Leaked source code of windows server 2003
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

4209 lines
170 KiB

  1. BugChecks and what to do about them:
  2. Bugchecks with no descriptions are either checked builds
  3. only or very rare. If you get one of these and a kernel
  4. debugger is available do the following
  5. kb
  6. !process 0 7
  7. !vm
  8. !errlog
  9. Note:
  10. Please use following format for modifications in this file, it helps
  11. the debugger to extract the description text from this file:
  12. <BUGCODE> <value>
  13. <text>
  14. PARAMETERS
  15. <ParamId1> - <text>
  16. VALUES: - If parameter values are explained.
  17. <paramId1-value> : <text>
  18. <ParamId2> - <text>
  19. <ParamId3> - <text>
  20. <paramid4> - <text>
  21. <paramId1-value> : <text>
  22. <ParamId2> - <text>
  23. VALUES: - If parameter values are explained.
  24. <paramId2-value> : <text>
  25. END_VALUES
  26. <ParamId3> - <text>
  27. <paramid4> - <text>
  28. DESCRIPTION - if more description text for bugcheck follows
  29. <text>
  30. APC_INDEX_MISMATCH (0x1)
  31. This is a kernel internal error which can occur only on a checked build.
  32. The most common reason to see such a bugcheck would occur when a
  33. filesystem had a mismatched number of KeEnterCriticalRegion calls compared
  34. to KeLeaveCriticalRegion calls. This check is made on exit from a system
  35. call.
  36. PARAMETERS
  37. 1 - address of system function (system call)
  38. 2 - Thread->ApcStateIndex << 8 | Previous ApcStateIndex
  39. 3 - Thread->KernelApcDicable
  40. 4 - Previous KernelApcDisable
  41. DEVICE_QUEUE_NOT_BUSY (0x2)
  42. INVALID_AFFINITY_SET (0x3)
  43. INVALID_DATA_ACCESS_TRAP (0x4)
  44. INVALID_PROCESS_ATTACH_ATTEMPT (0x5)
  45. INVALID_PROCESS_DETACH_ATTEMPT (0x6)
  46. INVALID_SOFTWARE_INTERRUPT (0x7)
  47. IRQL_NOT_DISPATCH_LEVEL (0x8)
  48. IRQL_NOT_GREATER_OR_EQUAL (0x9)
  49. IRQL_NOT_LESS_OR_EQUAL (0xA)
  50. PARAMETERS
  51. 1 - memory referenced
  52. 2 - IRQL
  53. 3 - value 0 = read operation, 1 = write operation
  54. 4 - address which referenced memory
  55. DESCRIPTION
  56. An attempt was made to access a pagable (or completely invalid) address at an
  57. interrupt request level (IRQL) that is too high. This is usually
  58. caused by drivers using improper addresses.
  59. If a kernel debugger is available get the stack backtrace.
  60. NO_EXCEPTION_HANDLING_SUPPORT (0xB)
  61. MAXIMUM_WAIT_OBJECTS_EXCEEDED (0xC)
  62. MUTEX_LEVEL_NUMBER_VIOLATION (0xD)
  63. NO_USER_MODE_CONTEXT (0xE)
  64. SPIN_LOCK_ALREADY_OWNED (0xF)
  65. SPIN_LOCK_NOT_OWNED (0x10)
  66. THREAD_NOT_MUTEX_OWNER (0x11)
  67. TRAP_CAUSE_UNKNOWN (0x12)
  68. PARAMETERS
  69. 1 - Unexpected interrupt.
  70. 2 - Unknown floating point exception.
  71. 3 - The enabled and asserted status bits (see processor definition).
  72. EMPTY_THREAD_REAPER_LIST (0x13)
  73. CREATE_DELETE_LOCK_NOT_LOCKED (0x14)
  74. LAST_CHANCE_CALLED_FROM_KMODE (0x15)
  75. CID_HANDLE_CREATION (0x16)
  76. CID_HANDLE_DELETION (0x17)
  77. REFERENCE_BY_POINTER (0x18)
  78. BAD_POOL_HEADER (0x19)
  79. The pool is already corrupt at the time of the current request.
  80. This may or may not be due to the caller.
  81. The internal pool links must be walked to figure out a possible cause of
  82. the problem, and then special pool applied to the suspect tags or the driver
  83. verifier to a suspect driver.
  84. PARAMETERS
  85. 1 -
  86. VALUES:
  87. 3 : the pool freelist is corrupt.
  88. Parameter 2 - the pool entry being checked.
  89. Parameter 3 - the read back flink freelist value (should be the same as 2).
  90. Parameter 4 - the read back blink freelist value (should be the same as 2).
  91. 5 : the adjacent pool block headers are corrupt.
  92. Parameter 2 - One entry whose headers are not consistent.
  93. Parameter 3 - (reserved)
  94. Parameter 4 - Another entry whose headers are not consistent.
  95. 6 : the pool block header previous size is corrupt (too large).
  96. Parameter 2 - One incorrectly calculated entry.
  97. Parameter 3 - (reserved)
  98. Parameter 4 - The bad entry that caused the miscalculation.
  99. 7 : the pool block header size is corrupt.
  100. Parameter 2 - 0.
  101. Parameter 3 - (reserved)
  102. Parameter 4 - The bad pool entry.
  103. 8 : the pool block header size is corrupt.
  104. Parameter 2 - 0.
  105. Parameter 3 - (reserved)
  106. Parameter 4 - The bad pool entry (should have nonzero size but doesn't).
  107. 9 : the pool block header size is corrupt (too large).
  108. Parameter 2 - One incorrectly calculated entry.
  109. Parameter 3 - (reserved)
  110. Parameter 4 - The bad entry that caused the miscalculation.
  111. 0xA : a pool block header size is corrupt.
  112. Parameter 2 - The pool entry we were looking for within the page.
  113. Parameter 3 - (reserved)
  114. Parameter 4 - The VA of the page that should have contained the pool entry.
  115. END_VALUES
  116. MEMORY_MANAGEMENT (0x1A)
  117. PARAMETERS
  118. 1 - The subtype of the bugcheck:
  119. VALUES:
  120. 0x1 : The fork clone block reference count is corrupt. Only occurs
  121. on checked builds.
  122. 0x777 : The caller is unlocking a system cache address that is not
  123. currently locked. (This address was either never mapped or
  124. is being unlocked twice.)
  125. 0x778 : The system is using the very last system cache view address,
  126. instead of preserving it.
  127. 0x780-781 : The PTEs mapping the argument system cache view have been
  128. corrupted.
  129. 0x1000 : A caller of MmGetSystemAddressForMdl* tried to map a fully-
  130. cached physical page as non-cached. This action would cause
  131. a conflicting hardware translation buffer entry, and so it
  132. was refused by the operating system. Since the caller
  133. specified "bugcheck on failure" in the requesting MDL, the
  134. system had no choice but to bugcheck in this instance.
  135. 0x1010 : The caller is unlocking a pageable section that is not
  136. currently locked. (This section was either never locked or
  137. is being unlocked twice.)
  138. 0x1234 : The caller is trying lock a nonexistent pageable section.
  139. 0x1235 : The caller is trying to protect an MDL with an invalid
  140. mapping.
  141. 0x3451 : The PTEs of an outswapped kernel thread stack are corrupt.
  142. 0x8888-8889 : Internal memory management structures are corrupt.
  143. 0x41283 : The working set index encoded in the PTE is corrupt.
  144. 0x41284 : A PTE or the working set list is corrupt.
  145. 0x41286 : The caller is trying to free an invalid pool address.
  146. 0x41785 : The working set list is corrupt.
  147. 0x61940 : A PDE has been unexpectedly invalidated.
  148. Other : An unknown memory management error occurred.
  149. END_VALUES
  150. DESCRIPTION
  151. # Any other values for parameter 1 must be individually examined.
  152. PFN_SHARE_COUNT (0x1B)
  153. PFN_REFERENCE_COUNT (0x1C)
  154. NO_SPIN_LOCK_AVAILABLE (0x1D)
  155. KMODE_EXCEPTION_NOT_HANDLED (0x1E)
  156. PARAMETERS
  157. 1 - The exception code that was not handled
  158. VALUES
  159. 0x80000002: (STATUS_DATATYPE_MISALIGNMENT) An unaligned data reference was encountered.
  160. The trap frame will supply additional information.
  161. 0x80000003: This means a hard coded breakpoint or assertion was hit, but this system was booted
  162. /NODEBUG. This is not supposed to happen as developers should never have
  163. hardcoded breakpoints in retail code, but ...
  164. If this happens, make sure a debugger gets connected, and the
  165. system is booted /DEBUG. This will let us see why this breakpoint is
  166. happening.
  167. END_VALUES
  168. 2 - The address that the exception occurred at
  169. 3 - Parameter 0 of the exception
  170. 4 - Parameter 1 of the exception
  171. DESCRIPTION
  172. This is a very common bugcheck. Usually the exception address pinpoints
  173. the driver/function that caused the problem. Always note this address
  174. as well as the link date of the driver/image that contains this address.
  175. SHARED_RESOURCE_CONV_ERROR (0x1F)
  176. KERNEL_APC_PENDING_DURING_EXIT (0x20)
  177. PARAMETERS
  178. 1 - The address of the APC found pending during exit.
  179. 2 - The thread's APC disable count
  180. 3 - The current IRQL
  181. DESCRIPTION
  182. The key data item is the thread's APC disable count.
  183. If this is non-zero, then this is the source of the problem.
  184. The APC disable count is decremented each time a driver calls
  185. KeEnterCriticalRegion, KeInitializeMutex, or FsRtlEnterFileSystem. The APC
  186. disable count is incremented each time a driver calls KeLeaveCriticalRegion,
  187. KeReleaseMutex, or FsRtlExitFileSystem. Since these calls should always be in
  188. pairs, this value should be zero when a thread exits. A negative value
  189. indicates that a driver has disabled APC calls without re-enabling them. A
  190. positive value indicates that the reverse is true.
  191. If you ever see this error, be very suspicious of all drivers installed on the
  192. machine -- especially unusual or non-standard drivers. Third party file
  193. system redirectors are especially suspicious since they do not generally
  194. receive the heavy duty testing that NTFS, FAT, RDR, etc receive.
  195. This current IRQL should also be 0. If it is not, that a driver's
  196. cancelation routine can cause this bugcheck by returning at an elevated
  197. IRQL. Always attempt to note what you were doing/closing at the
  198. time of the crash, and note all of the installed drivers at the time of
  199. the crash. This symptom is usually a severe bug in a third party
  200. driver.
  201. QUOTA_UNDERFLOW (0x21)
  202. FILE_SYSTEM (0x22)
  203. FAT_FILE_SYSTEM (0x23)
  204. If you see FatExceptionFilter on the stack then the 2nd and 3rd
  205. parameters are the exception record and context record. Do a .cxr
  206. on the 3rd parameter and then kb to obtain a more informative stack
  207. trace.
  208. NTFS_FILE_SYSTEM (0x24)
  209. If you see NtfsExceptionFilter on the stack then the 2nd and 3rd
  210. parameters are the exception record and context record. Do a .cxr
  211. on the 3rd parameter and then kb to obtain a more informative stack
  212. trace.
  213. NPFS_FILE_SYSTEM (0x25)
  214. CDFS_FILE_SYSTEM (0x26)
  215. If you see CdExceptionFilter on the stack then the 2nd and 3rd
  216. parameters are the exception record and context record. Do a .cxr
  217. on the 3rd parameter and then kb to obtain a more informative stack
  218. trace.
  219. RDR_FILE_SYSTEM (0x27)
  220. If you see RxExceptionFilter on the stack then the 2nd and 3rd parameters are the
  221. exception record and context record. Do a .cxr on the 3rd parameter and then kb to
  222. obtain a more informative stack trace.
  223. The high 16 bits of the first parameter is the RDBSS bugcheck code, which is defined
  224. as follows:
  225. RDBSS_BUG_CHECK_CACHESUP = 0xca550000,
  226. RDBSS_BUG_CHECK_CLEANUP = 0xc1ee0000,
  227. RDBSS_BUG_CHECK_CLOSE = 0xc10e0000,
  228. RDBSS_BUG_CHECK_NTEXCEPT = 0xbaad0000,
  229. CORRUPT_ACCESS_TOKEN (0x28)
  230. SECURITY_SYSTEM (0x29)
  231. INCONSISTENT_IRP (0x2A)
  232. PARAMETERS
  233. 1 - Address of the IRP that was found to be inconsistent
  234. DESCRIPTION
  235. An IRP was encountered that was in an inconsistent state; i.e., some field
  236. or fields of the IRP were inconsistent w/the remaining state of the IRP.
  237. An example would be an IRP that was being completed, but was still marked
  238. as being queued to a driver's device queue. This bugcheck code is not
  239. currently being used in the system, but exists for debugging purposes.
  240. PANIC_STACK_SWITCH (0x2B)
  241. PARAMETERS
  242. 1 - Trap Frame
  243. DESCRIPTION
  244. This error indicates that the kernel mode stack was overrun. This normally
  245. occurs when a kernel-mode driver uses too much stack space. It can also
  246. occur when serious data corruption occurs in the kernel.
  247. PORT_DRIVER_INTERNAL (0x2C)
  248. SCSI_DISK_DRIVER_INTERNAL (0x2D)
  249. DATA_BUS_ERROR (0x2E)
  250. This bugcheck is normally caused by a parity error in the system memory.
  251. PARAMETERS
  252. 1 - Virtual address that caused the fault
  253. 2 - Physical address that caused the fault.
  254. 3 - Processor status register (PSR)
  255. 4 - Faulting instruction register (FIR)
  256. DESCRIPTION
  257. This error can also be caused by a driver accessing a bad virtual
  258. address whose backing physical address does not exist.
  259. INSTRUCTION_BUS_ERROR (0x2F)
  260. SET_OF_INVALID_CONTEXT (0x30)
  261. Attempt to set the stack pointer in the trap frame to a lower value than
  262. the current stack pointer value. This would cause the kernel run with a
  263. stack pointer pointing to stack which is no longer valid.
  264. PARAMETERS
  265. 1 - New stack pointer
  266. 2 - Old stack pointer
  267. 3 - TrapFrame address
  268. 4 - 0
  269. PHASE0_INITIALIZATION_FAILED (0x31)
  270. System init failed early on. A debugger is required to analyze this.
  271. PHASE1_INITIALIZATION_FAILED (0x32)
  272. PARAMETERS
  273. 1 - NT status code that describes why the system initialization failed.
  274. 2 - (reserved)
  275. UNEXPECTED_INITIALIZATION_CALL (0x33)
  276. CACHE_MANAGER (0x34)
  277. See the comment for FAT_FILE_SYSTEM (0x23)
  278. NO_MORE_IRP_STACK_LOCATIONS (0x35)
  279. PARAMETERS
  280. 1 - Address of the IRP
  281. DESCRIPTION
  282. A higher level driver has attempted to call a lower level driver through
  283. the IoCallDriver() interface, but there are no more stack locations in the
  284. packet, hence, the lower level driver would not be able to access its
  285. parameters, as there are no parameters for it. This is a disasterous
  286. situation, since the higher level driver "thinks" it has filled in the
  287. parameters for the lower level driver (something it MUST do before it calls
  288. it), but since there is no stack location for the latter driver, the former
  289. has written off of the end of the packet. This means that some other memory
  290. has probably been trashed at this point.
  291. DEVICE_REFERENCE_COUNT_NOT_ZERO (0x36)
  292. PARAMETERS
  293. 1 - Address of the device object
  294. DESCRIPTION
  295. A device driver has attempted to delete one of its device objects from the
  296. system but the reference count for that object was non-zero, meaning that
  297. there are still outstanding references to the device. (The reference count
  298. indicates the number of reasons why this device object cannot be deleted.)
  299. This is a bug in the calling device driver.
  300. FLOPPY_INTERNAL_ERROR (0x37)
  301. SERIAL_DRIVER_INTERNAL (0x38)
  302. SYSTEM_EXIT_OWNED_MUTEX (0x39)
  303. SYSTEM_UNWIND_PREVIOUS_USER (0x3A)
  304. SYSTEM_SERVICE_EXCEPTION (0x3B)
  305. INTERRUPT_UNWIND_ATTEMPTED (0x3C)
  306. INTERRUPT_EXCEPTION_NOT_HANDLED (0x3D)
  307. MULTIPROCESSOR_CONFIGURATION_NOT_SUPPORTED (0x3E)
  308. The system has multiple processors, but they are asymmetric in relation
  309. to one another. In order to be symmetric all processors must be of
  310. the same type and level. For example, trying to mix a Pentium level
  311. processor with an 80486 would cause this bugcheck.
  312. NO_MORE_SYSTEM_PTES (0x3F)
  313. PARAMETERS
  314. 1 - PTE Type (0 - system expansion, 1 nonpaged pool expansion)
  315. 2 - Requested size
  316. 3 - Total free system PTEs
  317. 4 - Total system PTEs
  318. DESCRIPTION
  319. No System PTEs left. Usually caused by a driver not cleaning up
  320. properly. If kernel debugger available get stack trace and
  321. "!sysptes 3".
  322. Set HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\TrackPtes
  323. to a DWORD 1 value and reboot. Then the system will save stack traces
  324. so the guilty driver can be identified. There is no other way to find out
  325. which driver is neglecting to clean up the I/Os.
  326. A bugcheck DRIVER_USED_EXCESSIVE_PTES will then occur if the system runs out of
  327. PTEs again and the offending driver's name will be printed.
  328. TARGET_MDL_TOO_SMALL (0x40)
  329. A driver has called the IoBuildPartialMdl() function and passed it an MDL
  330. to map part of a source MDL, but the target MDL is not large enough to map
  331. the entire range of addresses requested. This is a driver bug. The source
  332. and target MDLs, as well as the address range length to be mapped are the
  333. arguments to the IoBuildPartialMdl() function, i.e.;
  334. IoBuildPartialMdl(
  335. IN PMDL SourceMdl,
  336. IN OUT PMDL TargetMdl,
  337. IN PVOID VirtualAddress,
  338. IN ULONG Length
  339. )
  340. MUST_SUCCEED_POOL_EMPTY (0x41)
  341. PARAMETERS
  342. 1 - size of the request that could not be satisfied
  343. 2 - number of pages used of nonpaged pool
  344. 3 - number of > PAGE_SIZE requests from nonpaged pool
  345. 4 - number of pages available
  346. DESCRIPTION
  347. No component should ever ask for must-succeed pool as if there is none left,
  348. the system crashes. Instead, components should ask for normal pool and
  349. gracefully handle the scenario where the pool is temporarily empty. This
  350. bugcheck definitely reveals a bug in the caller (use kb to identify the caller).
  351. In addition, the fact that the pool is empty may be either a transient condition
  352. or possibly a leak in another component (distinguish between the 2 cases by
  353. following the directions below).
  354. Type kb to show the calling stack.
  355. Type !vm 1 to display total pool usage.
  356. Then type !poolused 2 to display per-tag nonpaged pool usage.
  357. Then type !poolused 4 to display per-tag paged pool usage.
  358. The crash should be looked at by the tag owner that is consuming the most pool.
  359. ATDISK_DRIVER_INTERNAL (0x42)
  360. NO_SUCH_PARTITION (0x43)
  361. MULTIPLE_IRP_COMPLETE_REQUESTS (0x44)
  362. PARAMETERS
  363. 1 - Address of the IRP
  364. DESCRIPTION
  365. A driver has requested that an IRP be completed (IoCompleteRequest()), but
  366. the packet has already been completed. This is a tough bug to find because
  367. the easiest case, a driver actually attempted to complete its own packet
  368. twice, is generally not what happened. Rather, two separate drivers each
  369. believe that they own the packet, and each attempts to complete it. The
  370. first actually works, and the second fails. Tracking down which drivers
  371. in the system actually did this is difficult, generally because the trails
  372. of the first driver have been covered by the second. However, the driver
  373. stack for the current request can be found by examining the DeviceObject
  374. fields in each of the stack locations.
  375. INSUFFICIENT_SYSTEM_MAP_REGS (0x45)
  376. DEREF_UNKNOWN_LOGON_SESSION (0x46)
  377. REF_UNKNOWN_LOGON_SESSION (0x47)
  378. CANCEL_STATE_IN_COMPLETED_IRP (0x48)
  379. PARAMETERS
  380. 1 - Pointer to the IRP
  381. 2 - Cancel routine set by the driver.
  382. DESCRIPTION
  383. This bugcheck indicates that an I/O Request Packet (IRP) that is to be
  384. cancelled, has a cancel routine specified in it -- meaning that the packet
  385. is in a state in which the packet can be cancelled -- however, the packet
  386. no longer belongs to a driver, as it has entered I/O completion. This is
  387. either a driver bug, or more than one driver is accessing the same packet,
  388. which is not likely and much more difficult to find. The cancel routine
  389. parameter will provide a clue as to which driver or stack is the culprit.
  390. PAGE_FAULT_WITH_INTERRUPTS_OFF (0x49)
  391. IRQL_GT_ZERO_AT_SYSTEM_SERVICE (0x4A)
  392. Returning to usermode from a system call at an IRQL > PASSIVE_LEVEL.
  393. PARAMETERS
  394. 1 - Address of system function (system call routine)
  395. 2 - Current IRQL
  396. 3 - 0
  397. 4 - 0
  398. STREAMS_INTERNAL_ERROR (0x4B)
  399. FATAL_UNHANDLED_HARD_ERROR (0x4C)
  400. If a hard error occurs during system booting before windows is up, and
  401. the hard error is a real error, the system will blue screen crash.
  402. Some common cases are:
  403. x218 - This means a necessary registry hive file could not be
  404. loaded. The obvious reason is if it is corrupt or missing.
  405. In this case, either the Emergency Repair Disk or a
  406. reinstall is required.
  407. Some less obvious reasons are that the driver has corrupted
  408. the registry data while loading into memory, or the memory
  409. where the registry file was loaded is not actually memory.
  410. x21a - This means that either winlogon, or csrss (windows) died
  411. unexpectedly. The exit code tells more information. Usually
  412. it is c0000005 meaning that an unhandled exception crashed
  413. either of these processes.
