Çözüldü ASUS X550JK laptopta SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M mavi ekran hatası

Bu konu çözüldü olarak işaretlenmiştir. Çözülmediğini düşünüyorsanız konuyu rapor edebilirsiniz.
Durum
Mesaj gönderimine kapalı.
İşletim sistemi
Windows 10

Nonamerr

Hectopat
Katılım
13 Kasım 2019
Mesajlar
89
Çözümler
1
Herkese merhaba
Oyun oynarken günde 4-5 defa aynı hatayı veriyor mavi ekran oluyor baştan başlıyor.
Kaç kere tamirciye götürdüm hard disk değiştirdiler yine olmadı her seferinde servis ücreti veriyorum.
Lütfen biri yardım etsin en azından hata nerede onu öğreneyim.
Şimdiden çok teşekkür ederim.
Windows 10 kullanıyorum.

 
Son düzenleyen: Moderatör:
Çözüm
Öncelikle konudaki çözümümü kaldırdım, sorununuz devam ederse çözümü kaldırmayı siz de unutmayın. Böylelikle daha çok kişi gelip bakabilir konunuza, bilginize. Soruna gelecek olursak BIOS ayarlarınızı varsayılana çevirin, Vanguard'ı kaldırın ve son olarak GPU sürücünüzü DDU ile kaldırıp güncel sürücünüzü tekrar kurun. Sorun çözülürse ya da çözülmezse bildirirseniz sevinirim.
2 belki de 2.5 senedir sırf bu kategoride aktifim.
Yüzlerce konu elimden geçti. 160 civarı da çözümüm var.
Bir bildiğim var ki çözüm üretiyorum.
İnanmıyorsan git bak profilime, çözümlerimin hepsine teker teker bak.

Öncelikle kategori varlığı bile bu dediğiniz kadar uzun değil ki BSoD analizlerine başladığınız zamanı iyi biliyorum. Haklı olmak için abartmaya gerek yok, değil mi? :)

İkinci olarak çözüm sayısı hiçbir şeyi kesin olarak belirleyemez, alınan çözümlerin kalitesine göre değişir bence.

Arkadaşım ben her şeye format diyen tiplerden değilim. Senin dediklerin elenirse eğer ısınma sorununu öncelikle ele alacak ister istemez, düzelmedi derse HD Tune tarama yaptıracağız bad sector için. Olmazsa tam stress test önereceğiz yani adım adım gideceğiz.

Kesin sonuç olmadan adım adım varsayımlarla yol almak son yaptığımız şeydir, lütfen bunu düşünerek hareket ediniz. Bir sonuca varılmadığında kullanırız ki daha konunun başında böyle hareket etmeniz pek doğru değil.

Her şeyi bildiğini sanıyor sanırım bu moderatör.

Kendisi bir moderatör değil, moderatörlerde isminin altında tag yer alır. Kimse her şeyi bildiğini iddia etmiyor fakat hoş olmayan bir kavga çıkmış konuda.

Sorunun çözümüne de yavaştan gelelim artık. Sorunu yalnızca ağ sürücüsünü güncelleyerek çözebilirsiniz. Donanım kimliğine de gerek yoktu zira aşağıda direkt olarak notebook üretici sayfasının driver sayfası yer almakta. Oradan dilediğiniz sürücüyü indirip kurabilirsiniz.


[CODE title="Dökümler"]*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M (1000007e)
This is a very common BugCheck. Usually the exception address pinpoints
the driver/function that caused the problem. Always note this address
as well as the link date of the driver/image that contains this address.
Some common problems are exception code 0x80000003. This means a hard
coded breakpoint or assertion was hit, but this system was booted
/NODEBUG. This is not supposed to happen as developers should never have
hardcoded breakpoints in retail code, but ...
If this happens, make sure a debugger gets connected, and the
system is booted /DEBUG. This will let us see why this breakpoint is
happening.
Arguments:
Arg1: ffffffffc000001d, The exception code that was not handled
Arg2: fffff8005e479d52, The address that the exception occurred at
Arg3: ffff9801766f42f8, Exception Record Address
Arg4: fffff80051a83920, Context Record Address

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 7640

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 28872

Key : Analysis.Init.CPU.mSec
Value: 1124

Key : Analysis.Init.Elapsed.mSec
Value: 17915

Key : Analysis.Memory.CommitPeak.Mb
Value: 89

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1


FILE_IN_CAB: 102521-26375-01.dmp

BUGCHECK_CODE: 7e

BUGCHECK_P1: ffffffffc000001d

BUGCHECK_P2: fffff8005e479d52

BUGCHECK_P3: ffff9801766f42f8

BUGCHECK_P4: fffff80051a83920

EXCEPTION_RECORD: ffff9801766f42f8 -- (.exr 0xffff9801766f42f8)
ExceptionAddress: fffff8005e479d52 (athw8x+0x0000000000139d52)
ExceptionCode: c000001d (Illegal instruction)
ExceptionFlags: 00000000
NumberParameters: 0

CONTEXT: fffff80051a83920 -- (.cxr 0xfffff80051a83920)
rax=0000000000000000 rbx=ffffb20de68c80d0 rcx=fffff8005e703c00
rdx=ffffb20defcf6030 rsi=ffffb20de67181a0 rdi=ffff9801766f4858
rip=fffff8005e479d52 rsp=ffff9801766f4530 rbp=0000000000000000
r8=ffff9801766f4733 r9=ffffb20de68a7803 r10=fffff8004e280aa0
r11=ffffd57e4e200000 r12=0000000000000000 r13=fffff8005e595d64
r14=0000000000000000 r15=0000000000000001
iopl=0 nv up ei pl zr na po nc
cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00010246
athw8x+0x139d52:
fffff800`5e479d52 0fb7442454 movzx eax,word ptr [rsp+54h] ss:0018:ffff9801`766f4584=0000
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System

ERROR_CODE: (NTSTATUS) 0xc000001d - {EXCEPTION} Illegal Instruction An attempt was made to execute an illegal instruction.

EXCEPTION_CODE_STR: c000001d

EXCEPTION_STR: 0xc000001d

FAILED_INSTRUCTION_ADDRESS:
athw8x+139d52
fffff800`5e479d52 0fb7442454 movzx eax,word ptr [rsp+54h]

STACK_TEXT:
ffff9801`766f4530 fffff800`5e47d6c2 : ffffb20d`e67b4030 ffffb20d`efcf6030 ffffb20d`00000033 ffffb20d`e67a9603 : athw8x+0x139d52
ffff9801`766f45e0 fffff800`5e414a91 : ffffb20d`e67b4030 ffffb20d`efcf6030 ffff9801`766f4778 ffffb20d`e68a7834 : athw8x+0x13d6c2
ffff9801`766f4690 fffff800`5e5e785b : ffffb20d`e67b4030 fffff800`5e42b5d2 ffffb20d`e67a1030 fffff800`4e3f8423 : athw8x+0xd4a91
ffff9801`766f48a0 fffff800`5e5cf39b : ffffb20d`e67a8030 00000000`00000000 00000000`00000000 00000000`00000000 : athw8x+0x2a785b
ffff9801`766f48d0 fffff800`5e643e32 : ffffb20d`e67a1030 fffff800`5e440dd0 ffffb20d`e68c80d0 ffffb20d`e67c4a14 : athw8x+0x28f39b
ffff9801`766f4900 fffff800`5e42ed1c : ffffb20d`e67b4030 ffffb20d`00000000 00000000`00000001 00000000`00000000 : athw8x+0x303e32
ffff9801`766f4930 fffff800`5e5e513b : ffffb20d`e67b4030 00000000`00000000 00000000`00000000 00000000`00000000 : athw8x+0xeed1c
ffff9801`766f49a0 fffff800`5e595df9 : ffffb20d`e67a8030 00000000`00000000 00000000`00000000 ffffb20d`e3a557d0 : athw8x+0x2a513b
ffff9801`766f49d0 fffff800`51137178 : ffffb20d`e67a1030 ffff9801`00000001 00000000`00000000 ffff9801`766f4aa8 : athw8x+0x255df9
ffff9801`766f4a10 fffff800`5113766c : ffffb20d`e68c84f8 00000000`0000000a 00000000`00000001 00000000`00000000 : ndis!ndisMiniportDpc+0xf0
ffff9801`766f4aa0 fffff800`51127d13 : ffffb20d`e3a557b0 ffffb20d`e3a557b0 ffff9801`766f4ba9 fffff800`51106f00 : ndis!ndisQueuedMiniportDpcWorkItem+0x11c
ffff9801`766f4b40 fffff800`4e355855 : ffffb20d`e3b67040 ffffb20d`e3b67040 fffff800`51106f40 00000000`00000000 : ndis!ndisReceiveWorkerThread+0x20dd3
ffff9801`766f4c10 fffff800`4e3fe808 : fffff800`49a51180 ffffb20d`e3b67040 fffff800`4e355800 00750072`0020006f : nt!PspSystemThreadStartup+0x55
ffff9801`766f4c60 00000000`00000000 : ffff9801`766f5000 ffff9801`766ef000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28


