XP Pro Random Rebooting...

Status
Not open for further replies.
I'm going to throw in a minidump debug log too, a couple of'em

Opened log file 'c:\debuglog.txt'

Microsoft (R) Windows Debugger Version 6.6.0007.5
Copyright (c) Microsoft Corporation. All rights reserved.


Loading Dump File [C:\WINDOWS\Minidump\Mini082806-02.dmp]
Mini Kernel Dump File: Only registers and stack trace are available

Symbol search path is: SRV*c:\symbols*http://msdl.microsoft.com/download/symbols
Executable search path is: C:\WINDOWS;C:\WINDOWS\system32;C:\WINDOWS\system32\drivers
Windows XP Kernel Version 2600 (Service Pack 2) MP (2 procs) Free x86 compatible
Product: WinNt, suite: TerminalServer SingleUserTS
Built by: 2600.xpsp_sp2_gdr.050301-1519
Kernel base = 0x804d7000 PsLoadedModuleList = 0x805624a0
Debug session time: Mon Aug 28 12:20:36.015 2006 (GMT-4)
System Uptime: 0 days 0:20:38.768
Loading Kernel Symbols
.........................................................................................................................................
Loading User Symbols
Loading unloaded module list
.............................
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

Use !analyze -v to get detailed debugging information.

BugCheck 1000008E, {c0000005, 8056ec2e, b967db34, 0}

Probably caused by : ntkrnlmp.exe ( nt!ExpAllocateHandleTableEntry+165 )

Followup: MachineOwner
---------

0: kd> !analyze -v;r;kv;lmtn;.logclose;q
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_MODE_EXCEPTION_NOT_HANDLED_M (1000008e)
This is a very common bugcheck. Usually the exception address pinpoints
the driver/function that caused the problem. Always note this address
as well as the link date of the driver/image that contains this address.
Some common problems are exception code 0x80000003. This means a hard
coded breakpoint or assertion was hit, but this system was booted
/NODEBUG. This is not supposed to happen as developers should never have
hardcoded breakpoints in retail code, but ...
If this happens, make sure a debugger gets connected, and the
system is booted /DEBUG. This will let us see why this breakpoint is
happening.
Arguments:
Arg1: c0000005, The exception code that was not handled
Arg2: 8056ec2e, The address that the exception occurred at
Arg3: b967db34, Trap Frame
Arg4: 00000000

Debugging Details:
------------------


EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at "0x%08lx" referenced memory at "0x%08lx". The memory could not be "%s".

FAULTING_IP:
nt!ExpAllocateHandleTableEntry+165
8056ec2e 8b4804 mov ecx,dword ptr [eax+4]

TRAP_FRAME: b967db34 -- (.trap ffffffffb967db34)
.trap ffffffffb967db34
ErrCode = 00000000
eax=00000000 ebx=001f0003 ecx=00000000 edx=e4b522b8 esi=e4b52294 edi=86488998
eip=8056ec2e esp=b967dba8 ebp=b967dbc4 iopl=0 nv up ei pl zr na pe nc
cs=0008 ss=0010 ds=0023 es=0023 fs=0030 gs=0000 efl=00010246
nt!ExpAllocateHandleTableEntry+0x165:
8056ec2e 8b4804 mov ecx,dword ptr [eax+4] ds:0023:00000004=????????
.trap
Resetting default scope

CUSTOMER_CRASH_COUNT: 2

DEFAULT_BUCKET_ID: DRIVER_FAULT

BUGCHECK_STR: 0x8E

PROCESS_NAME: Rtvscan.exe

LAST_CONTROL_TRANSFER: from 8056eca6 to 8056ec2e

STACK_TEXT:
b967dbc4 8056eca6 e4b52288 b967dbdc 00000000 nt!ExpAllocateHandleTableEntry+0x165
b967dbe0 8056c384 e4b52288 b967dc14 e4b0d670 nt!ExCreateHandle+0x19
b967dc2c 8056f336 00000000 e4b0d688 00000000 nt!ObpCreateHandle+0x39f
b967dc7c 80571dbe 00000000 86fba840 00000801 nt!ObOpenObjectByName+0x267
b967dd50 804dd99f 05eff878 02000000 05eff7cc nt!NtOpenKey+0x1af
b967dd50 7c90eb94 05eff878 02000000 05eff7cc nt!KiFastCallEntry+0xfc
WARNING: Frame IP not in any known module. Following frames may be wrong.
05eff80c 00000000 00000000 00000000 00000000 0x7c90eb94