  414. x221 - This means that a driver is corrupt, or a system DLL was
  415. detected to be corrupt.
  416. Safeboot or boot an alternate OS (or reinstall)
  417. and then make sure the on disk file that is listed as bad
  418. matches the version on CD and replace if necessary. In some
  419. cases, random corruption can mean that there is a hardware
  420. problem in the I/O path to the file.
  421. NO_PAGES_AVAILABLE (0x4D)
  422. PARAMETERS
  423. 1 - Total number of dirty pages
  424. 2 - Number of dirty pages destined for the pagefile(s).
  425. 3 - Internal flags.
  426. 4 - Most recent modified write error status.
  427. DESCRIPTION
  428. No free pages available to continue operations.
  429. If kernel debugger available "!vm 3".
  430. This bugcheck can occur for the following reasons:
  431. 1. A driver has blocked, deadlocking the modified or mapped
  432. page writers. Examples of this include mutex deadlocks or
  433. accesses to paged out memory in filesystem drivers, filter
  434. drivers, etc. This indicates a driver bug.
  435. If parameter 1 or 2 is large, then this is a possibility. Type
  436. "!vm 3" in the kernel debugger.
  437. 2. The storage driver(s) are not processing requests. Examples
  438. of this are stranded queues, non-responding drives, etc. This
  439. indicates a driver bug.
  440. If parameter 1 or 2 is large, then this is a possibility. Type
  441. "!process 0 7" in the kernel debugger.
  442. 3. Not enough pool is available for the storage stack to write out
  443. modified pages. This indicates a driver bug.
  444. If parameter 3 is small, then this is a possibility. Type
  445. "!vm" and "!poolused 2" in the kernel debugger.
  446. 4. A high priority realtime thread has starved the balance set
  447. manager from trimming pages and/or starved the modified writer
  448. from writing them out. This indicates a bug in the component
  449. that created this thread.
  450. This one is hard to determine, try "!ready"
  451. 5. All the processes have been trimmed to their minimums and all
  452. modified pages written, but still no memory is available. The
  453. freed memory must be stuck in transition pages with non-zero
  454. reference counts - thus they cannot be put on the freelist.
  455. A driver is neglecting to unlock the pages preventing the
  456. reference counts from going to zero which would free the pages.
  457. This may be due to transfers that never finish and the driver
  458. never aborts or other driver bugs.
  459. If parameter 4 is large, then this is a possibility. But it
  460. is very hard to find the driver. Try "!process 0 1" and look
  461. for any that have a lot of locked pages.
  462. If the problem cannot be found, then try booting with /DEBUG and a kernel
  463. debugger attached, so if it reproduces, a debug session can be initiated
  464. to identify the cause.
  465. PFN_LIST_CORRUPT (0x4E)
  466. PARAMETERS
  467. 1 -
  468. VALUES:
  469. 1 : A list head was corrupt
  470. 2 - ListHead value which was corrupt
  471. 3 - number of pages available
  472. 4 - 0
  473. 2 : A list entry was corrupt
  474. 2 - entry in list being removed
  475. 3 - highest physical page number
  476. 4 - reference count of entry being removed
  477. 7 : A driver has unlocked a page more times than it locked it
  478. 2 - page frame number
  479. 3 - current share count
  480. 4 - 0
  481. 0x8F : The free or zeroed page listhead is corrupt
  482. 2 - new page
  483. 3 - old page
  484. 4 - 0
  485. 0x99 : A PTE or PFN is corrupt
  486. 2 - page frame number
  487. 3 - current page state
  488. 4 - 0
  489. END_VALUES
  490. DESCRIPTION
  491. Typically caused by drivers passing bad memory descriptor lists (ie: calling
  492. MmUnlockPages twice with the same list, etc). If a kernel debugger is
  493. available get the stack trace.
  494. NDIS_INTERNAL_ERROR (0x4F)
  495. PAGE_FAULT_IN_NONPAGED_AREA (0x50)
  496. PARAMETERS
  497. 1 - memory referenced.
  498. 2 - value 0 = read operation, 1 = write operation.
  499. 3 - If non-zero, the instruction address which referenced the bad memory
  500. address.
  501. 4 - (reserved)
  502. DESCRIPTION
  503. Invalid system memory was referenced. This cannot be protected by try-except,
  504. it must be protected by a Probe. Typically the address is just plain bad or it
  505. is pointing at freed memory.
  506. REGISTRY_ERROR (0x51)
  507. PARAMETERS
  508. 1 - (reserved)
  509. 2 - (reserved)
  510. 3 - depends on where Windows bugchecked, may be pointer to hive
  511. 4 - depends on where Windows bugchecked, may be return code of
  512. HvCheckHive if the hive is corrupt.
  513. DESCRIPTION
  514. Something has gone badly wrong with the registry. If a kernel debugger
  515. is available, get a stack trace. It can also indicate that the registry got
  516. an I/O error while trying to read one of its files, so it can be caused by
  517. hardware problems or filesystem corruption.
  518. It may occur due to a failure in a refresh operation, which is used only
  519. in by the security system, and then only when resource limits are encountered.
  520. MAILSLOT_FILE_SYSTEM (0x52)
  521. NO_BOOT_DEVICE (0x53)
  522. LM_SERVER_INTERNAL_ERROR (0x54)
  523. DATA_COHERENCY_EXCEPTION (0x55)
  524. INSTRUCTION_COHERENCY_EXCEPTION (0x56)
  525. XNS_INTERNAL_ERROR (0x57)
  526. FTDISK_INTERNAL_ERROR (0x58)
  527. The system was booted from a revived primary partition so
  528. the hives say the mirror is ok, when in fact it is not.
  529. The "real" image of the hives are on the shadow.
  530. The user must boot from the shadow.
  531. PINBALL_FILE_SYSTEM (0x59)
  532. See the comment for FAT_FILE_SYSTEM (0x23)
  533. CRITICAL_SERVICE_FAILED (0x5A)
  534. SET_ENV_VAR_FAILED (0x5B)
  535. HAL_INITIALIZATION_FAILED (0x5C)
  536. UNSUPPORTED_PROCESSOR (0x5D)
  537. 386 - System failed because the processor is only a 386 or
  538. compatible. The system requires a Pentium (or higher) compatible processor.
  539. OBJECT_INITIALIZATION_FAILED (0x5E)
  540. SECURITY_INITIALIZATION_FAILED (0x5F)
  541. PROCESS_INITIALIZATION_FAILED (0x60)
  542. HAL1_INITIALIZATION_FAILED (0x61)
  543. OBJECT1_INITIALIZATION_FAILED (0x62)
  544. SECURITY1_INITIALIZATION_FAILED (0x63)
  545. SYMBOLIC_INITIALIZATION_FAILED (0x64)
  546. MEMORY1_INITIALIZATION_FAILED (0x65)
  547. CACHE_INITIALIZATION_FAILED (0x66)
  548. CONFIG_INITIALIZATION_FAILED (0x67)
  549. PARAMETERS
  550. 1 - (reserved)
  551. 2 - location selector
  552. 3 - NT status code
  553. DESCRIPTION
  554. This means the registry couldn't allocate the pool needed to contain the
  555. registry files. This should never happen, since it is early enough in
  556. system initialization that there is always plenty of paged pool available.
  557. FILE_INITIALIZATION_FAILED (0x68)
  558. IO1_INITIALIZATION_FAILED (0x69)
  559. Initialization of the I/O system failed for some reason. There is
  560. very little information available. In general, setup really made
  561. some bad decisions about the installation of the system, or the user has
  562. reconfigured the system.
  563. LPC_INITIALIZATION_FAILED (0x6A)
  564. PROCESS1_INITIALIZATION_FAILED (0x6B)
  565. PARAMETERS
  566. 1 - Indicates the NT status code that caused the failure.
  567. 2 - (reserved)
  568. REFMON_INITIALIZATION_FAILED (0x6C)
  569. SESSION1_INITIALIZATION_FAILED (0x6D)
  570. 1 - Indicates the NT status code that caused the failure.
  571. DESCRIPTION
  572. The bugcheck code (SESSION1 - SESSION5) indicates the point during
  573. initialization when the failure was detected.
  574. SESSION2_INITIALIZATION_FAILED (0x6E)
  575. PARAMETERS
  576. 1 - Indicates the NT status code that tripped Windows into thinking
  577. that initialization failed.
  578. DESCRIPTION
  579. The bugcheck code (SESSION1 - SESSION5) indicates the point during
  580. initialization when the failure was detected.
  581. SESSION3_INITIALIZATION_FAILED (0x6F)
  582. PARAMETERS
  583. 1 - Indicates the NT status code that tripped Windows into thinking
  584. that initialization failed.
  585. DESCRIPTION
  586. The bugcheck code (SESSION1 - SESSION5) indicates the point during
  587. initialization when the failure was detected.
  588. SESSION4_INITIALIZATION_FAILED (0x70)
  589. PARAMETERS
  590. 1 - Indicates the NT status code that tripped Windows into thinking
  591. that initialization failed.
  592. DESCRIPTION
  593. The bugcheck code (SESSION1 - SESSION5) indicates the point during
  594. initialization when the failure was detected.
  595. SESSION5_INITIALIZATION_FAILED (0x71)
  596. PARAMETERS
  597. 1 - Indicates the NT status code that tripped Windows into thinking
  598. that initialization failed.
  599. DESCRIPTION
  600. The bugcheck code (SESSION1 - SESSION5) indicates the point during
  601. initialization when the failure was detected.
  602. ASSIGN_DRIVE_LETTERS_FAILED (0x72)
  603. CONFIG_LIST_FAILED (0x73)
  604. Indicates that one of the core system hives cannot be linked in the
  605. registry tree. The hive is valid, it was loaded OK. Examine the 2nd
  606. bugcheck argument to see why the hive could not be linked in the
  607. registry tree.
  608. PARAMETERS
  609. 1 - 1
  610. 2 - Indicates the NT status code that tripped Windows into
  611. thinking that it had failed to load the hive.
  612. 3 - Index of hive in hivelist
  613. 4 - Pointer to UNICODE_STRING containing filename of hive
  614. DESCRIPTION
  615. This can be either SAM, SECURITY, SOFTWARE or DEFAULT. One common reason
  616. for this to happen is if you are out of disk space on the system drive
  617. (in which case param 2 is 0xC000017D - STATUS_NO_LOG_SPACE) or an attempt
  618. to allocate pool has failed (in which case param 2 is 0xC000009A -
  619. STATUS_INSUFFICIENT_RESOURCES). Other status codes must be individually
  620. investigated.
  621. BAD_SYSTEM_CONFIG_INFO (0x74)
  622. Can indicate that the SYSTEM hive loaded by the osloader/NTLDR
  623. was corrupt. This is unlikely, since the osloader will check
  624. a hive to make sure it isn't corrupt after loading it.
  625. It can also indicate that some critical registry keys and values
  626. are not present. (i.e. somebody used regedt32 to delete something
  627. that they shouldn't have) Booting from LastKnownGood may fix
  628. the problem, but if someone is persistent enough in mucking with
  629. the registry they will need to reinstall or use the Emergency
  630. Repair Disk.
  631. PARAMETERS
  632. 1 - (reserved)
  633. 2 - (reserved)
  634. 3 - (reserved)
  635. 4 - usually the NT status code.
  636. CANNOT_WRITE_CONFIGURATION (0x75)
  637. This will result if the SYSTEM hive file cannot be converted to a
  638. mapped file. This usually happens if the system is out of pool and
  639. we cannot reopen the hive.
  640. PARAMETERS
  641. 1 - 1
  642. 2 - Indicates the NT status code that tripped Windows into
  643. thinking that it had failed to convert the hive.
  644. DESCRIPTION
  645. Normally you shouldn't see this as the conversion happens at early
  646. during system initialization, so enough pool should be available.
  647. PROCESS_HAS_LOCKED_PAGES (0x76)
  648. PARAMETERS
  649. 1 - 0
  650. 2 - process address
  651. 3 - number of locked pages
  652. 4 - pointer to driver stacks (if enabled) or 0 if not.
  653. DESCRIPTION
  654. Caused by a driver not cleaning up completely after an I/O. Set
  655. HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\TrackLockedPages
  656. to a DWORD 1 value and reboot. Then the system will save stack traces
  657. so the guilty driver can be identified. There is no other way to find out
  658. which driver is neglecting to clean up the I/Os. When you enable this flag,
  659. if the driver commits the error again you will see a different
  660. bugcheck - DRIVER_LEFT_LOCKED_PAGES_IN_PROCESS (0xCB) - which can identify the
  661. offending driver(s).
  662. KERNEL_STACK_INPAGE_ERROR (0x77)
  663. PARAMETERS
  664. 1 - status code
  665. 2 - i/o status code
  666. 3 - page file number
  667. 4 - offset into page file
  668. 1 - status code
  669. VALUES:
  670. 0 : (page was retrieved from page cache)
  671. 2 - value found in stack where signature should be
  672. 3 - 0
  673. 4 - address of signature on kernel stack
  674. 1 : (page was retrieved from disk)
  675. 2 - value found in stack where signature should be
  676. 3 - 0
  677. 4 - address of signature on kernel stack
  678. 2 : (page was retrieved from disk, storage stack returned SUCCESS,
  679. but the Status.Information != PAGE_SIZE)
  680. 2 - value found in stack where signature should be
  681. 3 - 0
  682. 4 - address of signature on kernel stack
  683. END_VALUES
  684. DESCRIPTION
  685. The requested page of kernel data could not be read in. Caused by
  686. bad block in paging file or disk controller error.
  687. In the case when the first and second arguments are 0, the stack signature
  688. in the kernel stack was not found. Again, bad hardware.
  689. An I/O status of c000009c (STATUS_DEVICE_DATA_ERROR) or
  690. C000016AL (STATUS_DISK_OPERATION_FAILED) normally indicates
  691. the data could not be read from the disk due to a bad
  692. block. Upon reboot autocheck willl run and attempt to map out the bad
  693. sector. If the status is C0000185 (STATUS_IO_DEVICE_ERROR) and the paging
  694. file is on a SCSI disk device, then the cabling and termination should be
  695. checked. See the knowledge base article on SCSI termination.
  696. PHASE0_EXCEPTION (0x78)
  697. MISMATCHED_HAL (0x79)
  698. PARAMETERS
  699. 1 - type of mismatch
  700. VALUES:
  701. 1:
  702. The PRCB release levels mismatch. (something is out of date)
  703. 2 - Major PRCB level of ntoskrnl.exe
  704. 3 - Major PRCB level of hal.dll
  705. 2:
  706. The build types mismatch.
  707. 2 - Build type of ntoskrnl.exe
  708. 3 - Build type of hal.dll
  709. Build type
  710. 0 = Free multiprocessor enabled build
  711. 1 = Checked multiprocessor enabled build
  712. 2 = Free uniprocessor build
  713. 3:
  714. The loader (ntldr) and hal versions mismatch.
  715. 2 - Size of the loader parameter extension
  716. 3 - MajorVersion of the loader parameter extension
  717. 4 - MinorVersion of the loader parameter extension
  718. END_VALUES
  719. DESCRIPTION
  720. The HAL revision level and HAL configuration type does not match that
  721. of the kernel or the machine type. This would probably happen if the
  722. user has manually updated either ntoskrnl.exe or hal.dll and managed to
  723. get a conflict.
  724. You have an MP (multi-processor) Hal and a UP (uni-processor) Kernel,
  725. or the reverse.
  726. KERNEL_DATA_INPAGE_ERROR (0x7A)
  727. PARAMETERS
  728. 1 - lock type that was held (value 1,2,3, or PTE address)
  729. 2 - error status (normally i/o status code)
  730. 3 - current process (virtual address for lock type 3, or PTE)
  731. 4 - virtual address that could not be in-paged
  732. DESCRIPTION
  733. The requested page of kernel data could not be read in. Typically caused by
  734. a bad block in the paging file or disk controller error. Also see
  735. KERNEL_STACK_INPAGE_ERROR.
  736. If the error status is 0xC000000E, 0xC000009C, 0xC000009D or 0xC0000185,
  737. it means the disk subsystem has experienced a failure.
  738. If the error status is 0xC000009A, then it means the request failed because
  739. a filesystem failed to make forward progress.
  740. INACCESSIBLE_BOOT_DEVICE (0x7B)
  741. PARAMETERS
  742. 1 - Pointer to the device object or Unicode string of ARC name
  743. DESCRIPTION
  744. During the initialization of the I/O system, it is possible that the driver
  745. for the boot device failed to initialize the device that the system is
  746. attempting to boot from, or it is possible for the file system that is
  747. supposed to read that device to either fail its initialization or to simply
  748. not recognize the data on the boot device as a file system structure that
  749. it recognizes. In the former case, the argument (#1) is the address of a
  750. Unicode string data structure that is the ARC name of the device from which
  751. the boot was being attempted. In the latter case, the argument (#1) is the
  752. address of the device object that could not be mounted.
  753. If this is the initial setup of the system, then this error can occur if
  754. the system was installed on an unsupported disk or SCSI controller. Note
  755. that some controllers are supported only by drivers which are in the Windows
  756. Driver Library (WDL) which requires the user to do a custom install. See
  757. the Windows Driver Library for more information.
  758. This error can also be caused by the installation of a new SCSI adapter or
  759. disk controller or repartitioning the disk with the system partition. If
  760. this is the case, on x86 systems the boot.ini file must be edited or on ARC
  761. systems setup must be run. See the "Advanced Server System Administrator's
  762. User Guide" for information on changing boot.ini.
  763. If the argument is a pointer to an ARC name string, then the format of the
  764. first two (and in this case only) longwords will be:
  765. USHORT Length;
  766. USHORT MaximumLength;
  767. PWSTR Buffer;
  768. That is, the first longword will contain something like 00800020 where 20
  769. is the actual length of the Unicode string, and the next longword will
  770. contain the address of buffer. This address will be in system space, so
  771. the high order bit will be set.
  772. If the argument is a pointer to a device object, then the format of the first
  773. word will be:
  774. USHORT Type;
  775. That is, the first word will contain a 0003, where the Type code will ALWAYS
  776. be 0003.
  777. Note that this makes it immediately obvious whether the argument is a pointer
  778. to an ARC name string or a device object, since a Unicode string can never
  779. have an odd number of bytes, and a device object will always have a Type
  780. code of 3.
  781. BUGCODE_NDIS_DRIVER (0x7C)
  782. This is the NDIS Driver Bugcheck for Windows Server 2003 and later.
  783. For Windows 2000 and Windows XP, see 0xD2, BUGCODE_ID_DRIVER.
  784. PARAMETERS
  785. 1 - NDIS BugCheck Code
  786. VALUES:
  787. 1 : Driver called NdisMAllocateSharedMemory at raised IRQL
  788. 2 - A pointer to Miniport block. !ndiskd.miniport on
  789. this pointer for more info.
  790. 3 - The length of the requested shared memory
  791. 4 - The current IRQL
  792. 2 : During a call to NdisMAllocateSharedMemory, NDIS detected
  793. that a previously allocated shared memory page has been
  794. corrupted.
  795. 2 - A pointer to Miniport block. !ndiskd.miniport on
  796. this pointer for more info.
  797. 3 - The shared memory page that was corrupted.
  798. 4 - A pointer to a NDIS_WRAPPER_CONTEXT that keeps
  799. track of shared memory allocations by the driver.
  800. 3 : A Driver called NdisMFreeSharedMemory(Async) with a shared
  801. memory pointer that has already been freed.
  802. 2 - A pointer to Miniport block. !ndiskd.miniport on
  803. this pointer for more info.
  804. 3 - The page that this shared was allocated from.
  805. 4 - The virtual address of the shared memory.
  806. 4 : [Only enabled on special instrumented NDIS.] AddDevice was
  807. called with a driver that is not on the list of drivers
  808. that are registered with NDIS.
  809. 2 - A pointer to NDIS_M_DRIVER_BLOCK.
  810. 3 - The driver object. (A pointer to DRIVER_OBJECT)
  811. 4 - Not used
  812. 5 : An Ethernet driver indicated receiving a packet using a
  813. packet descriptor that is currently in use by protocol
  814. stack. (Caught by checking stack packet location)
  815. 2 - A pointer to Miniport block. !ndiskd.miniport on
  816. this pointer for more info.
  817. 3 - The packet descriptor used by the driver. Use
  818. !ndiskd.pkt on this pointer for more info.
  819. 4 - A pointer to the packet array that contained this
  820. packet descriptor. (not much of a use)
  821. 6 : An Ethernet driver indicated receiving a packet using a
  822. packet descriptor that is currently in use by protocol
  823. stack. (caught by checking packet reference count)
  824. 2 - A pointer to Miniport block. !ndiskd.miniport on
  825. this pointer for more info.
  826. 3 - The packet descriptor used by the driver. Use
  827. !ndiskd.pkt on this pointer for more info.
  828. 4 - A pointer to the packet array that contained this
  829. packet descriptor. (not much of a use)
  830. 7 : A FDDI driver indicated receiving a packet using a packet
  831. descriptor that is currently in use by protocol stack.
  832. (caught by checking packet reference count)
  833. 2 - A pointer to Miniport block. !ndiskd.miniport on
  834. this pointer for more info.
  835. 3 - The packet descriptor used by the driver. Use
  836. !ndiskd.pkt on this pointer for more info.
  837. 4 - A pointer to the packet array that contained this
  838. packet descriptor. (not much of a use)
  839. 8 : A Miniport did not deregister its interrupt during the halt
  840. process.
  841. 2 - A pointer to Miniport block. !ndiskd.miniport on
  842. this pointer for more info.
  843. 3 - A pointer to NDIS_MINIPORT_INTERRUP.
  844. 4 - Not used.
  845. 9 : A Miniport halted without successfully canceling all its
  846. timers.
  847. 2 - A pointer to Miniport block. !ndiskd.miniport on
  848. this pointer for more info.
  849. 3 - A pointer to miniport's timer queue. type:
  850. NDIS_MINIPORT_TIMER.
  851. 4 - Not used.
  852. 0xA : A miniport driver is getting unloaded prematurely.
