Click here to Skip to main content
15,888,527 members
Please Sign up or sign in to vote.
0.00/5 (No votes)
See more:
Hi There - Can anyone offer any suggestions on what the problem may be from this WinDbg analysis log :

CSS
Microsoft (R) Windows Debugger Version 6.12.0002.633 X86
Copyright (c) Microsoft Corporation. All rights reserved.


Loading Dump File [C:\Users\steven\Documents\Applications\MRI\OPTIONS.EXE 
AUCFD615 29 June2012 Joanna.dmp]
User Mini Dump File with Full Memory: Only application data is available

Symbol search path is: srv*C:\Program Files\Debugging Tools for Windows*http://msdl.microsoft.com/download/symbols
Executable search path is:
Windows Server 2003 Version 3790 (Service Pack 2) UP Free x86 compatible
Product: Server, suite: Enterprise TerminalServer
Machine Name:
Debug session time: Fri Jun 29 11:30:56.000 2012 (UTC + 10:00)
System Uptime: 19 days 5:11:51.203
Process Uptime: 0 days 0:30:36.000
................................................................
................................................
Loading unloaded module list
................
eax=00000001 ebx=00000000 ecx=736808cc edx=00000000 esi=73576041 edi=0012e264
eip=7357ca39 esp=0012e174 ebp=0012e190 iopl=0         nv up ei pl nz na po nc
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000202
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for msvbvm60.dll -
msvbvm60!EbResetProject+0x26a:
7357ca39 c20800          ret     8
0:000> !analyze -v
*******************************************************************************
*                                                                             *
*                        Exception Analysis                                   *
*                                                                             *
*******************************************************************************

*** ERROR: Symbol file could not be found.  Defaulted to export symbols for mmhook.dll -
*** WARNING: Unable to verify checksum for OPTIONS.EXE
*** ERROR: Module load completed but symbols could not be loaded for OPTIONS.EXE
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for mfc40.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MRITITLE.OCX -
*** WARNING: Unable to verify checksum for DWSPY32.DLL
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for DWSPY32.DLL -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for tzhook.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for csma_ldr.dll -
GetPageUrlData failed, server returned HTTP status 404
URL requested: http://watson.microsoft.com/StageOne/OPTIONS_EXE/400_0_0_1/unknown/0_0_0_0/00000000.htm?Retriage=1

FAULTING_IP:
+57a42faf03acdbac
00000000 ??              ???

EXCEPTION_RECORD:  ffffffff -- (.exr 0xffffffffffffffff)
ExceptionAddress: 00000000
   ExceptionCode: 80000003 (Break instruction exception)
  ExceptionFlags: 00000000
NumberParameters: 0

FAULTING_THREAD:  00008e68

DEFAULT_BUCKET_ID:  STATUS_BREAKPOINT

PROCESS_NAME:  OPTIONS.EXE

ERROR_CODE: (NTSTATUS) 0x80000003 - {EXCEPTION}  Breakpoint  A breakpoint has been reached.

EXCEPTION_CODE: (HRESULT) 0x80000003 (2147483651) - One or more arguments are invalid