SYMBOL_NAME: athw8x+139d52

MODULE_NAME: athw8x

IMAGE_NAME: athw8x.sys

IMAGE_VERSION: 3.0.2.201

STACK_COMMAND: .cxr 0xfffff80051a83920 ; kb

BUCKET_ID_FUNC_OFFSET: 139d52

FAILURE_BUCKET_ID: AV_BAD_IP_athw8x!unknown_function

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {7f0d4fcc-dd3f-3b16-5894-3eb3cfcb9511}

Followup: MachineOwner
---------

*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure. The corruption
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 0000000000000003, A LIST_ENTRY has been corrupted (i.e. double remove).
Arg2: fffff80741475aa0, Address of the trap frame for the exception that caused the BugCheck
Arg3: fffff807414759f8, Address of the exception record for the exception that caused the BugCheck
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 10359

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 38657

Key : Analysis.Init.CPU.mSec
Value: 1046

Key : Analysis.Init.Elapsed.mSec
Value: 10047

Key : Analysis.Memory.CommitPeak.Mb
Value: 77

Key : FailFast.Name
Value: CORRUPT_LIST_ENTRY

Key : FailFast.Type
Value: 3

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1


FILE_IN_CAB: 103021-28109-01.dmp

BUGCHECK_CODE: 139

BUGCHECK_P1: 3

BUGCHECK_P2: fffff80741475aa0

BUGCHECK_P3: fffff807414759f8

BUGCHECK_P4: 0

TRAP_FRAME: fffff80741475aa0 -- (.trap 0xfffff80741475aa0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=ffffa9033f545ae8 rbx=0000000000000000 rcx=0000000000000003
rdx=0000000000000000 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8073da816e8 rsp=fffff80741475c30 rbp=ffffa9033f545ae0
r8=0000000000000000 r9=0000000000000000 r10=0000000000000000
r11=0000000000000000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei ng nz na po cy
nt!KiProcessExpiredTimerList+0x248:
fffff807`3da816e8 cd29 int 29h
Resetting default scope

EXCEPTION_RECORD: fffff807414759f8 -- (.exr 0xfffff807414759f8)
ExceptionAddress: fffff8073da816e8 (nt!KiProcessExpiredTimerList+0x0000000000000248)
ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
ExceptionFlags: 00000001
NumberParameters: 1
Parameter[0]: 0000000000000003
Subcode: 0x3 FAST_FAIL_CORRUPT_LIST_ENTRY

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: VALORANT-Win64-Shipping.exe

ERROR_CODE: (NTSTATUS) 0xc0000409 - The system detected an overrun of a stack-based buffer in this application. This overrun could potentially allow a malicious user to gain control of this application.

EXCEPTION_CODE_STR: c0000409

EXCEPTION_PARAMETER1: 0000000000000003

DPC_STACK_BASE: FFFFF80741475FB0

EXCEPTION_STR: 0xc0000409

STACK_TEXT:
fffff807`41475778 fffff807`3dc09169 : 00000000`00000139 00000000`00000003 fffff807`41475aa0 fffff807`414759f8 : nt!KeBugCheckEx
fffff807`41475780 fffff807`3dc09590 : ffffbe01`191c0180 fffff807`3da883ef 00000000`00000000 ffffa903`48196080 : nt!KiBugCheckDispatch+0x69
fffff807`414758c0 fffff807`3dc07923 : fffff807`41475c38 00000000`00000006 00000000`00000001 00000000`00000000 : nt!KiFastFailDispatch+0xd0
fffff807`41475aa0 fffff807`3da816e8 : ffffa903`44be1190 00000000`00000000 ffffa903`481961f0 ffffa903`3f6e1640 : nt!KiRaiseSecurityCheckFailure+0x323
fffff807`41475c30 fffff807`3da9991d : fffff807`395d0180 00000000`00000000 00000000`00000008 00000000`01045c22 : nt!KiProcessExpiredTimerList+0x248
fffff807`41475d20 fffff807`3dbfe1f5 : 00000000`00000000 fffff807`395d0180 fffff807`3e4f3960 000001f4`c65776f0 : nt!KiRetireDpcList+0x5dd
fffff807`41475fb0 fffff807`3dbfdfe0 : fffff807`3dbf32c0 fffff807`3db25e1a 00000072`1b55f688 00000072`1b55f680 : nt!KxRetireDpcList+0x5
fffff005`8919cac0 fffff807`3dbfd895 : 000001f4`c65776f0 fffff807`3dbf9241 000001f4`56b94c08 ffffa903`00000001 : nt!KiDispatchInterruptContinue
fffff005`8919caf0 fffff807`3dbf9241 : 000001f4`56b94c08 ffffa903`00000001 00000000`000008b6 fffff005`8919cb80 : nt!KiDpcInterruptBypass+0x25
fffff005`8919cb00 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiInterruptDispatchNoLockNoEtw+0xb1


SYMBOL_NAME: nt!KiProcessExpiredTimerList+248

MODULE_NAME: nt

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.1288

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 248

FAILURE_BUCKET_ID: 0x139_3_CORRUPT_LIST_ENTRY_KTIMER_LIST_CORRUPTION_nt!KiProcessExpiredTimerList

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {9db7945b-255d-24a1-9f2c-82344e883ab8}

Followup: MachineOwner
---------

*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

UNEXPECTED_KERNEL_MODE_TRAP (7f)
This means a trap occurred in kernel mode, and it's a trap of a kind
that the kernel isn't allowed to have/catch (bound trap) or that
is always instant death (double fault). The first number in the
BugCheck params is the number of the trap (8 = double fault, etc)
Consult an Intel x86 family manual to learn more about what these
traps are. Here is a *portion* of those codes:
If kv shows a taskGate
use .tss on the part before the colon, then kv.
Else if kv shows a trapframe
use .trap on that value
Else
.trap on the appropriate frame will show where the trap was taken
(on x86, this will be the ebp that goes with the procedure KiTrap)
Endif
kb will then show the corrected stack.
Arguments:
Arg1: 0000000000000008, EXCEPTION_DOUBLE_FAULT
Arg2: fffff8051908ae50
Arg3: ffffdb811fb2a6f0
Arg4: fffff805158c3478

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 12812

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 40463

Key : Analysis.Init.CPU.mSec
Value: 1124

Key : Analysis.Init.Elapsed.mSec
Value: 11384

Key : Analysis.Memory.CommitPeak.Mb
Value: 74

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1


FILE_IN_CAB: 102521-42390-01.dmp

BUGCHECK_CODE: 7f

BUGCHECK_P1: 8

BUGCHECK_P2: fffff8051908ae50

BUGCHECK_P3: ffffdb811fb2a6f0

BUGCHECK_P4: fffff805158c3478

TRAP_FRAME: fffff8051908ae50 -- (.trap 0xfffff8051908ae50)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=ffffde8a52471cf0
rdx=ffffde8a585f43b0 rsi=0000000000000000 rdi=0000000000000000
rip=fffff805158c3478 rsp=ffffdb811fb2a6f0 rbp=ffffde8a4c5fc670
r8=ffffde8a585f43f0 r9=ffffde8a4c5fc670 r10=0000000000000060
r11=ffffdb812fb2a7a8 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei pl zr na po nc
nt!HalpDmaSyncMapBuffers+0x24:
fffff805`158c3478 0f11442458 movups xmmword ptr [rsp+58h],xmm0 ss:0018:ffffdb81`1fb2a748=????????????????????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: chrome.exe