  853. 2 - A pointer to NDIS_M_DRIVER_BLOCK.
  854. 3 - The driver object. (A pointer to DRIVER_OBJECT).
  855. 4 - The ref count for the miniport driver.
  856. 0xB : A Miniport failed initialization without deregistering
  857. its interrupt.
  858. 2 - A pointer to Miniport block. !ndiskd.miniport on
  859. this pointer for more info.
  860. 3 - A pointer to NDIS_MINIPORT_INTERRUP.
  861. 4 - Not used.
  862. 0xC : A Miniport failed initialization without successfully
  863. canceling all its timers.
  864. 2 - A pointer to Miniport block. !ndiskd.miniport on
  865. this pointer for more info.
  866. 3 - A pointer to miniport's timer queue. type:
  867. NDIS_MINIPORT_TIMER.
  868. 4 - Not used.
  869. 0xD : A Miniport did not deregister its interrupt during the
  870. halt process. (halt called from initialize routine after
  871. miniport returned success from its initialize handler)
  872. 2 - A pointer to Miniport block. !ndiskd.miniport on
  873. this pointer for more info.
  874. 3 - A pointer to NDIS_MINIPORT_INTERRUP.
  875. 4 - Not used.
  876. 0xE : A Miniport halted without successfully canceling all its
  877. timers. (halt called from initialize routine after
  878. miniport returned success from its initialize handler)
  879. 2 - A pointer to Miniport block. !ndiskd.miniport on
  880. this pointer for more info.
  881. 3 - A pointer to miniport's timer queue. type:
  882. NDIS_MINIPORT_TIMER.
  883. 4 - Not used.
  884. 0xF : A Miniport driver is calling NdisMResetComplete without
  885. any pending reset request.
  886. 2 - A pointer to Miniport block. !ndiskd.miniport on
  887. this pointer for more info.
  888. 3 - Reset status.
  889. 4 - AddressingReset BOOLEAN. (not much of a use).
  890. 0x10 : After resuming from a low power state, a Miniport failed
  891. initialization without deregistering its interrupt.
  892. 2 - A pointer to Miniport block. !ndiskd.miniport on
  893. this pointer for more info.
  894. 3 - A pointer to NDIS_MINIPORT_INTERRUP.
  895. 4 - Not used.
  896. 0x11 : After resuming from a low power state, a Miniport failed
  897. initialization without successfully canceling all its
  898. timers.
  899. 2 - A pointer to Miniport block. !ndiskd.miniport on
  900. this pointer for more info.
  901. 3 - A pointer to miniport's timer queue. type:
  902. NDIS_MINIPORT_TIMER.
  903. 4 - Not used.
  904. 0x12 : A miniport driver indicated receiving a packet using a
  905. packet descriptor that is currently in use by protocol
  906. stack. (caught by checking packet reference count)
  907. 2 - A pointer to Miniport block. !ndiskd.miniport on
  908. this pointer for more info.
  909. 3 - The packet descriptor used by the driver. Use
  910. !ndiskd.pkt on this pointer for more info.
  911. 4 - A pointer to the packet array that contained this
  912. packet descriptor. (not much of a use)
  913. 0x13 : A Token-Ring miniport driver indicated receiving a
  914. packet using a packet descriptor that is currently in
  915. use by protocol stack. (caught by checking packet
  916. reference count)
  917. 2 - A pointer to Miniport block. !ndiskd.miniport on
  918. this pointer for more info.
  919. 3 - The packet descriptor used by the driver. Use
  920. !ndiskd.pkt on this pointer for more info.
  921. 4 - A pointer to the packet array that contained this
  922. packet descriptor. (not much of a use)
  923. END_VALUES
  924. INSTALL_MORE_MEMORY (0x7D)
  925. PARAMETERS
  926. 1 - Number of physical pages found
  927. 2 - Lowest physical page
  928. 3 - Highest physical page
  929. 4 - 0
  930. DESCRIPTION
  931. Not enough memory to boot Windows.
  932. SYSTEM_THREAD_EXCEPTION_NOT_HANDLED (0x7E)
  933. PARAMETERS
  934. 1 - The exception code that was not handled
  935. VALUES
  936. 0x80000002: (STATUS_DATATYPE_MISALIGNMENT) An unaligned data reference was encountered.
  937. The trap frame will supply additional information.
  938. 0x80000003: This means a hard coded breakpoint or assertion was hit, but this system was booted
  939. /NODEBUG. This is not supposed to happen as developers should never have
  940. hardcoded breakpoints in retail code, but ...
  941. If this happens, make sure a debugger gets connected, and the
  942. system is booted /DEBUG. This will let us see why this breakpoint is
  943. happening.
  944. END_VALUES
  945. 2 - The address that the exception occurred at
  946. 3 - Exception Record Address
  947. 4 - Context Record Address
  948. DESCRIPTION
  949. This is a very common bugcheck. Usually the exception address pinpoints
  950. the driver/function that caused the problem. Always note this address
  951. as well as the link date of the driver/image that contains this address.
  952. SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M (0x1000007E)
  953. PARAMETERS
  954. 1 - The exception code that was not handled
  955. 2 - The address that the exception occurred at
  956. 3 - Exception Record Address
  957. 4 - Context Record Address
  958. DESCRIPTION
  959. This is a very common bugcheck. Usually the exception address pinpoints
  960. the driver/function that caused the problem. Always note this address
  961. as well as the link date of the driver/image that contains this address.
  962. Some common problems are exception code 0x80000003. This means a hard
  963. coded breakpoint or assertion was hit, but this system was booted
  964. /NODEBUG. This is not supposed to happen as developers should never have
  965. hardcoded breakpoints in retail code, but ...
  966. If this happens, make sure a debugger gets connected, and the
  967. system is booted /DEBUG. This will let us see why this breakpoint is
  968. happening.
  969. An exception code of 0x80000002 (STATUS_DATATYPE_MISALIGNMENT) indicates
  970. that an unaligned data reference was encountered. The trap frame will
  971. supply additional information.
  972. UNEXPECTED_KERNEL_MODE_TRAP (0x7F)
  973. This means a trap occurred in kernel mode, and it's a trap of a kind
  974. that the kernel isn't allowed to have/catch (bound trap) or that
  975. is always instant death (double fault). The first number in the
  976. bugcheck parens is the number of the trap (8 = double fault, etc)
  977. Consult an Intel x86 family manual to learn more about what these
  978. traps are. Here is a *portion* of those codes:
  979. PARAMETERS
  980. 1 - x86 trap number
  981. VALUES:
  982. 0: EXCEPTION_DIVIDED_BY_ZERO
  983. 1: EXCEPTION_DEBUG
  984. 2: EXCEPTION_NMI
  985. 3: EXCEPTION_INT3
  986. 5: EXCEPTION_BOUND_CHECK
  987. 6: EXCEPTION_INVALID_OPCODE
  988. 7: EXCEPTION_NPX_NOT_AVAILABLE
  989. 8: EXCEPTION_DOUBLE_FAULT
  990. 9: EXCEPTION_NPX_OVERRUN
  991. A: EXCEPTION_INVALID_TSS
  992. B: EXCEPTION_SEGMENT_NOT_PRESENT
  993. C: EXCEPTION_STACK_FAULT
  994. D: EXCEPTION_GP_FAULT
  995. F: EXCEPTION_RESERVED_TRAP
  996. 10: EXCEPTION_NPX_ERROR
  997. 11: EXCEPTION_ALIGNMENT_CHECK
  998. END_VALUES
  999. DESCRIPTION
  1000. If kv shows a taskGate
  1001. use .tss on the part before the colon, then kv.
  1002. Else if kv shows a trapframe
  1003. use .trap on that value
  1004. Else
  1005. .trap on the appropriate frame will show where the trap was taken
  1006. (on x86, this will be the ebp that goes with the procedure KiTrap)
  1007. Endif
  1008. kb will then show the corrected stack.
  1009. UNEXPECTED_KERNEL_MODE_TRAP_M (0x1000007F)
  1010. This means a trap occurred in kernel mode, and it's a trap of a kind
  1011. that the kernel isn't allowed to have/catch (bound trap) or that
  1012. is always instant death (double fault). The first number in the
  1013. bugcheck parens is the number of the trap (8 = double fault, etc)
  1014. Consult an Intel x86 family manual to learn more about what these
  1015. traps are. Here is a *portion* of those codes:
  1016. PARAMETERS
  1017. 1 - x86 trap number
  1018. VALUES:
  1019. 0: EXCEPTION_DIVIDED_BY_ZERO
  1020. 1: EXCEPTION_DEBUG
  1021. 2: EXCEPTION_NMI
  1022. 3: EXCEPTION_INT3
  1023. 5: EXCEPTION_BOUND_CHECK
  1024. 6: EXCEPTION_INVALID_OPCODE
  1025. 7: EXCEPTION_NPX_NOT_AVAILABLE
  1026. 8: EXCEPTION_DOUBLE_FAULT
  1027. 9: EXCEPTION_NPX_OVERRUN
  1028. A: EXCEPTION_INVALID_TSS
  1029. B: EXCEPTION_SEGMENT_NOT_PRESENT
  1030. C: EXCEPTION_STACK_FAULT
  1031. D: EXCEPTION_GP_FAULT
  1032. F: EXCEPTION_RESERVED_TRAP
  1033. 10: EXCEPTION_NPX_ERROR
  1034. 11: EXCEPTION_ALIGNMENT_CHECK
  1035. END_VALUES
  1036. DESCRIPTION
  1037. If kv shows a taskGate
  1038. use .tss on the part before the colon, then kv.
  1039. Else if kv shows a trapframe
  1040. use .trap on that value
  1041. Else
  1042. .trap on the appropriate frame will show where the trap was taken
  1043. (on x86, this will be the ebp that goes with the procedure KiTrap)
  1044. Endif
  1045. kb will then show the corrected stack.
  1046. NMI_HARDWARE_FAILURE (0x80)
  1047. This is typically due to a hardware malfunction. The hardware supplier should
  1048. be called.
  1049. SPIN_LOCK_INIT_FAILURE (0x81)
  1050. DFS_FILE_SYSTEM (0x82)
  1051. SETUP_FAILURE (0x85)
  1052. (NOTE: Textmode setup no longer uses bugchecks to bail out of serious
  1053. error conditions. Therefore, you will never encounter a bugcheck 0x85.
  1054. All bugchecks have been replaced with friendlier and (where possible)
  1055. more descriptive error messages. Some of the former bugchecks, however,
  1056. have simply been replaced by our own bugcheck screen, and the codes for
  1057. these error conditions are the same as before. These are documented below.)
  1058. The first extended bugcheck field is a code indicating what the
  1059. problem is, and the other fields are used differently depending on
  1060. that value.
  1061. PARAMETERS
  1062. 1 -
  1063. VALUES:
  1064. 0: The oem hal font is not a valid .fon format file, and so setup
  1065. is unable to display text.
  1066. This indicates that vgaxxx.fon on the boot floppy or CD-ROM
  1067. is damaged.
  1068. 1: Video initialization failed. NO LONGER A BUGCHECK CODE.
  1069. This error now has its own error screen, and the user is only
  1070. presented with the two relevant parameters detailed below.
  1071. This may indicate that the disk containing vga.sys
  1072. (or other video driver appropriate to the machine)
  1073. is damaged or that machine has video hardware that
  1074. Windows cannot communicate with.
  1075. 3 - Status code from NT API call, if appropriate.
  1076. 2 - What failed:
  1077. VALUES:
  1078. 0 : NtCreateFile of \device\video0
  1079. 1 : IOCTL_VIDEO_QUERY_NUM_AVAIL_MODES
  1080. 2 : IOCTL_VIDEO_QUERY_AVAIL_MODES
  1081. 3: Desired video mode not supported. This is indicative of
  1082. an internal setup error.
  1083. 4: IOCTL_VIDEO_SET_CURRENT_MODE (unable to set video mode)
  1084. 5: IOCTL_VIDEO_MAP_VIDEO_MEMORY
  1085. 6: IOCTL_VIDEO_LOAD_AND_SET_FONT
  1086. END_VALUES
  1087. 2: Out of memory. NO LONGER A BUGCHECK CODE.
  1088. This error now uses a more friendly error screen that works
  1089. regardless of how far along in setup Windows is.
  1090. 3: Keyboard initialization failed. NO LONGER A BUGCHECK CODE.
  1091. There are now 2 error screens for the two different possible errors
  1092. that can occur here.
  1093. This may indicate that the disk containing the keyboard driver
  1094. (i8042prt.sys or kbdclass.sys) is damaged, or that the machine has
  1095. keyboard hardware Windows cannot communicate with.
  1096. It may also mean that the keyboard layout dll could not be loaded.
  1097. 2 - What failed:
  1098. VALUES:
  1099. 0: NtCreateFile of \device\KeyboardClass0 failed.
  1100. "Setup did not find a keyboard connected to your computer."
  1101. 1: Unable to load keyboard layout dll.
  1102. "Setup could not load the keyboard layout file <filename>."
  1103. Indicates that the cd or floppy is missing a file (kbdus.dll
  1104. for us release, other layout dlls for localized ones).
  1105. END_VALUES
  1106. 4: Setup was unable to resolve the ARC device pathname of
  1107. the device from which setup was started. This is an internal
  1108. Setup error.
  1109. 5: Partitioning sanity check failed. This indicates a bug in
  1110. a disk driver. The parameters are meaningful only to the setup
  1111. group.
  1112. END_VALUES
  1113. MBR_CHECKSUM_MISMATCH (0x8B)
  1114. This message occurs during the boot process when the MBR checksum the system
  1115. calculates does not match the checksum passed in by the loader. This is usually
  1116. an indication of a virus. There are many forms of viruses and not all can be
  1117. detected. The newer ones usually can only be detected by a virus scanner that
  1118. has recently been upgraded. Boot a write-protected disk containing a virus
  1119. scanner and attempt to clean out the infection.
  1120. PARAMETERS
  1121. 1 - Disk Signature from MBR.
  1122. 2 - MBR checksum calculated by osloader.
  1123. 3 - MBR checksum calculated by system.
  1124. KERNEL_MODE_EXCEPTION_NOT_HANDLED (0x8E)
  1125. PARAMETERS
  1126. 1 - The exception code that was not handled
  1127. 2 - The address that the exception occurred at
  1128. 3 - Trap Frame
  1129. DESCRIPTION
  1130. This is a very common bugcheck. Usually the exception address pinpoints
  1131. the driver/function that caused the problem. Always note this address
  1132. as well as the link date of the driver/image that contains this address.
  1133. Some common problems are exception code 0x80000003. This means a hard
  1134. coded breakpoint or assertion was hit, but this system was booted
  1135. /NODEBUG. This is not supposed to happen as developers should never have
  1136. hardcoded breakpoints in retail code, but ...
  1137. If this happens, make sure a debugger gets connected, and the
  1138. system is booted /DEBUG. This will let us see why this breakpoint is
  1139. happening.
  1140. An exception code of 0x80000002 (STATUS_DATATYPE_MISALIGNMENT) indicates
  1141. that an unaligned data reference was encountered. The trap frame will
  1142. supply additional information.
  1143. KERNEL_MODE_EXCEPTION_NOT_HANDLED_M (0x1000008E)
  1144. PARAMETERS
  1145. 1 - The exception code that was not handled
  1146. 2 - The address that the exception occurred at
  1147. 3 - Trap Frame
  1148. DESCRIPTION
  1149. This is a very common bugcheck. Usually the exception address pinpoints
  1150. the driver/function that caused the problem. Always note this address
  1151. as well as the link date of the driver/image that contains this address.
  1152. Some common problems are exception code 0x80000003. This means a hard
  1153. coded breakpoint or assertion was hit, but this system was booted
  1154. /NODEBUG. This is not supposed to happen as developers should never have
  1155. hardcoded breakpoints in retail code, but ...
  1156. If this happens, make sure a debugger gets connected, and the
  1157. system is booted /DEBUG. This will let us see why this breakpoint is
  1158. happening.
  1159. An exception code of 0x80000002 (STATUS_DATATYPE_MISALIGNMENT) indicates
  1160. that an unaligned data reference was encountered. The trap frame will
  1161. supply additional information.
  1162. PP0_INITIALIZATION_FAILED (0x8F)
  1163. This message occurs if phase 0 initialization of the kernel-mode Plug and
  1164. Play Manager failed.
  1165. PP1_INITIALIZATION_FAILED (0x90)
  1166. This message occurs if phase 1 initialization of the kernel-mode Plug and
  1167. Play Manager failed. This is where most of the initialization is done,
  1168. including setting up the environment (registry, etc.) for drivers to
  1169. subsequently call during I/O init.
  1170. UP_DRIVER_ON_MP_SYSTEM (0x92)
  1171. This message occurs if a UNIPROCESSOR only driver is loaded on a MultiProcessor
  1172. system with more than one active processor.
  1173. PARAMETERS
  1174. 1 - The Base address of the driver.
  1175. INVALID_KERNEL_HANDLE (0x93)
  1176. This message occurs if kernel code (server, redirector, other driver, etc.)
  1177. attempts to close a handle that is not a valid handle.
  1178. PARAMETERS
  1179. 1 - The handle that NtClose was called with.
  1180. 2 -
  1181. VALUES
  1182. 0 : means a protected handle was closed.
  1183. 1 : means an invalid handle was closed.
  1184. END_VALUES
  1185. KERNEL_STACK_LOCKED_AT_EXIT (0x94)
  1186. This message occurs when a thread exits while its kernel stack is
  1187. marked as not swapable
  1188. INVALID_WORK_QUEUE_ITEM (0x96)
  1189. This message occurs when KeRemoveQueue removes a queue entry whose flink
  1190. or blink field is null. This is almost always called by code misusing
  1191. worker thread work items, but any queue misuse can cause this. The rule
  1192. is that an entry on a queue may only be inserted on the list once. When an
  1193. item is removed from a queue, it's flink field is set to NULL. This bugcheck
  1194. occurs when remove queue attempts to remove an entry, but the flink or blink
  1195. field is NULL. In order to debug this problem, you need to know the queue being
  1196. referenced.
  1197. In an attempt to help identify the guilty driver, this bugcheck assumes the
  1198. queue is a worker queue (ExWorkerQueue) and prints the worker routine as
  1199. parameter 4 below.
  1200. PARAMETERS
  1201. 1 - The address of the queue entry whose flink/blink field is NULL
  1202. 2 - The address of the queue being references. Usually this is one
  1203. of the ExWorkerQueues.
  1204. 3 - The base address of the ExWorkerQueue array. This will help determine
  1205. if the queue in question is an ExWorkerQueue and if so, the offset from
  1206. this parameter will isolate the queue.
  1207. 4 - If this is an ExWorkerQueue (which it usually is), this is the address
  1208. of the worker routine that would have been called if the work item was
  1209. valid. This can be used to isolate the driver that is misusing the work
  1210. queue.
  1211. BOUND_IMAGE_UNSUPPORTED (0x97)
  1212. END_OF_NT_EVALUATION_PERIOD (0x98)
  1213. Your Windows System is an evaluation unit with an expiration date. The trial
  1214. period is over.
  1215. PARAMETERS
  1216. 1 - The low order 32 bits of your installation date
  1217. 2 - The high order 32 bits of your installation date
  1218. 3 - The trial period in minutes
  1219. INVALID_REGION_OR_SEGMENT (0x99)
  1220. ExInitializeRegion or ExInterlockedExtendRegion was called with an invalid
  1221. set of parameters.
  1222. SYSTEM_LICENSE_VIOLATION (0x9A)
  1223. A violation of the software license agreement has occurred. This can be due to
  1224. either attempting to change the product type of an offline system, or an attempt
  1225. to change the trial period of an evaluation unit of Windows.
  1226. PARAMETERS
  1227. 1 - Violation type
  1228. VALUES:
  1229. 0 : means that offline product type changes were attempted
  1230. 2 - if 1, product should be LanmanNT or ServerNT. If 0, should be WinNT
  1231. 3 - partial serial number
  1232. 4 - first two characters of product type from product options.
  1233. 1 : means that offline changes to the nt evaluation unit time period
  1234. 2 - registered evaluation time from source 1
  1235. 3 - partial serial number
  1236. 4 - registered evaluation time from alternate source
  1237. 2 : means that the setup key could not be opened
  1238. 2 - status code associated with the open failure
  1239. 3 : The SetupType value from the setup key is missing so gui setup
  1240. mode could not be detected
  1241. 2 - status code associated with the key lookup failure
  1242. 4 : The SystemPrefix value from the setup key is missing
  1243. 2 - status code associated with the key lookup failure
  1244. 5 : means that offline changes were made to the number of licensed processors
  1245. 2 - see setup code
  1246. 3 - invalid value found in licensed processors
  1247. 4 - officially licensed number of processors
  1248. 6 : means that ProductOptions key could not be opened
  1249. 2 - status code associated with the open failure
  1250. 7 : means that ProductType value could not be read
  1251. 2 - status code associated with the read failure
  1252. 8 : means that Change Notify on ProductOptions failed
  1253. 2 - status code associated with the change notify failure
  1254. 9 : means that Change Notify on SystemPrefix failed
  1255. 2 - status code associated with the change notify failure
  1256. 0xA : An NTW system was converted to an NTS system
  1257. 0xB : Reference of setup key failed
  1258. 2 - status code associated with the change failure
  1259. 0xC : Reference of product options key failed
  1260. 2 - status code associated with the change failure
  1261. 0xD : Open of ProductOptions in worker thread failed
  1262. 2 - status code associated with the failure
  1263. 0xF : Open of setup key failed
  1264. 2 - status code associated with the failure
  1265. 0x10 : Failure occurred in the setup key worker thread
  1266. 2 - status code associated with the failure
  1267. 3 - 0 means set value failed, 1 means change notify failed
  1268. 0x11 : Failure occurred in the product options key worker thread
  1269. 2 - status code associated with the failure
  1270. 3 - 0 means set value failed, 1 means change notify failed
  1271. 0x12 : Could not open the LicenseInfoSuites key for the suite
  1272. 2 - status code associated with the failure
  1273. 0x13 : Could not query the LicenseInfoSuites key for the suite
  1274. 2 - status code associated with the failure
  1275. 0x14 : Could not allocate memory
  1276. 2 - size of memory alllocation
  1277. 0x15 : Could not re-set the ConcurrentLimit value for the suite key
  1278. 2 - status code associated with the failure
  1279. 0x16 : Could not open the license key for a suite product
  1280. 2 - status code associated with the failure
  1281. 0x17 : Could not re-set the ConcurrentLimit value for a suite product
  1282. 2 - status code associated with the failure
  1283. 0x18 : Could not start the change notify for the LicenseInfoSuites
  1284. 2 - status code associated with the open failure
  1285. 0x19 : A suite is running on a system that must be pdc
  1286. 0x20 : Failure occurred when enumerating the suites
  1287. 2 - status code associated with the failure
  1288. END_VALUES
  1289. UDFS_FILE_SYSTEM (0x9B)
  1290. If you see UdfExceptionFilter on the stack then the 2nd and 3rd
  1291. parameters are the exception record and context record. Do a .cxr
  1292. on the 3rd parameter and then kb to obtain a more helpful stack
  1293. trace.
