VMware Communities
wvwarewarrior
Contributor
Contributor
Jump to solution

Every time same problem unrecoverable error: (vcpu-0)

hi guys ,

i have problem my guest xp ,

VMware Workstation unrecoverable error: (vcpu-0)

NOT_IMPLEMENTED d:/build/ob/bora-324285/bora/devices/mainmem/mainMemHosted.c:2122

A log file is available in "D:\vm\Windows XP Professional\vmware.log".  A core file is available in "D:\vm\Windows XP Professional\vmware-vmx-3728.dmp".  Please request support and include the contents of the log file and core file. 
To collect data to submit to VMware support, choose "Collect Support Data" from the Help menu.
You can also run the "vm-support" script in the Workstation folder directly.
We will respond on the basis of your support entitlement.

http://img268.imageshack.us/img268/5995/errortnk.jpg

how fixed

0 Kudos
1 Solution

Accepted Solutions
continuum
Immortal
Immortal
Jump to solution

Looks like you have nProtect Game Guard installed ?

You can not run that at the same with Workstation. This tool - some folks call it a rootkit - kills VMs.

If you really use this tool I would consider to reinstall your complete system from scratch  and never install it again.

There is no known way to run both side by side


________________________________________________
Do you need support with a VMFS recovery problem ? - send a message via skype "sanbarrow"
I do not support Workstation 16 at this time ...

View solution in original post

0 Kudos
4 Replies
continuum
Immortal
Immortal
Jump to solution

post the vmware.log mentioned in the screenshot


________________________________________________
Do you need support with a VMFS recovery problem ? - send a message via skype "sanbarrow"
I do not support Workstation 16 at this time ...