STACK_TEXT:
fffff805`1908ad08 fffff805`15809169 : 00000000`0000007f 00000000`00000008 fffff805`1908ae50 ffffdb81`1fb2a6f0 : nt!KeBugCheckEx
fffff805`1908ad10 fffff805`15803f83 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiBugCheckDispatch+0x69
fffff805`1908ae50 fffff805`158c3478 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiDoubleFaultAbort+0x2c3
ffffdb81`1fb2a6f0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!HalpDmaSyncMapBuffers+0x24


SYMBOL_NAME: nt!KiDoubleFaultAbort+2c3

MODULE_NAME: nt

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.1288

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 2c3

FAILURE_BUCKET_ID: 0x7f_8_nt!KiDoubleFaultAbort

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {d1f8395a-8c58-45da-6ebf-e8bb4aad2fc5}

Followup: MachineOwner
---------

*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_THREAD_PRIORITY_FLOOR_VIOLATION (157)
An illegal operation was attempted on the priority floor of a particular
thread.
Arguments:
Arg1: ffffb305a586f080, The address of the thread
Arg2: 0000000000000001, The target priority value
Arg3: 0000000000000002, The priority counter for the target priority underflowed
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 7843

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 27885

Key : Analysis.Init.CPU.mSec
Value: 1108

Key : Analysis.Init.Elapsed.mSec
Value: 10788

Key : Analysis.Memory.CommitPeak.Mb
Value: 73

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1


FILE_IN_CAB: 103021-27968-01.dmp

BUGCHECK_CODE: 157

BUGCHECK_P1: ffffb305a586f080

BUGCHECK_P2: 1

BUGCHECK_P3: 2

BUGCHECK_P4: 0

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: javaw.ex

STACK_TEXT:
ffff8883`998996e8 fffff804`1967acec : 00000000`00000157 ffffb305`a586f080 00000000`00000001 00000000`00000002 : nt!KeBugCheckEx
ffff8883`998996f0 fffff804`1940af10 : 00000000`00000005 ffffb305`a3c96d88 ffffb305`00000000 fffff804`00000000 : nt!KiAbThreadUnboostCpuPriority+0x13a008
ffff8883`99899760 fffff804`19908a24 : ffffd88b`00000003 ffffb305`00000005 ffffb305`a3c96d88 ffffb305`a3c96d88 : nt!KeAbPostRelease+0x220
ffff8883`998997c0 fffff804`1982c79a : ffffffff`ffffffff 00000000`00000000 00000000`00000000 fffff804`19407bae : nt!AlpcpInsertMessageMainQueue+0x84
ffff8883`998997f0 fffff804`19884c04 : ffffb305`a70062d0 ffff8883`99899930 ffffd88b`11b96c20 00000000`00000001 : nt!AlpcpSendLegacySynchronousRequest+0x4a2
ffff8883`998998b0 fffff804`19882a16 : ffffb305`a70062d0 00000000`00020000 0000029e`45ed6e90 00000000`00000000 : nt!AlpcpProcessSynchronousRequest+0x5f4
ffff8883`998999d0 fffff804`19608bb8 : ffffb305`a586f080 ffff8883`99899b80 000000a9`4a7ff718 ffff8883`99899aa8 : nt!NtAlpcSendWaitReceivePort+0x1d6
ffff8883`99899a90 00007fff`83d2dee4 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
000000a9`4a7ff6f8 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`83d2dee4


SYMBOL_NAME: nt!KiAbThreadUnboostCpuPriority+13a008

MODULE_NAME: nt

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.1288

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 13a008

FAILURE_BUCKET_ID: 0x157_nt!KiAbThreadUnboostCpuPriority

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {03e733ff-5f32-e77d-52c7-8d68e2c27280}

Followup: MachineOwner
---------[/CODE]
 
Öncelikle kategori varlığı bile bu dediğiniz kadar uzun değil ki BSoD analizlerine başladığınız zamanı iyi biliyorum. Haklı olmak için abartmaya gerek yok, değil mi? :)

İkinci olarak çözüm sayısı hiçbir şeyi kesin olarak belirleyemez, alınan çözümlerin kalitesine göre değişir bence.

Kesin sonuç olmadan adım adım varsayımlarla yol almak son yaptığımız şeydir, lütfen bunu düşünerek hareket ediniz. Bir sonuca varılmadığında kullanırız ki daha konunun başında böyle hareket etmeniz pek doğru değil.

Kendisi bir moderatör değil, moderatörlerde isminin altında tag yer alır. Kimse her şeyi bildiğini iddia etmiyor fakat hoş olmayan bir kavga çıkmış konuda.

Sorunun çözümüne de yavaştan gelelim artık. Sorunu yalnızca ağ sürücüsünü güncelleyerek çözebilirsiniz. Donanım kimliğine de gerek yoktu zira aşağıda direkt olarak notebook üretici sayfasının driver sayfası yer almakta. Oradan dilediğiniz sürücüyü indirip kurabilirsiniz.


[CODE title="Dökümler"]*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M (1000007e)
This is a very common BugCheck. Usually the exception address pinpoints.
the driver/function that caused the problem. Always note this address.
as well as the link date of the driver/image that contains this address.
Some common problems are exception code 0x80000003. This means a hard.
coded breakpoint or assertion was hit, but this system was booted.
/NODEBUG. This is not supposed to happen as developers should never have.
hardcoded breakpoints in retail code, but ...
If this happens, make sure a debugger gets connected, and the.
system is booted /DEBUG. This will let us see why this breakpoint is.
happening.
Arguments:
Arg1: ffffffffc000001d, The exception code that was not handled.
Arg2: fffff8005e479d52, The address that the exception occurred at.
Arg3: ffff9801766f42f8, Exception Record Address.
Arg4: fffff80051a83920, Context Record Address.

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 7640.

Key : Analysis.DebugAnalysisManager
Value: Create.

Key : Analysis.Elapsed.mSec
Value: 28872.

Key : Analysis.Init.CPU.mSec
Value: 1124.

Key : Analysis.Init.Elapsed.mSec
Value: 17915.

Key : Analysis.Memory.CommitPeak.Mb
Value: 89.

Key : WER.OS.Branch
Value: vb_release.

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1

FILE_IN_CAB: 102521-26375-01.dmp

BUGCHECK_CODE: 7e.

BUGCHECK_P1: ffffffffc000001d.

BUGCHECK_P2: fffff8005e479d52.

BUGCHECK_P3: ffff9801766f42f8.

BUGCHECK_P4: fffff80051a83920.

EXCEPTION_RECORD: ffff9801766f42f8 -- (.exr 0xffff9801766f42f8)
ExceptionAddress: fffff8005e479d52 (athw8x+0x0000000000139d52)
ExceptionCode: c000001d (Illegal instruction)
ExceptionFlags: 00000000.
NumberParameters: 0

CONTEXT: fffff80051a83920 -- (.cxr 0xfffff80051a83920)
rax=0000000000000000 rbx=ffffb20de68c80d0 rcx=fffff8005e703c00
rdx=ffffb20defcf6030 rsi=ffffb20de67181a0 rdi=ffff9801766f4858
rip=fffff8005e479d52 rsp=ffff9801766f4530 rbp=0000000000000000
r8=ffff9801766f4733 r9=ffffb20de68a7803 r10=fffff8004e280aa0
r11=ffffd57e4e200000 r12=0000000000000000 r13=fffff8005e595d64
r14=0000000000000000 r15=0000000000000001
iopl=0 nv up ei pl zr na po nc.
cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00010246
athw8x+0x139d52:
fffff800`5e479d52 0fb7442454 movzx eax,word ptr [rsp+54h] ss:0018:ffff9801`766f4584=0000
Resetting default scope.