MOD_LIST: <ANALYSIS/>

NTGLOBALFLAG:  0

APPLICATION_VERIFIER_FLAGS:  0

LAST_CONTROL_TRANSFER:  from 7358e21d to 7357ca39

PRIMARY_PROBLEM_CLASS:  STATUS_BREAKPOINT

BUGCHECK_STR:  APPLICATION_FAULT_STATUS_BREAKPOINT

STACK_TEXT:
WARNING: Stack unwind information not available. Following frames may be wrong.
0012e190 7358e21d 0012e264 73576041 00000000 msvbvm60!EbResetProject+0x26a
0012e1cc 7357605a 0012e1e8 0008013e 00000010 msvbvm60!_vbaStrComp+0x3157
0012e1ec 7739b6e3 0008013e 00000010 00000000 msvbvm60!ThunRTMain+0x2ade
0012e218 7739b874 73576041 0008013e 00000010 user32!InternalCallWinProc+0x28
0012e290 7739bfce 00000000 73576041 0008013e user32!UserCallWinProcCheckWow+0x151
0012e2c0 7739bf74 73576041 0008013e 00000010 user32!CallWindowProcAorW+0x98
0012e2e0 661e854f 73576041 0008013e 00000010 user32!CallWindowProcW+0x1b
0012e350 7739b6e3 0008013e 00000010 00000000 mmhook+0x854f
0012e37c 7739b874 661e8410 0008013e 00000010 user32!InternalCallWinProc+0x28
0012e3f4 7739ba92 00000000 661e8410 0008013e user32!UserCallWinProcCheckWow+0x151
0012e45c 773a16e5 0012e484 00000001 0012e4ac user32!DispatchMessageWorker+0x327
0012e46c 7357a4a3 0012e484 ffffffff 011e37bc user32!DispatchMessageA+0xf
0012e4ac 7357a41a 00000002 011e37e4 011e38b4 msvbvm60!_vbaStrToAnsi+0x2f1
0012e4f0 7357a2f8 011e38b4 00000002 00008e24 msvbvm60!_vbaStrToAnsi+0x268
0012e50c 7357a2c3 011e37e0 011e38b4 00000002 msvbvm60!_vbaStrToAnsi+0x146
0012e530 735d337c 00000002 011e1fa4 0012e5b4 msvbvm60!_vbaStrToAnsi+0x111
0012e540 7363dc85 001ab82c ffffffff 05435b66 msvbvm60!IID_IVbaHost+0x34a8c
0012e5b4 0045ebff 001ab770 0012e614 0012e6ac msvbvm60!rtcDoEvents+0x7
0012e5f0 735c1fb3 00175768 0012e980 0012ea08 OPTIONS+0x5ebff
0012e624 735c22b4 00407593 0012e690 0000000e msvbvm60!IID_IVbaHost+0x236c3
0012e63c 735c239a 001757ec 0012e7d8 0012e690 msvbvm60!IID_IVbaHost+0x239c4
0012e820 735b8e3f 01203884 00000001 0012e898 msvbvm60!IID_IVbaHost+0x23aaa
0012e840 61fcb828 012039a0 00000003 61feb0d8 msvbvm60!IID_IVbaHost+0x1a54f
0012e8dc 61f5ee58 00000003 00000001 00000000 mfc40!Ordinal3540+0x196
0012e938 61f5eeaf 00000003 4209255c 0012e95c mfc40!Ordinal2452+0x72
0012ea58 7739b6e3 000a009e 0000001c 00000001 mfc40!Ordinal2451+0x16
0012ea84 7739b874 420045b0 000a009e 0000001c user32!InternalCallWinProc+0x28
0012eafc 7739bfce 00000000 420045b0 000a009e user32!UserCallWinProcCheckWow+0x151
0012eb2c 7739bf74 420045b0 000a009e 0000001c user32!CallWindowProcAorW+0x98
0012eb4c 661e854f 420045b0 000a009e 0000001c user32!CallWindowProcW+0x1b
0012ebbc 7739b6e3 000a009e 0000001c 00000001 mmhook+0x854f
0012ebe8 7739b874 661e8410 000a009e 0000001c user32!InternalCallWinProc+0x28
0012ec60 7739c8b8 00000000 661e8410 000a009e user32!UserCallWinProcCheckWow+0x151
