Two-machine debugging

windbg setting

 -b -k com:pipe,port=\.pipejbl,baud=115200,reconnect -y

vm host  Xp
multi(0)disk(0)rdisk(0)partition(1)WINDOWS="WIN XP Debug" /fastdetect /debug /debugport=com1 /baudrate=115200

or
multi(0)disk(0)rdisk(0)partition(1)WINDOWS="WIN XP Debug" /fastdetect /debug /debugport=com1 /baudrate=115200

bypass log

ed nt!Kd_SXS_Mask 0
ed nt!Kd_FUSION_Mask 0

vm host  Win7

bcdedit /copy {current} /d "Windwos7"
bcdedit /dbgsettings serial baudrate:115200 debugport:1
bcdedit /debug ON
bcdedit /bootdebug ON
bcdedit /timeout 5

Serial Port

\.pipejbl

This end is the server

The other end is an application

Symbol

srv*Z:WINDDKSymbols*http://msdl.microsoft.com/download/symbols

or

.symfix Z:WINDDKSymbols

analysis of anomaly

/mapinfo:lines
File -> Symbol File Path ctrl+s
File -> Image File Path ctrl+e
File -> Source File Path ctrl+p
File -> Open Crash Dump ctrl+d
!analyze –v

 

win7 vc文件多开

assoc .dsp
assoc .dsw
ftype dspfile="%MSDevDir%BINMSDEV.EXE" %1
ftype dswfile="%MSDevDir%BINMSDEV.EXE" %1

删除Windbg布局等配置

reg delete HKCUSoftwareMicrosoftWindbg /f

源码调试

.sympath pdb path

.reload

纪录一下,省的用时,到处找.

原文地址:https://www.cnblogs.com/BjblCracked/p/4501232.html