  1294. MACHINE_CHECK_EXCEPTION (0x9C)
  1295. A fatal Machine Check Exception has occurred.
  1296. KeBugCheckEx parameters;
  1297. x86 Processors
  1298. If the processor has ONLY MCE feature available (For example Intel
  1299. Pentium), the parameters are:
  1300. 1 - Low 32 bits of P5_MC_TYPE MSR
  1301. 2 - Address of MCA_EXCEPTION structure
  1302. 3 - High 32 bits of P5_MC_ADDR MSR
  1303. 4 - Low 32 bits of P5_MC_ADDR MSR
  1304. If the processor also has MCA feature available (For example Intel
  1305. Pentium Pro), the parameters are:
  1306. 1 - Bank number
  1307. 2 - Address of MCA_EXCEPTION structure
  1308. 3 - High 32 bits of MCi_STATUS MSR for the MCA bank that had the error
  1309. 4 - Low 32 bits of MCi_STATUS MSR for the MCA bank that had the error
  1310. IA64 Processors
  1311. 1 - Bugcheck Type
  1312. 1 - MCA_ASSERT
  1313. 2 - MCA_GET_STATEINFO
  1314. SAL returned an error for SAL_GET_STATEINFO while processing MCA.
  1315. 3 - MCA_CLEAR_STATEINFO
  1316. SAL returned an error for SAL_CLEAR_STATEINFO while processing MCA.
  1317. 4 - MCA_FATAL
  1318. FW reported a fatal MCA.
  1319. 5 - MCA_NONFATAL
  1320. SAL reported a recoverable MCA and we don't support currently
  1321. support recovery or SAL generated an MCA and then couldn't
  1322. produce an error record.
  1323. 0xB - INIT_ASSERT
  1324. 0xC - INIT_GET_STATEINFO
  1325. SAL returned an error for SAL_GET_STATEINFO while processing INIT event.
  1326. 0xD - INIT_CLEAR_STATEINFO
  1327. SAL returned an error for SAL_CLEAR_STATEINFO while processing INIT event.
  1328. 0xE - INIT_FATAL
  1329. Not used.
  1330. 2 - Address of log
  1331. 3 - Size of log
  1332. 4 - Error code in the case of x_GET_STATEINFO or x_CLEAR_STATEINFO
  1333. USER_MODE_HEALTH_MONITOR (0x9E)
  1334. One or more critical user mode components failed to satisfy a health check.
  1335. Hardware mechanisms such as watchdog timers can detect that basic kernel
  1336. services are not executing. However, resource starvation issues, including
  1337. memory leaks, lock contention, and scheduling priority misconfiguration,
  1338. may block critical user mode components without blocking DPCs or
  1339. draining the nonpaged pool.
  1340. Kernel components can extend watchdog timer functionality to user mode
  1341. by periodically monitoring critical applications. This bugcheck indicates
  1342. that a user mode health check failed in a manner such that graceful
  1343. shutdown is unlikely to succeed. It restores critical services by
  1344. rebooting and/or allowing application failover to other servers.
  1345. PARAMETERS
  1346. 1 - Process that failed to satisfy a health check within the
  1347. configured timeout
  1348. 2 - Health monitoring timeout (seconds)
  1349. DRIVER_POWER_STATE_FAILURE (0x9F)
  1350. A driver is causing an inconsistent power state.
  1351. PARAMETERS
  1352. 1 - SubCode
  1353. VALUES:
  1354. 1 : The device object is being freed which still has an
  1355. outstanding power request which it has not completed
  1356. 2 - DeviceObject
  1357. 2 : The device object completed the irp for the system power
  1358. state request, but failed to call PoStartNextPowerIrp
  1359. 2 - Optional Target device's DEVICE_OBJECT
  1360. 3 - DeviceObject
  1361. 4 - Optional DriverObject
  1362. 0x500 : The device object completed the irp for the system power
  1363. state request, but failed to call PoStartNextPowerIrp.
  1364. 3 - Optional Target device's DEVICE_OBJECT
  1365. 4 - DeviceObject
  1366. END_VALUES
  1367. INTERNAL_POWER_ERROR (0xA0)
  1368. The power policy manager experienced a fatal error.
  1369. PARAMETERS:
  1370. 1 -
  1371. VALUES:
  1372. 1 : Error Handling power IRP.
  1373. 2 -
  1374. VALUES:
  1375. 1 : A device has overrun its maximum number of reference counts.
  1376. 3 - maximum number of references allowed.
  1377. 2 : Too many inrush power irps have been queue.
  1378. 3 - maximum number of pending irps allowed.
  1379. 3 : Too many inrush power irps have been queue.
  1380. 3 - maximum number of pending irps allowed.
  1381. 4 : Too many inrush power irps have been queue.
  1382. 3 - maximum number of pending irps allowed.
  1383. 5 : Power IRP has been sent to a passive level deviceobject.
  1384. END_VALUES
  1385. 2 : (POP_INTERNAL) An internal failure has occurred while attempting to process
  1386. a power event. To debug this, dump the stack and look for the
  1387. function ntoskrnl!_PopInternalError. The first argument is
  1388. (error_code << 16) | __LINE__. If the caller is PopExceptionFilter, then
  1389. the first argument to this function is of type PEXCEPTION_POINTERS.
  1390. In the debugger, type 'dt nt!_EXCEPTION_POINTERS <argument>'.
  1391. Then type '.cxr <value of context record from the previous command>'.
  1392. All subsequent debugger commands will show you the actual
  1393. source of the error. Start with a stack trace by typing 'kb'.
  1394. 3 : The checksum for a hibernation context page does not match.
  1395. 2 - Expected checksum
  1396. 3 - Actual checksum
  1397. 4 - Linenumber of the failure.
  1398. 4 : The checksum for a page about to be written to the hibernation file
  1399. does not match its expected checksum.
  1400. 2 - Expected checksum
  1401. 3 - Actual checksum
  1402. 4 - Linenumber of the failure.
  1403. 5 : An unknown shutdown code has been sent to the system shutdown handler.
  1404. 7 : (POP_MISC) Unhandled exception. To debug this, dump the stack. Look
  1405. for the function ntoskrnl!PopExceptionFilter. The first
  1406. argument to this function is of type PEXCEPTION_POINTERS.
  1407. In the debugger, type 'dt nt!_EXCEPTION_POINTERS <argument>'.
  1408. Then type '.cxr <value of context record from the previous command>'.
  1409. All subsequent debugger commands will show you the actual
  1410. source of the error. Start with a stack trace by typing 'kb'.
  1411. 8 : (POP_SYS) A fatal error has occured while processing a system power event.
  1412. 2 -
  1413. VALUES:
  1414. 0x100 : An unknown device type is being processed.
  1415. 3 - DEVICE_OBJECT
  1416. 4 - POWER_CHANNEL_SUMMARY
  1417. END_VALUES
  1418. 0x101 : Unhandled exception occured while processing a system power event.
  1419. 3 - ExceptionPointer. To debug this, in the debugger type:
  1420. 'dt nt!_EXCEPTION_POINTERS <argument>'. Then type:
  1421. '.cxr <value of context record from the previous command>'.
  1422. All subsequent debugger commands will show you the actual
  1423. source of the error. Start with a stack trace by typing 'kb'.
  1424. 0x102 : Hibernation orking buffer size is not page aligned
  1425. 3 - DUMP_INITIALIZATION_CONTEXT
  1426. 4 - POP_HIBER_CONTEXT
  1427. 0x103 : All working pages have failed to be accounted for during the hibernation process.
  1428. 3 - POP_HIBER_CONTEXT
  1429. 0x104 : An attempt was made to map internal hibernate memory while
  1430. the internal memory structures were locked.
  1431. 3 - POP_HIBER_CONTEXT
  1432. 0x105 : An attempt was made to map internal hibernate memory with
  1433. an unsupported memory type flag.
  1434. 3 - POP_HIBER_CONTEXT
  1435. 0x106 : A memory descriptor list was created during the hibernation process which
  1436. describes memory that is not paged-aligned.
  1437. 3 - MDL
  1438. 0x107 : A data mismatch has occurred in the internal hibernation data
  1439. structures.
  1440. 3 - POP_HIBER_CONTEXT
  1441. 4 - PO_MEMORY_RANGE_ARRAY
  1442. 0x108 : The disk subsystem failed to properly write part of the hibernation
  1443. file.
  1444. 3 - POP_HIBER_CONTEXT
  1445. 0x109 : The checksum for the processor state data does not match its
  1446. expected checksum.
  1447. 3 - Expected checksum
  1448. 4 - Actual checksum
  1449. 0x10A : The disk subsystem failed to properly write part of the hibernation
  1450. file.
  1451. 3 - POP_HIBER_CONTEXT
  1452. 4 - NTSTATUS failure code
  1453. 0x200 : An unknown device type is being checked for an idle state.
  1454. 3 - DEVICE_OBJECT
  1455. 4 - DEVICE_OBJECT_POWER_EXTENSION
  1456. 0x300 : An unknown status was returned from a battery power IRP.
  1457. 3 - DEVICE_OBJECT
  1458. 4 - IRP
  1459. 0x301 : The battery has entered an unknown state..
  1460. 3 - DEVICE_OBJECT
  1461. 4 - IRP
  1462. 0x400 : A device has overrun its maximum number of reference counts.
  1463. 3 - IO_STACK_LOCATION
  1464. 4 - DEVICE_OBJECT
  1465. 0x401 : Too many inrush power irps have been queue.
  1466. 3 - Pending IRP list.
  1467. 4 - DEVICE_OBJECT
  1468. 0x402 : Too many inrush power irps have been queue.
  1469. 3 - Pending IRP list.
  1470. 4 - DEVICE_OBJECT
  1471. 0x403 : Too many inrush power irps have been queue.
  1472. 3 - Pending IRP list.
  1473. 4 - DEVICE_OBJECT
  1474. 0x404 : Power IRP has been sent to a passive level deviceobject.
  1475. 3 - IO_STACK_LOCATION.
  1476. 4 - DEVICE_OBJECT
  1477. 0x500 : An unknown status was returned from a thermal power IRP.
  1478. 3 - IRP
  1479. 4 - DEVICE_OBJECT
  1480. END_VALUES
  1481. PCI_BUS_DRIVER_INTERNAL (0xA1)
  1482. The PCI Bus driver detected inconsistency
  1483. problems in its internal structures and could not continue.
  1484. MEMORY_IMAGE_CORRUPT (0xA2)
  1485. On a system wake operation, various regions of memory may be CRCed to
  1486. guard against memory failures.
  1487. PARAMETERS
  1488. 1 -
  1489. VALUES:
  1490. 2 : Table page check failure
  1491. 2 - IF PARAMETER 3 IS ZERO:
  1492. the page number in of the table page which failed
  1493. IF PARAMETER 3 IS NONZERO:
  1494. the page number with the failing page run index
  1495. 3 - the index which failed to match the run (or zero)
  1496. 3 : The checksum for the range of memory listed is incorrect
  1497. 2 - starting physical page # of the range
  1498. 3 - length (in pages) of the range
  1499. 4 - the page number of the table page containing this run
  1500. END_VALUES
  1501. ACPI_DRIVER_INTERNAL (0xA3)
  1502. The ACPI Driver detected an internal inconsistency. The inconsistency is
  1503. so severe that continuing to run would cause serious problems.
  1504. The ACPI driver calls this when the state is so inconsistent that proceeding
  1505. would actually be dangerous. The problem may or may not be a BIOS issue, but
  1506. there is no way to tell.
  1507. CNSS_FILE_SYSTEM_FILTER (0xA4)
  1508. See the comment for FAT_FILE_SYSTEM (0x23)
  1509. ACPI_BIOS_ERROR (0xA5)
  1510. The ACPI Bios in the system is not fully compliant with the ACPI specification.
  1511. The first value indicates where the incompatibility lies:
  1512. PARAMETERS
  1513. 1 -
  1514. VALUES:
  1515. 1 : ACPI_ROOT_RESOURCES_FAILURE.
  1516. ACPI cannot find the SCI Interrupt vector in the resources handed
  1517. to it when ACPI is started.
  1518. 2 - ACPI's deviceExtension
  1519. 3 - ACPI's ResourceList
  1520. 4 -
  1521. VALUES:
  1522. 0 : No resource list found
  1523. 1 : No IRQ resource found in list
  1524. END_VALUES
  1525. 2 : ACPI_ROOT_PCI_RESOURCE_FAILURE
  1526. ACPI could not process the resource list for the PCI root buses
  1527. 2 - The ACPI Extension for the PCI bus.
  1528. 3 -
  1529. VALUES:
  1530. 0 : ACPI cannot convert the BIOS' resource list into the proper
  1531. format. This probably represents a flaw in the BIOS' list
  1532. encoding procedure.
  1533. 4 - Pointer to the QUERY_RESOURCES irp
  1534. 1 : ACPI cannot convert the BIOS' resource list into the proper
  1535. format. This probably represents a flaw in the BIOS' list
  1536. encoding procedure.
  1537. 4 - Pointer to the QUERY_RESOURCE_REQUIREMENTS irp
  1538. 2 : ACPI found an empty resource list.
  1539. 4 - 0
  1540. 3 : ACPI could not find the current bus number in the CRS.
  1541. 4 - Pointer to the PNP CRS descriptor
  1542. Other : Any other value is a pointer to the Resource List for PCI.
  1543. This indicates that there is an overlap between the list of
  1544. resources that PCI claims to decode and the list of memory
  1545. regions reported by the E820 BIOS interface.
  1546. 4 - Pointer to the E820 Memory Table
  1547. END_VALUES
  1548. 3 : ACPI_FAILED_MUST_SUCCEED_METHOD
  1549. ACPI tried to run a control method while creating device extensions
  1550. to represent the ACPI namespace, but this control method failed.
  1551. 2 - The ACPI Object that was being run
  1552. 3 - return value from the interpreter
  1553. 4 - Name of the control method (in ULONG format)
  1554. 4 : ACPI_PRW_PACKAGE_EXPECTED_INTEGER
  1555. ACPI evaluated a _PRW and expected to find an integer as a
  1556. package element.
  1557. 2 - The ACPI Extension for which the _PRW belongs to
  1558. 3 - Pointer to the method
  1559. 4 - The DataType returned (see amli.h)
  1560. 5 : ACPI_PRW_PACKAGE_TOO_SMALL
  1561. ACPI evaluated a _PRW and the package that came back failed to
  1562. contain at least 2 elements. The ACPI specification requires that
  1563. two elements to always be present in a _PRW.
  1564. 2 - The ACPI Extension for which the _PRW belongs to
  1565. 3 - Pointer to the _PRW
  1566. 4 - Number of elements in the _PRW
  1567. 6 : ACPI_PRx_CANNOT_FIND_OBJECT
  1568. ACPI tried to find a named object named, but could not find it.
  1569. 2 - The ACPI Extension for which the _PRx belongs to
  1570. 3 - Pointer to the _PRx
  1571. 4 - Pointer to the name of the object to look for
  1572. 7 : ACPI_EXPECTED_BUFFER
  1573. ACPI evaluated a method and expected to receive a Buffer in return.
  1574. However, the method returned some other data type
  1575. 2 - The ACPI Extension for which the method belongs to
  1576. 3 - Pointer to the method
  1577. 4 - The DataType returned (see amli.h)
  1578. 8 : ACPI_EXPECTED_INTEGER
  1579. ACPI evaluated a method and expected to receive an Integer in return.
  1580. However, the method returned some other data type
  1581. 2 - The ACPI Extension for which the method belongs to
  1582. 3 - Pointer to the method
  1583. 4 - The DataType returned (see amli.h)
  1584. 9 : ACPI_EXPECTED_PACKAGE
  1585. ACPI evaluated a method and expected to receive a Package in return.
  1586. However, the method returned some other data type
  1587. 2 - The ACPI Extension for which the method belongs to
  1588. 3 - Pointer to the method
  1589. 4 - The DataType returned (see amli.h)
  1590. 0xA : ACPI_EXPECTED_STRING
  1591. ACPI evaluated a method and expected to receive a String in return.
  1592. However, the method returned some other data type
  1593. 2 - The ACPI Extension for which the method belongs to
  1594. 3 - Pointer to the method
  1595. 4 - The DataType returned (see amli.h)
  1596. 0xB : ACPI_EJD_CANNOT_FIND_OBJECT
  1597. ACPI cannot find the object referenced to by an _EJD string
  1598. 2 - The ACPI Extension for which which the _EJD belongs to
  1599. 3 - The status returned by the interpreter
  1600. 4 - Name of the object ACPI is trying to find
  1601. 0xC : ACPI_CLAIMS_BOGUS_DOCK_SUPPORT
  1602. ACPI provides faulty/insufficient information for dock support
  1603. 2 - The ACPI Extension for which ACPI found a dock device
  1604. 3 - Pointer to the _EJD method
  1605. 4 -
  1606. VALUES:
  1607. 0: Bios does not claim system is dockage
  1608. 1: Duplicate device extensions for dock device
  1609. END_VALUES
  1610. 0xD : ACPI_REQUIRED_METHOD_NOT_PRESENT
  1611. ACPI could not find a required method/object in the namespace
  1612. This is the bugcheck that is used if a vendor does not have an
  1613. _HID or _ADR present
  1614. 2 - The ACPI Extension that ACPI needs the object for
  1615. 3 - The (ULONG) name of the method ACPI looked for
  1616. 4 -
  1617. VALUES:
  1618. 0: Base Case
  1619. 1: Conflict
  1620. END_VALUES
  1621. 0xE : ACPI_POWER_NODE_REQUIRED_METHOD_NOT_PRESENT
  1622. ACPI could not find a requird method/object in the namespace for
  1623. a power resource (or entity other than a "device"). This is the
  1624. bugcheck used if a vendor does not have an _ON, _OFF, or _STA present
  1625. for a power resource
  1626. 2 - The NS PowerResource that ACPI needs the object for
  1627. 3 - The (ULONG) name of the method ACPI looked for
  1628. 4 -
  1629. VALUES:
  1630. 0: Base Case
  1631. END_VALUES
  1632. 0xF : ACPI_PNP_RESOURCE_LIST_BUFFER_TOO_SMALL
  1633. ACPI could not parse the resource descriptor
  1634. 2 - The current buffer that ACPI was parsing
  1635. 3 - The buffer's tag
  1636. 4 - The specified length of the buffer
  1637. 0x10 : ACPI_CANNOT_MAP_SYSTEM_TO_DEVICE_STATES
  1638. ACPI could not map determine the system to device state mapping
  1639. correctly.
  1640. 2 - The ACPI Extension for which ACPI is trying to do the mapping
  1641. 3 -
  1642. VALUES:
  1643. 0 : The _PRx mapped back to a non-supported S-state
  1644. 4 - The DEVICE_POWER_STATE (ie: x+1)
  1645. 1 : ACPI cannot find a D-state to associate with the S-state
  1646. 4 - The SYSTEM_POWER_STATE that is causing the problem
  1647. 2 : The device claims to be able to wake the system when the
  1648. system is in this S-state, but the system doesn't actually
  1649. support this S-state.
  1650. 4 - The SYSTEM_POWER_STATE that is causing the problem
  1651. END_VALUES
  1652. 0x11 : ACPI_SYSTEM_CANNOT_START_ACPI
  1653. The system could not enter ACPI mode
  1654. 2 -
  1655. VALUES:
  1656. 0 : System could not initialize AML interpreter
  1657. 1 : System could not find RSDT
  1658. 2 : System could not allocate critical driver structures
  1659. 3 : System could not load RSDT
  1660. 4 : System could not load DDBs
  1661. 5 : System cannot connect Interrupt vector
  1662. 6 : SCI_EN never becomes set in PM1 Control Register
  1663. 7 : Table checksum is incorrect
  1664. 3 - Pointer to the table that had a bad checksum
  1665. 4 - Creator Revision
  1666. 8 : Failed to load DDB
  1667. 3 - Pointer to the table that ACPI failed to load
  1668. 4 - Creator Revision
  1669. 9 : Unsupported Firmware Version
  1670. 3 - FADT Version
  1671. 0xA : System could not find MADT
  1672. 0xB : System could not find any valid Local SAPIC structures in
  1673. the MADT
  1674. END_VALUES
  1675. 0x14 : ACPI_PNP_RESOURCE_LIST_LENGTH_TOO_LARGE
  1676. ACPI could not parse the resource descriptor, the length exceeds
  1677. MAXULONG.
  1678. 2 - The current buffer that ACPI was parsing
  1679. 3 - The buffer's tag
  1680. 4 - Pointer to a variable containing ULONGLONG length of the buffer
  1681. 0x2001 : ACPI_FAILED_PIC_METHOD
  1682. ACPI tried to evaluate the PIC control method and but failed
  1683. 2 - InterruptModel (Integer)
  1684. 3 - return value from interpreter
  1685. 4 - Pointer to the PIC control method
  1686. 0x10001 : ACPI_CANNOT_ROUTE_INTERRUPTS
  1687. ACPI tried to do interrupt routing, but failed
  1688. 2 - Pointer to the device object
  1689. 3 - Pointer to the parent of the device object
  1690. 4 - Pointer to the PRT
  1691. 0x10002 : ACPI_PRT_CANNOT_FIND_LINK_NODE
  1692. ACPI could not find the link node referenced in a _PRT
  1693. (This code exists in Windows 2000, but is obsolete in XP)
  1694. 2 - Pointer to the device object
  1695. 3 - Pointer to the string name ACPI is looking for, but could not find.