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System.

ERROR_CODE: (NTSTATUS) 0xc000001d - {EXCEPTION} Illegal Instruction An attempt was made to execute an illegal instruction.

EXCEPTION_CODE_STR: c000001d.

EXCEPTION_STR: 0xc000001d.

FAILED_INSTRUCTION_ADDRESS:
athw8x+139d52
fffff800`5e479d52 0fb7442454 movzx eax,word ptr [rsp+54h]

STACK_TEXT:
ffff9801`766f4530 fffff800`5e47d6c2 : ffffb20d`e67b4030 ffffb20d`efcf6030 ffffb20d`00000033 ffffb20d`e67a9603 : athw8x+0x139d52
ffff9801`766f45e0 fffff800`5e414a91 : ffffb20d`e67b4030 ffffb20d`efcf6030 ffff9801`766f4778 ffffb20d`e68a7834 : athw8x+0x13d6c2
ffff9801`766f4690 fffff800`5e5e785b : ffffb20d`e67b4030 fffff800`5e42b5d2 ffffb20d`e67a1030 fffff800`4e3f8423 : athw8x+0xd4a91
ffff9801`766f48a0 fffff800`5e5cf39b : ffffb20d`e67a8030 00000000`00000000 00000000`00000000 00000000`00000000 : athw8x+0x2a785b
ffff9801`766f48d0 fffff800`5e643e32 : ffffb20d`e67a1030 fffff800`5e440dd0 ffffb20d`e68c80d0 ffffb20d`e67c4a14 : athw8x+0x28f39b
ffff9801`766f4900 fffff800`5e42ed1c : ffffb20d`e67b4030 ffffb20d`00000000 00000000`00000001 00000000`00000000 : athw8x+0x303e32
ffff9801`766f4930 fffff800`5e5e513b : ffffb20d`e67b4030 00000000`00000000 00000000`00000000 00000000`00000000 : athw8x+0xeed1c
ffff9801`766f49a0 fffff800`5e595df9 : ffffb20d`e67a8030 00000000`00000000 00000000`00000000 ffffb20d`e3a557d0 : athw8x+0x2a513b
ffff9801`766f49d0 fffff800`51137178 : ffffb20d`e67a1030 ffff9801`00000001 00000000`00000000 ffff9801`766f4aa8 : athw8x+0x255df9
ffff9801`766f4a10 fffff800`5113766c : ffffb20d`e68c84f8 00000000`0000000a 00000000`00000001 00000000`00000000 : ndis!ndisMiniportDpc+0xf0
ffff9801`766f4aa0 fffff800`51127d13 : ffffb20d`e3a557b0 ffffb20d`e3a557b0 ffff9801`766f4ba9 fffff800`51106f00 : ndis!ndisQueuedMiniportDpcWorkItem+0x11c
ffff9801`766f4b40 fffff800`4e355855 : ffffb20d`e3b67040 ffffb20d`e3b67040 fffff800`51106f40 00000000`00000000 : ndis!ndisReceiveWorkerThread+0x20dd3
ffff9801`766f4c10 fffff800`4e3fe808 : fffff800`49a51180 ffffb20d`e3b67040 fffff800`4e355800 00750072`0020006f : nt!PspSystemThreadStartup+0x55
ffff9801`766f4c60 00000000`00000000 : ffff9801`766f5000 ffff9801`766ef000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28

SYMBOL_NAME: athw8x+139d52

MODULE_NAME: athw8x.

IMAGE_NAME: athw8x.sys

IMAGE_VERSION: 3.0.2.201

STACK_COMMAND: .cxr 0xfffff80051a83920 ; kb.

BUCKET_ID_FUNC_OFFSET: 139d52.

FAILURE_BUCKET_ID: AV_BAD_IP_athw8x!unknown_function

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release.

OSPLATFORM_TYPE: x64.

OSNAME: Windows 10.

FAILURE_ID_HASH: {7f0d4fcc-dd3f-3b16-5894-3eb3cfcb9511}

Followup: MachineOwner.
---------

*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure. The corruption.
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 0000000000000003, A LIST_ENTRY has been corrupted (i.e. double remove).
Arg2: fffff80741475aa0, Address of the trap frame for the exception that caused the BugCheck.
Arg3: fffff807414759f8, Address of the exception record for the exception that caused the BugCheck.
Arg4: 0000000000000000, Reserved.

Debugging Details:
------------------

KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 10359.

Key : Analysis.DebugAnalysisManager
Value: Create.

Key : Analysis.Elapsed.mSec
Value: 38657.

Key : Analysis.Init.CPU.mSec
Value: 1046.

Key : Analysis.Init.Elapsed.mSec
Value: 10047.

Key : Analysis.Memory.CommitPeak.Mb
Value: 77.

Key : FailFast.Name
Value: CORRUPT_LIST_ENTRY.

Key : FailFast.Type
Value: 3

Key : WER.OS.Branch
Value: vb_release.

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1

FILE_IN_CAB: 103021-28109-01.dmp

BUGCHECK_CODE: 139.

BUGCHECK_P1: 3

BUGCHECK_P2: fffff80741475aa0.

BUGCHECK_P3: fffff807414759f8.

BUGCHECK_P4: 0

TRAP_FRAME: fffff80741475aa0 -- (.trap 0xfffff80741475aa0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=ffffa9033f545ae8 rbx=0000000000000000 rcx=0000000000000003
rdx=0000000000000000 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8073da816e8 rsp=fffff80741475c30 rbp=ffffa9033f545ae0
r8=0000000000000000 r9=0000000000000000 r10=0000000000000000
r11=0000000000000000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei ng nz na po cy.
nt!KiProcessExpiredTimerList+0x248:
fffff807`3da816e8 cd29 int 29h.
Resetting default scope.

EXCEPTION_RECORD: fffff807414759f8 -- (.exr 0xfffff807414759f8)
ExceptionAddress: fffff8073da816e8 (nt!KiProcessExpiredTimerList+0x0000000000000248)
ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
ExceptionFlags: 00000001.
NumberParameters: 1
Parameter[0]: 0000000000000003.
Subcode: 0x3 FAST_FAIL_CORRUPT_LIST_ENTRY

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: VALORANT-Win64-Shipping.exe

ERROR_CODE: (NTSTATUS) 0xc0000409 - The system detected an overrun of a stack-based buffer in this application. This overrun could potentially allow a malicious user to gain control of this application.

EXCEPTION_CODE_STR: c0000409.

EXCEPTION_PARAMETER1: 0000000000000003.

DPC_STACK_BASE: FFFFF80741475FB0.

EXCEPTION_STR: 0xc0000409.

STACK_TEXT:
fffff807`41475778 fffff807`3dc09169 : 00000000`00000139 00000000`00000003 fffff807`41475aa0 fffff807`414759f8 : nt!KeBugCheckEx
fffff807`41475780 fffff807`3dc09590 : ffffbe01`191c0180 fffff807`3da883ef 00000000`00000000 ffffa903`48196080 : nt!KiBugCheckDispatch+0x69
fffff807`414758c0 fffff807`3dc07923 : fffff807`41475c38 00000000`00000006 00000000`00000001 00000000`00000000 : nt!KiFastFailDispatch+0xd0
fffff807`41475aa0 fffff807`3da816e8 : ffffa903`44be1190 00000000`00000000 ffffa903`481961f0 ffffa903`3f6e1640 : nt!KiRaiseSecurityCheckFailure+0x323
fffff807`41475c30 fffff807`3da9991d : fffff807`395d0180 00000000`00000000 00000000`00000008 00000000`01045c22 : nt!KiProcessExpiredTimerList+0x248
fffff807`41475d20 fffff807`3dbfe1f5 : 00000000`00000000 fffff807`395d0180 fffff807`3e4f3960 000001f4`c65776f0 : nt!KiRetireDpcList+0x5dd
fffff807`41475fb0 fffff807`3dbfdfe0 : fffff807`3dbf32c0 fffff807`3db25e1a 00000072`1b55f688 00000072`1b55f680 : nt!KxRetireDpcList+0x5
fffff005`8919cac0 fffff807`3dbfd895 : 000001f4`c65776f0 fffff807`3dbf9241 000001f4`56b94c08 ffffa903`00000001 : nt!KiDispatchInterruptContinue
fffff005`8919caf0 fffff807`3dbf9241 : 000001f4`56b94c08 ffffa903`00000001 00000000`000008b6 fffff005`8919cb80 : nt!KiDpcInterruptBypass+0x25
fffff005`8919cb00 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiInterruptDispatchNoLockNoEtw+0xb1

SYMBOL_NAME: nt!KiProcessExpiredTimerList+248

MODULE_NAME: nt.