STACK_COMMAND: kb

FOLLOWUP_IP:
nt!ExpAllocateHandleTableEntry+165
8056ec2e 8b4804 mov ecx,dword ptr [eax+4]

SYMBOL_STACK_INDEX: 0

FOLLOWUP_NAME: MachineOwner

MODULE_NAME: nt

IMAGE_NAME: ntkrnlmp.exe

DEBUG_FLR_IMAGE_TIMESTAMP: 42250f77

SYMBOL_NAME: nt!ExpAllocateHandleTableEntry+165

FAILURE_BUCKET_ID: 0x8E_nt!ExpAllocateHandleTableEntry+165

BUCKET_ID: 0x8E_nt!ExpAllocateHandleTableEntry+165

Followup: MachineOwner
---------

eax=00000000 ebx=001f0003 ecx=00000000 edx=e4b522b8 esi=e4b52294 edi=86488998
eip=8056ec2e esp=b967dba8 ebp=b967dbc4 iopl=0 nv up ei pl zr na pe nc
cs=0008 ss=0010 ds=0023 es=0023 fs=0030 gs=0000 efl=00010246
nt!ExpAllocateHandleTableEntry+0x165:
8056ec2e 8b4804 mov ecx,dword ptr [eax+4] ds:0023:00000004=????????
ChildEBP RetAddr Args to Child
b967dbc4 8056eca6 e4b52288 b967dbdc 00000000 nt!ExpAllocateHandleTableEntry+0x165 (FPO: [Non-Fpo])
b967dbe0 8056c384 e4b52288 b967dc14 e4b0d670 nt!ExCreateHandle+0x19 (FPO: [Non-Fpo])
b967dc2c 8056f336 00000000 e4b0d688 00000000 nt!ObpCreateHandle+0x39f (FPO: [Non-Fpo])
b967dc7c 80571dbe 00000000 86fba840 00000801 nt!ObOpenObjectByName+0x267 (FPO: [Non-Fpo])
b967dd50 804dd99f 05eff878 02000000 05eff7cc nt!NtOpenKey+0x1af (FPO: [Non-Fpo])
b967dd50 7c90eb94 05eff878 02000000 05eff7cc nt!KiFastCallEntry+0xfc (FPO: [0,0] TrapFrame @ b967dd64)
WARNING: Frame IP not in any known module. Following frames may be wrong.
05eff80c 00000000 00000000 00000000 00000000 0x7c90eb94
start end module name
804d7000 806fd000 nt ntkrnlmp.exe Tue Mar 01 19:57:27 2005 (42250F77)
806fd000 8071dd00 hal halmacpi.dll Wed Aug 04 01:59:09 2004 (41107B2D)
b8cab000 b8cbcee0 naveng naveng.sys Fri Jul 28 20:07:55 2006 (44CAA6DB)
b8cbd000 b8d85f20 navex15 navex15.sys Fri Jul 28 20:34:41 2006 (44CAAD21)
b969e000 b96de280 HTTP HTTP.sys Thu Mar 16 19:33:09 2006 (441A03C5)
b997b000 b997eac0 GVCplDrv GVCplDrv.SYS Sun May 02 11:47:06 2004 (409517FA)
b9a27000 b9a4ef00 secdrv secdrv.sys Tue Aug 31 09:42:55 2004 (4134805F)
b9d1f000 b9d70400 srv srv.sys Fri Apr 21 02:12:25 2006 (444877C9)
b9e89000 b9eb5400 mrxdav mrxdav.sys Wed Aug 04 02:00:49 2004 (41107B91)
b9ebe000 b9ec0600 ElbyCDIO ElbyCDIO.sys Sat Jan 01 20:07:05 2005 (41D74939)
