Debug Message Dump ****


*** Foreground Window Data ***
    Window Name      : 
    Window Class     : 
    Window Process ID: 0
    Window Thread ID : 0

Exiting...

</stderr_txt>
]]>




©2024 University of Washington
https://www.bakerlab.org