windbg

understaning assembly code in windbg

I was debugging some code in windbg and I am not able to understand some assembly code 78151113 ff1230401e78 call dword ptr [Somefunction (781e9950)] ds:0023:781e9950=028d1170 Can someone explain what this statement means.I know this is call statement but how it is jumping to 028d1170 address ...

Using WinDbg to Inspect Method Parameters In Raw Memory from Crash Dump

One of our customers reported a crash. She saw the standard error message after an unhandled exception: "Application has generated an exception that could not be handled... Click OK to terminate the application. Click CANCEL to debug the application." I used DebugDiag to generate a dump of this process. I'm looking at the dump now. ...

Lost in WinDbg with 64-bit dump on 32-bit machine

I'm a newbie with WinDbg and got this dump from the WER ReportQueue folder on a 64-bit Windows 2008 Server. I need to examine the dump and want to do so on my developer machine on which I've installed the Debugging Tools for Windows package. When I try to load SOS I got the following error which I've never seen before: 0:035> .loadby so...

publishing your own Symbol site for WinDbg

This is an interesting challenge and I am not sure if anyone out there has undertaken it. I work for a software vendor, selling a large enteprise scale Microsoft.NET based software. Most of the production issues are triaged using DebugDiag or ADPlus dmp files. Our customers often ask us if we could publish our symbols public like Microso...

Not able to find classids and interfaces ids in registry.

I am trying to debug some exe in windbg. Now its calling some thirdparty com dll which is exposing DLLGetClassObject function. DLLGetClassObject signature is HRESULT __stdcall DllGetClassObject( __in REFCLSID rclsid, __in REFIID riid, __out LPVOID *ppv ); Looking at stack trace and arguments I can find out the class id and...

windbg setting conditional breakpoint

I want to put a conditional breakpoint in windbg. For example lets say LoadLibrary API. How can I put breakpoint such that it should it whenever user32.dll get loaded. > x kernel32!LoadLibraryW It will give some address [XXXX] Now I can put breakpoint as > bu [XXXX] but this will hit for all calls to LoadLibraryW. Any suggesti...

windbg missing symbols for managed code

I am having a problem getting windbg to use the pdb files for my .Net dlls. the hang dump I am looking at is from a production build. but I have pdbs from a debug build of the same code. I set the symbol path to include a local folder and the msft symbol server. C:\websymbols\foo;srv*c:\websymbols*http://msdl.microsoft.com/download/sym...

Unable to find module 'mscorwks.dll'

Hi all I try to use the winDBG to debug a dump file. When I run .loadby sos mscorwks.dll It gave me an error message. Unable to find module 'mscorwks.dll' Has anyone seen this before? Best Regards, ...

Get sharepoint w3wp.exe process memory dump using the winDBG

Hi all I try to use the winDBG (adplus) to dump the w3wp process. When I run this command adplus.vbs -hang -quiet -p ****, I found it create a folder with a big size file, and the size was growing. Then suddenly, the big size file disappeared and the process re-start again. Does anyone know about it? Best Regards, ...

How do I tell what an UnsafeNativeMethods.DispatchMessageA call is doing using windbg?

I have tracked down my deadlock to this thread not pumping messages anymore, but how do I take it one step further and figure out what the thread is currently doing? I'm using windbg and random walks using !do hasn't given me anuthing so far many thanks Oskar 0:057> !clrstack OS Thread Id: 0x17f8 (57) ESP EIP 1393f1ac 2070a...

How to avoid "(null)" StackTrace in DPH_BLOCK_INFORMATION ?

I'm having a blast tracking down some heap corruption. I've enabled standard page heap verification with gflags /p /enable myprogram.exe and this succeeds in confirming the corruption: =========================================================== VERIFIER STOP 00000008: pid 0x1040: corrupted suffix pattern 10C61000 : Heap handle ...

How do I use !gcroot

From within visual studio immediate window with SOS debugging extension loaded I can do !dumpheap -stat Then I get something like this: total 108,014 objects Statistics: MT Count TotalSize Class Name ... 0x00be209c 135 714108 System.Object[] 0x79b925c8 218 2659728 System.String 0x00be2c3c ...

Tell tale sign of memory fragmentation (as opposed to a memory leak)?

First I realize that leaks can fragment memory badly, but please bear with me. Using WinDbg and attaching to a process: Using !heap (or another WinDbg command), what should I expect see if I'm dealing with memory fragmentation as opposed to a leak? For instance, I can use "!heap stat" and "!heap stat -h handle" to zero-in on the code...

Microsoft Debug-File Server/Service

Does the debug service keep files up-to-date, with respect to security patches? Generally, what's the turn-around time between the release of an update and the corresponding PDBs on the debug service? Thanks. ...

cdb and windbg unable to load MiniDumps, but VS 2008 loads them fine

I am trying to build some automated crash dump analysis, but I cannot get cdb or windbg to load my crash dumps. They load just fine in VS 2008. When I run dumpchk.exe on the file, I get: Loading Dump File [c:\devx86\temp\ErrorDump.mdmp] User Mini Dump File: Only registers, stack and portions of memory are available ERROR: Memory rang...

How can I get the correct symbols for microsoft's dlls\assemblies if I don't have an internet connection?

I can't connect the computer to the internet because of security reasons. therefore, I can't use the symbol server. I've installed the symbols pack for windows xp sp2 but some of the PDB's do not match the dlls installed on my machine (I guess it's because of some specific updates that were installed on my machine). as it seems, the onl...

In WinDbg, can I use software breakpoints without having symbols?

Hello! I'm having trouble using software breakpoints in WinDbg in order to break in a given address. It's a Visual C++ 6.0 MFC executable without symbols (belive me, I just can not generate the symbols). Suppose my executable image is named image00400000. Using Software Breakpoints (bp): 0:000> bp image00400000 + 0x003ba1eb ...

WinDbg, How to display version control file path in stack trace with source server?

I am using WinDbg with the source server so that it will display the source information in stack traces. But it shows the path where the source was built, not where it exists in my version control system. Is there a way to have it display the paths from my version control system? ...

WinDbg - hunting NullPointerException... - where to go next?

We have some issues on a farm server which crashes several times a day. None of us have experience in WinDbg but my coworker managed to create dumps using adsutil.vbs and now I'm analyzing the dump. Loading the symbols etc I've managed to do - I've then read a bit and tried both !analyze -v and several other commands. Among them I used ...

How do I debug my emacs crash on Windows?

I use emacs on windows (at work) and on linux (at home). On the windows machine, I'm using emacs 23.1 (from here: ftp://ftp.gnu.org/gnu/emacs/windows/emacs-23.1-bin-i386.zip). It just crashed right now. Recently, I've taken a healthy interest in debugging on windows (using WinDbg), so I really want to try my hand at this ready-made crash...