0 Kudos
wvwarewarrior
Contributor
Contributor
Jump to solution

my host pc

CPU Type    QuadCore AMD Phenom II X4 Black Edition 965, 3400 MHz

8gb ram

Full 4 days logs

http://rapidshare.com/files/444998013/VMware_logs.zip

vmware log just Jan 28 05:41

Jan 28 05:41:01.654: vcpu-0| DISKLIB-DDB   : "longContentID" = "c8ae9f5dd2a02a410f941e83c52b28dd" (was "04e628a1361a43ed410f978de576087d")
Jan 28 05:41:01.719: mks| HostOps hideCursor before defineCursor!
Jan 28 05:41:01.888: mks| HostOps hideCursor before defineCursor!
Jan 28 05:41:02.827: mks| SVGA: display status changed, using optimizations for local consoles.
Jan 28 05:41:06.317: vcpu-0| UHCI: Global Reset
Jan 28 05:41:06.563: vcpu-0| SVGA: Unregistering IOSpace at 0x10b0
Jan 28 05:41:06.563: vcpu-0| SVGA: Unregistering MemSpace at 0xf0000000(0xf0000000) and 0xe8000000(0xe8000000)
Jan 28 05:41:06.574: vcpu-0| SVGA: Registering IOSpace at 0x10b0
Jan 28 05:41:06.574: vcpu-0| SVGA: Registering MemSpace at 0xf0000000(0xf0000000) and 0xe8000000(0xe8000000)
Jan 28 05:41:07.514: vmx| CDROM ide1:0: CMD 0x5a (MODE SENSE(10)) FAILED (key 0x5 asc 0x24 ascq 0)
Jan 28 05:41:07.542: vcpu-0| DISKUTIL: scsi0:0 : geometry=4405/255/56
Jan 28 05:41:07.542: vcpu-0| DISKUTIL: scsi0:0 : capacity=62914560
Jan 28 05:41:07.542: vcpu-0| SCSI0: RESET BUS
Jan 28 05:41:07.554: vcpu-0| DISKUTIL: scsi0:0 : geometry=4405/255/56
Jan 28 05:41:07.554: vcpu-0| DISKUTIL: scsi0:0 : capacity=62914560
Jan 28 05:41:07.660: vcpu-0| SCSI DEVICE (scsi0:0): MODE SENSE(6) for unsupported page 0x1c
Jan 28 05:41:15.196: vcpu-0| IOCTL_VMX86_UNLOCK_PAGE_BY_MPN failed: Unknown error 5 (0x5)
Jan 28 05:41:15.196: vcpu-0| Please try closing all online games on the host first.
Jan 28 05:41:15.196: vcpu-0| PageUnlock fail, PageNum 2160 va 11cc0000 MPN cd5 ret ffffffff
Jan 28 05:41:15.196: vcpu-0| NOT_IMPLEMENTED d:/build/ob/bora-324285/bora/devices/mainmem/mainMemHosted.c:2122
Jan 28 05:41:15.196: vcpu-0| Win32 object usage: GDI 14, USER 14
Jan 28 05:41:15.196: vcpu-0| CoreDump_CoreDump: faking exception to get context
Jan 28 05:41:15.196: vcpu-0| CoreDump: Writing minidump to D:\vm\Windows XP Professional\vmware-vmx-836.dmp
Jan 28 05:41:15.262: vcpu-0| CoreDump: including module base 0x0x00400000 size 0x0x00e97000
Jan 28 05:41:15.262: vcpu-0|   checksum 0x00ddf337 timestamp 0x4cdc54e0
Jan 28 05:41:15.262: vcpu-0|   image file C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe
Jan 28 05:41:15.262: vcpu-0|   file version 7.1.3.14951
Jan 28 05:41:15.262: vcpu-0| CoreDump: including module base 0x0x772a0000 size 0x0x00127000
Jan 28 05:41:15.262: vcpu-0|   checksum 0x0012c163 timestamp 0x49e03821
Jan 28 05:41:15.262: vcpu-0|   image file C:\Windows\System32\ntdll.dll
Jan 28 05:41:15.262: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.262: vcpu-0| CoreDump: including module base 0x0x75f50000 size 0x0x000dc000
Jan 28 05:41:15.262: vcpu-0|   checksum 0x000dbe01 timestamp 0x49e037dd
Jan 28 05:41:15.262: vcpu-0|   image file C:\Windows\System32\kernel32.dll
Jan 28 05:41:15.262: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.262: vcpu-0| CoreDump: including module base 0x0x723b0000 size 0x0x0009b000
Jan 28 05:41:15.262: vcpu-0|   checksum 0x000a201f timestamp 0x49cd0c61
Jan 28 05:41:15.262: vcpu-0|   image file C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4027_none_d08a21a2442db2dc\msvcr80.dll
Jan 28 05:41:15.262: vcpu-0|   file version 8.0.50727.4027
Jan 28 05:41:15.262: vcpu-0| CoreDump: including module base 0x0x75ae0000 size 0x0x000aa000
Jan 28 05:41:15.262: vcpu-0|   checksum 0x000b2bf2 timestamp 0x49e0379e
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\msvcrt.dll
Jan 28 05:41:15.263: vcpu-0|   file version 7.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x76f60000 size 0x0x0009d000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x000a7bc2 timestamp 0x49e0380e
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\user32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x77430000 size 0x0x0004b000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00056c31 timestamp 0x49e03728
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\gdi32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x77010000 size 0x0x000c6000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x000c9b73 timestamp 0x49e03717
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\advapi32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x771d0000 size 0x0x000c3000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x000c0b7d timestamp 0x49f05bcc
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\rpcrt4.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18024
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x76e00000 size 0x0x00145000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0014fcdf timestamp 0x4c28d53e
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\ole32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18277
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x72360000 size 0x0x00008000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00011622 timestamp 0x4791a662
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\cfgmgr32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x75950000 size 0x0x0018a000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0019350e timestamp 0x49e037e9
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\setupapi.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x75ec0000 size 0x0x0008d000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00095471 timestamp 0x49e037da
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\oleaut32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x75dc0000 size 0x0x0002d000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0002e055 timestamp 0x4791a798
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\ws2_32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x773d0000 size 0x0x00006000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x000074ae timestamp 0x4791a7a4
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\nsi.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x73ae0000 size 0x0x00032000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x000322ef timestamp 0x49e03856
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\winmm.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x74570000 size 0x0x0003d000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00045dd4 timestamp 0x4ace54b1
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\oleacc.dll
Jan 28 05:41:15.263: vcpu-0|   file version 7.0.6002.18155
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x6e7a0000 size 0x0x00070000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0006ff2a timestamp 0x49e0375c
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\dsound.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x74e40000 size 0x0x0001a000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x000207db timestamp 0x49e03812
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\powrprof.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x74eb0000 size 0x0x00005000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00002b17 timestamp 0x4549bd92
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\msimg32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6000.16386
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x751f0000 size 0x0x00019000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00016e2e timestamp 0x49e037a4
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\IPHLPAPI.DLL
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x751b0000 size 0x0x00035000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0003457d timestamp 0x49e03708
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\dhcpcsvc.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x75430000 size 0x0x0002c000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00036880 timestamp 0x49e03735
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\dnsapi.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x757e0000 size 0x0x00014000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00020fd0 timestamp 0x4a366084
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\secur32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18051
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x751a0000 size 0x0x00007000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0000b2aa timestamp 0x4791a7b7