0012ecbc 7739c9c6 00640e40 0000001c 00000001 user32!DispatchClientMessage+0xd9
0012ece4 7c8283a6 0012ecfc 00000018 0012ed84 user32!__fnDWORD+0x24
0012ed10 7738b680 735bd59f 000301f8 0121d84c ntdll!KiUserCallbackDispatcher+0x2e
0012ed30 735e22ee 0121d84c 00000000 01208e04 user32!NtUserSetFocus+0xc
0012ed48 735b6fe7 012084fc 00000001 00000000 msvbvm60!BASIC_DISPINTERFACE_GetTICount+0xcf06
0012ed90 73f6c43e 00baca58 00000000 01208eec msvbvm60!IID_IVbaHost+0x186f7
0012edc4 735b642e 00baca4c fffffffd 00000000 mfc42!COleControl::XOleObject::DoVerb+0xae
0012ee18 735b8f72 fffffffd 00000000 00000004 msvbvm60!IID_IVbaHost+0x17b3e
0012ee34 735dcd20 00000007 00000000 011ea848 msvbvm60!IID_IVbaHost+0x1a682
0012ee70 735d631f 01208e04 00000007 00000000 msvbvm60!BASIC_DISPINTERFACE_GetTICount+0x7938
0012efa8 735d96c9 01208e04 00000001 7358ab38 msvbvm60!BASIC_DISPINTERFACE_GetTICount+0xf37
0012efe4 73648e24 01208e04 80010007 7358ab38 msvbvm60!BASIC_DISPINTERFACE_GetTICount+0x42e1
0012f038 73677bcd 01208e04 80010007 7358ab38 msvbvm60!TipInvokeMethod+0x3b6
0012f0a4 736779e5 01208e04 80010007 00000004 msvbvm60!_vbaVarSub+0x3a3
0012f0d0 73678cd5 01208e04 80010007 fffffffd msvbvm60!_vbaVarSub+0x1bb
0012f1bc 0045c72a 001ab770 0012f20c 0012f2e4 msvbvm60!_vbaLateMemSt+0x20
0012f1f8 735c1fb3 00175768 0012f3a0 0012f3b0 OPTIONS+0x5c72a
0012f21c 735c22b4 004074c3 0012f2d8 00000006 msvbvm60!IID_IVbaHost+0x236c3
0012f234 735c239a 001757fc 0012f318 0012f2d8 msvbvm60!IID_IVbaHost+0x239c4
0012f328 7c8283a6 00000000 00000002 00000000 msvbvm60!IID_IVbaHost+0x23aaa
0012f394 73575896 00000001 00000000 0012f3e8 ntdll!KiUserCallbackDispatcher+0x2e
0012f3a4 7358c46b 011fb12c 00000000 77396396 msvbvm60!ThunRTMain+0x231a
0012f3e8 735c021a 000a009e 00000000 735f23f7 msvbvm60!_vbaStrComp+0x13a5
0012f564 736222bb 01200c5c 000a009e 00000010 msvbvm60!IID_IVbaHost+0x2192a
0012f594 735cd0c6 01200c5c 000a009e 00000010 msvbvm60!DllCanUnloadNow+0x126fd
0012f5bc 735cf855 01200c5c 000a009e 00000010 msvbvm60!IID_IVbaHost+0x2e7d6
0012f618 7739b6e3 000a009e 00000010 00000000 msvbvm60!IID_IVbaHost+0x30f65
0012f644 7739b874 735cf626 000a009e 00000010 user32!InternalCallWinProc+0x28
0012f6bc 7739bfce 00000000 735cf626 000a009e user32!UserCallWinProcCheckWow+0x151
0012f6ec 773b0463 735cf626 000a009e 00000010 user32!CallWindowProcAorW+0x98
0012f70c 170042a8 735cf626 000a009e 00000010 user32!CallWindowProcA+0x1b
0012f7c8 7739b6e3 000a009e 00000010 00000000 MRITITLE!DllCanUnloadNow+0xada
0012f7f4 7739b874 17003934 000a009e 00000010 user32!InternalCallWinProc+0x28
0012f86c 7739bfce 00000000 17003934 000a009e user32!UserCallWinProcCheckWow+0x151
0012f89c 773b0463 17003934 000a009e 00000010 user32!CallWindowProcAorW+0x98
0012f8bc 42004f17 17003934 000a009e 00000010 user32!CallWindowProcA+0x1b