ba2ed000 ba301400 wdmaud wdmaud.sys Wed Aug 04 02:15:03 2004 (41107EE7)
ba6c2000 ba6d7580 irda irda.sys Wed Aug 04 02:00:50 2004 (41107B92)
ba7c4000 ba7c7280 ndisuio ndisuio.sys Wed Aug 04 02:03:10 2004 (41107C1E)
ba860000 ba86ed80 sysaudio sysaudio.sys Wed Aug 04 02:15:54 2004 (41107F1A)
bf800000 bf9c1180 win32k win32k.sys Wed Oct 05 20:05:44 2005 (43446A58)
bf9c2000 bf9d3580 dxg dxg.sys Wed Aug 04 02:00:51 2004 (41107B93)
bf9d4000 bfd9ad00 nv4_disp nv4_disp.dll Tue Feb 14 00:50:00 2006 (43F16F88)
bffa0000 bffe5c00 ATMFD ATMFD.DLL Wed Aug 04 03:56:56 2004 (411096C8)
f340a000 f3421480 dump_atapi dump_atapi.sys Wed Aug 04 01:59:41 2004 (41107B4D)
f344a000 f3466000 EraserUtilRebootDrv EraserUtilRebootDrv.sys Thu Aug 10 21:56:19 2006 (44DBE3C3)
f3466000 f34c7000 eeCtrl eeCtrl.sys Thu Aug 10 21:56:19 2006 (44DBE3C3)
f34c7000 f3535a00 mrxsmb mrxsmb.sys Fri May 05 05:41:42 2006 (445B1DD6)
f3536000 f3560a00 rdbss rdbss.sys Fri May 05 05:47:55 2006 (445B1F4B)
f3589000 f35eb000 SPBBCDrv SPBBCDrv.sys Tue Apr 11 19:55:08 2006 (443C41DC)
f35eb000 f360cd00 afd afd.sys Wed Aug 04 02:14:13 2004 (41107EB5)
f360d000 f3634c00 netbt netbt.sys Wed Aug 04 02:14:36 2004 (41107ECC)
f3635000 f3655f00 ipnat ipnat.sys Wed Sep 29 18:28:36 2004 (415B3714)
f3656000 f3691000 SYMTDI SYMTDI.SYS Tue Jan 24 22:56:23 2006 (43D6F6E7)
f3691000 f36e8d80 tcpip tcpip.sys Thu Apr 20 07:51:47 2006 (444775D3)
f36e9000 f36fb400 ipsec ipsec.sys Wed Aug 04 02:14:27 2004 (41107EC3)
f37f7000 f380b000 Savrtpel Savrtpel.sys Mon Dec 19 23:24:50 2005 (43A78792)
f380b000 f382d000 SYMEVENT SYMEVENT.SYS Tue Apr 18 20:16:26 2006 (4445815A)
f382d000 f3885000 savrt savrt.sys Mon Dec 19 23:24:48 2005 (43A78790)
f5e4d000 f5e6e700 portcls portcls.sys Tue Mar 16 13:58:17 2004 (40574E49)
f5fa7000 f5fb6900 Cdfs Cdfs.SYS Wed Aug 04 02:14:09 2004 (41107EB1)
f5ff7000 f5fff880 Fips Fips.SYS Fri Aug 17 21:31:49 2001 (3B7DC585)
f6017000 f601f700 netbios netbios.sys Wed Aug 04 02:03:19 2004 (41107C27)
f6027000 f602f700 wanarp wanarp.sys Wed Aug 04 02:04:57 2004 (41107C89)
f642c000 f686e000 RtkHDAud RtkHDAud.sys Wed Jun 28 04:25:18 2006 (44A23CEE)
 
Status
Not open for further replies.
Back