windows server 2012 Blue screen crash

杰 赵 0 Reputation points
2023-03-07T06:27:30.1166667+00:00
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

BAD_POOL_CALLER (c2)
The current thread is making a bad pool request.  Typically this is at a bad IRQL level or double freeing the same allocation, etc.
Arguments:
Arg1: 0000000000000007, Attempt to free pool which was already freed
Arg2: 0000000000001200, Pool tag value from the pool header
Arg3: 0000000004070004, Contents of the first 4 bytes of the pool header
Arg4: ffffe0002e29af10, Address of the block of pool being deallocated

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1843

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 5208

    Key  : Analysis.IO.Other.Mb
    Value: 0

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 0

    Key  : Analysis.Init.CPU.mSec
    Value: 6858

    Key  : Analysis.Init.Elapsed.mSec
    Value: 15992

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 78

    Key  : Bugcheck.Code.DumpHeader
    Value: 0xc2

    Key  : Bugcheck.Code.KiBugCheckData
    Value: 0xc2

    Key  : Bugcheck.Code.Register
    Value: 0xc2

    Key  : WER.OS.Branch
    Value: winblue_ltsb_escrow

    Key  : WER.OS.Timestamp
    Value: 2022-02-22T11:58:00Z

    Key  : WER.OS.Version
    Value: 8.1.9600.20302


FILE_IN_CAB:  MEMORY.DMP

VIRTUAL_MACHINE:  VMware

BUGCHECK_CODE:  c2

BUGCHECK_P1: 7

BUGCHECK_P2: 1200

BUGCHECK_P3: 4070004

BUGCHECK_P4: ffffe0002e29af10

POOL_ADDRESS:  ffffe0002e29af10 Nonpaged pool

FREED_POOL_TAG:  VNet

PROCESS_NAME:  System

STACK_TEXT:  
ffffd000`5aada1a8 fffff800`3befb008     : 00000000`000000c2 00000000`00000007 00000000`00001200 00000000`04070004 : nt!KeBugCheckEx
ffffd000`5aada1b0 fffff800`dee665cc     : fffff800`3bf0b4c0 ffffe000`2e29af10 ffffb3a2`00000000 ffffe000`00000007 : nt!ExFreePoolWithTag+0xb68
ffffd000`5aada250 fffff800`dee66634     : 00000000`0000a2eb fffff800`dee6a200 ffffe000`2e29af10 00000000`0002400f : vnetWFP+0x35cc
ffffd000`5aada280 fffff800`dee6517f     : 00000000`0000a2eb 00000000`00000000 00000000`0002400f ffffe000`2d625010 : vnetWFP+0x3634
ffffd000`5aada2b0 fffff800`dee65696     : fffff800`3bf0b4c0 fffff800`dee69ed0 00000000`00000000 fffff800`00000006 : vnetWFP+0x217f
ffffd000`5aada2e0 fffff800`3bcc8550     : ffffe000`2c5186e0 ffffe000`2546b210 00000000`00000000 00000000`80000016 : vnetWFP+0x2696
ffffd000`5aada360 fffff800`3bcc80ff     : fffff800`3bd12500 fffff800`3bcc84d0 ffffe000`2dbb6040 00000000`00000000 : nt!IopProcessWorkItem+0x80
ffffd000`5aada3d0 fffff800`3bd4073a     : 00000000`00000000 ffffd000`5c898180 00000000`00000080 ffffe000`242db300 : nt!ExpWorkerThread+0x69f
ffffd000`5aada480 fffff800`3bdb5e66     : ffffd000`5c898180 ffffe000`2dbb6040 ffffe000`279c9080 00000000`00000000 : nt!PspSystemThreadStartup+0x18a
ffffd000`5aada4e0 00000000`00000000     : ffffd000`5aadb000 ffffd000`5aad4000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x16


SYMBOL_NAME:  vnetWFP+35cc

MODULE_NAME: vnetWFP

IMAGE_NAME:  vnetWFP.sys

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  35cc

FAILURE_BUCKET_ID:  0xc2_7_VNet_vnetWFP!unknown_function

OS_VERSION:  8.1.9600.20302

BUILDLAB_STR:  winblue_ltsb_escrow

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 8.1

FAILURE_ID_HASH:  {37f13964-1f3e-141f-898f-73552c705edc}

Followup:     MachineOwner
Windows Server 2012
Windows Server 2012
A Microsoft server operating system that supports enterprise-level management, data storage, applications, and communications.
1,571 questions
0 comments No comments
{count} votes

2 answers

Sort by: Most helpful
  1. Olaf Helper 43,246 Reputation points
    2023-03-07T06:58:01.31+00:00

    No one of use from community can analyse dump file.

    And Windows Server 2012 Mainstream End Date for support was october 2018.

    https://learn.microsoft.com/en-us/lifecycle/products/windows-server-2012

    0 comments No comments

  2. Docs 15,491 Reputation points
    2023-03-08T00:55:43.58+00:00

    Please run the DM log collector and post a share link into this thread using one drive, drop box, or google drive.

    If the server is able to run the V2 log collector it is able to collect more useful files for troubleshooting.

    https://www.tenforums.com/bsod-crashes-debugging/2198-bsod-posting-instructions.html

    https://www.elevenforum.com/t/bsod-posting-instructions.103/

    .

    0 comments No comments