  1696. 4 - Pointer to the PRT. Dump this with !acpikd.nsobj <argument 4>
  1697. 0x10003 : ACPI_PRT_CANNOT_FIND_DEVICE_ENTRY
  1698. ACPI could not find a mapping in the _PRT package for a device
  1699. (This code exists in Windows 2000, but is obsolete in XP)
  1700. 2 - Pointer to the device object
  1701. 3 - The Device ID / Function Number. This DWORD is encoded
  1702. as follows: Bits 5:0 are the PCI Device Number, Bits 8:6 are
  1703. the PCI function number.
  1704. 4 - Pointer to the PRT. Dump this with !acpikd.nsobj <argument 4>
  1705. 0x10005 : ACPI_PRT_HAS_INVALID_FUNCTION_NUMBERS
  1706. ACPI found an entry in the _PRT for which the function ID isn't
  1707. all F's. The generic format for a _PRT entry is that the device
  1708. number is specified, but the function number isn't. If it isn't
  1709. done this way, then the machine vendor can introduce dangerous
  1710. ambiguities.
  1711. (This code exists in Windows 2000, but is obsolete in XP)
  1712. 2 - Pointer to the PRT object. Dump this with !acpikd.nsobj <argument 2>
  1713. 3 - Pointer to the current PRT Element. This is an index into the PRT.
  1714. 4 - The DeviceID/FunctionID of the element. This DWORD is
  1715. encoded. Bits 15:0 are the PCI Function Number.
  1716. Bits 31:16 are the PCI Device Number.
  1717. 0x10006 : ACPI_LINK_NODE_CANNOT_BE_DISABLED
  1718. ACPI found a link node, but cannot disable it. Link nodes must
  1719. be disable to allow for reprogramming
  1720. 2 - Pointer to the link node. This device is missing the _DIS method.
  1721. 0x10007 :
  1722. The _PRT contained a reference to a vector not described in the
  1723. I/O APIC entries MAPIC table.
  1724. 2 - The vector that couldn't be found
  1725. 0x20000 :
  1726. The PM_TMR_BLK entry in the Fixed ACPI Description Table doesn't
  1727. point to a working ACPI timer block.
  1728. 2 - The I/O port in the Fixed Table
  1729. END_VALUES
  1730. DESCRIPTION
  1731. This bug check covers a great variety of ACPI problems. If a kernel debugger
  1732. is attached, use "!analyze -v". This command will analyze the precise problem,
  1733. and display whatever information is most useful for debugging the specific
  1734. error.
  1735. BAD_EXHANDLE (0xA7)
  1736. The kernel mode handle table detected an inconsistent handle table
  1737. entry state.
  1738. SESSION_HAS_VALID_POOL_ON_EXIT (0xAB)
  1739. PARAMETERS
  1740. 1 - session ID
  1741. 2 - number of paged pool bytes that are leaking
  1742. 3 - number of nonpaged pool bytes that are leaking
  1743. 4 - total number of paged and nonpaged allocations that are leaking.
  1744. nonpaged allocations are in the upper half of this word,
  1745. paged allocations are in the lower half of this word.
  1746. DESCRIPTION
  1747. Caused by a session driver not freeing its pool allocations prior to a
  1748. session unload. This indicates a bug in win32k.sys, atmfd.dll,
  1749. rdpdd.dll or a video driver.
  1750. HAL_MEMORY_ALLOCATION (0xAC)
  1751. The HAL was unable to obtain memory for a system critical requirement.
  1752. These allocations are made early in system initialization and such a
  1753. failure is not expected. It probably indicates some other critical error
  1754. such as pool corruption or massive consumption.
  1755. PARAMETERS
  1756. 1 - Allocation size.
  1757. 2 - 0
  1758. 3 - Pointer to string containing file name.
  1759. 4 - (reserved)
  1760. VIDEO_DRIVER_INIT_FAILURE (0xB4)
  1761. The system was not able to go into graphics mode because no display drivers
  1762. were able to start. This usually occurs if no video miniport drivers load
  1763. successfully.
  1764. ATTEMPTED_SWITCH_FROM_DPC (0xB8)
  1765. A wait operation, attach process, or yield was attempted from a DPC routine.
  1766. This is an illegal operation and the stack track will lead to the offending
  1767. code and original DPC routine.
  1768. CHIPSET_DETECTED_ERROR (0xB9)
  1769. SESSION_HAS_VALID_VIEWS_ON_EXIT (0xBA)
  1770. PARAMETERS
  1771. 1 - session ID
  1772. 2 - number of mapped views that are leaking
  1773. 3 - address of this session's mapped views table
  1774. 4 - size of this session's mapped views table.
  1775. DESCRIPTION
  1776. Caused by a session driver not unmapping its mapped views prior to a
  1777. session unload. This indicates a bug in win32k.sys, atmfd.dll,
  1778. rdpdd.dll or a video driver.
  1779. NETWORK_BOOT_INITIALIZATION_FAILED (0xBB)
  1780. PARAMETERS
  1781. 1 - the part of network initialization that failed
  1782. 2 - the failure status
  1783. DESCRIPTION
  1784. Caused if we are booting off the network, and a critical function fails during
  1785. IO initialization. Currently the codes for the first value are:
  1786. 1 - updating the registry.
  1787. 2 - starting the network stack - Windows sends IOCTLs to the redirector and
  1788. datagram receiver, then waits for the redirector to be ready. If it is not
  1789. ready within a certain period of time, initialization fails.
  1790. 3 - failed sending the DHCP IOCTL to TCP - this is how Windows informs the
  1791. transport of its IP adress.
  1792. NETWORK_BOOT_DUPLICATE_ADDRESS (0xBC)
  1793. PARAMETERS
  1794. 1 - the IP address, show as a hex DWORD. So an address aa.bb.cc.dd will
  1795. appear as 0xddccbbaa.
  1796. 2 - the hardware address of the other machine.
  1797. 3 - the hardware address of the other machine.
  1798. 4 - the hardware address of the other machine. For Ethernet, a MAC address
  1799. of aa-bb-cc-dd-ee-ff will be indicated by the second parameter
  1800. containing 0xaabbccdd, the third parameter containing 0xeeff0000, and
  1801. the fourth parameter containing 0x00000000.
  1802. DESCRIPTION
  1803. This indicates that when TCP/IP sent out an ARP for its IP address, it got
  1804. a response from another machine, indicating a duplicate IP address. When we
  1805. are booting off the network this is a fatal error.
  1806. INVALID_HIBERNATED_STATE (0xBD)
  1807. The hibernated memory image does not match the current hardware configuration.
  1808. This bugcheck occurs when a system resumes from hibernate and discovers that the
  1809. hardware has been changed while the system was hibernated.
  1810. Note: This bug check no longer exists in any version of Windows.
  1811. PARAMETERS
  1812. 1 - hardware that was invalid
  1813. VALUES:
  1814. 1 : Number of installed processors is less than before the hibernation
  1815. 2 - number of processors before hibernation
  1816. 3 - number of processors after hibernation
  1817. END_VALUES
  1818. ATTEMPTED_WRITE_TO_READONLY_MEMORY (0xBE)
  1819. An attempt was made to write to readonly memory. The guilty driver is on the
  1820. stack trace (and is typically the current instruction pointer).
  1821. PARAMETERS
  1822. 1 - Virtual address for the attempted write.
  1823. 2 - PTE contents.
  1824. 3 - (reserved)
  1825. 4 - (reserved)
  1826. DESCRIPTION
  1827. When possible, the guilty driver's name (Unicode string) is printed on
  1828. the bugcheck screen and saved in KiBugCheckDriver.
  1829. MUTEX_ALREADY_OWNED (0xBF)
  1830. This thread is attempting to acquire ownership of a mutex it already owns.
  1831. PARAMETERS
  1832. 1 - Address of Mutex
  1833. 2 - Thread
  1834. 3 - 0
  1835. 4 - (reserved)
  1836. SPECIAL_POOL_DETECTED_MEMORY_CORRUPTION (0xC1)
  1837. Special pool has detected memory corruption. Typically the current thread's
  1838. stack backtrace will reveal the guilty party.
  1839. PARAMETERS
  1840. 4 - subclass of driver violation.
  1841. VALUES:
  1842. 0x20 : caller is trying to free pool which is not allocated
  1843. 1 - address trying to free
  1844. 2 - (reserved)
  1845. 3 - 0.
  1846. 0x21 : caller is trying to free a bad address
  1847. 1 - address trying to free
  1848. 2 - bytes requested
  1849. 3 - bytes calculated
  1850. 0x22 : caller is trying to free a bad address
  1851. 1 - address trying to free
  1852. 2 - bytes requested
  1853. 3 - bytes calculated
  1854. 0x23 : caller is freeing an address where nearby bytes within the same page have been corrupted
  1855. 1 - address trying to free
  1856. 2 - address where bits are corrupted
  1857. 3 - (reserved)
  1858. 0x24 : caller is freeing an address where bytes after the end of the allocation have been overwritten
  1859. 1 - address trying to free
  1860. 2 - address where bits are corrupted
  1861. 3 - (reserved)
  1862. 0x30 : caller is trying to allocate pool from an incorrect IRQL level
  1863. 1 - current IRQL
  1864. 2 - pool type
  1865. 3 - number of bytes
  1866. 0x31 : caller is trying to free pool from an incorrect IRQL level
  1867. 1 - current IRQL
  1868. 2 - pool type
  1869. 3 - address trying to free
  1870. END_VALUES
  1871. BAD_POOL_CALLER (0xC2)
  1872. The current thread is making a bad pool request. Typically this is at a bad IRQL level or double freeing the same allocation, etc.
  1873. PARAMETERS
  1874. 1 - type of pool violation the caller is guilty of.
  1875. VALUES:
  1876. 0x0 : The caller is requesting a zero byte pool allocation.
  1877. Parameter 2 - zero.
  1878. Parameter 3 - the pool type being allocated.
  1879. Parameter 4 - the pool tag being used.
  1880. 0x1 : Pool header has been corrupted
  1881. Parameter 2 - Pointer to pool header
  1882. Parameter 3 - First part of pool header contents
  1883. Parameter 4 - 0
  1884. 0x2 : Pool header has been corrupted
  1885. Parameter 2 - Pointer to pool header
  1886. Parameter 3 - First part of pool header contents
  1887. Parameter 4 - 0
  1888. 0x4 : Pool header has been corrupted
  1889. Parameter 2 - Pointer to pool header
  1890. Parameter 3 - First part of pool header contents
  1891. Parameter 4 - 0
  1892. 0x6 : Attempt to free pool which was already freed
  1893. Parameter 2 - (reserved)
  1894. Parameter 3 - Pointer to pool header
  1895. Parameter 4 - Pool header contents
  1896. 0x7 : Attempt to free pool which was already freed
  1897. Parameter 2 - (reserved)
  1898. Parameter 3 - Memory contents of the pool block
  1899. Parameter 4 - Pointer to pool header
  1900. 0x8 : Attempt to allocate pool at invalid IRQL
  1901. Parameter 2 - Current IRQL
  1902. Parameter 3 - Pool type
  1903. Parameter 4 - Size of allocation
  1904. 0x9 : Attempt to free pool at invalid IRQL
  1905. Parameter 2 - Current IRQL
  1906. Parameter 3 - Pool type
  1907. Parameter 4 - Address of pool
  1908. 0xA : Attempt to free some other component's protected pool.
  1909. Parameter 2 - Address of pool
  1910. Parameter 3 - Allocator's tag
  1911. Parameter 4 - Tag being used in the attempted free.
  1912. 0xB/0xC/0xD : Attempt to release quota on a corrupted pool allocation.
  1913. Parameter 2 - Address of pool
  1914. Parameter 3 - Pool allocation's tag
  1915. Parameter 4 - Quota process pointer (bad).
  1916. 0x40 : Attempt to free usermode address to kernel pool
  1917. Parameter 2 - Starting address
  1918. Parameter 3 - Start of system address space
  1919. Parameter 4 - 0
  1920. 0x41 : Attempt to free a non-allocated nonpaged pool address
  1921. Parameter 2 - Starting address
  1922. Parameter 3 - physical page frame
  1923. Parameter 4 - highest physical page frame
  1924. 0x42 : Attempt to free a virtual address which was never in any pool
  1925. Parameter 2 - Address being freed.
  1926. Parameter 3 - 0
  1927. Parameter 4 - 0
  1928. 0x43 : Attempt to free a virtual address which was never in any pool
  1929. Parameter 2 - Address being freed.
  1930. Parameter 3 - 0
  1931. Parameter 4 - 0
  1932. 0x50 : Attempt to free a non-allocated paged pool address
  1933. Parameter 2 - Starting address
  1934. Parameter 3 - Start offset in pages from beginning of paged pool
  1935. Parameter 4 - Size in bytes of paged pool
  1936. 0x60 : Attempt to free an invalid contiguous memory address (ie: caller of MmFreeContiguousMemory is passing a bad pointer).
  1937. Parameter 2 - Starting address
  1938. Parameter 3 - 0
  1939. Parameter 4 - 0
  1940. 0x99 : Attempt to free pool with invalid address (or corruption in pool header)
  1941. Parameter 2 - Address being freed
  1942. Parameter 3 - 0
  1943. Parameter 4 - 0
  1944. 0x9A : Attempt to allocate must-succeed pool (this pool type has been deprecated)
  1945. Parameter 2 - Pool type
  1946. Parameter 3 - Size of allocation in bytes
  1947. Parameter 4 - Allocation's pool tag
  1948. 0x9B : Attempt to allocate pool with a tag of zero. This would make the pool untrackable and worse, corrupt the existing tag tables.
  1949. Parameter 2 - Pool type
  1950. Parameter 3 - Size of allocation in bytes
  1951. Parameter 4 - Caller's address.
  1952. 0x9C : Attempt to allocate pool with a tag of BIG. This would make the pool untrackable and worse, corrupt the existing tag tables.
  1953. Parameter 2 - Pool type
  1954. Parameter 3 - Size of allocation in bytes
  1955. Parameter 4 - Caller's address.
  1956. END_VALUES
  1957. DRIVER_VERIFIER_DETECTED_VIOLATION (0xC4)
  1958. A device driver attempting to corrupt the system has been caught. This is
  1959. because the driver was specified in the registry as being suspect (by the
  1960. administrator) and the kernel has enabled substantial checking of this driver.
  1961. If the driver attempts to corrupt the system, bugchecks 0xC4, 0xC1 and 0xA will
  1962. be among the most commonly seen crashes.
  1963. PARAMETERS
  1964. 1 - subclass of driver violation.
  1965. VALUES
  1966. 0x00 : caller is trying to allocate zero bytes
  1967. 2 - current IRQL
  1968. 3 - pool type
  1969. 4 - number of bytes
  1970. 0x01 : caller is trying to allocate paged pool at DISPATCH_LEVEL or above
  1971. 2 - current IRQL
  1972. 3 - pool type
  1973. 4 - number of bytes
  1974. 0x02 : caller is trying to allocate nonpaged pool at an IRQL above DISPATCH_LEVEL
  1975. 2 - current IRQL
  1976. 3 - pool type
  1977. 4 - number of bytes
  1978. 0x03 : caller is trying to allocate more than one page of mustsucceed
  1979. pool, but one page is the maximum allowed by this API.
  1980. 0x10 : caller is freeing a bad pool address
  1981. 2 - bad pool address
  1982. 0x11 : caller is trying to free paged pool at DISPATCH_LEVEL or above
  1983. 2 - current IRQL
  1984. 3 - pool type
  1985. 4 - pool address
  1986. 0x12 : caller is trying to free nonpaged pool at an IRQL above DISPATCH_LEVEL
  1987. 2 - current IRQL
  1988. 3 - pool type
  1989. 4 - pool address
  1990. 0x13 : the pool the caller is trying to free is already free.
  1991. 2 - (reserved)
  1992. 3 - pool header
  1993. 4 - pool header contents
  1994. 0x14 : the pool the caller is trying to free is already free.
  1995. 2 - (reserved)
  1996. 3 - pool header
  1997. 4 - pool header contents
  1998. 0x15 : the pool the caller is trying to free contains an active timer.
  1999. 2 - timer entry
  2000. 3 - pool type
  2001. 4 - pool address being freed
  2002. 0x16 : the pool the caller is trying to free is a bad address.
  2003. 2 - line number
  2004. 3 - pool address
  2005. 4 - 0
  2006. 0x17 : the pool the caller is trying to free contains an active ERESOURCE.
  2007. 2 - resource entry
  2008. 3 - pool type
  2009. 4 - pool address being freed
  2010. 0x30 : raising IRQL to an invalid level,
  2011. 2 - current IRQL,
  2012. 3 - new IRQL
  2013. 0x31 : lowering IRQL to an invalid level,
  2014. 2 - current IRQL,
  2015. 3 - new IRQL
  2016. 4 - 0 means the new IRQL is bad, 1 means the IRQL is invalid inside a DPC routine
  2017. 0x32 : releasing a spinlock when not at DISPATCH_LEVEL.
  2018. 2 - current IRQL,
  2019. 3 - spinlock address
  2020. 0x33 : acquiring a fast mutex when not at APC_LEVEL or below.
  2021. 2 - current IRQL,
  2022. 3 - fast mutex address
  2023. 0x34 : releasing a fast mutex when not at APC_LEVEL.
  2024. 2 - current IRQL,
  2025. 3 - thread APC disable count
  2026. 4 - fast mutex address
  2027. 0x35 : kernel is releasing a spinlock when not at DISPATCH_LEVEL.
  2028. 2 - current IRQL,
  2029. 3 - spinlock address
  2030. 4 - old irql.
  2031. 0x36 : kernel is releasing a queued spinlock when not at DISPATCH_LEVEL.
  2032. 2 - current IRQL,
  2033. 3 - spinlock number,
  2034. 4 - old irql.
  2035. 0x37 : a resource is being acquired but APCs are not disabled.
  2036. 2 - current IRQL,
  2037. 3 - thread APC disable count,
  2038. 4 - resource.
  2039. 0x38 : a resource is being released but APCs are not disabled.
  2040. 2 - current IRQL,
  2041. 3 - thread APC disable count,
  2042. 4 - resource.
  2043. 0x39 : a mutex is being acquired unsafe, but irql is not APC_LEVEL on entry.
  2044. 2 - current IRQL,
  2045. 3 - thread APC disable count,
  2046. 4 - mutex.
  2047. 0x3A : a mutex is being released unsafe, but irql is not APC_LEVEL on entry.
  2048. 2 - current IRQL,
  2049. 3 - thread APC disable count,
  2050. 4 - mutex.
  2051. 0x3B : KeWaitXxx routine is being called at DISPATCH_LEVEL or higher.
  2052. 2 - current irql,
  2053. 3 - object to wait on,
  2054. 4 - time out parameter.
  2055. 0x3C : ObReferenceObjectByHandle is being called with a bad handle.
  2056. 2 - bad handle passed in,
  2057. 3 - object type,
  2058. 4 - 0.
  2059. 0x3D : ExAcquireResourceExclusive is being called with a bad (unaligned) resource.
  2060. 2 - 0
  2061. 3 - 0
  2062. 4 - bad resource address passed in.
  2063. 0x3E : KeLeaveCriticalRegion is being called for a thread that never entered a critical region.
  2064. 2 - 0
  2065. 3 - 0
  2066. 4 - 0
  2067. 0x3F : ObReferenceObject is being called on an object that has a reference count of zero or
  2068. ObDereferenceObject is being called on an object with a reference count of zero
  2069. 2 - Object address
  2070. 3 - new object reference count -1 = dereference case, 1 = reference case
  2071. 4 - 0
  2072. 0x40 : acquiring a spinlock when not at DISPATCH_LEVEL.
  2073. 2 - current IRQL,
  2074. 3 - spinlock address
  2075. 0x41 : releasing a spinlock when not at DISPATCH_LEVEL.
  2076. 2 - current IRQL,
  2077. 3 - spinlock address
  2078. 0x42 : acquiring a spinlock when caller is already above DISPATCH_LEVEL.
  2079. 2 - current IRQL,
  2080. 3 - spinlock address
  2081. 0x51 : freeing memory where the caller has written past the end of the
  2082. allocation, overwriting our stored bytecount.
  2083. 2 - base address of the allocation,
  2084. 3 - corrupt address,
  2085. 4 - charged bytes.
  2086. 0x52 : freeing memory where the caller has written past the end of the
  2087. allocation, overwriting our stored virtual address.
  2088. 2 - base address of the allocation,
  2089. 3 - hash entry,
  2090. 4 - charged bytes.
  2091. 0x53 : freeing memory where the caller has written past the end of the
  2092. allocation, overwriting our stored virtual address.
  2093. 2 - base address of the allocation,
  2094. 3 - header,
  2095. 4 - (reserved)
  2096. 0x54 : freeing memory where the caller has written past the end of the
  2097. allocation, overwriting our stored virtual address.
  2098. 2 - base address of the allocation,
  2099. 3 - pool hash size,
  2100. 4 - listindex.
  2101. 0x59 : freeing memory where the caller has written past the end of the
  2102. allocation, overwriting our stored virtual address.
  2103. 2 - base address of the allocation,
  2104. 3 - listindex,
  2105. 4 - (reserved)
  2106. 0x60 : A driver has forgotten to free its pool allocations prior to unloading.
  2107. 2 - paged bytes
  2108. 3 - nonpaged bytes,
  2109. 4 - total # of (paged+nonpaged) allocations that weren't freed.
  2110. To get the name of the driver at fault, type
  2111. dp ViBadDriver l1; dS @$p
  2112. Then type !verifier 3 drivername.sys for info on the allocations
  2113. that were leaked that caused the bugcheck.
