Microsoft (R) Windows Debugger Version 6.3.9600.17336 AMD64 Copyright (c) Microsoft Corporation. All rights reserved. Loading Dump File [C:\Minidump\081915-6359-01.dmp] Mini Kernel Dump File: Only registers and stack trace are available ************* Symbol Path validation summary ************** Response Time (ms) Location Deferred SRV*C:\Minidump\SYMBOLS*http://msdl.microsoft.com/download/symbols Symbol search path is: SRV*C:\Minidump\SYMBOLS*http://msdl.microsoft.com/download/symbols Executable search path is: Windows 8 Kernel Version 9600 MP (8 procs) Free x64 Product: WinNt, suite: TerminalServer SingleUserTS Built by: 9600.17936.amd64fre.winblue_ltsb.150715-0840 Machine Name: Kernel base = 0xfffff800`9fc8c000 PsLoadedModuleList = 0xfffff800`9ff617b0 Debug session time: Wed Aug 19 12:22:41.156 2015 (UTC + 2:00) System Uptime: 1 days 20:58:57.645 Loading Kernel Symbols ............................................................... ................................................................ ................................. Loading User Symbols Loading unloaded module list ............................. ******************************************************************************* * * * Bugcheck Analysis * * * ******************************************************************************* Use !analyze -v to get detailed debugging information. BugCheck 1000007E, {ffffffffc0000005, fffff800df86c274, ffffd00021d8ef58, ffffd00021d8e760} *** WARNING: Unable to verify timestamp for cdd.dll *** ERROR: Module load completed but symbols could not be loaded for cdd.dll Probably caused by : dxgkrnl.sys ( dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE+384 ) Followup: MachineOwner --------- 1: kd> !analyze -v ******************************************************************************* * * * Bugcheck Analysis * * * ******************************************************************************* SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M (1000007e) This is a very common bugcheck. Usually the exception address pinpoints the driver/function that caused the problem. Always note this address as well as the link date of the driver/image that contains this address. Some common problems are exception code 0x80000003. This means a hard coded breakpoint or assertion was hit, but this system was booted /NODEBUG. This is not supposed to happen as developers should never have hardcoded breakpoints in retail code, but ... If this happens, make sure a debugger gets connected, and the system is booted /DEBUG. This will let us see why this breakpoint is happening. Arguments: Arg1: ffffffffc0000005, The exception code that was not handled Arg2: fffff800df86c274, The address that the exception occurred at Arg3: ffffd00021d8ef58, Exception Record Address Arg4: ffffd00021d8e760, Context Record Address Debugging Details: ------------------ EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - Instrukcja spod 0x%08lx odwo FAULTING_IP: dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE+384 fffff800`df86c274 8b4f18 mov