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\winnsi.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x75170000 size 0x0x00022000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0002a401 timestamp 0x49e03709
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\dhcpcsvc6.DLL
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x73d30000 size 0x0x0001f000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0001c54c timestamp 0x49e0385d
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\WinSCard.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x75060000 size 0x0x0000a000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0000e4b8 timestamp 0x4791a78d
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\wtsapi32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x75070000 size 0x0x00025000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00023ff4 timestamp 0x4791a7c8
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\winsta.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x6bf20000 size 0x0x000e5000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0008b147 timestamp 0x4791a66c
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\ddraw.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x6d8a0000 size 0x0x00006000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0000c3b5 timestamp 0x4a366001
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\dciman32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18051
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x730d0000 size 0x0x0000c000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x000155f3 timestamp 0x4791a6c1
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\dwmapi.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x72740000 size 0x0x00060000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0005cdcd timestamp 0x4a927b67
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\winhttp.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18096
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x75cd0000 size 0x0x00059000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x000627b2 timestamp 0x49e037f1
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\shlwapi.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x77410000 size 0x0x0001e000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00028c67 timestamp 0x49e0378e
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\imm32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x76d30000 size 0x0x000c8000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x000c9534 timestamp 0x49e03793
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\msctf.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x77000000 size 0x0x00009000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0000e857 timestamp 0x4a36603f
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\lpk.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18051
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x77480000 size 0x0x0007d000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0008a5c6 timestamp 0x4bc89484
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\usp10.dll
Jan 28 05:41:15.263: vcpu-0|   file version 1.626.6002.18244
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x74880000 size 0x0x0019e000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0019f971 timestamp 0x4c7d2463
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18305_none_5cb72f2a088b0ed3\comctl32.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.10.6002.18305
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x458a0000 size 0x0x0003f000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0001f461 timestamp 0x4d26d343
Jan 28 05:41:15.263: vcpu-0|   image file C:\Program Files\GameGuard\npggNT.des
Jan 28 05:41:15.263: vcpu-0|   file version 2011.1.7.1
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x74fd0000 size 0x0x00008000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00006dda timestamp 0x49e03812
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\version.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x74600000 size 0x0x0003f000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0004868f timestamp 0x4791a77a
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\uxtheme.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x72110000 size 0x0x00005000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x0000aace timestamp 0x4549bdb5
Jan 28 05:41:15.263: vcpu-0|   image file C:\Windows\System32\shfolder.dll
Jan 28 05:41:15.263: vcpu-0|   file version 6.0.6000.16386
Jan 28 05:41:15.263: vcpu-0| CoreDump: including module base 0x0x76030000 size 0x0x00b10000
Jan 28 05:41:15.263: vcpu-0|   checksum 0x00b1bf49 timestamp 0x4c4daf14
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\shell32.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18287
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x75800000 size 0x0x0001e000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x000292a0 timestamp 0x49e03810
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\userenv.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x10000000 size 0x0x000ff000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00101968 timestamp 0x4bb52241
Jan 28 05:41:15.264: vcpu-0|   image file C:\Program Files\VMware\VMware Workstation\libeay32.dll
Jan 28 05:41:15.264: vcpu-0|   file version 0.9.8.14
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x720d0000 size 0x0x00007000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0000f4fa timestamp 0x4791a7c1
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\wsock32.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x026c0000 size 0x0x00037000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0003cd7a timestamp 0x4bb5225f
Jan 28 05:41:15.264: vcpu-0|   image file C:\Program Files\VMware\VMware Workstation\ssleay32.dll
Jan 28 05:41:15.264: vcpu-0|   file version 0.9.8.14
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x74bc0000 size 0x0x0003b000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0004a4f9 timestamp 0x49e037ea
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\rsaenh.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x74e60000 size 0x0x00021000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x000255fc timestamp 0x49e03833
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\ntmarta.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x75e70000 size 0x0x00049000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0004e898 timestamp 0x49e0387e
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\Wldap32.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x75940000 size 0x0x00007000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00009ac8 timestamp 0x4549bd99
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\psapi.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6000.16386
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x75410000 size 0x0x00011000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00011dd8 timestamp 0x49e037e2
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\samlib.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x74f50000 size 0x0x0003b000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00039458 timestamp 0x49e037a6
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\mswsock.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x716f0000 size 0x0x00006000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x000088bc timestamp 0x4549bda2
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\rasadhlp.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6000.16386
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x73840000 size 0x0x000dc000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x000cc71f timestamp 0x4791a665
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\dbghelp.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x74a90000 size 0x0x0002d000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00039fcd timestamp 0x4b320061
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\wintrust.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18169
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x75290000 size 0x0x000f2000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x000f3209 timestamp 0x49e03824
