DRIVER_IRQL_NOT_LESS_OR_EQUAL mavi ekran hatası

Ağ aygıtınızda sorun görünüyor. Sürücüsünü güncellemeyi deneyin:

Ekran kartında da bir şeyler olabilir. Modeli nedir? Çipset sürücüsünü de kurun şuradan:

Bir de belki depolamada sorun olabilir ama ona sonra bakarız, emin değilim şu an.

Kod:
PFN_LIST_CORRUPT (4e)
Typically caused by drivers passing bad memory descriptor lists (ie: calling
MmUnlockPages twice with the same list, etc).  If a kernel debugger is
available get the stack trace.
Arguments:
Arg1: 0000000000000007, A driver has unlocked a page more times than it locked it
Arg2: 00000000000052be, page frame number
Arg3: 0000000000000001, current share count
Arg4: 0000000000000000, 0

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 921

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 50212

    Key  : Analysis.Init.CPU.mSec
    Value: 140

    Key  : Analysis.Init.Elapsed.mSec
    Value: 151814

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 80

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x4e

    Key  : Bugcheck.Code.Register
    Value: 0x4e

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  051222-48000-01.dmp

BUGCHECK_CODE:  4e

BUGCHECK_P1: 7

BUGCHECK_P2: 52be

BUGCHECK_P3: 1

BUGCHECK_P4: 0

BLACKBOXNTFS: 1 (!blackboxntfs)


CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

STACK_TEXT: 
ffff8187`4cc06968 fffff807`0d826927     : 00000000`0000004e 00000000`00000007 00000000`000052be 00000000`00000001 : nt!KeBugCheckEx
ffff8187`4cc06970 fffff807`0d725480     : fffff807`0e0199e0 ffff8187`4cc06a90 00000000`00000000 478289cf`4f50731a : nt!MiPfnReferenceCountIsZero+0x1f23c7
ffff8187`4cc069b0 fffff807`0d624a71     : 00000000`00000000 ffffa980`00000000 ffffa9fc`038986c8 fffff807`0dd8d010 : nt!MiUnlockImageSection+0x4a0
ffff8187`4cc06a40 fffff807`0de53bbd     : ffff8505`4aa6f300 fffff807`12fb0000 00000000`00000008 ffff8187`4cc06ae0 : nt!MiLockPagableImageSection+0x1b1
ffff8187`4cc06a90 fffff807`0de53ab2     : ffff8505`4aa6f3e0 00000000`00000080 fffff807`0e02a230 00000000`00000001 : nt!MiLockPagableSections+0x89
ffff8187`4cc06ac0 fffff807`0de538e6     : 00000000`00000001 fffff807`0b853880 00000000`00000002 fffff807`0de5f6ba : nt!MiUnlockBootPageSections+0x5a
ffff8187`4cc06af0 fffff807`0de53372     : 00000000`00000001 ffff8505`4aa94040 00000000`00000080 fffff807`0db87f90 : nt!MiInitSystem+0x512
ffff8187`4cc06b70 fffff807`0de45a3a     : fffff807`0b853880 fffff807`0db87f90 fffff807`0db87f90 fffff807`0b853800 : nt!MmInitSystem+0x8e
ffff8187`4cc06ba0 fffff807`0db87fde     : fffff807`0b853880 fffff807`0e046f68 fffff807`0db87f90 fffff807`0b853880 : nt!Phase1InitializationIoReady+0x92
ffff8187`4cc06be0 fffff807`0d755a15     : ffff8505`4aa78500 fffff807`0db87f90 fffff807`0b853880 2444c6ff`b73993e8 : nt!Phase1Initialization+0x4e
ffff8187`4cc06c10 fffff807`0d7feef8     : fffff807`0bbc6180 ffff8505`4aa78500 fffff807`0d7559c0 49fe2b41`f7558d48 : nt!PspSystemThreadStartup+0x55
ffff8187`4cc06c60 00000000`00000000     : ffff8187`4cc07000 ffff8187`4cc01000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28


SYMBOL_NAME:  nt!MiPfnReferenceCountIsZero+1f23c7

MODULE_NAME: nt

IMAGE_VERSION:  10.0.19041.1645

STACK_COMMAND:  .cxr; .ecxr ; kb

IMAGE_NAME:  ntkrnlmp.exe

BUCKET_ID_FUNC_OFFSET:  1f23c7

FAILURE_BUCKET_ID:  0x4E_7_nt!MiPfnReferenceCountIsZero

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {d4c4fdf2-bb42-a5bb-4f52-718a7a31638a}