  2114. 0x61 : A driver is unloading and allocating memory (in another thread) at the same time.
  2115. 2 - paged bytes
  2116. 3 - nonpaged bytes,
  2117. 4 - total # of (paged+nonpaged) allocations that weren't freed.
  2118. To get the name of the driver at fault, type
  2119. dp ViBadDriver l1; dS @$p
  2120. Then type !verifier 3 drivername.sys for info on the allocations
  2121. that were leaked that caused the bugcheck.
  2122. 0x6F : MmProbeAndLockPages called on pages not in PFN database. This
  2123. is typically a driver calling this routine to lock its own
  2124. private dualport RAM. Not only is this not needed, it can also
  2125. corrupt memory on machines with noncontiguous physical RAM.
  2126. 2 - MDL address
  2127. 3 - physical page being locked
  2128. 4 - highest physical page in the system
  2129. 0x70 : MmProbeAndLockPages called when not at DISPATCH_LEVEL or below.
  2130. 2 - current IRQL
  2131. 3 - MDL address
  2132. 4 - access mode
  2133. 0x71 : MmProbeAndLockProcessPages called when not at DISPATCH_LEVEL or below.
  2134. 2 - current IRQL
  2135. 3 - MDL address
  2136. 4 - process address
  2137. 0x72 : MmProbeAndLockSelectedPages called when not at DISPATCH_LEVEL or below.
  2138. 2 - current IRQL
  2139. 3 - MDL address
  2140. 4 - process address
  2141. 0x73 : MmMapIoSpace called when not at DISPATCH_LEVEL or below.
  2142. 2 - current IRQL
  2143. 3 - low 32 bits of the physical address (full 64 on Win64)
  2144. 4 - number of bytes
  2145. 0x74 : MmMapLockedPages called when not at DISPATCH_LEVEL or below.
  2146. 2 - current IRQL
  2147. 3 - MDL address
  2148. 4 - access mode
  2149. 0x75 : MmMapLockedPages called when not at APC_LEVEL or below.
  2150. 2 - current IRQL
  2151. 3 - MDL address
  2152. 4 - access mode
  2153. 0x76 : MmMapLockedPagesSpecifyCache called when not at DISPATCH_LEVEL or below.
  2154. 2 - current IRQL
  2155. 3 - MDL address
  2156. 4 - access mode
  2157. 0x77 : MmMapLockedPagesSpecifyCache called when not at APC_LEVEL or below.
  2158. 2 - current IRQL
  2159. 3 - MDL address
  2160. 4 - access mode
  2161. 0x78 : MmUnlockPages called when not at DISPATCH_LEVEL or below.
  2162. 2 - current IRQL
  2163. 3 - MDL address
  2164. 4 - 0
  2165. 0x79 : MmUnmapLockedPages called when not at DISPATCH_LEVEL or below.
  2166. 2 - current IRQL
  2167. 3 - virtual address being unmapped
  2168. 4 - MDL address
  2169. 0x7A : MmUnmapLockedPages called when not at APC_LEVEL or below.
  2170. 2 - current IRQL
  2171. 3 - virtual address being unmapped
  2172. 4 - MDL address
  2173. 0x7B : MmUnmapIoSpace called when not at APC_LEVEL or below.
  2174. 2 - current IRQL
  2175. 3 - virtual address being unmapped
  2176. 4 - number of bytes
  2177. 0x7C : MmUnlockPages called with an MDL whose pages were never
  2178. successfully locked.
  2179. 2 - MDL address
  2180. 3 - MDL flags
  2181. 4 - 0
  2182. 0x7D : MmUnlockPages called with an MDL whose pages are from nonpaged
  2183. pool - these should never be unlocked.
  2184. 2 - MDL address
  2185. 3 - MDL flags
  2186. 4 - 0
  2187. 0x80 : KeSetEvent called when not at DISPATCH_LEVEL or below.
  2188. 2 - current IRQL
  2189. 3 - event address
  2190. 4 - 0
  2191. 0x81 : MmMapLockedPages called without MDL_MAPPING_CAN_FAIL
  2192. 2 - MDL address
  2193. 3 - MDL flags
  2194. 4 - 0
  2195. 0x82 : MmMapLockedPagesSpecifyCache called without MDL_MAPPING_CAN_FAIL
  2196. 2 - MDL address
  2197. 3 - MDL flags
  2198. 4 - Whether to bugcheck on failure
  2199. 0x83 : MmMapIoSpace called to map, but the caller hasn't locked down the MDL pages.
  2200. 2 - Starting physical address to map.
  2201. 3 - Number of bytes to map.
  2202. 4 - The first page frame number that isn't locked down.
  2203. 0x84 : MmMapIoSpace called to map, but the caller hasn't locked down the MDL pages.
  2204. 2 - Starting physical address to map.
  2205. 3 - Number of bytes to map.
  2206. 4 - The first page frame number that is on the free list.
  2207. 0x85 : MmMapLockedPages called to map, but the caller hasn't locked down the MDL pages.
  2208. 2 - MDL address.
  2209. 3 - Number of pages to map.
  2210. 4 - The first page frame number that isn't locked down.
  2211. 0x86 : MmMapLockedPages called to map, but the caller hasn't locked down the MDL pages.
  2212. 2 - MDL address.
  2213. 3 - Number of pages to map.
  2214. 4 - The first page frame number that is on the free list.
  2215. 0x87 : MmMapIoSpace called to map, but the caller's cachetype conflicts with an already existing mapping.
  2216. 2 - Base physical page (shift left for physical address) of the existing (conflicting) mapping.
  2217. 3 - Number of pages already mapped in the existing (conflicting) mapping.
  2218. 4 - MEMORY_CACHING_TYPE of the existing (conflicting mapping).
  2219. 0x88 : MmMapIoSpace called to map a physical range as noncached or writecombined, but the caller's physical range already has an existing cached mapping.
  2220. 2 - Base physical page (shift left for physical address) of the requested mapping.
  2221. 3 - Number of pages in the requested mapping.
  2222. 4 - MEMORY_CACHING_TYPE of the requested mapping.
  2223. 0x89 : An MDL is not marked as I/O but contains non-memory page addresses.
  2224. 2 - MDL address.
  2225. 3 - Pointer to the non-memory page in the MDL.
  2226. 4 - The non-memory page number in the MDL.
  2227. 0x8A : MmMapLockedPages* called to map a physical range as noncached or writecombined, but the caller's physical range already has an existing cached mapping.
  2228. 2 - MDL address.
  2229. 3 - Conflicting physical page (shift left for physical address) of the requested mapping.
  2230. 4 - MEMORY_CACHING_TYPE of the requested mapping.
  2231. 0x90 : A driver switched stacks. The current stack is neither a thread
  2232. stack nor a DPC stack. Typically the driver doing this should be
  2233. on the stack obtained from `kb' command.
  2234. 0xA0 : A CRC error was detected on the sector (synchronously).
  2235. 2 - Request Irp.
  2236. 3 - Device object of the lower device.
  2237. 4 - Sector number on which the CRC error was detected.
  2238. 0xA1 : A CRC error was detected on the sector (asynchronously).
  2239. 2 - *COPY* of original Irp (actual irp has been completed)
  2240. 3 - Device object of the lower device.
  2241. 4 - Sector number on which the CRC error was detected.
  2242. 0xA2 : CRCDISK checksum copies don't match (possible paging error)
  2243. 2 - Request Irp or copy.
  2244. 3 - Device object of the lower device.
  2245. 4 - Sector number on which the CRC error was detected.
  2246. END_VALUES
  2247. DESCRIPTION
  2248. Parameter 1 = 0x1000 .. 0x1020 - deadlock verifier error codes.
  2249. Typically the code is 0x1001 (deadlock detected) and you can
  2250. issue a '!deadlock' KD command to get more information.
  2251. DRIVER_CORRUPTED_EXPOOL (0xC5)
  2252. PARAMETERS
  2253. 1 - memory referenced
  2254. 2 - IRQL
  2255. 3 - value 0 = read operation, 1 = write operation
  2256. 4 - address which referenced memory
  2257. DESCRIPTION
  2258. An attempt was made to access a pagable (or completely invalid) address at an
  2259. interrupt request level (IRQL) that is too high. This is
  2260. caused by drivers that have corrupted the system pool. Run the driver
  2261. verifier against any new (or suspect) drivers, and if that doesn't turn up
  2262. the culprit, then use gflags to enable special pool.
  2263. DRIVER_CAUGHT_MODIFYING_FREED_POOL (0xC6)
  2264. PARAMETERS
  2265. 1 - memory referenced
  2266. 2 - value 0 = read operation, 1 = write operation
  2267. 3 - previous mode.
  2268. 4 - 4.
  2269. DESCRIPTION
  2270. An attempt was made to access freed pool memory. The faulty component is
  2271. displayed in the current kernel stack.
  2272. TIMER_OR_DPC_INVALID (0xC7)
  2273. A kernel timer or DPC was found in memory which must not contain such items.
  2274. Usually this is memory being freed. This is usually caused by a device driver
  2275. that has not cleaned up properly before freeing memory.
  2276. PARAMETERS
  2277. 1 - What kind of object
  2278. 0 Timer Object
  2279. 1 DPC Object
  2280. 2 DPC Routine
  2281. 2 - Address of object
  2282. 3 - Start of range being checked
  2283. 4 - End of range being checked
  2284. IRQL_UNEXPECTED_VALUE (0xC8)
  2285. The processor's IRQL is not what it should be at this time. This is
  2286. usually caused by a lower level routine changing IRQL for some period
  2287. and not restoring IRQL at the end of that period (eg acquires spinlock
  2288. but doesn't release it).
  2289. PARAMETERS
  2290. 1 - (Current IRQL << 16) | (Expected IRQL << 8) | UniqueValue
  2291. DESCRIPTION
  2292. if UniqueValue is 0 or 1
  2293. 2 = APC->KernelRoutine
  2294. 3 = APC
  2295. 4 = APC->NormalRoutine
  2296. DRIVER_VERIFIER_IOMANAGER_VIOLATION (0xC9)
  2297. The IO manager has caught a misbehaving driver.
  2298. PARAMETERS
  2299. 1 - Code that specifies the violation
  2300. VALUES:
  2301. 1 : Invalid IRP passed to IoFreeIrp
  2302. 2 - the IRP passed in , 3/4 - 0
  2303. 2 : IRP still associated with a thread at IoFreeIrp
  2304. 2 - the IRP passed in , 3/4 - 0
  2305. 3 : Invalid IRP passed to IoCallDriver
  2306. 2 - the IRP passed in , 3/4 - 0
  2307. 4 : Invalid Device object passed to IoCallDriver
  2308. 2 - the Device object , 3/4 - 0
  2309. 5 : Irql not equal across call to the driver dispatch routine
  2310. 2 - the device object associated with the offending driver
  2311. 3 - the Irql before the call
  2312. 4 - the Irql after the call
  2313. 6 : IRP passed to IoCompleteRequest contains invalid status
  2314. 2 - the status
  2315. 3 - the IRP
  2316. 4 - 0
  2317. 7 : IRP passed to IoCompleteRequest still has cancel routine set
  2318. 2 - the cancel routine pointer
  2319. 3 - the IRP
  2320. 4 - 0
  2321. 8 : Call to IoBuildAsynchronousFsdRequest threw an exception
  2322. 2 - the Device object
  2323. 3 - the IRP major function
  2324. 4 - the exception status
  2325. 9 : Call to IoBuildDeviceIoControlRequest threw an exception
  2326. 2 - the Device object
  2327. 3 - the IoControlCode
  2328. 4 - the exception status
  2329. 0xA : Reinitialization of Device object timer
  2330. 2 - the Device object , 3/4 - 0
  2331. 0xB : Unused
  2332. 0xC : Invalid IOSB in IRP at APC IopCompleteRequest (appears to be on
  2333. stack that was unwound)
  2334. 2 - the IOSB pointer , 3/4 - 0
  2335. 0xD : Invalid UserEvent in IRP at APC IopCompleteRequest (appears to
  2336. be on stack that was unwound)
  2337. 2 - the UserEvent pointer , 3/4 - 0
  2338. 0xE : Irql > DPC at IoCompleteRequest
  2339. 2 - the current Irql
  2340. 3 - the IRP
  2341. 4 - 0
  2342. 0xF : Driver sent an create request with fileobject that's been closed or had its open cancelled.
  2343. 1 - Device Object to which the IRP is being sent
  2344. 2 - Pointer to IRP
  2345. 3 - Pointer to FileObject
  2346. 0x200 : (Unknown) This code covers all unknown I/O Verification errors.
  2347. 2 - The address in the driver's code where the error was detected.
  2348. 3 - A pointer to the IRP.
  2349. 4 - A pointer to the DeviceObject.
  2350. 0x201 : (Fatal error) A device is deleting itself while there is another device
  2351. beneath it in the driver stack. This may be because the caller has forgotten to call
  2352. IoDetachDevice first, or the lower driver may have incorrectly deleted itself.
  2353. 0x202 : (Fatal error) A driver has attempted to detach from a device object that
  2354. is not attached to anything. This may occur if detach was called twice on the same
  2355. device object. (Device object specified.)
  2356. 0x203 : (Fatal error) A driver has called IoCallDriver without setting the
  2357. CancelRoutine in the IRP to NULL. (IRP specified.)
  2358. 0x204 : (Fatal error) The caller has passed in NULL as a DeviceObject. This
  2359. is fatal. (IRP specified.)
  2360. 0x205 : (Fatal error) The caller is forwarding an IRP that is currently queued beneath
  2361. it. The code handling IRPs returning STATUS_PENDING in this driver appears to be
  2362. broken. (IRP specified.)
  2363. 0x206 : (Fatal error) The caller has incorrectly forwarded an IRP (control field
  2364. not zeroed). The driver should use IoCopyCurrentIrpStackLocationToNext or
  2365. IoSkipCurrentIrpStackLocation. (IRP specified.)
  2366. 0x207 : (Fatal error) The caller has manually copied the stack and has inadvertently
  2367. copied the upper layer's completion routine. Please use
  2368. IoCopyCurrentIrpStackLocationToNext. (IRP specified.)
  2369. 0x208 : (Fatal error) This IRP is about to run out of stack locations. Someone
  2370. may have forwarded this IRP from another stack. (IRP specified.)
  2371. 0x209 : (Fatal error) The caller is completing an IRP that is currently queued
  2372. beneath it. The code handling IRPs returning STATUS_PENDING in this driver appears
  2373. to be broken. (IRP specified.)
  2374. 0x20A : (Fatal error) The caller of IoFreeIrp is freeing an IRP that is still
  2375. in use. (Original IRP and IRP in use specified.)
  2376. 0x20B : (Fatal error) The caller of IoFreeIrp is freeing an IRP that is still
  2377. in use. (IRP specified.)
  2378. 0x20C : (Fatal error) The caller of IoFreeIrp is freeing an IRP that is still
  2379. queued against a thread. (IRP specified.)
  2380. 0x20D : (Fatal error) The caller of IoInitializeIrp has passed an IRP that was
  2381. allocated with IoAllocateIrp. This is illegal and unnecessary, and has caused
  2382. a quota leak. Check the documentation for IoReuseIrp if this IRP is being recycled.
  2383. 0x20E : (Non-fatal error) A PNP IRP has an invalid status. (Any PNP IRP must
  2384. have its status initialized to STATUS_NOT_SUPPORTED.) (IRP specified.)
  2385. 0x20F : (Non-fatal error) A Power IRP has an invalid status. (Any Power IRP
  2386. must have its status initialized to STATUS_NOT_SUPPORTED.) (IRP specified.)
  2387. 0x210 : (Non-fatal error) A WMI IRP has an invalid status. (Any WMI IRP must
  2388. have its status initialized to STATUS_NOT_SUPPORTED.) (IRP specified.)
  2389. 0x211 : (Non-fatal error) The caller has forwarded an IRP while skipping a device
  2390. object in the stack. The caller is probably sending IRPs to the PDO instead of
  2391. to the device returned by IoAttachDeviceToDeviceStack. (IRP specified.)
  2392. 0x212 : (Non-fatal error) The caller has trashed or has not properly copied the
  2393. IRP's stack. (IRP specified.)
  2394. 0x213 : (Non-fatal error) The caller has changed the status field of an IRP it
  2395. does not understand. (IRP specified.)
  2396. 0x214 : (Non-fatal error) The caller has changed the information field of an
  2397. IRP it does not understand. (IRP specified.)
  2398. 0x215 : (Non-fatal error) A non-successful non-STATUS_NOT_SUPPORTED IRP status
  2399. for IRP_MJ_PNP is being passed down stack. (IRP specified.) Failed PNP IRPs
  2400. must be completed.
  2401. 0x216 : (Non-fatal error) The previously-set IRP_MJ_PNP status has been converted
  2402. to STATUS_NOT_SUPPORTED. (IRP specified.)
  2403. 0x217 : (Non-fatal error) The driver has not handled a required IRP. The driver must
  2404. update the status of the IRP to indicate whether or not it has been handled.
  2405. (IRP specified.)
  2406. 0x218 : (Non-fatal error) The driver has responded to an IRP that is reserved for
  2407. other device objects elsewhere in the stack. (IRP specified.)
  2408. 0x219 : (Non-fatal error) A non-successful non-STATUS_NOT_SUPPORTED IRP status for
  2409. IRP_MJ_POWER is being passed down stack. (IRP specified.) Failed POWER IRPs must be
  2410. completed.
  2411. 0x21A : (Non-fatal error) The previously-set IRP_MJ_POWER status has been converted
  2412. to STATUS_NOT_SUPPORTED. (IRP specified.)
  2413. 0x21B : (Non-fatal error) A driver has returned a suspicious status. This is probably
  2414. due to an uninitialized variable bug in the driver. (IRP specified.)
  2415. 0x21C : (Warning) The caller has copied the IRP stack but not set a completion routine.
  2416. This is inefficient -- use IoSkipCurrentIrpStackLocation instead. (IRP specified.)
  2417. 0x21D : (Fatal error) An IRP dispatch handler has not properly detached from the
  2418. stack below it upon receiving a remove IRP. (DeviceObject, Dispatch
  2419. Routine, and IRP specified.)
  2420. 0x21E : (Fatal error) An IRP dispatch handler has not properly deleted its device object
  2421. upon receiving a remove IRP. (DeviceObject, Dispatch Routine, and IRP specified.)
  2422. 0x21F : (Non-fatal error) A driver has not filled out a dispatch routine for a required
  2423. IRP major function. (IRP specified.)
  2424. 0x220 : (Non-fatal error) IRP_MJ_SYSTEM_CONTROL has been completed by someone other than
  2425. the ProviderId. This IRP should either have been completed earlier or should have
  2426. been passed down. (IRP specified, along with the DeviceObject where it was targeted.)
  2427. 0x221 : (Fatal error) An IRP dispatch handler for a PDO has deleted its device object,
  2428. but the hardware has not been reported as missing in a bus relations query.
  2429. (DeviceObject, Dispatch Routine, and IRP specified.)
  2430. 0x222 : (Fatal error) A Bus Filter's IRP dispatch handler has detached upon receiving
  2431. a remove IRP when the PDO is still alive. Bus Filters must clean up in
  2432. FastIoDetach callbacks. (DeviceObject, Dispatch Routine, and IRP specified.)
  2433. 0x223 : (Fatal error) An IRP dispatch handler for a bus filter has deleted its device
  2434. object, but the PDO is still present. Bus filters must clean up in
  2435. FastIoDetach callbacks. (DeviceObject, Dispatch Routine, and IRP specified.)
  2436. 0x224 : (Fatal error) An IRP dispatch handler has returned a status that is inconsistent
  2437. with the IRP's IoStatus.Status field. (Dispatch handler routine, IRP, IRP's
  2438. IoStatus.Status, and returned Status specified.)
  2439. 0x225 : (Non-fatal error) An IRP dispatch handler has returned a status that is illegal
  2440. (0xFFFFFFFF). This is probably due to an uninitialized stack variable. To debug
  2441. this, execute an LN command on the specified address.
  2442. 0x226 : (Fatal error) An IRP dispatch handler has returned without passing down or
  2443. completing this IRP, or someone forgot to return STATUS_PENDING. (IRP specified.)
  2444. 0x227 : (Fatal error) An IRP completion routine is in pageable code. (This is never
  2445. permitted.) (Routine and IRP specified.)
  2446. 0x228 : (Non-fatal error) A driver's completion routine has not marked the IRP pending if
  2447. the PendingReturned field was set in the IRP passed to it. This may cause the
  2448. OS to hang, especially if an error is returned by the stack. (Routine and IRP specified.)
  2449. 0x229 : (Fatal error) A cancel routine has been set for an IRP that is currently being
  2450. processed by drivers lower in the stack, possibly stomping their cancel routine.
  2451. (Routine and IRP specified.)
  2452. 0x22A : (Non-fatal error) The physical device object (PDO) has not responded to a
  2453. required IRP. (IRP specified.)
  2454. 0x22B : (Non-fatal error) The physical device object (PDO) has forgotten to fill out the
  2455. device relation list with the PDO for the TargetDeviceRelation query. (IRP specified.)
  2456. 0x22C : (Fatal error) The code implementing the TargetDeviceRelation query has not called
  2457. ObReferenceObject on the PDO. (IRP specified.)
  2458. 0x22D : (Non-fatal error) The caller has completed a IRP_MJ_PNP it didn't understand
  2459. instead of passing it down. (IRP specified.)
  2460. 0x22E : (Non-fatal error) The caller has completed a successful IRP_MJ_PNP instead of
  2461. passing it down. (IRP specified.)
  2462. 0x22F : (Non-fatal error) The caller has completed an untouched IRP_MJ_PNP (instead of
  2463. passing the IRP down), or non-PDO has failed the IRP using illegal value of
  2464. STATUS_NOT_SUPPORTED. (IRP specified.)
  2465. 0x230 : (Non-fatal error) The caller has completed an IRP_MJ_POWER it didn't understand
  2466. instead of passing it down. (IRP specified.)