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\crypt32.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x753f0000 size 0x0x00012000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0001a021 timestamp 0x4aa0fd15
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\msasn1.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18106
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x773e0000 size 0x0x00029000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0002ba6f timestamp 0x4791a709
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\imagehlp.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x6dc60000 size 0x0x001ba000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x001be85d timestamp 0x49e03705
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\d3d9.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x73cf0000 size 0x0x00006000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0000816b timestamp 0x4549bcc0
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\d3d8thk.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6000.16386
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x68760000 size 0x0x0044a000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00436aff timestamp 0x48ec1d70
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\D3DX9_40.dll
Jan 28 05:41:15.264: vcpu-0|   file version 9.24.950.2656
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x73a00000 size 0x0x0002f000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x000364af timestamp 0x49e03813
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\wdmaud.drv
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x745c0000 size 0x0x00004000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0000ea96 timestamp 0x4549bd89
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\ksuser.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6000.16386
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x74410000 size 0x0x00028000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x000270b9 timestamp 0x49e0375f
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\MMDevAPI.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x74e20000 size 0x0x00007000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0000c926 timestamp 0x4791a655
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\avrt.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x739d0000 size 0x0x00021000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00024afb timestamp 0x49e03703
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\AudioSes.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x73960000 size 0x0x00066000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0006af2a timestamp 0x4791a639
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\AudioEng.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x73ef0000 size 0x0x00009000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00014a46 timestamp 0x49e03778
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\msacm32.drv
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x73d10000 size 0x0x00014000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00019237 timestamp 0x4791a704
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\msacm32.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x73950000 size 0x0x00007000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0000c56f timestamp 0x49e03784
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\midimap.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x75d30000 size 0x0x00084000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00086a18 timestamp 0x4791a66f
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\clbcatq.dll
Jan 28 05:41:15.264: vcpu-0|   file version 2001.12.6931.18000
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x72e00000 size 0x0x00062000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x00060911 timestamp 0x49e03790
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\mscms.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18005
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x72db0000 size 0x0x00042000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0004e6a4 timestamp 0x4a81a062
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\winspool.drv
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6002.18087
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x6be30000 size 0x0x00038000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0003e1a5 timestamp 0x4791a6cc
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\icm32.dll
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.264: vcpu-0| CoreDump: including module base 0x0x74e30000 size 0x0x00005000
Jan 28 05:41:15.264: vcpu-0|   checksum 0x0000a5f9 timestamp 0x4791a7b6
Jan 28 05:41:15.264: vcpu-0|   image file C:\Windows\System32\WSHTCPIP.DLL
Jan 28 05:41:15.264: vcpu-0|   file version 6.0.6001.18000
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 2920
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 4076
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 2872
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 1712
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 11000
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 10400
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 11300
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 11908
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 11296
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 3368
Jan 28 05:41:15.264: vcpu-0| CoreDump: Including thread 12164
Jan 28 05:41:16.648: vcpu-0| Backtrace:
Jan 28 05:41:16.648: vcpu-0| backtrace[00] frame 0x0de0fa1c IP 0x0043b80a params 0x44c250 0 0xde0fe40 0x41a03f ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x0003a80a]
Jan 28 05:41:16.648: vcpu-0| backtrace[01] frame 0x0de0fa2c IP 0x0044ca64 params 0 0x4d70b00 0x11cc0000 0x5f544f4e ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x0004ba64]
Jan 28 05:41:16.649: vcpu-0| backtrace[02] frame 0x0de0fe40 IP 0x0041a03f params 0x79eb0c 0x849d2c 0x84a 0xde0fecb ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x0001903f]
Jan 28 05:41:16.649: vcpu-0| backtrace[03] frame 0x0de0fe78 IP 0x00620b06 params 0x11cc0000 0xcd5 0x1 0x4d70b00 ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x0021fb06]
Jan 28 05:41:16.649: vcpu-0| backtrace[04] frame 0x0de0fe94 IP 0x00620b8f params 0x2 0x2160 0 0xde0fec0 ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x0021fb8f]
Jan 28 05:41:16.649: vcpu-0| backtrace[05] frame 0x0de0fecc IP 0x0075d928 params 0x2 0x1002160 0x13c 0x370063c ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x0035c928]
Jan 28 05:41:16.649: vcpu-0| backtrace[06] frame 0x0de0ff00 IP 0x0075c133 params 0 0x3e5960 0x3d 0x13c ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x0035b133]
Jan 28 05:41:16.649: vcpu-0| backtrace[07] frame 0x0de0ff20 IP 0x0073b235 params 0x4094340 0x3e5960 0x13c 0x1 ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x0033a235]
Jan 28 05:41:16.649: vcpu-0| backtrace[08] frame 0x0de0ff54 IP 0x00761163 params 0 0xde0ff88 0x545269 0 ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x00360163]
Jan 28 05:41:16.649: vcpu-0| backtrace[09] frame 0x0de0ff60 IP 0x0073b27c params 0 0 0 0x12fe64 ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x0033a27c]
Jan 28 05:41:16.679: vcpu-0| backtrace[10] frame 0x0de0ff88 IP 0x00545269 params 0x12fe64 0xde0ffd4 0x772e19bb 0x12fe64 ??? [C:\Program Files\VMware\VMware Workstation\vmware-vmx.exe base 0x00400000 0x0001:0x00144269]
Jan 28 05:41:16.681: vcpu-0| backtrace[11] frame 0x0de0ff94 IP 0x75f9d0e9 params 0x12fe64 0x7b5a3b29 0 0 BaseThreadInitThunk + 0x0012 [C:\Windows\system32\kernel32.dll base 0x75f50000 0x0001:0x0004c0e9]
Jan 28 05:41:16.684: vcpu-0| backtrace[12] frame 0x0de0ffd4 IP 0x772e19bb params 0x545220 0x12fe64 0 0 RtlInitializeExceptionChain + 0x0063 [C:\Windows\system32\ntdll.dll base 0x772a0000 0x0001:0x000409bb]
Jan 28 05:41:16.684: vcpu-0| backtrace[13] frame 0x0de0ffec IP 0x772e198e params 0x545220 0x12fe64 0 0x34d0db43 RtlInitializeExceptionChain + 0x0036 [C:\Windows\system32\ntdll.dll base 0x772a0000 0x0001:0x0004098e]
Jan 28 05:41:16.684: vcpu-0| Msg_Post: Error
Jan 28 05:41:16.684: vcpu-0| [msg.dictionary.load.openFailed] Cannot open file "C:\ProgramData\VMware\dndlogs\dndlog.conf": Unknown error 3 (0x3).
Jan 28 05:41:16.684: vcpu-0| [msg.log.error.unrecoverable]