Followup:     MachineOwner
---------


DRIVER_IRQL_NOT_LESS_OR_EQUAL (d1)
An attempt was made to access a pageable (or completely invalid) address at an
interrupt request level (IRQL) that is too high.  This is usually
caused by drivers using improper addresses.
If kernel debugger is available get stack backtrace.
Arguments:
Arg1: 0000000000000028, memory referenced
Arg2: 0000000000000002, IRQL
Arg3: 0000000000000000, value 0 = read operation, 1 = write operation
Arg4: fffff8033d34cf82, address which referenced memory

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for bwcW10x64.sys
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1031

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 38925

    Key  : Analysis.Init.CPU.mSec
    Value: 93

    Key  : Analysis.Init.Elapsed.mSec
    Value: 3542

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 94

    Key  : Bugcheck.Code.DumpHeader
    Value: 0xd1

    Key  : Bugcheck.Code.Register
    Value: 0xa

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  081722-29375-01.dmp

BUGCHECK_CODE:  d1

BUGCHECK_P1: 28

BUGCHECK_P2: 2

BUGCHECK_P3: 0

BUGCHECK_P4: fffff8033d34cf82

READ_ADDRESS: fffff803398fb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 0000000000000028

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

DPC_STACK_BASE:  FFFFF8033DEBBFB0

TRAP_FRAME:  fffff8033debaec0 -- (.trap 0xfffff8033debaec0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=00000000000005ea
rdx=0000000000000036 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8033d34cf82 rsp=fffff8033debb050 rbp=fffff8033debb3e0
 r8=0000000000000036  r9=0000000000000014 r10=0000000000000006
r11=ffffe70ea1fd8000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl nz na po nc
tcpip!IpFlcReceivePreValidatedPackets+0x4d2:
fffff803`3d34cf82 443b4028        cmp     r8d,dword ptr [rax+28h] ds:00000000`00000028=????????
Resetting default scope

STACK_TEXT: 
fffff803`3debad78 fffff803`39009d69     : 00000000`0000000a 00000000`00000028 00000000`00000002 00000000`00000000 : nt!KeBugCheckEx
fffff803`3debad80 fffff803`39006069     : 00000000`00000000 00000000`00000002 fffff067`d3678dd5 00000000`00000000 : nt!KiBugCheckDispatch+0x69
fffff803`3debaec0 fffff803`3d34cf82     : 00000000`00000004 00000000`00000000 00000000`00000002 ffffc400`fa49f180 : nt!KiPageFault+0x469
fffff803`3debb050 fffff803`3d3a325e     : ffffe70e`a7e88a20 ffffe70e`a94da010 ffffe70e`be082406 00000000`00000000 : tcpip!IpFlcReceivePreValidatedPackets+0x4d2
fffff803`3debb2e0 fffff803`38e27328     : ffffe70e`a5068ba0 00000000`00000002 ffffe70e`a1eb9040 fffff803`3debb5d8 : tcpip!FlReceiveNetBufferListChainCalloutRoutine+0x12e
fffff803`3debb430 fffff803`38e2729d     : fffff803`3d3a3130 fffff803`3debb5d8 ffffe70e`a1d99640 ffffe70e`a9015000 : nt!KeExpandKernelStackAndCalloutInternal+0x78
fffff803`3debb4a0 fffff803`3d37f66d     : ffffe70e`a8a99900 fffff803`390c81a4 ffffe70e`a7fc6d20 fffff803`3debb570 : nt!KeExpandKernelStackAndCalloutEx+0x1d
fffff803`3debb4e0 fffff803`3d37ed4d     : 00000000`00000000 fffff803`3debb640 ffffe70e`a94da010 fffff803`3debb650 : tcpip!NetioExpandKernelStackAndCallout+0x8d
fffff803`3debb540 fffff803`3cdd1eb0     : ffffe70e`b1387500 00000000`00000000 00000000`00000001 fffff803`3cf45b63 : tcpip!FlReceiveNetBufferListChain+0x46d
fffff803`3debb7f0 fffff803`3cdd1ccb     : ffffe70e`a94d9b20 fffff803`41bb0001 00000000`00000000 ffffe70e`00000001 : ndis!ndisMIndicateNetBufferListsToOpen+0x140
fffff803`3debb8d0 fffff803`3ce0de5a     : ffffe70e`a7e361a0 fffff803`3cdd2a01 ffffe70e`bf030110 ffffe70e`a94d7050 : ndis!ndisMTopReceiveNetBufferLists+0x22b
fffff803`3debb950 fffff803`3ce13a81     : 00000000`00000000 ffffe70e`a94f8b20 00000000`00000000 00000000`00000000 : ndis!ndisInvokeNextReceiveHandler+0x4a
fffff803`3debba20 fffff803`3cdd804d     : ffffe70e`a94f8b20 00000000`00000000 00000000`00000000 00000000`00000001 : ndis!ndisFilterIndicateReceiveNetBufferLists+0x3c611
fffff803`3debbad0 fffff803`4180e114     : ffffe70e`a7b7e920 ffffe70e`a7676a20 00000000`00000000 ffffe70e`bf030110 : ndis!NdisFIndicateReceiveNetBufferLists+0x6d
fffff803`3debbb10 ffffe70e`a7b7e920     : ffffe70e`a7676a20 00000000`00000000 ffffe70e`bf030110 00000000`00000000 : bwcW10x64+0xe114
fffff803`3debbb18 ffffe70e`a7676a20     : 00000000`00000000 ffffe70e`bf030110 00000000`00000000 fffff803`4180748e : 0xffffe70e`a7b7e920
fffff803`3debbb20 00000000`00000000     : ffffe70e`bf030110 00000000`00000000 fffff803`4180748e ffffe70e`a10eb680 : 0xffffe70e`a7676a20


