Windows error 0x0000002A, 42

Detailed Error Information

INCONSISTENT_IRP[1]

This is a Blue Screen of Death stop code. More information is available in the Knowledge Base article Bug Check 0x2A: INCONSISTENT_IRP.

HRESULT analysis[2]

This is probably not the correct interpretation of this error. The Win32 error above is more likely to indicate the actual problem.
FlagsSeveritySuccess

This code indicates success, rather than an error. This may not be the correct interpretation of this code, or possibly the program is handling errors incorrectly.

Reserved (R)false
OriginMicrosoft
NTSTATUSfalse
Reserved (X)false
FacilityCode0 (0x000)
NameFACILITY_NULL[2][3]
DescriptionThe default facility code.[2][3]
Error Code42 (0x002a)

Questions

12votes
1answer

Append NSInteger to NSMutableData

How do you append a NSInteger to NSMutableData. Something allong the lines of... NSMutableData *myData = [[NSMutableData alloc] init]; NSInteger myInteger = 42; [myData appendBytes:myInteger length:sizeof(myInteger)]; So that 0x0000002A will get appended to myData. Any help appreciated. read more
objective-c
6votes
1answer

BitLocker USB Drive removed while accessing, filesystem is corrupt, can it be fixed?

(Similar to: Drive removed while accessing, filesystem is corrupt, can it be fixed?, but with the added complexity that the drive had BitLocker on...) Hi, I am facing the following problem with an 8GB PNY Attaché USB 2.0 stick which had BitLocker encryption on. Last week, I was in a [...] read more
windows-7
windows-8
bitlocker
ubuntu-14.04
3votes
1answer

fobs4jmf.dll Error in Java Swing playing .avi videos

I recently started helping a colleague with debugging a video crash issue with her Java Swing application. The application makes a native call to fobs4jmf.dll for playing .avi files. Sometimes, not always, the native code crashes the application. I didn't write the original application and the engineer that did is [...] read more
java
swing
jmf
avi
2votes
3answers

I got segmentation fault in c inline assembly when I called jmp

I got an segmentation fault when I use jmp. At the first time,I just used jmp 0x30, and I got segmentation fault. I debuged my program by using gdb, and i saw that after jmp was called, it jump to a absolute address. (gdb) b main Breakpoint 1 at 0x80483b7: [...] read more
c
assembly
x86
segmentation-fault
inline-assembly
2votes
1answer

How can I set up launch.json in Visual Code to debbug C

I'm newbie about Visual Code. I'd like to use Debbuging function with Visual Code. But There is a probelm to do it. It may happen by wrong launch.json setting(In my opnion) I'm using mac os newest version. I refered to some pages to do it myself. https://code.visualstudio.com/docs/languages/cpp https://github.com/Microsoft/vscode-cpptools/blob/master/launch.md https://code.visualstudio.com/docs/python/debugging However [...] read more
python
c++
debugging
gdb
visual-studio-code
2votes
0answers

apktool not working its showing andriodmanifest.xml

Desktop$ apktool d -f mini.apk 07:16:48 up 1 day, 11:43, 1 user, load average: 0.53, 0.80, 1.09 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT user tty7 :0 Sat19 35:43m 32:05 1.42s /sbin/upstart - I: Using Apktool 2.0.2-dirty on mini.apk I: Loading resource table... I: Decoding AndroidManifest.xml with resources... I: [...] read more
java
android
xml
apktool
1vote
0answers

VSCode LLDB on MacOS error when starting debugging session

I'm trying to configure VSCode for compiling/debugging C++ programs on MacOS. I am using the following launch.json file: enter image description here [https://i.stack.imgur.com/GKM2L.png] When I try and start a debugging session, I get the following error: Warning: Debuggee TargetArchitecture not detected, assuming x86_64. ERROR: Unable to start debugging. Unexpected LLDB [...] read more
c++
visual-studio-code
lldb
vscode-debugger
1vote
3answers

Disassemble instruction set for 8051 microcontroller

I have the following hex opcode sequence for a 8051 microcontroller 785679107A247BFD7C347D407E51745568F869F96AFA6BFB6CFC6DFD6EFE I found this repo that converts hex to instruction sequences https://github.com/anarcheuz/8051-disassembler. Using that I was able to get the following assembly instructions x00000000: 37 38 MOV 38 (R0,#immed) 0x00000002: 35 ANL A,@R0 0x00000004: 37 39 MOV 39 (R1,#immed) [...] read more
assembly
reverse-engineering
microcontroller
disassembly
8051
1vote
0answers

Nativescript - iOS build fails with error code 2

I have been trying to build the iOS version using Nativescript sidekick for two days now without luck. It used to build just fine in the past. Environment information 1. Sidekick Version: 1.19.2-v.2019.11.18.2 (latest) 2. NativeScript CLI version: 6.2.2 3. CLI extension nativescript-cloud version: 1.19.3 4. CLI extension nativescript-starter-kits version: [...] read more
ios
nativescript
nativescript-angular
1vote
2answers

JBoss / HotSpot JVM crashing

We have a web app built on Jboss that has been in production for several years; for the last 18 months it has never gone down. However, in the last two days, the jvm has crashed 4 times. When the JVM crashes, we get a error report that I am [...] read more
jboss
jvm
crash-reports
0votes
0answers

MACOSX M1 ARM64 Visual Studio Code on MACOS Fails to start debugger w/ C++ application

I am seeing the following error from the console window on VSC. ERROR: Unable to start debugging. Unexpected LLDB output from command "-exec-run". process exited with status -1 (attach failed ((os/kern) invalid argument)) The program '/Users/torsi/vsc-workspace/Helloworld' has exited with code 42 (0x0000002a). But if I run lldb from the command-line [...] read more
macos
visual-studio-code
apple-m1
0votes
0answers

How to set up a Zephyr Project App in VSC?

