VMware Communities
stefanoaversa
Contributor
Contributor

Vmware Workstation unrecoverable error: (vmx)

Hello,

I have a server with 9 virtual machines. inexplicably some of them, in moments, applications or others stop working. on the server I get the error vmware workstation has stopped working. I am forced to restart virtual machines continuously even 10-15 times a day.

I have version 14.1.2 build-8497320 on a Windows server 2012 std. The machines are all window 7 pro build 7601.

I attach the log file generated by the error.

sorry for my translation

2018-05-29T15:25:53.783+02:00| vmx| W115: ----Win32 exception detected, exceptionCode 0xc0000005 (access violation)----

2018-05-29T15:25:53.783+02:00| vmx| W115: ExceptionAddress 0x258c7b000 eflags 0x00010246

2018-05-29T15:25:53.783+02:00| vmx| W115: rwFlags 0x8 badAddr 0x258c7b000

2018-05-29T15:25:53.783+02:00| vmx| W115: rax 0x1000 rbx 0x1a4c367d0 rcx 0

2018-05-29T15:25:53.783+02:00| vmx| W115: rdx 0x1000 rsi 0x1a46f9600 rdi 0x1a153fef0

2018-05-29T15:25:53.783+02:00| vmx| W115: r8 0x10 r9 0x1000 r10 0x1a153fef0

2018-05-29T15:25:53.783+02:00| vmx| W115: r11 0 r12 0 r13 0x1a153fef0

2018-05-29T15:25:53.783+02:00| vmx| W115: r14 0 r15 0x1a4f4c2f0

2018-05-29T15:25:53.783+02:00| vmx| W115: rip 0x258c7b000 rsp 0x1a14bfb28 rbp 0x1a156a3e0

2018-05-29T15:25:53.783+02:00| vmx| W115: LastBranchToRip 0 LastBranchFromRip 0

2018-05-29T15:25:53.783+02:00| vmx| W115: LastExceptionToRip 0 LastExceptionFromRip 0

2018-05-29T15:25:53.783+02:00| vmx| W115: The following data was delivered with the exception:

2018-05-29T15:25:53.783+02:00| vmx| W115:  -- 0x8

2018-05-29T15:25:53.783+02:00| vmx| W115:  -- 0x258c7b000

2018-05-29T15:25:53.783+02:00| vmx| I125: CoreDump: Minidump file C:\Users\Administrator\Documents\Virtual Machines\romagdan\vmware-vmx.dmp exists. Rotating ...

2018-05-29T15:25:53.785+02:00| vmx| W115: CoreDump: Writing minidump to C:\Users\Administrator\Documents\Virtual Machines\romagdan\vmware-vmx.dmp

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7f6408d0000 size 0x0x01679000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0139edc5 timestamp 0x5af59b90

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 14.1.2.33210

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe52300000 size 0x0x001be000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x001c93f2 timestamp 0x5a90c271

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\ntdll.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22376

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe50210000 size 0x0x00137000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0013590a timestamp 0x53118dd3

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\kernel32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16859

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f320000 size 0x0x000f4000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000f272c timestamp 0x5a90c314

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\KERNELBASE.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22376

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe42e80000 size 0x0x000ef000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000f105d timestamp 0x524f83ff

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\msvcr120.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 12.0.21005.1

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f900000 size 0x0x0014c000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0014a44c timestamp 0x582330a3

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\user32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22030

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe52040000 size 0x0x00140000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0013e135 timestamp 0x59b29b57

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\gdi32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22280

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe51750000 size 0x0x0017b000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x00187476 timestamp 0x5a90b49a

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\ole32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22376

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe51670000 size 0x0x000df000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000dae9e timestamp 0x5a90c0d0

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\advapi32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22376

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe50360000 size 0x0x012e5000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x012dde8e timestamp 0x5a90b6ed

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\shell32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22376

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f660000 size 0x0x0004f000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0005cc9c timestamp 0x50108a89

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\cfgmgr32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe51950000 size 0x0x001d0000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x001d4344 timestamp 0x50eccc02