ecx,dword ptr [rdi+18h] EXCEPTION_RECORD: ffffd00021d8ef58 -- (.exr 0xffffd00021d8ef58) ExceptionAddress: fffff800df86c274 (dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE+0x0000000000000384) ExceptionCode: c0000005 (Access violation) ExceptionFlags: 00000000 NumberParameters: 2 Parameter[0]: 0000000000000000 Parameter[1]: 0000028000000011 Attempt to read from address 0000028000000011 CONTEXT: ffffd00021d8e760 -- (.cxr 0xffffd00021d8e760;r) rax=fffff800df88f748 rbx=ffffc0010cb114b0 rcx=00000000000007b7 rdx=ffffc001049e1a40 rsi=ffffc0010cb11480 rdi=0000027ffffffff9 rip=fffff800df86c274 rsp=ffffd00021d8f190 rbp=ffffc0010dc1f560 r8=ffffc001049e1a48 r9=000000004e506456 r10=0000000000000801 r11=7ffffffffffffffc r12=0000000000000000 r13=ffffc0010dc1f540 r14=ffffc0010dc1f570 r15=ffffc000fff07520 iopl=0 nv up ei ng nz na pe nc cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00010282 dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE+0x384: fffff800`df86c274 8b4f18 mov ecx,dword ptr [rdi+18h] ds:002b:00000280`00000011=???????? Last set context: rax=fffff800df88f748 rbx=ffffc0010cb114b0 rcx=00000000000007b7 rdx=ffffc001049e1a40 rsi=ffffc0010cb11480 rdi=0000027ffffffff9 rip=fffff800df86c274 rsp=ffffd00021d8f190 rbp=ffffc0010dc1f560 r8=ffffc001049e1a48 r9=000000004e506456 r10=0000000000000801 r11=7ffffffffffffffc r12=0000000000000000 r13=ffffc0010dc1f540 r14=ffffc0010dc1f570 r15=ffffc000fff07520 iopl=0 nv up ei ng nz na pe nc cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00010282 dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE+0x384: fffff800`df86c274 8b4f18 mov ecx,dword ptr [rdi+18h] ds:002b:00000280`00000011=???????? Resetting default scope CUSTOMER_CRASH_COUNT: 1 DEFAULT_BUCKET_ID: WIN8_DRIVER_FAULT PROCESS_NAME: csrss.exe CURRENT_IRQL: 0 ERROR_CODE: (NTSTATUS) 0xc0000005 - Instrukcja spod 0x%08lx odwo EXCEPTION_PARAMETER1: 0000000000000000 EXCEPTION_PARAMETER2: 0000028000000011 READ_ADDRESS: GetPointerFromAddress: unable to read from fffff8009ffeb138 unable to get nt!MmNonPagedPoolStart unable to get nt!MmSizeOfNonPagedPoolInBytes 0000028000000011 FOLLOWUP_IP: dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE+384 fffff800`df86c274 8b4f18 mov ecx,dword ptr [rdi+18h] BUGCHECK_STR: AV ANALYSIS_VERSION: 6.3.9600.17336 (debuggers(dbg).150226-1500) amd64fre LAST_CONTROL_TRANSFER: from fffff800df86d108 to fffff800df86c274 STACK_TEXT: ffffd000`21d8f190 fffff800`df86d108 : ffffe000`73506200 ffffc001`11342768 ffffc001`0dca4ec0 ffffe000`00000000 : dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE+0x384 ffffd000`21d8f1e0 fffff800`df8d1f19 : ffffc001`11342760 ffffc001`0dcbf580 ffffc001`12d49ec0 fffff800`df88f970 : dxgkrnl!DoublyLinkedList::DoublyLinkedList+0xa8 ffffd000`21d8f210 fffff800`df8d2b66 : ffffd000`4e506456 ffffe000`6fbad400 ffffd000`21d8f630 ffffc001`0dca4ec0 : dxgkrnl!DMMVIDPN::DMMVIDPN+0x109 ffffd000`21d8f2b0 fffff800`df8d2cc9 : ffffe000`73506200 ffffd000`21d8f421 ffffd000`21d8f488 ffffc001`0dca4ec0 : dxgkrnl!VIDPN_MGR::CreateVidPnCopyForClient+0x92 ffffd000`21d8f2e0 fffff800`df8e4a32 : 00000000`00000000 ffffe000`73506200 ffffd000`21d8f488 ffffd000`21d8f3a8 : dxgkrnl!VIDPN_MGR::CreateClientVidPnFromLastClientCommitedVidPn+0x89 ffffd000`21d8f310 fffff800`df8e5725 : 00000000`00000000 00000000`00000000 ffffe000`6f5e53e0 ffffc000`fc4f3190 : dxgkrnl!DXGDMM_INTERFACE_V1_IMPL::CreateVidPnFromLastClientCommittedVidPn+0xa2 ffffd000`21d8f350 fffff800`df8e1387 : 00000000`00000000 00000000`00000000 ffffe000`6f5e53e0 ffffd000`21d8f580 : dxgkrnl!MatchesPathInActiveVidPn+0x85 ffffd000`21d8f480 fffff960`00959241 : ffffe000`6f5e53e0 fffff901`400d9020 fffff901`400d9020 ffffe000`6f5e53e0 : dxgkrnl!DxgkCddEnable+0x5f7 ffffd000`21d8f7a0 ffffe000`6f5e53e0 : fffff901`400d9020 fffff901`400d9020 ffffe000`6f5e53e0 fffff901`400d9580 : cdd+0xb241 ffffd000`21d8f7a8 fffff901`400d9020 : fffff901`400d9020 ffffe000`6f5e53e0 fffff901`400d9580 ffffe000`00000002 : 0xffffe000`6f5e53e0 ffffd000`21d8f7b0 fffff901`400d9020 : ffffe000`6f5e53e0 fffff901`400d9580 ffffe000`00000002 fffff901`400d93c8 : 0xfffff901`400d9020 ffffd000`21d8f7b8 ffffe000`6f5e53e0 : fffff901`400d9580 ffffe000`00000002 fffff901`400d93c8 ffffe000`00000000 : 0xfffff901`400d9020 ffffd000`21d8f7c0 fffff901`400d9580 : ffffe000`00000002 fffff901`400d93c8 ffffe000`00000000 fffff960`00969f94 : 0xffffe000`6f5e53e0 ffffd000`21d8f7c8 ffffe000`00000002 : fffff901`400d93c8 ffffe000`00000000 fffff960`00969f94 fffff901`400d9020 : 0xfffff901`400d9580 ffffd000`21d8f7d0 fffff901`400d93c8 : ffffe000`00000000 fffff960`00969f94 fffff901`400d9020 fffff901`400d9b04 : 0xffffe000`00000002 ffffd000`21d8f7d8 ffffe000`00000000 : fffff960`00969f94 fffff901`400d9020 fffff901`400d9b04 fffff901`400d9b00 : 0xfffff901`400d93c8 ffffd000`21d8f7e0 fffff960`00969f94 : fffff901`400d9020 fffff901`400d9b04 fffff901`400d9b00 fffff901`400d95b0 : 0xffffe000`00000000 ffffd000`21d8f7e8 fffff901`400d9020 : fffff901`400d9b04 fffff901`400d9b00 fffff901`400d95b0 00000000`00000000 : cdd+0x1bf94 ffffd000`21d8f7f0 fffff901`400d9b04 : fffff901`400d9b00 fffff901`400d95b0 00000000`00000000 00000000`00000001 : 0xfffff901`400d9020 ffffd000`21d8f7f8 fffff901`400d9b00 : fffff901`400d95b0 00000000`00000000 00000000`00000001 00000000`00000007 : 0xfffff901`400d9b04 ffffd000`21d8f800 fffff901`400d95b0 : 00000000`00000000 00000000`00000001 00000000`00000007 02200000`00000001 : 0xfffff901`400d9b00 ffffd000`21d8f808 00000000`00000000 : 00000000`00000001 00000000`00000007 02200000`00000001 00000000`00000000 : 0xfffff901`400d95b0 SYMBOL_STACK_INDEX: 0 SYMBOL_NAME: dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE+384 FOLLOWUP_NAME: MachineOwner MODULE_NAME: dxgkrnl IMAGE_NAME: dxgkrnl.sys DEBUG_FLR_IMAGE_TIMESTAMP: 54505515 IMAGE_VERSION: 6.3.9600.17415 STACK_COMMAND: .cxr 0xffffd00021d8e760 ; kb BUCKET_ID_FUNC_OFFSET: 384 FAILURE_BUCKET_ID: AV_dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE BUCKET_ID: AV_dxgkrnl!DMMVIDPNSOURCE::DMMVIDPNSOURCE ANALYSIS_SOURCE: KM FAILURE_ID_HASH_STRING: km:av_dxgkrnl!dmmvidpnsource::dmmvidpnsource FAILURE_ID_HASH: {ef5ef491-7ffa-2e57-efd9-7ebd81a16c99} Followup: MachineOwner ---------