  2467. 0x231 : (Fatal error) The caller has completed a successful IRP_MJ_POWER instead of passing
  2468. it down. (IRP specified.)
  2469. 0x232 : (Non-fatal error) The caller has completed an untouched IRP_MJ_POWER (instead of
  2470. passing the IRP down), or non-PDO has failed the IRP using illegal value of
  2471. STATUS_NOT_SUPPORTED. (IRP specified.)
  2472. 0x233 : (Non-fatal error) The version field of the query capabilities structure in a query
  2473. capabilities IRP was not properly initialized. (IRP specified.)
  2474. 0x234 : (Non-fatal error) The size field of the query capabilities structure in a query
  2475. capabilities IRP was not properly initialized. (IRP specified.)
  2476. 0x235 : (Non-fatal error) The address field of the query capabilities structure in a query
  2477. capabilities IRP was not properly initialized to -1. (IRP specified.)
  2478. 0x236 : (Non-fatal error) The UI Number field of the query capabilities structure in a
  2479. query capabilities IRP was not properly initialized to -1. (IRP specified.)
  2480. 0x237 : (Fatal error) A driver has sent an IRP that is restricted for system use only. (IRP specified.)
  2481. 0x238 : (Warning) The caller of IoInitializeIrp has passed an IRP that was allocated with
  2482. IoAllocateIrp. This is illegal, unnecessary, and negatively impacts performance in normal
  2483. use. Check the documentation for IoReuseIrp if this IRP is being recycled.
  2484. 0x239 : (Warning) The caller of IoCompleteRequest is completing an IRP that has never
  2485. been forwarded via a call to IoCallDriver or PoCallDriver. This may be
  2486. a bug. (IRP specified.)
  2487. 0x23A : (Fatal error) A driver has forwarded an IRP at an IRQL that is illegal for
  2488. this major code. (IRP specified.)
  2489. 0x23B : (Non-fatal error) The caller has changed the status field of an IRP it does not
  2490. understand. (IRP specified.)
  2491. 0x23C : (Fatal error) A driver has completed an IRP without setting the cancel
  2492. routine in the IRP to NULL. (IRP specified.)
  2493. 0x23D : (Non-fatal error) A driver has returned STATUS_PENDING but did not mark the IRP
  2494. pending via a call to IoMarkIrpPending. (IRP specified.)
  2495. 0x23E : (Non-fatal error) A driver has marked an IRP pending but didn't return
  2496. STATUS_PENDING. (IRP specified.)
  2497. 0x23F : (Fatal error) A driver has not inherited the DO_POWER_PAGABLE bit from the
  2498. stack it has attached to. (DeviceObject specified.)
  2499. 0x240 : (Fatal error) A driver is attempting to delete a device object that has already
  2500. been deleted via a prior call to IoDeleteDevice.
  2501. 0x241 : (Fatal error) A driver has detached its device object during a surprise remove
  2502. IRP. (IRP and DeviceObject specified.)
  2503. 0x242 : (Fatal error) A driver has deleted its device object during a surprise remove
  2504. IRP. (IRP and DeviceObject specified.)
  2505. 0x243 : (Fatal error) A driver has failed to clear the DO_DEVICE_INITIALIZING flag at
  2506. the end of AddDevice. (DeviceObject specified.)
  2507. 0x244 : (Fatal error) A driver has not copied either the DO_BUFFERED_IO or the
  2508. DO_DIRECT_IO flag from the device object it is attaching
  2509. to. (DeviceObject specified.)
  2510. 0x245 : (Fatal error) A driver has set both the DO_BUFFERED_IO and the DO_DIRECT_IO
  2511. flags. These flags are mutually exclusive. (DeviceObject specified.)
  2512. 0x246 : (Fatal error) A driver has failed to copy the DeviceType field from the device
  2513. object it is attaching to. (DeviceObject specified.)
  2514. 0x247 : (Fatal error) A driver has failed an IRP that cannot legally be failed. (IRP specified.)
  2515. 0x248 : (Fatal error) A driver has added a device object that is not a PDO to a device
  2516. relations query. (IRP and DeviceObject specified.)
  2517. 0x249 : (Non-fatal error) A driver has enumerated two child PDOs that returned identical
  2518. Device IDs. (Both DeviceObjects specified.)
  2519. 0x24A : (Fatal error) A driver has mistakenly called a file I/O function at an IRQL
  2520. other than PASSIVE_LEVEL.
  2521. 0x24B : (Fatal error) A driver has succeeded IRP_MJ_PNP.IRP_MN_QUERY_DEVICE_RELATIONS(TargetRelations)
  2522. but did not properly fill out the request or forward the IRP to the underlying
  2523. hardware stack. (DeviceObject specified.)
  2524. 0x24C : (Non-fatal error) A driver has returned STATUS_PENDING but did not mark the
  2525. IRP pending via a call to IoMarkIrpPending. (IRP specified.)
  2526. 0x24D : (Fatal error) A driver has passed an invalid device object to a function that
  2527. requires a PDO. (DeviceObject specified.)
  2528. END_VALUES
  2529. PNP_DETECTED_FATAL_ERROR (0xCA)
  2530. PnP encountered a severe error, either as a result of a problem in a driver or
  2531. a problem in PnP itself. The first argument describes the nature of the
  2532. problem, the second argument is the address of the PDO. The other arguments
  2533. vary depending on argument 1.
  2534. PARAMETERS
  2535. Argument 1 -
  2536. VALUES:
  2537. 1 : Duplicate PDO
  2538. A specific instance of a driver has enumerated multiple PDOs with
  2539. identical device id and unique ids.
  2540. 2 - Newly reported PDO.
  2541. 3 - PDO of which it is a duplicate.
  2542. 2 : Invalid PDO
  2543. An API which requires a PDO has been called with either an FDO,
  2544. a PDO which hasn't been initialized yet (returned to PnP in a
  2545. QueryDeviceRelation/BusRelations), or some random piece of
  2546. memory.
  2547. 2 - Purported PDO.
  2548. 3 - Driver object
  2549. 3 : Invalid ID
  2550. An enumerator has returned an ID which contains illegal
  2551. characters or isn't properly terminated. IDs must only contain
  2552. characters in the range 0x20-7F inclusive with the exception of
  2553. 0x2C (comma) which is illegal.
  2554. 2 - PDO whose IDs were queried
  2555. 3 - Address of ID buffer
  2556. 4 - Type of ID
  2557. VALUES
  2558. 1 : DeviceID
  2559. 2 : UniqueID
  2560. 3 : HardwareIDs
  2561. 4 : CompatibleIDs
  2562. END_VALUES
  2563. 4 : Invalid enumeration of deleted PDO
  2564. An enumerator has returned a PDO which it has previously deleted
  2565. using IoDeleteDevice.
  2566. 2 - PDO with DOE_DELETE_PENDING set.
  2567. 5 : PDO freed while still linked in devnode tree.
  2568. The object manager reference count on a PDO dropped to zero
  2569. while the devnode was still linked in the tree. This usually
  2570. indicates that the driver is not adding a reference when
  2571. returning the PDO in a query IRP.
  2572. 2 - PDO.
  2573. END_VALUES
  2574. DRIVER_LEFT_LOCKED_PAGES_IN_PROCESS (0xCB)
  2575. PARAMETERS
  2576. 1 - The calling address in the driver that locked the pages or if the
  2577. IO manager locked the pages this points to the dispatch routine of
  2578. the top driver on the stack to which the IRP was sent.
  2579. 2 - The caller of the calling address in the driver that locked the
  2580. pages. If the IO manager locked the pages this points to the device
  2581. object of the top driver on the stack to which the IRP was sent.
  2582. 3 - A pointer to the MDL containing the locked pages.
  2583. 4 - The number of locked pages.
  2584. DESCRIPTION
  2585. Caused by a driver not cleaning up completely after an I/O.
  2586. When possible, the guilty driver's name (Unicode string) is printed on
  2587. the bugcheck screen and saved in KiBugCheckDriver.
  2588. PAGE_FAULT_IN_FREED_SPECIAL_POOL (0xCC)
  2589. PARAMETERS
  2590. 1 - memory referenced
  2591. 2 - value 0 = read operation, 1 = write operation
  2592. 3 - if non-zero, the address which referenced memory.
  2593. 4 - Mm internal code.
  2594. DESCRIPTION
  2595. Memory was referenced after it was freed.
  2596. This cannot be protected by try-except.
  2597. When possible, the guilty driver's name (Unicode string) is printed on
  2598. the bugcheck screen and saved in KiBugCheckDriver.
  2599. PAGE_FAULT_BEYOND_END_OF_ALLOCATION (0xCD)
  2600. PARAMETERS
  2601. 1 - memory referenced
  2602. 2 - value 0 = read operation, 1 = write operation
  2603. 3 - if non-zero, the address which referenced memory.
  2604. 4 - Mm internal code.
  2605. DESCRIPTION
  2606. N bytes of memory was allocated and more than N bytes are being referenced.
  2607. This cannot be protected by try-except.
  2608. When possible, the guilty driver's name (Unicode string) is printed on
  2609. the bugcheck screen and saved in KiBugCheckDriver.
  2610. DRIVER_UNLOADED_WITHOUT_CANCELLING_PENDING_OPERATIONS (0xCE)
  2611. A driver unloaded without cancelling timers, DPCs, worker threads, etc.
  2612. The broken driver's name is displayed on the screen.
  2613. PARAMETERS
  2614. 1 - memory referenced
  2615. 2 - value 0 = read operation, 1 = write operation
  2616. 3 - If non-zero, the instruction address which referenced the bad memory
  2617. address.
  2618. 4 - Mm internal code.
  2619. TERMINAL_SERVER_DRIVER_MADE_INCORRECT_MEMORY_REFERENCE (0xCF)
  2620. PARAMETERS
  2621. 1 - memory referenced
  2622. 2 - value 0 = read operation, 1 = write operation
  2623. 3 - If non-zero, the instruction address which referenced the bad memory
  2624. address.
  2625. 4 - Mm internal code.
  2626. A driver has been incorrectly ported to Terminal Server. It is referencing
  2627. session space addresses from the system process context. Probably from
  2628. queueing an item to a system worker thread.
  2629. The broken driver's name is displayed on the screen.
  2630. DRIVER_CORRUPTED_MMPOOL (0xD0)
  2631. PARAMETERS
  2632. 1 - memory referenced
  2633. 2 - IRQL
  2634. 3 - value 0 = read operation, 1 = write operation
  2635. 4 - address which referenced memory
  2636. An attempt was made to access a pagable (or completely invalid) address at an
  2637. interrupt request level (IRQL) that is too high. This is
  2638. caused by drivers that have corrupted the system pool. Run the driver
  2639. verifier against any new (or suspect) drivers, and if that doesn't turn up
  2640. the culprit, then use gflags to enable special pool. You can also set
  2641. HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\ProtectNonPagedPool
  2642. to a DWORD 1 value and reboot. Then the system will unmap freed nonpaged pool,
  2643. preventing drivers (although not DMA-hardware) from corrupting the pool.
  2644. DRIVER_IRQL_NOT_LESS_OR_EQUAL (0xD1)
  2645. PARAMETERS
  2646. 1 - memory referenced
  2647. 2 - IRQL
  2648. 3 - value 0 = read operation, 1 = write operation
  2649. 4 - address which referenced memory
  2650. DESCRIPTION
  2651. An attempt was made to access a pagable (or completely invalid) address at an
  2652. interrupt request level (IRQL) that is too high. This is usually
  2653. caused by drivers using improper addresses.
  2654. If kernel debugger is available get stack backtrace.
  2655. BUGCODE_ID_DRIVER (0xD2)
  2656. This is the NDIS Driver Bugcheck for Windows 2000 and Windows XP.
  2657. For Windows Server 2003 and later, see 0x7C, BUGCODE_NDIS_DRIVER.
  2658. DESCRIPTION
  2659. The meaning of the bug check parameters cannot be determined by examining the
  2660. parameters alone. You must also examine the text of a DbgPrint message.
  2661. For details, see either the debugger documentation or the DDK documentation.
  2662. DRIVER_PORTION_MUST_BE_NONPAGED (0xD3)
  2663. PARAMETERS
  2664. 1 - memory referenced
  2665. 2 - IRQL
  2666. 3 - value 0 = read operation, 1 = write operation
  2667. 4 - address which referenced memory
  2668. DESCRIPTION
  2669. When possible, the guilty driver's name (Unicode string) is printed on
  2670. the bugcheck screen and saved in KiBugCheckDriver.
  2671. An attempt was made to access a pagable (or completely invalid) address at an
  2672. interrupt request level (IRQL) that is too high. This is usually
  2673. caused by drivers marking code or data as pagable when it should be
  2674. marked nonpaged.
  2675. If kernel debugger is available get stack backtrace.
  2676. SYSTEM_SCAN_AT_RAISED_IRQL_CAUGHT_IMPROPER_DRIVER_UNLOAD (0xD4)
  2677. A driver unloaded without cancelling lookaside lists, DPCs, worker threads, etc.
  2678. The broken driver's name is displayed on the screen.
  2679. PARAMETERS
  2680. 1 - memory referenced
  2681. 2 - IRQL
  2682. 3 - value 0 = read operation, 1 = write operation
  2683. 4 - address which referenced memory
  2684. DESCRIPTION
  2685. When possible, the guilty driver's name (Unicode string) is printed on
  2686. the bugcheck screen and saved in KiBugCheckDriver.
  2687. An attempt was made to access the driver at raised IRQL after it unloaded.
  2688. If kernel debugger is available get stack backtrace.
  2689. DRIVER_PAGE_FAULT_IN_FREED_SPECIAL_POOL (0xD5)
  2690. PARAMETERS
  2691. 1 - memory referenced
  2692. 2 - value 0 = read operation, 1 = write operation
  2693. 3 - if non-zero, the address which referenced memory.
  2694. 4 - (reserved)
  2695. DESCRIPTION
  2696. Memory was referenced after it was freed.
  2697. This cannot be protected by try-except.
  2698. When possible, the guilty driver's name (Unicode string) is printed on
  2699. the bugcheck screen and saved in KiBugCheckDriver.
  2700. DRIVER_PAGE_FAULT_BEYOND_END_OF_ALLOCATION (0xD6)
  2701. PARAMETERS
  2702. 1 - memory referenced
  2703. 2 - value 0 = read operation, 1 = write operation
  2704. 3 - if non-zero, the address which referenced memory.
  2705. 4 - (reserved)
  2706. DESCRIPTION
  2707. N bytes of memory was allocated and more than N bytes are being referenced.
  2708. This cannot be protected by try-except.
  2709. When possible, the guilty driver's name (Unicode string) is printed on
  2710. the bugcheck screen and saved in KiBugCheckDriver.
  2711. DRIVER_UNMAPPING_INVALID_VIEW (0xD7)
  2712. PARAMETERS
  2713. 1 - virtual address to unmap.
  2714. 2 - 1 if the view is being unmapped, 2 if the view is being committed.
  2715. 3 - 0.
  2716. 4 - 0.
  2717. DESCRIPTION
  2718. A driver (usually win32k.sys, but can be determined from the stack trace for
  2719. certain) is trying to unmap an address that was not mapped.
  2720. DRIVER_USED_EXCESSIVE_PTES (0xD8)
  2721. PARAMETERS
  2722. 1 - If non-null, the guilty driver's name (Unicode string).
  2723. 2 - If parameter 1 non-null, the number of PTEs used by the guilty driver.
  2724. 3 - Total free system PTEs
  2725. 4 - Total system PTEs
  2726. DESCRIPTION
  2727. No System PTEs left. Usually caused by a driver not cleaning up
  2728. properly. If non-null, Parameter 1 shows the name of the driver
  2729. who is consuming the most PTEs. The calling stack also shows the name of
  2730. the driver which bugchecked. Both drivers need to be fixed and/or the number
  2731. of PTEs increased.
  2732. When possible, the guilty driver's name (Unicode string) is printed on
  2733. the bugcheck screen and saved in KiBugCheckDriver.
  2734. LOCKED_PAGES_TRACKER_CORRUPTION (0xD9)
  2735. PARAMETERS
  2736. 1 - Type of error.
  2737. VALUES:
  2738. 1 : The MDL is being inserted twice on the same process list.
  2739. 2 - Address of internal lock tracking structure.
  2740. 3 - Address of memory descriptor list.
  2741. 4 - Number of pages locked for the current process.
  2742. 2 : The MDL is being inserted twice on the systemwide list.
  2743. 2 - Address of internal lock tracking structure.
  2744. 3 - Address of memory descriptor list.
  2745. 4 - Number of pages locked for the current process.
  2746. 3 : The MDL was found twice in the process list when being freed.
  2747. Arguments:
  2748. 2 - Address of first internal tracking structure found.
  2749. 3 - Address of internal lock tracking structure.
  2750. 4 - Address of memory descriptor list.
  2751. 4 : The MDL was found in the systemwide list on free after it was removed.
  2752. 2 - Address of internal lock tracking structure.
  2753. 3 - Address of memory descriptor list.
  2754. 4 - 0.
  2755. END_VALUES
  2756. SYSTEM_PTE_MISUSE (0xDA)
  2757. The stack trace identifies the guilty driver.
  2758. PARAMETERS
  2759. 1 - Type of error.
  2760. VALUES:
  2761. 1 : The PTE mapping being freed is a duplicate.
  2762. 2 - Address of internal lock tracking structure.
  2763. 3 - Address of memory descriptor list.
  2764. 4 - Address of duplicate internal lock tracking structure.
  2765. 2 : The number of PTE mappings being freed is incorrect.
  2766. 2 - Address of internal lock tracking structure.
  2767. 3 - Number of PTEs the system thinks should be freed.
  2768. 4 - Number of PTEs the driver is requesting to free.
  2769. 3 : The PTE mapping address being freed is incorrect.
  2770. 2 - Address of first internal tracking structure found.
  2771. 3 - The PTE address the system thinks should be freed.
  2772. 4 - The PTE address the driver is requesting to free.
  2773. 4 : The first page of the mapped MDL has changed since the MDL was mapped.
  2774. 2 - Address of internal lock tracking structure.
  2775. 3 - Page frame number the system thinks should be first in the MDL.
  2776. 4 - Page frame number that is currently first in the MDL.
  2777. 5 : The start virtual address in the MDL being freed has changed since
  2778. the MDL was mapped.
  2779. 2 - Address of first internal tracking structure found.
  2780. 3 - The virtual address the system thinks should be freed.
  2781. 4 - The virtual address the driver is requesting to free.
  2782. 6 : The MDL being freed was never (or is currently not) mapped.
  2783. 2 - The MDL specified by the driver.
  2784. 3 - The virtual address specified by the driver.
  2785. 4 - The number of PTEs to free (specified by the driver).
  2786. 7 : The PTE range is being double allocated.
  2787. 2 - Starting PTE.
  2788. 3 - Number of PTEs.
  2789. 4 - Caller Id (system internal).
  2790. 8 : The caller is asking to free an incorrect number of PTEs.
  2791. 2 - Starting PTE.
  2792. 3 - Number of PTEs the caller is freeing.
  2793. 4 - Number of PTEs the system thinks should be freed.
  2794. 9 : The caller is asking to free PTEs where one of them is not allocated.
  2795. 2 - Starting PTE.
  2796. 3 - Number of PTEs the caller is freeing.
  2797. 4 - PTE index that the system thinks is already free.
  2798. 0xA : The caller is asking to allocate 0 PTEs.
  2799. 2 - Whether the driver requested "bugcheck on failure" in the MDL.
  2800. 3 - Number of PTEs the caller is allocating.
  2801. 4 - Type of PTE pool requested.
  2802. 0xB : The PTE list is already corrupted at the time of this allocation.
  2803. The corrupt PTE is below the lowest possible PTE address.
  2804. 2 - Corrupt PTE.
  2805. 3 - Number of PTEs the caller is allocating.
  2806. 4 - Type of PTE pool requested.
  2807. 0xC : The PTE list is already corrupted at the time of this allocation.
  2808. The corrupt PTE is above the lowest possible PTE address.
  2809. 2 - Corrupt PTE.
  2810. 3 - Number of PTEs the caller is allocating.
  2811. 4 - Type of PTE pool requested.
  2812. 0xD : The caller is trying to free 0 PTEs.
  2813. 2 - Starting PTE.
  2814. 3 - Number of PTEs the caller is freeing.
  2815. 4 - Type of PTE pool.
  2816. 0xE : The caller is trying to free PTEs and the guard PTE has been overwritten.
  2817. 2 - Starting PTE.
  2818. 3 - Number of PTEs the caller is freeing.
  2819. 4 - Type of PTE pool.
  2820. 0xF : The caller is trying to free a bogus PTE.
  2821. The bogus PTE is below the lowest possible PTE address.
  2822. 2 - Bogus PTE.
  2823. 3 - Number of PTEs the caller is trying to free.
  2824. 4 - Type of PTE pool being freed.
  2825. 0x10 : The caller is trying to free a bogus PTE.
  2826. The bogus PTE is above the highest possible PTE address.
  2827. 2 - Bogus PTE.
  2828. 3 - Number of PTEs the caller is trying to free.
  2829. 4 - Type of PTE pool being freed.
  2830. 0x11 : The caller is trying to free a bogus PTE.
  2831. The bogus PTE is at the base of the PTE address space.
  2832. 2 - Bogus PTE.
  2833. 3 - Number of PTEs the caller is trying to free.
  2834. 4 - Type of PTE pool being freed.
  2835. END_VALUES
  2836. DRIVER_CORRUPTED_SYSPTES (0xDB)
  2837. PARAMETERS
  2838. 1 - memory referenced
  2839. 2 - IRQL
  2840. 3 - value 0 = read operation, 1 = write operation
  2841. 4 - address which referenced memory
  2842. DESCRIPTION
  2843. An attempt was made to access a pagable (or completely invalid) address at an
  2844. interrupt request level (IRQL) that is too high. This is
  2845. caused by drivers that have corrupted system PTEs. Set
  2846. HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\TrackPtes
  2847. to a DWORD 3 value and reboot. Then the system will save stack traces and
  2848. perform validity checks so the guilty driver can be identified.