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\setupapi.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16496

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe51f90000 size 0x0x00058000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x00060677 timestamp 0x572e9048

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\ws2_32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.21858

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe52230000 size 0x0x000c6000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000c3ec3 timestamp 0x5adc17cf

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\oleaut32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22435

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4d000000 size 0x0x00020000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0001e9b6 timestamp 0x51c108d2

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\winmm.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16645

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe3b770000 size 0x0x0008b000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0009619f timestamp 0x5010a1c2

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\dsound.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f420000 size 0x0x001d1000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x001d8a4e timestamp 0x5451af78

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\crypt32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.17164

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4a880000 size 0x0x0003b000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x00045aeb timestamp 0x5a9acb0a

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\WinSCard.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22396

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe444f0000 size 0x0x000b2000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000b6a4e timestamp 0x5a90b629

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\winhttp.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22376

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4efc0000 size 0x0x00011000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0000f205 timestamp 0x5010a79e

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\wtsapi32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x57520000 size 0x0x00018000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000261f6 timestamp 0x59d578c9

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Program Files (x86)\VMware\VMware Workstation\x64\zlib1.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 1.2.11.0

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe51c40000 size 0x0x001af000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x001b004e timestamp 0x5a90b7a6

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\combase.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22376

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f6f0000 size 0x0x000a5000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000ae77d timestamp 0x5010ac20

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\msvcrt.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 7.0.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4fd70000 size 0x0x00141000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x00143d61 timestamp 0x5a90b864

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\rpcrt4.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22376

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe51ff0000 size 0x0x00048000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x00051279 timestamp 0x50108a41

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\sechost.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe501c0000 size 0x0x00050000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x00050b79 timestamp 0x501080dd

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\shlwapi.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f6b0000 size 0x0x00022000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0002a2e6 timestamp 0x5010898b

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\devobj.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe50350000 size 0x0x00009000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000084a9 timestamp 0x5010ac24

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\nsi.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4bb30000 size 0x0x00033000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000312b5 timestamp 0x51c1096f

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\WINMMBASE.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16645

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f110000 size 0x0x00043000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0004d3fb timestamp 0x501089e8

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\powrprof.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f230000 size 0x0x00016000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000171e3 timestamp 0x50108afc

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\msasn1.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4fd30000 size 0x0x00039000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000375b4 timestamp 0x501088ce

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\imm32.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe51b20000 size 0x0x00114000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0011bcad timestamp 0x59bb0f0c

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\msctf.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22283

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f160000 size 0x0x0000a000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x00012ed3 timestamp 0x5010ab50

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\CRYPTBASE.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4ef60000 size 0x0x0005c000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x0005fe56 timestamp 0x57a9dd74

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\bcryptPrimitives.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.21952

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4d5b0000 size 0x0x000e4000

2018-05-29T15:25:53.818+02:00| vmx| I125:   checksum 0x000e39ea timestamp 0x5a8c5566

2018-05-29T15:25:53.818+02:00| vmx| I125:   image file C:\Windows\System32\uxtheme.dll

2018-05-29T15:25:53.818+02:00| vmx| I125:   file version 6.2.9200.22387

2018-05-29T15:25:53.818+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4cf40000 size 0x0x00096000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0009e50c timestamp 0x5aa4263c

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\SHCore.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.22402

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f210000 size 0x0x00015000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x00013ee2 timestamp 0x50108ab9

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\profapi.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4b380000 size 0x0x0002e000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x000312cf timestamp 0x501089fe

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\ntmarta.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x572e0000 size 0x0x0023e000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x002412ff timestamp 0x5a680b47

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Program Files (x86)\VMware\VMware Workstation\x64\libeay32.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 1.0.2.14

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe3ad40000 size 0x0x0005a000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0005d895 timestamp 0x5a680b51

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Program Files (x86)\VMware\VMware Workstation\x64\ssleay32.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 1.0.2.14

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4eac0000 size 0x0x0001a000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0001d963 timestamp 0x50108ad9