0012f988 7739b6e3 000a009e 00000010 00000000 DWSPY32!dwiGetHwndHookList+0x987
0012f9b4 7739b874 420045b0 000a009e 00000010 user32!InternalCallWinProc+0x28
0012fa2c 7739bfce 00000000 420045b0 000a009e user32!UserCallWinProcCheckWow+0x151
0012fa5c 7739bf74 420045b0 000a009e 00000010 user32!CallWindowProcAorW+0x98
0012fa7c 777069da 420045b0 000a009e 00000010 user32!CallWindowProcW+0x1b
0012facc 77706a41 00000010 00000000 00000000 ole32!CFrameFilter::OnMessage+0x2ea
0012fae4 7739b6e3 001ff820 00000010 00000000 ole32!FrameWndFilterProc+0x53
0012fb10 7739b874 777069ee 000a009e 00000010 user32!InternalCallWinProc+0x28
0012fb88 7739bfce 00000000 777069ee 000a009e user32!UserCallWinProcCheckWow+0x151
0012fbb8 773b0463 777069ee 000a009e 00000010 user32!CallWindowProcAorW+0x98
0012fbd8 735d90a9 777069ee 000a009e 00000010 user32!CallWindowProcA+0x1b
0012fbf8 7739b6e3 000a009e 00000010 00000000 msvbvm60!BASIC_DISPINTERFACE_GetTICount+0x3cc1
0012fc24 7739b874 735d905d 000a009e 00000010 user32!InternalCallWinProc+0x28
0012fc9c 7739bfce 00000000 735d905d 000a009e user32!UserCallWinProcCheckWow+0x151
0012fccc 7739bf74 735d905d 000a009e 00000010 user32!CallWindowProcAorW+0x98
0012fcec 661e854f 735d905d 000a009e 00000010 user32!CallWindowProcW+0x1b
0012fd5c 7739b6e3 000a009e 00000010 00000000 mmhook+0x854f
0012fd88 7739b874 661e8410 000a009e 00000010 user32!InternalCallWinProc+0x28
0012fe00 7739ba92 00000000 661e8410 000a009e user32!UserCallWinProcCheckWow+0x151
0012fe68 773a16e5 0012fe90 00000001 0012feb8 user32!DispatchMessageWorker+0x327
0012fe78 7357a4a3 0012fe90 ffffffff 011e37bc user32!DispatchMessageA+0xf
0012feb8 7357a41a ffffffff 011e37e4 011e0000 msvbvm60!_vbaStrToAnsi+0x2f1
0012fefc 7357a2f8 011e38b4 ffffffff 00008e24 msvbvm60!_vbaStrToAnsi+0x268
0012ff18 7357a2c3 011e37e0 011e38b4 ffffffff msvbvm60!_vbaStrToAnsi+0x146
0012ff3c 7357361c ffffffff 00000000 00000000 msvbvm60!_vbaStrToAnsi+0x111
0012ffb8 0040568e 00405a94 77e6f23b 00000000 msvbvm60!ThunRTMain+0xa0
0012fff0 00000000 00405684 00000000 78746341 OPTIONS+0x568e


FOLLOWUP_IP:
mmhook+854f
661e854f 5f              pop     edi

SYMBOL_STACK_INDEX:  7

SYMBOL_NAME:  mmhook+854f

FOLLOWUP_NAME:  MachineOwner

MODULE_NAME: mmhook

IMAGE_NAME:  mmhook.dll

DEBUG_FLR_IMAGE_TIMESTAMP:  48ded1d7

STACK_COMMAND:  .cxr 00000000 ; kb ; ~0s; .ecxr ; kb

FAILURE_BUCKET_ID:  STATUS_BREAKPOINT_80000003_mmhook.dll!Unknown

BUCKET_ID:  APPLICATION_FAULT_STATUS_BREAKPOINT_mmhook+854f

WATSON_STAGEONE_URL:  http://watson.microsoft.com/StageOne/OPTIONS_EXE/400_0_0_1/44ebed01/unknown/0_0_0_0/bbbbbbb4/80000003/00000000.htm?Retriage=1

Followup: MachineOwner
---------
Posted

This content, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)



CodeProject, 20 Bay Street, 11th Floor Toronto, Ontario, Canada M5J 2N8 +1 (416) 849-8900