I am trying to use VSC to develop and debug embedded C applications with Zephyr OS. Is this possible? Are there instructions to set this up? Is there a zephyr setup extension? The Zephyr documentation discusses how to debug apps on eclipse, and there is an eclipse/zephyr plug-in, but I'd [...] read more
visual-studio-code
vscode-debugger
vscode-remote
zephyr-rtos
0votes
1answer

VS Code: Unexpected GDB output from command "-exec-run"

I am trying to use VS code in a windows 10 machine to debug a c program. When I press F5, the debug console, come out the error message below Warning: Debuggee TargetArchitecture not detected, assuming x86_64. =cmd-param-changed,param="pagination",value="off" =cmd-param-changed,param="args",value="2>CON 1>CON <CON" ERROR: Unable to start debugging. Unexpected GDB output from [...] read more
c
windows
visual-studio-code
gdb
0votes
1answer

How to populate avcC box when encoding fmp4 file with H264 data?

my h264 frame just have I/P frame. The avcC box I filled in is as follows, but it cannot play with the VLC player (the timestamp runs but there is no image). AVC Decoder Configuration Record : Start offset 511 (0X000001FF) Box size 39 (0X00000027) Box type avcC (0X61766343) Detailed-Information [...] read more
mp4
0votes
0answers

Why are set breakpoints not being hit in LLDB for my arm assembly code

I'll start by listing everything I've done and observed behavior. .data .balign 4 foo: .word 0 .balign 4 foo: .word 0 /* -- Code section */ .text /* Ensure function section starts 4 byte aligned */ .balign 4 .global main main: ldr r1, #40 mov r0, =foo str r1, [r0] [...] read more
assembly
raspberry-pi
arm
breakpoints
lldb
0votes
1answer

Can unmanaged first chance exception cause a crash/restart?

Follow-up questions: "When investigating a crash, should I only investigate second chance exceptions? What are the cases when I also need to investigate a first chance exception dump?" My questions are a bit broad but I'm curious to what's really the answer. I've read numerous articles that says first chance [...] read more
vb.net
windbg
heap-corruption
first-chance-exception
adplus
0votes
0answers

Register a .dll or .ocx in c++

I am trying to register a dll from my code(Windows 7, 64-bit Application). I opened my application with administrator rights. You can see the code snippet below. hinst = ShellExecute(NULL, _T("open"), L"regsvr32.exe", str, NULL, SW_SHOWNORMAL); str -> fully qualified path of the file like C:\\XXXX\\XXXX\\XXXX.dll" The ShellExecute returns the following:"0x0000002a" [...] read more
c++
regsvr32
0votes
0answers

Registering and Registering a .dll from code

I am trying to register a dll from my code(Windows 7, 64-bit Application). The code snippet as below. hinst = ShellExecute(NULL, _T("open"), L"regsvr32.exe", str, NULL, SW_SHOWNORMAL); str -> fully qualified path of the file like C:\\XXXX\\XXXX\\XXXX.dll" The ShellExecute returns the following: > "0x0000002a" and fails to register the file What [...] read more
c++
regsvr32
0votes
2answers

Embedded C compile size is bigger with int16's than with int32's. Why?

I am working on embedded C firmware for Freescale Coldfire processors. After writing some code, I began to look at ways to reduce the size of the build. We are limited on space, so this is important for me to consider. I realized I had several int32's in my code, [...] read more
c
build
firmware
0votes
1answer

unhandled MPU fault on Cortex-M3 with uclinux and uclibc

This is a hard question but I hope someone could help ;) Here is the crash I have from simplest app which just calls pthread_create(): / # /opt/zpm_thread 00032 : pthread_initialize: initial thread stack bounds: bos=0x1, tos=0xffffffff 00032 : __pthread_initialize_manager: manager stack: size=8160, bos=0xa02fc008, tos=0xa02fdfe8 00032 : __pthread_initialize_manager: send REQ_DEBUG [...] read more
arm
cortex-m3
uclibc
uclinux
mpu
-1votes
1answer

C# Renci SshNet The server response contains a null character at position 0x0000002A

i have multiple Raspberries running with SSH server: (OpenSSH_7.4p1 Raspbian-10+deb9u7, OpenSSL 1.0.2u 20 Dec 2019). And if i try to connect via Renci SshNet, i get the following error message: > Renci.SshNet.Common.SshConnectionException: "The server response contains a > null character at position 0x0000002A: > > 00000000 53 53 48 2D [...] read more
c#
.net
ssh
openssh

Comments

Leave a comment

(plain text only)

Sources

  1. https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/bug-check-code-reference2
  2. https://msdn.microsoft.com/en-us/library/cc231198.aspx
  3. winerror.h from Windows SDK 10.0.14393.0

User contributions licensed under CC BY-SA 3.0