Jan 28 05:41:16.684: vcpu-0| VMware Workstation unrecoverable error: (vcpu-0)
Jan 28 05:41:16.684: vcpu-0| NOT_IMPLEMENTED d:/build/ob/bora-324285/bora/devices/mainmem/mainMemHosted.c:2122
Jan 28 05:41:16.684: vcpu-0| [msg.panic.haveLog] A log file is available in "D:\vm\Windows XP Professional\vmware.log".  [msg.panic.haveCore] A core file is available in "D:\vm\Windows XP Professional\vmware-vmx-836.dmp".  [msg.panic.requestSupport.withLogAndCore] Please request support and include the contents of the log file and core file.  [msg.panic.requestSupport.vmSupport.windows]
Jan 28 05:41:16.684: vcpu-0| To collect data to submit to VMware support, choose "Collect Support Data" from the Help menu.
Jan 28 05:41:16.684: vcpu-0| You can also run the "vm-support" script in the Workstation folder directly.
Jan 28 05:41:16.684: vcpu-0| [msg.panic.response] We will respond on the basis of your support entitlement.
Jan 28 05:41:16.684: vcpu-0| ----------------------------------------


Jan 28 05:41:39.648: vmx| VTHREAD watched thread 4 "vcpu-0" died
Jan 28 05:41:40.336: WinNotifyThread| VTHREAD watched thread 0 "vmx" died
Jan 28 05:41:40.498: mks| VTHREAD watched thread 0 "vmx" died
Jan 28 05:41:40.648: usbCCIDEnumCards| VTHREAD watched thread 0 "vmx" died
Jan 28 05:41:40.648: aioCompletion| VTHREAD watched thread 0 "vmx" died

0 Kudos
continuum
Immortal
Immortal
Jump to solution

Looks like you have nProtect Game Guard installed ?

You can not run that at the same with Workstation. This tool - some folks call it a rootkit - kills VMs.

If you really use this tool I would consider to reinstall your complete system from scratch  and never install it again.

There is no known way to run both side by side


________________________________________________
Do you need support with a VMFS recovery problem ? - send a message via skype "sanbarrow"
I do not support Workstation 16 at this time ...

0 Kudos
wvwarewarrior
Contributor
Contributor
Jump to solution

ty dude, your are n1 :smileyblush:

0 Kudos