  2849. There is no other way to find out which driver did this. When you enable
  2850. this flag, if the driver commits the error again you will see a different
  2851. bugcheck - SYSTEM_PTE_MISUSE - and the stack trace will identify the offending
  2852. driver(s).
  2853. DRIVER_INVALID_STACK_ACCESS (0xDC)
  2854. A driver accessed a stack address that lies below the stack pointer of the
  2855. stack's thread.
  2856. POOL_CORRUPTION_IN_FILE_AREA (0xDE)
  2857. A driver corrupted pool memory used for holding pages destined for disk.
  2858. This was discovered by the memory manager when dereferencing the file.
  2859. IMPERSONATING_WORKER_THREAD (0xDF)
  2860. A workitem forgot to disable impersonation before it completed.
  2861. PARAMETERS
  2862. 1 - Worker Routine that caused this bugcheck.
  2863. 2 - Parameter passed to this worker routine.
  2864. 3 - Pointer to the Workitem.
  2865. ACPI_BIOS_FATAL_ERROR (0xE0)
  2866. Your computer (BIOS) has reported that a component in your system is too faulty
  2867. for Windows to be able to run.
  2868. You can determine which component is faulty by running the diagnostic disk or
  2869. tool that came with your computer.
  2870. If you do not have this tool, you must contact your system vendor and report
  2871. this error message to them. They will be able to assist you in correcting this
  2872. hardware problem, thereby allowing Windows to operate. Microsoft cannot assist
  2873. in the debugging of this problem -- only the hardware vendor can interpret the
  2874. bug check parameters and debug this error.
  2875. WORKER_THREAD_RETURNED_AT_BAD_IRQL (0xE1)
  2876. PARAMETERS
  2877. 1 - address of worker routine (do ln on this to find guilty driver)
  2878. 2 - IRQL returned at (should have been 0, but isn't).
  2879. 3 - workitem parameter
  2880. 4 - workitem address
  2881. MANUALLY_INITIATED_CRASH (0xE2)
  2882. The user manually initiated this crash dump.
  2883. RESOURCE_NOT_OWNED (0xE3)
  2884. A thread tried to release a resource it did not own.
  2885. PARAMETERS
  2886. 1 - Address of resource
  2887. 2 - Address of thread
  2888. 3 - Address of owner table if there is one
  2889. WORKER_INVALID (0xE4)
  2890. A executive worker item was found in memory which must not contain such
  2891. items. Usually this is memory being freed. This is usually caused by
  2892. a device driver that has not cleaned up properly before freeing memory.
  2893. PARAMETERS
  2894. 1 - Code position indicator
  2895. 2 - Address of worker item
  2896. 3 - Start of pool block
  2897. 4 - End of pool block
  2898. DRIVER_VERIFIER_DMA_VIOLATION (0xE6)
  2899. An illegal DMA operation was attempted by a driver being verified.
  2900. PARAMETERS
  2901. 1- Violation code.
  2902. VALUES:
  2903. 0x03 : Double-freed DMA common buffer.
  2904. 0x04 : Double-freed DMA adapter channel.
  2905. 0x05 : Double-freed DMA map register.
  2906. 0x06 : Double-freed DMA scatter-gather list.
  2907. 0x0E : Buffer not locked. DMA transfer has been
  2908. attempted with a PAGED buffer.
  2909. 0x0F : Boundary overrun. Driver or DMA hardware has
  2910. written outside of its allocation.
  2911. 0x18 : Adapter already released. A DMA operation has been
  2912. attempted using an adapter that no longer exists.
  2913. 0x19 : The driver passed a null DMA_ADAPTER value to a
  2914. HAL routine.
  2915. 0x1B : The driver passed an address and an MDL to a HAL
  2916. routine, but this address is not contained in
  2917. this MDL.
  2918. 0x1D : The driver attempted to map an address that was
  2919. already mapped.
  2920. END_VALUES
  2921. INVALID_FLOATING_POINT_STATE (0xE7)
  2922. While restoring the previously saved floating point state for a thread,
  2923. the state was found to be invalid. The first argument indicates which
  2924. validity check failed.
  2925. PARAMETERS
  2926. 1 - indicates which validity check failed.
  2927. VALUES:
  2928. 0 : Saved context flags field is invalid, either FLOAT_SAVE_VALID
  2929. is not set or some of the reserved bits are non-zero. Second
  2930. argument is the flags field.
  2931. 1 : The current processor interrupt priority level (IRQL) is not
  2932. the same as when the floating point context was saved.
  2933. Second argument is saved IRQL, third is current IRQL.
  2934. 2 : The saved context does not belong to the current thread.
  2935. Second argument is the saved address of the thread this
  2936. floating point context belongs to, third argument is the
  2937. current thread.
  2938. END_VALUES
  2939. INVALID_CANCEL_OF_FILE_OPEN (0xE8)
  2940. The fileobject passed to IoCancelFileOpen is invalid. It should have reference
  2941. of 1. The driver that called IoCancelFileOpen is at fault.
  2942. PARAMETERS
  2943. 1 - FileObject passed to IoCancelFileOpen
  2944. 2 - DeviceObject passed to IoCancelFileOpen
  2945. ACTIVE_EX_WORKER_THREAD_TERMINATION (0xE9)
  2946. An executive worker thread is being terminated without having gone through
  2947. the worker thread rundown code. A stack trace should indicate the cause.
  2948. PARAMETERS
  2949. 1 - The exiting ETHREAD.
  2950. THREAD_STUCK_IN_DEVICE_DRIVER (0xEA)
  2951. The device driver is spinning in an infinite loop, most likely waiting for
  2952. hardware to become idle. This usually indicates problem with the hardware
  2953. itself or with the device driver programming the hardware incorrectly.
  2954. PARAMETERS
  2955. 1 - Pointer to a stuck thread object. Do .thread then kb on it to find
  2956. the hung location.
  2957. 2 - Pointer to a DEFERRED_WATCHDOG object.
  2958. 3 - Pointer to offending driver name.
  2959. 4 - Number of times this error occurred. If a debugger is attached,
  2960. this error is not always fatal -- see DESCRIPTION below. On the
  2961. blue screen, this will always equal 1.
  2962. DESCRIPTION
  2963. If the kernel debugger is connected and running when watchdog detects a
  2964. timeout condition then DbgBreakPoint() will be called instead of KeBugCheckEx()
  2965. and detailed message including bugcheck arguments will be printed to the
  2966. debugger. This way we can identify an offending thread, set breakpoints in it,
  2967. and hit go to return to the spinning code to debug it further. Because
  2968. KeBugCheckEx() is not called the .bugcheck directive will not return bugcheck
  2969. information in this case. The arguments are already printed out to the kernel
  2970. debugger. You can also retrieve them from a global variable via
  2971. "dd watchdog!g_WdBugCheckData l5" (use dq on NT64).
  2972. On MP machines it is possible to hit a timeout when the spinning thread is
  2973. interrupted by hardware interrupt and ISR or DPC routine is running at the time
  2974. of the bugcheck (this is because the timeout's work item can be delivered and
  2975. handled on the second CPU and the same time). If this is the case you will have
  2976. to look deeper at the offending thread's stack (e.g. using dds) to determine
  2977. spinning code which caused the timeout to occur.
  2978. THREAD_STUCK_IN_DEVICE_DRIVER_M (0x100000EA)
  2979. The device driver is spinning in an infinite loop, most likely waiting for
  2980. hardware to become idle. This usually indicates problem with the hardware
  2981. itself or with the device driver programming the hardware incorrectly.
  2982. PARAMETERS
  2983. 1 - Pointer to a stuck thread object. Do .thread then kb on it to find
  2984. the hung location.
  2985. 2 - Pointer to a DEFERRED_WATCHDOG object.
  2986. 3 - Pointer to offending driver name.
  2987. 4 - Number of times "intercepted" bugcheck 0xEA was hit (see notes).
  2988. DESCRIPTION
  2989. If the kernel debugger is connected and running when watchdog detects a
  2990. timeout condition then DbgBreakPoint() will be called instead of KeBugCheckEx()
  2991. and detailed message including bugcheck arguments will be printed to the
  2992. debugger. This way we can identify an offending thread, set breakpoints in it,
  2993. and hit go to return to the spinning code to debug it further. Because
  2994. KeBugCheckEx() is not called the .bugcheck directive will not return bugcheck
  2995. information in this case. The arguments are already printed out to the kernel
  2996. debugger. You can also retrieve them from a global variable via
  2997. "dd watchdog!g_WdBugCheckData l5" (use dq on NT64).
  2998. On MP machines it is possible to hit a timeout when the spinning thread is
  2999. interrupted by hardware interrupt and ISR or DPC routine is running at the time
  3000. of the bugcheck (this is because the timeout's work item can be delivered and
  3001. handled on the second CPU and the same time). If this is the case you will have
  3002. to look deeper at the offending thread's stack (e.g. using dds) to determine
  3003. spinning code which caused the timeout to occur.
  3004. DIRTY_MAPPED_PAGES_CONGESTION (0xEB)
  3005. PARAMETERS
  3006. 1 - Total number of dirty pages
  3007. 2 - Number of dirty pages destined for the pagefile(s).
  3008. 3 - Internal flags.
  3009. 4 - Most recent modified write error status.
  3010. DESCRIPTION
  3011. No free pages available to continue operations.
  3012. If kernel debugger available, type "!vm 3".
  3013. This bugcheck usually occurs for the following reasons:
  3014. 1. A driver has blocked, deadlocking the modified or mapped
  3015. page writers. Examples of this include mutex deadlocks or
  3016. accesses to paged out memory in filesystem drivers, filter
  3017. drivers, etc. This indicates a driver bug.
  3018. If parameter 1 or 2 is large, then this is a possibility. Type
  3019. "!vm 3" in the kernel debugger.
  3020. 2. The storage driver(s) are not processing requests. Examples
  3021. of this are stranded queues, non-responding drives, etc. This
  3022. indicates a driver bug.
  3023. If parameter 1 or 2 is large, then this is a possibility. Type
  3024. "!process 0 7" in the kernel debugger.
  3025. 3. Not enough pool is available for the storage stack to write out
  3026. modified pages. This indicates a driver bug.
  3027. If parameter 3 is small, then this is a possibility. Type
  3028. "!vm" and "!poolused 2" in the kernel debugger.
  3029. SESSION_HAS_VALID_SPECIAL_POOL_ON_EXIT (0xEC)
  3030. PARAMETERS
  3031. 1 - session ID
  3032. 2 - number of special pool pages that are leaking
  3033. DESCRIPTION
  3034. Caused by a session driver not freeing its pool allocations prior to a
  3035. session unload. This indicates a bug in win32k.sys, atmfd.dll,
  3036. rdpdd.dll or a video driver.
  3037. UNMOUNTABLE_BOOT_VOLUME (0xED)
  3038. The IO subsystem attempted to mount the boot volume and it failed.
  3039. PARAMETERS
  3040. 1 - Device object of the boot volume
  3041. 2 - Status code from the filesystem on why it failed to mount the volume
  3042. CRITICAL_PROCESS_DIED (0xEF)
  3043. A critical system process died
  3044. PARAMETERS
  3045. 1 - Process object
  3046. SCSI_VERIFIER_DETECTED_VIOLATION (0xF1)
  3047. PARAMETERS
  3048. 1 - Error code:
  3049. VALUES
  3050. 1000 : Miniport passed bad params to ScsiPortInitialize
  3051. 2 - First argument to ScsiPortInitialize
  3052. 3 - Second argument to ScsiPortInitialize
  3053. 1001 : Miniport stalled processor too long
  3054. 2 - Delay in microseconds supplied by miniport
  3055. 1002 : Miniport routine executed too long
  3056. 2 - Address of routine that ran too long
  3057. 3 - Address of miniport's HwDeviceExtension
  3058. 4 - Duration of the routine in microseconds
  3059. 1003 : Miniport completed a request multiple times
  3060. 2 - Address of miniport's HwDeviceExtension
  3061. 3 - Address of SRB of multiply completed request
  3062. 1004 : Miniport has completed request with bad status
  3063. 2 - Address of SRB
  3064. 3 - Address of miniport's HwDeviceExtension
  3065. 1005 : Miniport has asked for the next LU request while
  3066. an untagged request is active
  3067. 2 - Address of miniport's HwDeviceExtension
  3068. 3 - Address of logical unit extension
  3069. 1006 : Miniport called ScsiportGetPhysicalAddress with a bad VA
  3070. 2 - Address of miniport's HwDeviceExtension
  3071. 3 - VA supplied by the miniport
  3072. 1007 : Miniport had outstanding requests at the end of a bus reset period
  3073. 2 - Address of adapter extension
  3074. 3 - Address of miniport's HwDeviceExtension
  3075. END_VALUES
  3076. DESCRIPTION
  3077. The SCSI verifier has detected an error in a SCSI miniport driver being verified.
  3078. HARDWARE_INTERRUPT_STORM (0xF2)
  3079. Note: This bug check no longer exists in any version of Windows.
  3080. PARAMETERS
  3081. 1 - address of the ISR (or first ISR in the chain) connected to the storming interrupt vector
  3082. 2 - ISR context value
  3083. 3 - address of the interrupt object for the storming interrupt vector
  3084. 4 - 0x1 if the ISR is not chained, 0x2 if the ISR is chained
  3085. DESCRIPTION
  3086. This bugcheck will show up on the screen when the kernel
  3087. detects an interrupt "storm". An interrupt storm is defined as a level
  3088. triggered interrupt signal staying in the asserted state. This is fatal
  3089. to the system in the manner that the system will hard hang, or "bus lock".
  3090. This can happen because of the following:
  3091. - A piece of hardware does not release its interrupt signal after being told
  3092. to do so by the device driver
  3093. - A device driver does not instruct its hardware to release the interrupt
  3094. signal because it does not believe the interrupt was initiated from its
  3095. hardware
  3096. - A device driver claims the interrupt even though the interrupt was not
  3097. initiated from its hardware. Note that this can only occur when multiple
  3098. devices are sharing the same IRQ.
  3099. - The ELCR (edge level control register) is set incorrectly.
  3100. - Edge and Level interrupt triggered devices share an IRQ (e.g. COM port and
  3101. PCI SCSI controller).
  3102. All of these cases will instantly hard hang your system. Instead of hard
  3103. hanging the system, this bugcheck is initiated since in many cases it can
  3104. identify the culprit.
  3105. When the bugcheck occurs, the module containing the ISR (interrupt service
  3106. routine) of the storming IRQ is displayed on the screen. This is an
  3107. example of what you would see:
  3108. *** STOP: 0x000000F2 (0xFCA7C55C, 0x817B9B28, 0x817D2AA0, 0x00000002)
  3109. An interrupt storm has caused the system to hang.
  3110. *** Address FCA7C55C base at FCA72000, Datestamp 3A72BDEF - ACPI.sys
  3111. In the event the fourth parameter is a 0x00000001, the module pointed to
  3112. is very likely the culprit. Either the driver is broken, or the hardware
  3113. is malfunctioning.
  3114. In the event the fourth parameter is a 0x00000002, the module pointed to
  3115. is the first ISR in the chain, and is never guaranteed to be the culprit.
  3116. A user experiencing this bugcheck repeatedly should try to isolate the
  3117. problem by looking for devices that are on the same IRQ as the one for
  3118. which the module is a driver for (in this case, the same IRQ that ACPI
  3119. is using). In the future, we may be able to list all devices on a
  3120. chained ISR.
  3121. DISORDERLY_SHUTDOWN (0xF3)
  3122. No free pages available to continue operations.
  3123. Because applications are not terminated and drivers are
  3124. not unloaded, they can continue to access pages even after
  3125. the modified writer has terminated. This can cause the
  3126. system to run out of pages since the pagefile(s) cannot be used.
  3127. PARAMETERS
  3128. 1 - Total number of dirty pages
  3129. 2 - Number of dirty pages destined for the pagefile(s).
  3130. 3 - Internal flags.
  3131. 4 - Most recent modified write error status.
  3132. CRITICAL_OBJECT_TERMINATION (0xF4)
  3133. A process or thread crucial to system operation has unexpectedly exited or been
  3134. terminated.
  3135. Several processes and threads are necessary for the operation of the
  3136. system; when they are terminated (for any reason), the system can no
  3137. longer function.
  3138. PARAMETERS
  3139. 1 - Terminating object type
  3140. VALUES:
  3141. 3 : Process
  3142. 6 : Thread
  3143. END_VALUES
  3144. 2 - Terminating object
  3145. 3 - Process image file name
  3146. 4 - Explanatory message (ascii)
  3147. PCI_VERIFIER_DETECTED_VIOLATION (0xF6)
  3148. The PCI driver detected an error in a device or BIOS being verified.
  3149. PARAMETERS
  3150. 1 - Failure detected
  3151. VALUES:
  3152. 1 : An active bridge was reprogrammed by the BIOS during a docking event
  3153. 2 : The PMCSR register was not updated within the spec mandated time
  3154. 3 : A driver has written to OS controlled portions of a PCI device's config space
  3155. END_VALUES
  3156. DRIVER_OVERRAN_STACK_BUFFER (0xF7)
  3157. A driver has overrun a stack-based buffer. This overrun could potentially
  3158. allow a malicious user to gain control of this machine.
  3159. DESCRIPTION
  3160. A driver overran a stack-based buffer (or local variable) in a way that would
  3161. have overwritten the function's return address and jumped back to an arbitrary
  3162. address when the function returned. This is the classic "buffer overrun"
  3163. hacking attack and the system has been brought down to prevent a malicious user
  3164. from gaining complete control of it.
  3165. Do a kb to get a stack backtrace -- the last routine on the stack before the
  3166. buffer overrun handlers and bugcheck call is the one that overran its local
  3167. variable(s).
  3168. RAMDISK_BOOT_INITIALIZATION_FAILED (0xF8)
  3169. An initialization failure occurred while attempting to boot from the RAM disk.
  3170. PARAMETERS
  3171. 1 - Action that failed
  3172. VALUES:
  3173. 1 : No LoaderXIPRom descriptor was found in the loader memory list
  3174. 2 : Unable to open the RAM disk driver (ramdisk.sys, \Device\Ramdisk)
  3175. 3 : FSCTL_CREATE_RAM_DISK failed
  3176. 4 : Unable to create GUID string from binary GUID
  3177. 5 : Unable to create symbolic link pointing to RAM disk device
  3178. END_VALUES
  3179. 2 - NT status code
  3180. DRIVER_RETURNED_STATUS_REPARSE_FOR_VOLUME_OPEN (0xF9)
  3181. A driver returned STATUS_REPARSE to a Create request with no trailing names.
  3182. STATUS_REPARSE should be returned only for Create requests with trailing names
  3183. as that indicates the driver is supporting name spaces.
  3184. PARAMETERS
  3185. 1 - Device object that was opened.
  3186. 2 - Device object to which the Create IRP was issued.
  3187. 3 - New name of the file (to be reparsed) (UNICODE string)
  3188. 4 - Information returned by the driver for the Create IRP
  3189. HTTP_DRIVER_CORRUPTED (0xFA)
  3190. The HTTP kernel driver (http.sys) reached a corrupted state and can not
  3191. recover.
  3192. PARAMETERS
  3193. 1 - State identifier
  3194. VALUES:
  3195. 1 : A work item is invalid. This will eventually result in
  3196. corruption of the thread pool and an access violation.
  3197. 2 - Address of work item
  3198. 3 - Name of file containing work item check, __FILE__
  3199. 4 - Line number in file, __LINE__
  3200. END_VALUES
  3201. BUGCODE_PSS_MESSAGE (0x4000007C)
  3202. Generic bugcode message.
  3203. ATTEMPTED_EXECUTE_OF_NOEXECUTE_MEMORY (0xFC)
  3204. An attempt was made to execute to non-executable memory. The guilty driver
  3205. is on the stack trace (and is typically the current instruction pointer).
  3206. PARAMETERS
  3207. 1 - Virtual address for the attempted execute.
  3208. 2 - PTE contents.
  3209. 3 - (reserved)
  3210. 4 - (reserved)
  3211. DESCRIPTION
  3212. When possible, the guilty driver's name (Unicode string) is printed on
  3213. the bugcheck screen and saved in KiBugCheckDriver.
  3214. DIRTY_NOWRITE_PAGES_CONGESTION (0xFD)
  3215. PARAMETERS
  3216. 1 - Total number of dirty pages
  3217. 2 - Number of nowrite dirty pages.
  3218. 3 - Internal flags.
  3219. 4 - Most recent modified write error status.
  3220. DESCRIPTION
  3221. No free pages available to continue operations.
  3222. If kernel debugger available, type "!vm 3 and !memusage 1".
  3223. This bugcheck usually occurs because the component owning the
  3224. modified nowrite pages failed to write out these pages after
  3225. marking the relevant files as dont-write to memory management.
  3226. This indicates a driver bug.
  3227. BUGCODE_USB_DRIVER (0xFE)
  3228. PARAMETERS
  3229. 1 - USB Bugcheck Code:
  3230. VALUES
  3231. 1 : INTERNAL_ERROR An internal error has occured in the USB stack
  3232. 2 : BAD_URB The USB client driver has submitted a URB that is
  3233. still attached to another IRP still pending in the bus
  3234. driver.
  3235. 2 - Address of pending IRP.
  3236. 3 - Address of IRP passed in.
  3237. 4 - Address URB that caused the error.
  3238. 3 : MINIPORT_ERROR The USB miniport driver has generated a
  3239. bugcheck. This is usually in response to catastrophic
  3240. hardware failure.
  3241. 4 : IRP_URB_DOUBLE_SUBMIT The caller has submitted an irp
  3242. that is already pending in the USB bus driver.
  3243. 2 - Address of IRP
  3244. 3 - Address of URB
  3245. DESCRIPTION
  3246. USB Driver bugcheck, first parameter is USB bugcheck code.
  3247. WINLOGON_FATAL_ERROR (0xC000021A)
  3248. The Winlogon process terminated unexpectedly.
  3249. MANUALLY_INITIATED_CRASH1 (0xDEADDEAD)
  3250. The user manually initiated this crash dump.