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.1288

STACK_COMMAND: .cxr; .ecxr ; kb.

BUCKET_ID_FUNC_OFFSET: 248.

FAILURE_BUCKET_ID: 0x139_3_CORRUPT_LIST_ENTRY_KTIMER_LIST_CORRUPTION_nt!KiProcessExpiredTimerList

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release.

OSPLATFORM_TYPE: x64.

OSNAME: Windows 10.

FAILURE_ID_HASH: {9db7945b-255d-24a1-9f2c-82344e883ab8}

Followup: MachineOwner.
---------

*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

UNEXPECTED_KERNEL_MODE_TRAP (7f)
This means a trap occurred in kernel mode, and it's a trap of a kind.
that the kernel isn't allowed to have/catch (bound trap) or that.
is always instant death (double fault). The first number in the.
BugCheck params is the number of the trap (8 = double fault, etc)
Consult an Intel x86 family manual to learn more about what these.
traps are. Here is a *portion* of those codes:
If kv shows a taskGate.
use .tss on the part before the colon, then kv.
Else if kv shows a trapframe.
use .trap on that value.
Else.
.trap on the appropriate frame will show where the trap was taken.
(on x86, this will be the ebp that goes with the procedure KiTrap)
Endif.
kb will then show the corrected stack.
Arguments:
Arg1: 0000000000000008, EXCEPTION_DOUBLE_FAULT
Arg2: fffff8051908ae50.
Arg3: ffffdb811fb2a6f0.
Arg4: fffff805158c3478.

Debugging Details:
------------------

KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 12812.

Key : Analysis.DebugAnalysisManager
Value: Create.

Key : Analysis.Elapsed.mSec
Value: 40463.

Key : Analysis.Init.CPU.mSec
Value: 1124.

Key : Analysis.Init.Elapsed.mSec
Value: 11384.

Key : Analysis.Memory.CommitPeak.Mb
Value: 74.

Key : WER.OS.Branch
Value: vb_release.

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1

FILE_IN_CAB: 102521-42390-01.dmp

BUGCHECK_CODE: 7f.

BUGCHECK_P1: 8

BUGCHECK_P2: fffff8051908ae50.

BUGCHECK_P3: ffffdb811fb2a6f0.

BUGCHECK_P4: fffff805158c3478.

TRAP_FRAME: fffff8051908ae50 -- (.trap 0xfffff8051908ae50)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=ffffde8a52471cf0
rdx=ffffde8a585f43b0 rsi=0000000000000000 rdi=0000000000000000
rip=fffff805158c3478 rsp=ffffdb811fb2a6f0 rbp=ffffde8a4c5fc670
r8=ffffde8a585f43f0 r9=ffffde8a4c5fc670 r10=0000000000000060
r11=ffffdb812fb2a7a8 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei pl zr na po nc.
nt!HalpDmaSyncMapBuffers+0x24:
fffff805`158c3478 0f11442458 movups xmmword ptr [rsp+58h],xmm0 ss:0018:ffffdb81`1fb2a748=????????????????????????????????
Resetting default scope.

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: chrome.exe

STACK_TEXT:
fffff805`1908ad08 fffff805`15809169 : 00000000`0000007f 00000000`00000008 fffff805`1908ae50 ffffdb81`1fb2a6f0 : nt!KeBugCheckEx
fffff805`1908ad10 fffff805`15803f83 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiBugCheckDispatch+0x69
fffff805`1908ae50 fffff805`158c3478 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiDoubleFaultAbort+0x2c3
ffffdb81`1fb2a6f0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!HalpDmaSyncMapBuffers+0x24

SYMBOL_NAME: nt!KiDoubleFaultAbort+2c3

MODULE_NAME: nt.

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.1288

STACK_COMMAND: .cxr; .ecxr ; kb.

BUCKET_ID_FUNC_OFFSET: 2c3.

FAILURE_BUCKET_ID: 0x7f_8_nt!KiDoubleFaultAbort

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release.

OSPLATFORM_TYPE: x64.

OSNAME: Windows 10.

FAILURE_ID_HASH: {d1f8395a-8c58-45da-6ebf-e8bb4aad2fc5}

Followup: MachineOwner.
---------

*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_THREAD_PRIORITY_FLOOR_VIOLATION (157)
An illegal operation was attempted on the priority floor of a particular.
thread.
Arguments:
Arg1: ffffb305a586f080, The address of the thread.
Arg2: 0000000000000001, The target priority value.
Arg3: 0000000000000002, The priority counter for the target priority underflowed.
Arg4: 0000000000000000, Reserved.

Debugging Details:
------------------

KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 7843.

Key : Analysis.DebugAnalysisManager
Value: Create.

Key : Analysis.Elapsed.mSec
Value: 27885.

Key : Analysis.Init.CPU.mSec
Value: 1108.

Key : Analysis.Init.Elapsed.mSec
Value: 10788.

Key : Analysis.Memory.CommitPeak.Mb
Value: 73.

Key : WER.OS.Branch
Value: vb_release.

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1

FILE_IN_CAB: 103021-27968-01.dmp

BUGCHECK_CODE: 157.

BUGCHECK_P1: ffffb305a586f080.

BUGCHECK_P2: 1

BUGCHECK_P3: 2

BUGCHECK_P4: 0

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: javaw.ex

STACK_TEXT:
ffff8883`998996e8 fffff804`1967acec : 00000000`00000157 ffffb305`a586f080 00000000`00000001 00000000`00000002 : nt!KeBugCheckEx
ffff8883`998996f0 fffff804`1940af10 : 00000000`00000005 ffffb305`a3c96d88 ffffb305`00000000 fffff804`00000000 : nt!KiAbThreadUnboostCpuPriority+0x13a008
ffff8883`99899760 fffff804`19908a24 : ffffd88b`00000003 ffffb305`00000005 ffffb305`a3c96d88 ffffb305`a3c96d88 : nt!KeAbPostRelease+0x220
ffff8883`998997c0 fffff804`1982c79a : ffffffff`ffffffff 00000000`00000000 00000000`00000000 fffff804`19407bae : nt!AlpcpInsertMessageMainQueue+0x84
ffff8883`998997f0 fffff804`19884c04 : ffffb305`a70062d0 ffff8883`99899930 ffffd88b`11b96c20 00000000`00000001 : nt!AlpcpSendLegacySynchronousRequest+0x4a2
ffff8883`998998b0 fffff804`19882a16 : ffffb305`a70062d0 00000000`00020000 0000029e`45ed6e90 00000000`00000000 : nt!AlpcpProcessSynchronousRequest+0x5f4
ffff8883`998999d0 fffff804`19608bb8 : ffffb305`a586f080 ffff8883`99899b80 000000a9`4a7ff718 ffff8883`99899aa8 : nt!NtAlpcSendWaitReceivePort+0x1d6
ffff8883`99899a90 00007fff`83d2dee4 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
000000a9`4a7ff6f8 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`83d2dee4

SYMBOL_NAME: nt!KiAbThreadUnboostCpuPriority+13a008

MODULE_NAME: nt.

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.1288

STACK_COMMAND: .cxr; .ecxr ; kb.

BUCKET_ID_FUNC_OFFSET: 13a008.

FAILURE_BUCKET_ID: 0x157_nt!KiAbThreadUnboostCpuPriority

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release.

OSPLATFORM_TYPE: x64.

OSNAME: Windows 10.

