Comment 6 for bug 1845576

Revision history for this message
lê văn lập (leevawns) wrote :

Log Name: Application
Source: Application Error
Date: 27/09/2019 8:33:12 CH
Event ID: 1000
Task Category: (100)
Level: Error
Keywords: Classic
User: N/A
Computer: RD-LAP
Description:
Faulting application name: kicad.exe, version: 0.0.0.0, time stamp: 0x5d8b1d5c
Faulting module name: ntdll.dll, version: 10.0.17134.799, time stamp: 0x636bcb43
Exception code: 0xc0000005
Fault offset: 0x0003e87a
Faulting process id: 0x1f7c
Faulting application start time: 0x01d57537b5b8f804
Faulting application path: C:\msys32\mingw32\bin\kicad.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: 0c108d3c-b09f-4806-b0ac-d08d72b79d83
Faulting package full name:
Faulting package-relative application ID:
Event Xml:
<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
  <System>
    <Provider Name="Application Error" />
    <EventID Qualifiers="0">1000</EventID>
    <Level>2</Level>
    <Task>100</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime="2019-09-27T13:33:12.983067500Z" />
    <EventRecordID>122471</EventRecordID>
    <Channel>Application</Channel>
    <Computer>RD-LAP</Computer>
    <Security />
  </System>
  <EventData>
    <Data>kicad.exe</Data>
    <Data>0.0.0.0</Data>
    <Data>5d8b1d5c</Data>
    <Data>ntdll.dll</Data>
    <Data>10.0.17134.799</Data>
    <Data>636bcb43</Data>
    <Data>c0000005</Data>
    <Data>0003e87a</Data>
    <Data>1f7c</Data>
    <Data>01d57537b5b8f804</Data>
    <Data>C:\msys32\mingw32\bin\kicad.exe</Data>
    <Data>C:\WINDOWS\SYSTEM32\ntdll.dll</Data>
    <Data>0c108d3c-b09f-4806-b0ac-d08d72b79d83</Data>
    <Data>
    </Data>
    <Data>
    </Data>
  </EventData>
</Event>