EnderKingHD

RClone BSOD BugCheck

May 29th, 2020
134
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.62 KB | None | 0 0
  1.  
  2. Microsoft (R) Windows Debugger Version 10.0.19041.1 AMD64
  3. Copyright (c) Microsoft Corporation. All rights reserved.
  4.  
  5.  
  6. Loading Dump File [C:\Windows\MEMORY.DMP]
  7. Kernel Bitmap Dump File: Kernel address space is available, User address space may not be available.
  8.  
  9. Symbol search path is: srv*
  10. Executable search path is:
  11. Windows 10 Kernel Version 18362 MP (4 procs) Free x64
  12. Product: WinNt, suite: TerminalServer SingleUserTS
  13. Built by: 18362.1.amd64fre.19h1_release.190318-1202
  14. Machine Name:
  15. Kernel base = 0xfffff801`3d600000 PsLoadedModuleList = 0xfffff801`3da48170
  16. Debug session time: Wed May 27 14:42:28.235 2020 (UTC + 1:00)
  17. System Uptime: 0 days 0:32:02.033
  18. Loading Kernel Symbols
  19. ...............................................................
  20. ................................................................
  21. ................................................................
  22. ...................
  23. Loading User Symbols
  24. PEB is paged out (Peb.Ldr = 00000000`003ed018). Type ".hh dbgerr001" for details
  25. Loading unloaded module list
  26. ............................
  27. For analysis of this file, run !analyze -v
  28. 3: kd> !analyze -v
  29. *******************************************************************************
  30. * *
  31. * Bugcheck Analysis *
  32. * *
  33. *******************************************************************************
  34.  
  35. SYSTEM_SERVICE_EXCEPTION (3b)
  36. An exception happened while executing a system service routine.
  37. Arguments:
  38. Arg1: 00000000c0000005, Exception code that caused the bugcheck
  39. Arg2: fffff8013dca35fa, Address of the instruction which caused the bugcheck
  40. Arg3: ffffb28c309e8530, Address of the context record for the exception that caused the bugcheck
  41. Arg4: 0000000000000000, zero.
  42.  
  43. Debugging Details:
  44. ------------------
  45.  
  46.  
  47. KEY_VALUES_STRING: 1
  48.  
  49. Key : Analysis.CPU.Sec
  50. Value: 6
  51.  
  52. Key : Analysis.DebugAnalysisProvider.CPP
  53. Value: Create: 8007007e on RG-PC
  54.  
  55. Key : Analysis.DebugData
  56. Value: CreateObject
  57.  
  58. Key : Analysis.DebugModel
  59. Value: CreateObject
  60.  
  61. Key : Analysis.Elapsed.Sec
  62. Value: 22
  63.  
  64. Key : Analysis.Memory.CommitPeak.Mb
  65. Value: 72
  66.  
  67. Key : Analysis.System
  68. Value: CreateObject
  69.  
  70.  
  71. BUGCHECK_CODE: 3b
  72.  
  73. BUGCHECK_P1: c0000005
  74.  
  75. BUGCHECK_P2: fffff8013dca35fa
  76.  
  77. BUGCHECK_P3: ffffb28c309e8530
  78.  
  79. BUGCHECK_P4: 0
  80.  
  81. CONTEXT: ffffb28c309e8530 -- (.cxr 0xffffb28c309e8530)
  82. rax=ffff8a843deb6b78 rbx=000000001f944f30 rcx=000000001f944f30
  83. rdx=ffff8a843deb6aa8 rsi=ffff8a843deb6aa8 rdi=ffff8a843bdad000
  84. rip=fffff8013dca35fa rsp=ffffb28c309e8f20 rbp=ffff8a843deb6aa8
  85. r8=ffffb28c309e91e0 r9=0000000000000000 r10=0000fffff80142e2
  86. r11=ffffbffb6d600000 r12=ffff8a843bdad000 r13=ffffb28c309e91e0
  87. r14=ffffb28c309e91e0 r15=ffffb28c309e91a8
  88. iopl=0 nv up ei ng nz na pe nc
  89. cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00010282
  90. nt!RtlValidSecurityDescriptor+0xa:
  91. fffff801`3dca35fa 803901 cmp byte ptr [rcx],1 ds:002b:00000000`1f944f30=??