FAILURE_ID_HASH: {03e733ff-5f32-e77d-52c7-8d68e2c27280}

Followup: MachineOwner.
---------[/CODE]

Bravo hocam, elinize sağlık. Hiç hakaret etmeden olayı çözebildiniz. Arkadaş küfürsüz küfür ediyordu :D
 
Son düzenleyen: Moderatör:
Ben herkese teşekkür ediyorum ve deli gibi oynamama rağmen hiçbir mavi ekran gelmedi. Burayı bu yüzden çok seviyorum.
Kişilerin mod, admin olsa beni ilgilendirmiyor, ben sorunum çözüldü mü ona bakarım.
Sorunum çözüldü gibi. Şimdilik bir sıkıntı yok. Herkesten Allah razı olsun. Çok teşekkür ederim. Saygılarımla.

Bence sen o videoyu izle Recep Baltaş kendisi diyor bu hata yüksek ihtimal RAM kaynaklı. Ben de kesin RAM demiyorum, olabilir diyorum ve ısrarla anlamamaya çalışıyorsun. Yanlış bilgi ne alaka? Saçma cümleler kurup olayı çevirme.

Konuyu uzatmak istemem ama tüm donanımlar tek tel servis tarafından teste tabii tutuldu be hiçbir sorun çıkmadı. Ben delirmek üzereydim. Sanırım çözüldü olayım.
 
Ne demek, her zaman yardım için buradayız. Yalnız bir durum var ki konunun üstünden 3 gün geçmesi gerek. Sizden ricam 3 gün boyunca sistemi gözlemlemeniz ve bunun sonucunda çözüm bulduğunuz mesaja çözüm vermenizdir. Mavi ekran hatası tekrarlanırsa bu 3 gün içerisinde yeni dump dosyanızı atarsınız. Eğer 3 gün içinde çözülürse de dediğim gibi çözümü aldığınız mesajı çözüm olarak işaretleyebilirsiniz. İyi günler dilerim.
 
Öncelikle kategori varlığı bile bu dediğiniz kadar uzun değil ki BSoD analizlerine başladığınız zamanı iyi biliyorum. Haklı olmak için abartmaya gerek yok, değil mi? :)

İkinci olarak çözüm sayısı hiçbir şeyi kesin olarak belirleyemez, alınan çözümlerin kalitesine göre değişir bence.



Kesin sonuç olmadan adım adım varsayımlarla yol almak son yaptığımız şeydir, lütfen bunu düşünerek hareket ediniz. Bir sonuca varılmadığında kullanırız ki daha konunun başında böyle hareket etmeniz pek doğru değil.



Kendisi bir moderatör değil, moderatörlerde isminin altında tag yer alır. Kimse her şeyi bildiğini iddia etmiyor fakat hoş olmayan bir kavga çıkmış konuda.

Sorunun çözümüne de yavaştan gelelim artık. Sorunu yalnızca ağ sürücüsünü güncelleyerek çözebilirsiniz. Donanım kimliğine de gerek yoktu zira aşağıda direkt olarak notebook üretici sayfasının driver sayfası yer almakta. Oradan dilediğiniz sürücüyü indirip kurabilirsiniz.


[CODE title="Dökümler"]*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M (1000007e)
This is a very common BugCheck. Usually the exception address pinpoints
the driver/function that caused the problem. Always note this address
as well as the link date of the driver/image that contains this address.
Some common problems are exception code 0x80000003. This means a hard
coded breakpoint or assertion was hit, but this system was booted
/NODEBUG. This is not supposed to happen as developers should never have
hardcoded breakpoints in retail code, but ...
If this happens, make sure a debugger gets connected, and the
system is booted /DEBUG. This will let us see why this breakpoint is
happening.
Arguments:
Arg1: ffffffffc000001d, The exception code that was not handled
Arg2: fffff8005e479d52, The address that the exception occurred at
Arg3: ffff9801766f42f8, Exception Record Address
Arg4: fffff80051a83920, Context Record Address

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 7640

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 28872

Key : Analysis.Init.CPU.mSec
Value: 1124

Key : Analysis.Init.Elapsed.mSec
Value: 17915

Key : Analysis.Memory.CommitPeak.Mb
Value: 89

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1


FILE_IN_CAB: 102521-26375-01.dmp

BUGCHECK_CODE: 7e

BUGCHECK_P1: ffffffffc000001d

BUGCHECK_P2: fffff8005e479d52

BUGCHECK_P3: ffff9801766f42f8

BUGCHECK_P4: fffff80051a83920

EXCEPTION_RECORD: ffff9801766f42f8 -- (.exr 0xffff9801766f42f8)
ExceptionAddress: fffff8005e479d52 (athw8x+0x0000000000139d52)
ExceptionCode: c000001d (Illegal instruction)
ExceptionFlags: 00000000
NumberParameters: 0

CONTEXT: fffff80051a83920 -- (.cxr 0xfffff80051a83920)
rax=0000000000000000 rbx=ffffb20de68c80d0 rcx=fffff8005e703c00
rdx=ffffb20defcf6030 rsi=ffffb20de67181a0 rdi=ffff9801766f4858
rip=fffff8005e479d52 rsp=ffff9801766f4530 rbp=0000000000000000
r8=ffff9801766f4733 r9=ffffb20de68a7803 r10=fffff8004e280aa0
r11=ffffd57e4e200000 r12=0000000000000000 r13=fffff8005e595d64
r14=0000000000000000 r15=0000000000000001
iopl=0 nv up ei pl zr na po nc
cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00010246
athw8x+0x139d52:
fffff800`5e479d52 0fb7442454 movzx eax,word ptr [rsp+54h] ss:0018:ffff9801`766f4584=0000
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System

ERROR_CODE: (NTSTATUS) 0xc000001d - {EXCEPTION} Illegal Instruction An attempt was made to execute an illegal instruction.

EXCEPTION_CODE_STR: c000001d

EXCEPTION_STR: 0xc000001d

FAILED_INSTRUCTION_ADDRESS:
athw8x+139d52
fffff800`5e479d52 0fb7442454 movzx eax,word ptr [rsp+54h]

STACK_TEXT:
ffff9801`766f4530 fffff800`5e47d6c2 : ffffb20d`e67b4030 ffffb20d`efcf6030 ffffb20d`00000033 ffffb20d`e67a9603 : athw8x+0x139d52
ffff9801`766f45e0 fffff800`5e414a91 : ffffb20d`e67b4030 ffffb20d`efcf6030 ffff9801`766f4778 ffffb20d`e68a7834 : athw8x+0x13d6c2
ffff9801`766f4690 fffff800`5e5e785b : ffffb20d`e67b4030 fffff800`5e42b5d2 ffffb20d`e67a1030 fffff800`4e3f8423 : athw8x+0xd4a91
ffff9801`766f48a0 fffff800`5e5cf39b : ffffb20d`e67a8030 00000000`00000000 00000000`00000000 00000000`00000000 : athw8x+0x2a785b
ffff9801`766f48d0 fffff800`5e643e32 : ffffb20d`e67a1030 fffff800`5e440dd0 ffffb20d`e68c80d0 ffffb20d`e67c4a14 : athw8x+0x28f39b
ffff9801`766f4900 fffff800`5e42ed1c : ffffb20d`e67b4030 ffffb20d`00000000 00000000`00000001 00000000`00000000 : athw8x+0x303e32
ffff9801`766f4930 fffff800`5e5e513b : ffffb20d`e67b4030 00000000`00000000 00000000`00000000 00000000`00000000 : athw8x+0xeed1c
ffff9801`766f49a0 fffff800`5e595df9 : ffffb20d`e67a8030 00000000`00000000 00000000`00000000 ffffb20d`e3a557d0 : athw8x+0x2a513b
ffff9801`766f49d0 fffff800`51137178 : ffffb20d`e67a1030 ffff9801`00000001 00000000`00000000 ffff9801`766f4aa8 : athw8x+0x255df9
ffff9801`766f4a10 fffff800`5113766c : ffffb20d`e68c84f8 00000000`0000000a 00000000`00000001 00000000`00000000 : ndis!ndisMiniportDpc+0xf0
ffff9801`766f4aa0 fffff800`51127d13 : ffffb20d`e3a557b0 ffffb20d`e3a557b0 ffff9801`766f4ba9 fffff800`51106f00 : ndis!ndisQueuedMiniportDpcWorkItem+0x11c
ffff9801`766f4b40 fffff800`4e355855 : ffffb20d`e3b67040 ffffb20d`e3b67040 fffff800`51106f40 00000000`00000000 : ndis!ndisReceiveWorkerThread+0x20dd3
ffff9801`766f4c10 fffff800`4e3fe808 : fffff800`49a51180 ffffb20d`e3b67040 fffff800`4e355800 00750072`0020006f : nt!PspSystemThreadStartup+0x55
ffff9801`766f4c60 00000000`00000000 : ffff9801`766f5000 ffff9801`766ef000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28