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\cryptsp.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4e600000 size 0x0x0004b000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0005621c timestamp 0x513a9e4b

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\rsaenh.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16553

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4ef30000 size 0x0x0002c000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x00032a0d timestamp 0x5aa42742

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\sspicli.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.22402

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4e880000 size 0x0x0005c000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0005affc timestamp 0x572e9031

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\mswsock.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.21858

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4e7e0000 size 0x0x00098000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x00099ff5 timestamp 0x59b147b2

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\dnsapi.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.22279

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4a790000 size 0x0x00008000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0000fb7c timestamp 0x50108a13

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\rasadhlp.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4e110000 size 0x0x0002a000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0002d761 timestamp 0x505a9be8

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\IPHLPAPI.DLL

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16420

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4dd40000 size 0x0x0000a000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0000fbda timestamp 0x50108ad1

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\winnsi.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe52190000 size 0x0x00096000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0009932e timestamp 0x501081c1

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\clbcatq.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 2001.12.10130.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe42e70000 size 0x0x0000f000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x000190c0 timestamp 0x501087d9

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\wbem\wbemprox.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe43970000 size 0x0x0008e000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x00094c0e timestamp 0x5010880b

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\wbemcomn.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe42b90000 size 0x0x00014000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0001c240 timestamp 0x501089e9

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\wbem\wbemsvc.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe52180000 size 0x0x00007000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0000a8ae timestamp 0x50108aed

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\psapi.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe3abd0000 size 0x0x00163000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0014d71b timestamp 0x50108834

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\dbghelp.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f600000 size 0x0x00055000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0005e973 timestamp 0x51e0b7a2

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\wintrust.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16666

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4c9f0000 size 0x0x00021000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x00026527 timestamp 0x53ae2e6f

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\dwmapi.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.17044

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4efe0000 size 0x0x0004d000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x000535db timestamp 0x53b9fb69

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\winsta.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.17048

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe3f680000 size 0x0x00091000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x00092fdb timestamp 0x58961c50

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\mscms.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.22082

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4f300000 size 0x0x0001f000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0002125e timestamp 0x50108843

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\userenv.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16384

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe3f640000 size 0x0x00040000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0004409f timestamp 0x58963b00

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\icm32.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.22082

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4c070000 size 0x0x001fc000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x001fee73 timestamp 0x505a98f1

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\d3d11.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16420

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4c270000 size 0x0x00074000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0007d9e6 timestamp 0x505a9aaa

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\dxgi.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.16420

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: including module base 0x0x7fe4bd00000 size 0x0x00228000

2018-05-29T15:25:53.819+02:00| vmx| I125:   checksum 0x0022ae17 timestamp 0x539e4e76

2018-05-29T15:25:53.819+02:00| vmx| I125:   image file C:\Windows\System32\d3d10warp.dll

2018-05-29T15:25:53.819+02:00| vmx| I125:   file version 6.2.9200.17033

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 5352

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 5124

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 1716

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 5192

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 6368

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 5292

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 7104

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 3000

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 5580

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 6360

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 4988

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 2664

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 3136

2018-05-29T15:25:53.819+02:00| vmx| I125: CoreDump: Including thread 2652

2018-05-29T15:25:53.838+02:00| vmx| I125: Backtrace:

2018-05-29T15:25:53.881+02:00| vmx| I125: backtrace[00] frame 0x1a14bfb20 IP 0x258c7b000 params 0x1a4f5ce40 0 0xffffffffffffffff 0x7f640ccfd00 [no module data] ???