  92. Resetting default scope
  93.  
  94. BLACKBOXBSD: 1 (!blackboxbsd)
  95.  
  96.  
  97. BLACKBOXNTFS: 1 (!blackboxntfs)
  98.  
  99.  
  100. BLACKBOXPNP: 1 (!blackboxpnp)
  101.  
  102.  
  103. BLACKBOXWINLOGON: 1
  104.  
  105. PROCESS_NAME: rclone.exe
  106.  
  107. STACK_TEXT:
  108. ffffb28c`309e8f20 fffff801`42e243ff : 00000000`1f944f30 ffffb28c`309e90f0 ffffb28c`309e8f70 00000000`00000006 : nt!RtlValidSecurityDescriptor+0xa
  109. ffffb28c`309e8f50 fffff801`42e248da : 00000000`00000000 00000000`6c546553 ffff8a84`25c02100 ffff8a84`263421b0 : SysTrace+0x43ff
  110. ffffb28c`309e90d0 fffff801`4252a06c : 00000000`00000000 ffffd001`c5440180 ffff8a84`263421b0 ffff8a84`26342040 : SysTrace+0x48da
  111. ffffb28c`309e9100 fffff801`42e2491e : ffff8a84`3bdad000 ffffb28c`309e91f9 ffff8a84`2a151010 ffff8a84`3deb6ba8 : FLTMGR!FltDoCompletionProcessingWhenSafe+0x1ac
  112. ffffb28c`309e9150 fffff801`42513c02 : ffff8a84`3d8e2de8 00000000`00000000 00000000`00000000 00000000`00000000 : SysTrace+0x491e
  113. ffffb28c`309e9190 fffff801`42513408 : ffffe08d`a64b7500 fffff801`3dcc3c00 fffff801`4251c070 00000000`00000000 : FLTMGR!FltpPerformPostCallbacks+0x3e2
  114. ffffb28c`309e9260 fffff801`425130ac : 00000000`00000000 00000000`00000000 ffff8a84`3a4a1000 ffff8a84`3d8e2de0 : FLTMGR!FltpPassThroughCompletionWorker+0x128
  115. ffffb28c`309e92e0 fffff801`3d720099 : ffffe08d`aadea000 ffff8a84`3c791080 ffffd001`c5440180 fffff801`3d7c955f : FLTMGR!FltpPassThroughCompletion+0xc
  116. ffffb28c`309e9310 fffff801`3d71ff67 : 00000000`00000001 00000000`00000002 00000000`000000d0 ffffe08d`9b200000 : nt!IopfCompleteRequest+0x119
  117. ffffb28c`309e9420 fffff801`4397e4af : ffffb28c`309e9560 fffff801`3d70bc44 ffff8a84`3a4a1000 fffff801`43978000 : nt!IofCompleteRequest+0x17
  118. ffffb28c`309e9450 fffff801`4397e171 : ffff8a84`391fc140 00000000`00000002 fffff801`43970000 00000000`00000fff : mup!MupiIoPostProcess+0x6f
  119. ffffb28c`309e9490 fffff801`43983e69 : 00000000`00000000 ffffb28c`309e95d9 ffff8a84`391fc140 00000000`00000000 : mup!MupStateMachine+0x71
  120. ffffb28c`309e94c0 fffff801`439718f3 : ffff8a84`3d8e2de0 ffff8a84`2a150e10 00000000`00000000 00000000`49707346 : mup!MupStateMachineWorker+0x29
  121. ffffb28c`309e94f0 fffff801`3d720099 : ffff8a84`3d8e2de0 fffff801`00000000 0000007f`fffffff8 00000000`00000000 : mup!MupiUncProviderCompletion+0x73