SYMBOL_NAME: athw8x+139d52

MODULE_NAME: athw8x

IMAGE_NAME: athw8x.sys

IMAGE_VERSION: 3.0.2.201

STACK_COMMAND: .cxr 0xfffff80051a83920 ; kb

BUCKET_ID_FUNC_OFFSET: 139d52

FAILURE_BUCKET_ID: AV_BAD_IP_athw8x!unknown_function

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {7f0d4fcc-dd3f-3b16-5894-3eb3cfcb9511}

Followup: MachineOwner
---------

*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure. The corruption
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 0000000000000003, A LIST_ENTRY has been corrupted (i.e. double remove).
Arg2: fffff80741475aa0, Address of the trap frame for the exception that caused the BugCheck
Arg3: fffff807414759f8, Address of the exception record for the exception that caused the BugCheck
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 10359

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 38657

Key : Analysis.Init.CPU.mSec
Value: 1046

Key : Analysis.Init.Elapsed.mSec
Value: 10047

Key : Analysis.Memory.CommitPeak.Mb
Value: 77

Key : FailFast.Name
Value: CORRUPT_LIST_ENTRY

Key : FailFast.Type
Value: 3

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1


FILE_IN_CAB: 103021-28109-01.dmp

BUGCHECK_CODE: 139

BUGCHECK_P1: 3

BUGCHECK_P2: fffff80741475aa0

BUGCHECK_P3: fffff807414759f8

BUGCHECK_P4: 0

TRAP_FRAME: fffff80741475aa0 -- (.trap 0xfffff80741475aa0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=ffffa9033f545ae8 rbx=0000000000000000 rcx=0000000000000003
rdx=0000000000000000 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8073da816e8 rsp=fffff80741475c30 rbp=ffffa9033f545ae0
r8=0000000000000000 r9=0000000000000000 r10=0000000000000000
r11=0000000000000000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei ng nz na po cy
nt!KiProcessExpiredTimerList+0x248:
fffff807`3da816e8 cd29 int 29h
Resetting default scope

EXCEPTION_RECORD: fffff807414759f8 -- (.exr 0xfffff807414759f8)
ExceptionAddress: fffff8073da816e8 (nt!KiProcessExpiredTimerList+0x0000000000000248)
ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
ExceptionFlags: 00000001
NumberParameters: 1
Parameter[0]: 0000000000000003
Subcode: 0x3 FAST_FAIL_CORRUPT_LIST_ENTRY

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: VALORANT-Win64-Shipping.exe

ERROR_CODE: (NTSTATUS) 0xc0000409 - The system detected an overrun of a stack-based buffer in this application. This overrun could potentially allow a malicious user to gain control of this application.

EXCEPTION_CODE_STR: c0000409

EXCEPTION_PARAMETER1: 0000000000000003

DPC_STACK_BASE: FFFFF80741475FB0

EXCEPTION_STR: 0xc0000409

STACK_TEXT:
fffff807`41475778 fffff807`3dc09169 : 00000000`00000139 00000000`00000003 fffff807`41475aa0 fffff807`414759f8 : nt!KeBugCheckEx
fffff807`41475780 fffff807`3dc09590 : ffffbe01`191c0180 fffff807`3da883ef 00000000`00000000 ffffa903`48196080 : nt!KiBugCheckDispatch+0x69
fffff807`414758c0 fffff807`3dc07923 : fffff807`41475c38 00000000`00000006 00000000`00000001 00000000`00000000 : nt!KiFastFailDispatch+0xd0
fffff807`41475aa0 fffff807`3da816e8 : ffffa903`44be1190 00000000`00000000 ffffa903`481961f0 ffffa903`3f6e1640 : nt!KiRaiseSecurityCheckFailure+0x323
fffff807`41475c30 fffff807`3da9991d : fffff807`395d0180 00000000`00000000 00000000`00000008 00000000`01045c22 : nt!KiProcessExpiredTimerList+0x248
fffff807`41475d20 fffff807`3dbfe1f5 : 00000000`00000000 fffff807`395d0180 fffff807`3e4f3960 000001f4`c65776f0 : nt!KiRetireDpcList+0x5dd
fffff807`41475fb0 fffff807`3dbfdfe0 : fffff807`3dbf32c0 fffff807`3db25e1a 00000072`1b55f688 00000072`1b55f680 : nt!KxRetireDpcList+0x5
fffff005`8919cac0 fffff807`3dbfd895 : 000001f4`c65776f0 fffff807`3dbf9241 000001f4`56b94c08 ffffa903`00000001 : nt!KiDispatchInterruptContinue
fffff005`8919caf0 fffff807`3dbf9241 : 000001f4`56b94c08 ffffa903`00000001 00000000`000008b6 fffff005`8919cb80 : nt!KiDpcInterruptBypass+0x25
fffff005`8919cb00 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiInterruptDispatchNoLockNoEtw+0xb1


SYMBOL_NAME: nt!KiProcessExpiredTimerList+248

MODULE_NAME: nt

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.1288

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 248

FAILURE_BUCKET_ID: 0x139_3_CORRUPT_LIST_ENTRY_KTIMER_LIST_CORRUPTION_nt!KiProcessExpiredTimerList

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {9db7945b-255d-24a1-9f2c-82344e883ab8}

Followup: MachineOwner
---------

*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

UNEXPECTED_KERNEL_MODE_TRAP (7f)
This means a trap occurred in kernel mode, and it's a trap of a kind
that the kernel isn't allowed to have/catch (bound trap) or that
is always instant death (double fault). The first number in the
BugCheck params is the number of the trap (8 = double fault, etc)
Consult an Intel x86 family manual to learn more about what these
traps are. Here is a *portion* of those codes:
If kv shows a taskGate
use .tss on the part before the colon, then kv.
Else if kv shows a trapframe
use .trap on that value
Else
.trap on the appropriate frame will show where the trap was taken
(on x86, this will be the ebp that goes with the procedure KiTrap)
Endif
kb will then show the corrected stack.
Arguments:
Arg1: 0000000000000008, EXCEPTION_DOUBLE_FAULT
Arg2: fffff8051908ae50
Arg3: ffffdb811fb2a6f0
Arg4: fffff805158c3478

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 12812

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 40463

Key : Analysis.Init.CPU.mSec
Value: 1124

Key : Analysis.Init.Elapsed.mSec
Value: 11384

Key : Analysis.Memory.CommitPeak.Mb
Value: 74

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1


FILE_IN_CAB: 102521-42390-01.dmp

BUGCHECK_CODE: 7f

BUGCHECK_P1: 8

BUGCHECK_P2: fffff8051908ae50

BUGCHECK_P3: ffffdb811fb2a6f0

BUGCHECK_P4: fffff805158c3478

TRAP_FRAME: fffff8051908ae50 -- (.trap 0xfffff8051908ae50)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=ffffde8a52471cf0
rdx=ffffde8a585f43b0 rsi=0000000000000000 rdi=0000000000000000
rip=fffff805158c3478 rsp=ffffdb811fb2a6f0 rbp=ffffde8a4c5fc670
r8=ffffde8a585f43f0 r9=ffffde8a4c5fc670 r10=0000000000000060
r11=ffffdb812fb2a7a8 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei pl zr na po nc
nt!HalpDmaSyncMapBuffers+0x24:
fffff805`158c3478 0f11442458 movups xmmword ptr [rsp+58h],xmm0 ss:0018:ffffdb81`1fb2a748=????????????????????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: chrome.exe