2018-05-29T15:25:53.882+02:00| vmx| I125: backtrace[01] frame 0x1a14bfb28 IP 0x7f640f439e0 params 0 0xffffffffffffffff 0x7f640ccfd00 0x20bbbd000 [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x00000000006729e0] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0x6739e0

2018-05-29T15:25:53.882+02:00| vmx| I125: backtrace[02] frame 0x1a14bfba0 IP 0x7f640f438bd params 0x1a46f9600 0 0 0x3e8 [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x00000000006728bd] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0x6738bd

2018-05-29T15:25:53.883+02:00| vmx| I125: backtrace[03] frame 0x1a14bfbf0 IP 0x7f6408e7551 params 0 0x7f640d0bb03 0 0x7f640c9b65b [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x0000000000016551] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0x17551

2018-05-29T15:25:53.883+02:00| vmx| I125: backtrace[04] frame 0x1a14bfc40 IP 0x7f6408e7959 params 0x1a153fe00 0x4f82e9f65 0x1a153fef0 0x1a153fef0 [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x0000000000016959] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0x17959

2018-05-29T15:25:53.883+02:00| vmx| I125: backtrace[05] frame 0x1a14bfca0 IP 0x7f6408e73d4 params 0x1a153fef0 0x1a150a100 0x1a153fef0 0x1a153fef0 [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x00000000000163d4] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0x173d4

2018-05-29T15:25:53.883+02:00| vmx| I125: backtrace[06] frame 0x1a14bfcf0 IP 0x7f6408e6226 params 0x1a46f3140 0 0x1a156a3e0 0 [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x0000000000015226] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0x16226

2018-05-29T15:25:53.883+02:00| vmx| I125: backtrace[07] frame 0x1a14bfd20 IP 0x7f6408df076 params 0x100000008 0x1a46f3140 0x2 0x1a15002f8 [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x000000000000e076] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0xf076

2018-05-29T15:25:53.883+02:00| vmx| I125: backtrace[08] frame 0x1a14bfd80 IP 0x7f6408df561 params 0x1a473e7b0 0x2 0x1a150a101 0 [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x000000000000e561] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0xf561

2018-05-29T15:25:53.884+02:00| vmx| I125: backtrace[09] frame 0x1a14bfdb0 IP 0x7f6408de5f2 params 0x1 0 0 0x1f [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x000000000000d5f2] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0xe5f2

2018-05-29T15:25:53.884+02:00| vmx| I125: backtrace[10] frame 0x1a14bfe00 IP 0x7f6408debc7 params 0x1 0 0 0 [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x000000000000dbc7] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0xebc7

2018-05-29T15:25:53.884+02:00| vmx| I125: backtrace[11] frame 0x1a14bfe40 IP 0x7f6408dd01e params 0 0 0 0 [C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe base 0x000007f6408d0000 0x0001:0x000000000000c01e] <C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe>+0xd01e

2018-05-29T15:25:53.886+02:00| vmx| I125: backtrace[12] frame 0x1a14bfe48 IP 0x7fe50211842 params 0 0 0 0 [C:\Windows\system32\KERNEL32.DLL base 0x000007fe50210000 0x0001:0x0000000000000842] BaseThreadInitThunk

2018-05-29T15:25:53.890+02:00| vmx| I125: backtrace[13] frame 0x1a14bfe78 IP 0x7fe5234e2f9 params 0 0 0 0 [C:\Windows\SYSTEM32\ntdll.dll base 0x000007fe52300000 0x0001:0x000000000004d2f9] RtlUserThreadStart

2018-05-29T15:25:53.890+02:00| vmx| I125: Msg_Post: Error

2018-05-29T15:25:53.890+02:00| vmx| I125: [msg.log.error.unrecoverable] VMware Workstation unrecoverable error: (vmx)

2018-05-29T15:25:53.890+02:00| vmx| I125+ Exception 0xc0000005 (access violation) has occurred.

2018-05-29T15:25:53.890+02:00| vmx| I125: [msg.panic.haveLog] A log file is available in "C:\Users\Administrator\Documents\Virtual Machines\romagdan\vmware.log". 

2018-05-29T15:25:53.890+02:00| vmx| I125: [msg.panic.requestSupport.withoutLog] You can request support. 

2018-05-29T15:25:53.890+02:00| vmx| I125: [msg.panic.requestSupport.vmSupport.windowsOrLinux]

2018-05-29T15:25:53.890+02:00| vmx| I125+ To collect data to submit to VMware support, choose "Collect Support Data" from the Help menu.