  122. ffffb28c`309e9530 fffff801`3d71ff67 : ffff8a84`3a4a1000 ffffe08d`aafcbb02 ffff8a84`3d8e2de0 01000000`00100000 : nt!IopfCompleteRequest+0x119
  123. ffffb28c`309e9640 fffff801`88f395b7 : 00000000`00000000 ffffb28c`309e9601 ffffe08d`aafcbb30 ffff8a84`3a4a1000 : nt!IofCompleteRequest+0x17
  124. ffffb28c`309e9670 fffff801`88f3b7bd : ffff8a84`3d8e2de0 ffffb28c`309e96c0 ffffe08d`aafcbb30 ffff8a84`3a4a1080 : winfsp_x64!FspPosixMapWindowsToPosixPathEx+0xd657
  125. ffffb28c`309e96a0 fffff801`88f3e6c5 : 00000000`00000000 ffff8a84`00000078 ffff8a84`3a4a1080 00000000`00000000 : winfsp_x64!FspPosixMapWindowsToPosixPathEx+0xf85d
  126. ffffb28c`309e9700 fffff801`88f38a08 : ffff8a84`2b076cd0 ffff8a84`3c3d6ee0 ffff8a84`00003fc0 fffff801`00092150 : winfsp_x64!FspPosixMapWindowsToPosixPathEx+0x12765
  127. ffffb28c`309e9790 fffff801`88f388bb : ffff8a84`2b076cd0 fffff801`3d9543a9 ffff8a84`3c819580 fffff801`3dcbad55 : winfsp_x64!FspPosixMapWindowsToPosixPathEx+0xcaa8
  128. ffffb28c`309e97c0 fffff801`3d70a929 : ffff8a84`3c3d6d90 ffff8a84`2b076cd0 00000000`00000000 00000000`00000000 : winfsp_x64!FspPosixMapWindowsToPosixPathEx+0xc95b
  129. ffffb28c`309e9820 fffff801`3dcb3115 : ffff8a84`2b076cd0 00000000`00000000 00000000`00000000 ffff8a84`3e3ac640 : nt!IofCallDriver+0x59
  130. ffffb28c`309e9860 fffff801`3dcb2f20 : 00000000`00000000 ffffb28c`309e9b80 ffff8a84`2b076cd0 ffffb28c`309e9b80 : nt!IopSynchronousServiceTail+0x1a5
  131. ffffb28c`309e9900 fffff801`3dc02336 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!IopXxxControlFile+0xc10
  132. ffffb28c`309e9a20 fffff801`3d7d3c18 : 00000000`00000640 00000000`071af7f8 00000000`071afc88 ffffb28c`00000000 : nt!NtFsControlFile+0x56
  133. ffffb28c`309e9a90 00007ffc`e495c794 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
  134. 00000000`071afdc8 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffc`e495c794
  135.  
  136.  
  137. SYMBOL_NAME: SysTrace+43ff
  138.  
  139. MODULE_NAME: SysTrace
  140.  
  141. IMAGE_NAME: SysTrace.sys
  142.  
  143. STACK_COMMAND: .cxr 0xffffb28c309e8530 ; kb
  144.  
  145. BUCKET_ID_FUNC_OFFSET: 43ff
  146.  
  147. FAILURE_BUCKET_ID: 0x3B_c0000005_SysTrace!unknown_function
  148.  
  149. OS_VERSION: 10.0.18362.1
  150.  
  151. BUILDLAB_STR: 19h1_release
  152.  
  153. OSPLATFORM_TYPE: x64
  154.  
  155. OSNAME: Windows 10
  156.  
  157. FAILURE_ID_HASH: {8ee01c97-1c66-a13a-13fa-ea9f7fe2b4d8}
  158.  
  159. Followup: MachineOwner
  160. ---------
Add Comment
Please, Sign In to add comment