STACK_TEXT:
fffff805`1908ad08 fffff805`15809169 : 00000000`0000007f 00000000`00000008 fffff805`1908ae50 ffffdb81`1fb2a6f0 : nt!KeBugCheckEx
fffff805`1908ad10 fffff805`15803f83 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiBugCheckDispatch+0x69
fffff805`1908ae50 fffff805`158c3478 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiDoubleFaultAbort+0x2c3
ffffdb81`1fb2a6f0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!HalpDmaSyncMapBuffers+0x24


SYMBOL_NAME: nt!KiDoubleFaultAbort+2c3

MODULE_NAME: nt

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.1288

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 2c3

FAILURE_BUCKET_ID: 0x7f_8_nt!KiDoubleFaultAbort

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {d1f8395a-8c58-45da-6ebf-e8bb4aad2fc5}

Followup: MachineOwner
---------

*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_THREAD_PRIORITY_FLOOR_VIOLATION (157)
An illegal operation was attempted on the priority floor of a particular
thread.
Arguments:
Arg1: ffffb305a586f080, The address of the thread
Arg2: 0000000000000001, The target priority value
Arg3: 0000000000000002, The priority counter for the target priority underflowed
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 7843

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 27885

Key : Analysis.Init.CPU.mSec
Value: 1108

Key : Analysis.Init.Elapsed.mSec
Value: 10788

Key : Analysis.Memory.CommitPeak.Mb
Value: 73

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1


FILE_IN_CAB: 103021-27968-01.dmp

BUGCHECK_CODE: 157

BUGCHECK_P1: ffffb305a586f080

BUGCHECK_P2: 1

BUGCHECK_P3: 2

BUGCHECK_P4: 0

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: javaw.ex

STACK_TEXT:
ffff8883`998996e8 fffff804`1967acec : 00000000`00000157 ffffb305`a586f080 00000000`00000001 00000000`00000002 : nt!KeBugCheckEx
ffff8883`998996f0 fffff804`1940af10 : 00000000`00000005 ffffb305`a3c96d88 ffffb305`00000000 fffff804`00000000 : nt!KiAbThreadUnboostCpuPriority+0x13a008
ffff8883`99899760 fffff804`19908a24 : ffffd88b`00000003 ffffb305`00000005 ffffb305`a3c96d88 ffffb305`a3c96d88 : nt!KeAbPostRelease+0x220
ffff8883`998997c0 fffff804`1982c79a : ffffffff`ffffffff 00000000`00000000 00000000`00000000 fffff804`19407bae : nt!AlpcpInsertMessageMainQueue+0x84
ffff8883`998997f0 fffff804`19884c04 : ffffb305`a70062d0 ffff8883`99899930 ffffd88b`11b96c20 00000000`00000001 : nt!AlpcpSendLegacySynchronousRequest+0x4a2
ffff8883`998998b0 fffff804`19882a16 : ffffb305`a70062d0 00000000`00020000 0000029e`45ed6e90 00000000`00000000 : nt!AlpcpProcessSynchronousRequest+0x5f4
ffff8883`998999d0 fffff804`19608bb8 : ffffb305`a586f080 ffff8883`99899b80 000000a9`4a7ff718 ffff8883`99899aa8 : nt!NtAlpcSendWaitReceivePort+0x1d6
ffff8883`99899a90 00007fff`83d2dee4 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
000000a9`4a7ff6f8 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`83d2dee4


SYMBOL_NAME: nt!KiAbThreadUnboostCpuPriority+13a008

MODULE_NAME: nt

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.1288

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 13a008

FAILURE_BUCKET_ID: 0x157_nt!KiAbThreadUnboostCpuPriority

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {03e733ff-5f32-e77d-52c7-8d68e2c27280}

Followup: MachineOwner
---------[/CODE]
Abicim sitesinden kurdum zaten.
 
Abicim sitesinden kurdum zaten.

Attığım linki kullanmış olmanız bile 3 gün geçmediği için konuyu çözüldü olarak işaretlememize engel. Çözüm kimin olursa olsun 3 gün sonra raporlamanız herkes açısından daha doğru olacaktır. Dediğim gibi, sizden ricam 3 gün sonra tekrar gelip çözümü veren mesajı çözüm olarak işaretlemeniz.
 
Attığım linki kullanmış olmanız bile 3 gün geçmediği için konuyu çözüldü olarak işaretlememize engel. Çözüm kimin olursa olsun 3 gün sonra raporlamanız herkes açısından daha doğru olacaktır. Dediğim gibi, sizden ricam 3 gün sonra tekrar gelip çözümü veren mesajı çözüm olarak işaretlemeniz.

Çözüm için tik işaretine tıklayacağım değil mi abi?
 
Çözüm için tik işaretine tıklayacağım değil mi abi?

Evet, aynen öyle. 3 gün sonra gerekli mesajın sağındaki tik işaretine tıklayabilirsiniz. Şimdiden teşekkürler :)
 
Şu an durum nedir?
Haklı olarak cezamızı aldığımız için konuya bakamadım.

3 gün de geçmiş, Enes hocamın dediği gibi sorun çözüldüyse birini çözüm işaretlemeniz lazım.
@Nonamerr

Şu an için bir sorun görünmüyor. Ama şöyle de bir durum var, bu aralar en fazla 2 saat oynuyorum. Zaten sıkıntım 4 saati geçince mavi ekran hatası vermeseydi ama bu hafta sonu 4 saati geçmeyi planlıyorum ama şimdilik bir sorun yok.
Yardımın için minnettarım ve çok teşekkür ederim. (çözüldü demek istemiyorum şu an onun için konu açıkta)

Şu an için bir sorun görünmüyor. Ama şöyle de bir durum var, bu aralar en fazla 2 saat oynuyorum. Zaten sıkıntım 4 saati geçince mavi ekran hatası vermeseydi ama bu hafta sonu 4 saati geçmeyi planlıyorum ama şimdilik bir sorun yok.
Yardımın için minnettarım ve çok teşekkür ederim. (çözüldü demek istemiyorum şu an onun için konu açıkta)

Çok üzülerek maalesef yine mavi ekran verdi. Minidump dosyasını paylaşıyorum. Yardımlarınızı rica ediyorum.

Şu an için bir sorun görünmüyor. Ama şöyle de bir durum var, bu aralar en fazla 2 saat oynuyorum. Zaten sıkıntım 4 saati geçince mavi ekran hatası vermeseydi ama bu hafta sonu 4 saati geçmeyi planlıyorum ama şimdilik bir sorun yok.
Yardımın için minnettarım ve çok teşekkür ederim. (çözüldü demek istemiyorum şu an onun için konu açıkta)

Çok üzülerek maalesef yine mavi ekran verdi. Minidump dosyasını paylaşıyorum. Yardımlarınızı rica ediyorum.

ASUS'un driver sitesinde driver çok az, neden anlamadım?
Bunun üzerine bende driveridentifier.com üzerinden driver arattım ve ekteki resimler çıktı.
Nasıl bir yol izlemeliyim?
Bunların hepsini Update edersem (şu an hiçbir işlem yapmadım taratma sonucu bunlar çıktı) mavi ekran hatasından kurtulur muyum?
Yardımlarınızı çok değerli, şimdiden çok teşekkür ederim.
 

Dosya Ekleri

  • 2021-12-06_08-35-43.png
    2021-12-06_08-35-43.png
    28,4 KB · Görüntüleme: 34
  • 2021-12-06_08-26-20.png
    2021-12-06_08-26-20.png
    53,5 KB · Görüntüleme: 23
  • 2021-12-06_08-30-27.png
    2021-12-06_08-30-27.png
    54,5 KB · Görüntüleme: 15
  • 2021-12-06_08-31-20.png
    2021-12-06_08-31-20.png
    63 KB · Görüntüleme: 22
Son düzenleyen: Moderatör:
Durum
Mesaj gönderimine kapalı.

Yeni konular

Geri
Yukarı