2018-05-29T15:25:53.890+02:00| vmx| I125+ You can also run the "vm-support" script in the Workstation folder directly.

2018-05-29T15:25:53.890+02:00| vmx| I125: [msg.panic.response] We will respond on the basis of your support entitlement.

2018-05-29T15:25:53.890+02:00| vmx| I125: ----------------------------------------

2018-05-29T15:25:54.241+02:00| mks| W115: Panic in progress... ungrabbing

2018-05-29T15:25:54.241+02:00| mks| I125: MKS: Release starting (Panic)

2018-05-29T15:25:54.241+02:00| mks| I125: MKS: Release finished (Panic)

0 Kudos
8 Replies
continuum
Immortal
Immortal

Please use the "Attach" button and upload the complete vmware.log to your next reply.
The relevant parts are missing.


________________________________________________
Do you need support with a VMFS recovery problem ? - send a message via skype "sanbarrow"
I do not support Workstation 16 at this time ...

0 Kudos
stefanoaversa
Contributor
Contributor

Log File in Attachment

Thank you !

0 Kudos
continuum
Immortal
Immortal

Please try to disable VMCI.
To do that edit the vmx-file with a good texteditor such as notepad+ and change the line:
vmci0.present = "TRUE"
to
vmci0.present = "FALSE"
If that does not help please attach a new vmware.log


________________________________________________
Do you need support with a VMFS recovery problem ? - send a message via skype "sanbarrow"
I do not support Workstation 16 at this time ...

0 Kudos
stefanoaversa
Contributor
Contributor

i have change vmci value in all vm, problem persist.

this is the new log

0 Kudos
continuum
Immortal
Immortal

Sorry - I have no more ideas other than setting the SVGA-options back to factory defaults.
Looks like something goes wrong with SVGA 3d support ....

2018-05-30T12:23:07.338+02:00| svga| I125: DX11Renderer: Clearing device context

2018-05-30T12:23:07.338+02:00| svga| I125: DX11Renderer: Release D3D device

2018-05-30T12:23:07.339+02:00| svga| I125: DX11Renderer: Releasing DXGI Adapter

2018-05-30T12:23:07.339+02:00| svga| I125: DX11Renderer: Releasing DXGI Factory

2018-05-30T12:23:07.339+02:00| svga| I125: DX11Renderer: Unloading modules

2018-05-30T12:23:07.339+02:00| svga| I125: MKS-RenderMain: Stopping DX11Renderer

2018-05-30T12:23:07.339+02:00| svga| I125: MKS-RenderMain: Started MKSBasicOps

2018-05-30T12:23:07.339+02:00| svga| I125: GDI-Backend: successfully started by HWinMux to do window composition.

2018-05-30T12:23:07.342+02:00| svga| I125: MKS-HWinMux: Started GDI presentation backend

2018-05-30T12:23:31.295+02:00| vmx| W115: ----Win32 exception detected, exceptionCode 0xc0000005 (access violation)----


________________________________________________
Do you need support with a VMFS recovery problem ? - send a message via skype "sanbarrow"
I do not support Workstation 16 at this time ...

0 Kudos
Zongmin
VMware Employee
VMware Employee

We are really sorry for this issue! An internal bug has been filed and our engineering team will work on a fix asap.

0 Kudos
dariusd
VMware Employee
VMware Employee

Hi stefanoaversa,

Could you please configure the virtual machine to gather "full" debugging information, then repeat the fault and upload the latest vmware.log as an attachment?  This will generate much more useful information in the vmware.log file if/when the VM crashes, and could make the problem much easier for VMware engineering to analyze.

Thanks in advance,

--

Darius

0 Kudos
dariusd
VMware Employee
VMware Employee

The failure is occurring in the virtual sound device.

You may be able to work around the issue by powering down the VMs, reconfiguring them to remove the emulated HD Audio sound card, then powering them back on again.

We now have a bug tracking the issue, so we'll continue to work on a fix in due course.

Thanks,

--

Darius

0 Kudos