SYMBOL_NAME:  bwcW10x64+e114

MODULE_NAME: bwcW10x64

IMAGE_NAME:  bwcW10x64.sys

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  e114

FAILURE_BUCKET_ID:  AV_bwcW10x64!unknown_function

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e144c675-b998-8273-ed9b-f77023d8c134}

Followup:     MachineOwner
---------


DRIVER_IRQL_NOT_LESS_OR_EQUAL (d1)
An attempt was made to access a pageable (or completely invalid) address at an
interrupt request level (IRQL) that is too high.  This is usually
caused by drivers using improper addresses.
If kernel debugger is available get stack backtrace.
Arguments:
Arg1: 000000000000000a, memory referenced
Arg2: 0000000000000002, IRQL
Arg3: 0000000000000000, value 0 = read operation, 1 = write operation
Arg4: fffff804563a33c1, address which referenced memory

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for bwcW10x64.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1015

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 21758

    Key  : Analysis.Init.CPU.mSec
    Value: 140

    Key  : Analysis.Init.Elapsed.mSec
    Value: 68403

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 94

    Key  : Bugcheck.Code.DumpHeader
    Value: 0xd1

    Key  : Bugcheck.Code.Register
    Value: 0xa

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  072022-29937-01.dmp

BUGCHECK_CODE:  d1

BUGCHECK_P1: a

BUGCHECK_P2: 2

BUGCHECK_P3: 0

BUGCHECK_P4: fffff804563a33c1

READ_ADDRESS: fffff804512fb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 000000000000000a

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  chrome.exe

DPC_STACK_BASE:  FFFFF80456EBBFB0

TRAP_FRAME:  fffff80456ebafb0 -- (.trap 0xfffff80456ebafb0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=0000000000000000
rdx=0000000000000001 rsi=0000000000000000 rdi=0000000000000000
rip=fffff804563a33c1 rsp=fffff80456ebb140 rbp=ffffa90824705290
 r8=0000000000000000  r9=0000000000000000 r10=0000000000000000
r11=fffff80456ebb340 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na po nc
tcpip!FlpValidateNetBufferListChain+0x101:
fffff804`563a33c1 f6410a05        test    byte ptr [rcx+0Ah],5 ds:00000000`0000000a=??
Resetting default scope

STACK_TEXT: 
fffff804`56ebae68 fffff804`50a09d69     : 00000000`0000000a 00000000`0000000a 00000000`00000002 00000000`00000000 : nt!KeBugCheckEx
fffff804`56ebae70 fffff804`50a06069     : 00000000`00000005 ffffa908`25d26110 fffff804`56395a50 ffffa908`0ea63970 : nt!KiBugCheckDispatch+0x69
fffff804`56ebafb0 fffff804`563a33c1     : fffff804`56519230 ffffa908`21b9e8e0 00000000`00000000 fffff804`56519598 : nt!KiPageFault+0x469
fffff804`56ebb140 fffff804`563a31f4     : ffffa908`00000480 ffffa908`14954010 ffffa908`24705480 00000000`000000f0 : tcpip!FlpValidateNetBufferListChain+0x101
fffff804`56ebb2e0 fffff804`50827328     : ffffa908`0e4688a0 00000000`00000002 ffffa908`2910e140 fffff804`56ebb5d8 : tcpip!FlReceiveNetBufferListChainCalloutRoutine+0xc4
fffff804`56ebb430 fffff804`5082729d     : fffff804`563a3130 fffff804`56ebb5d8 ffffa908`0e19e4c0 00000000`00000000 : nt!KeExpandKernelStackAndCalloutInternal+0x78
fffff804`56ebb4a0 fffff804`5637f66d     : 00000000`00000000 00000000`00000000 ffffa908`146d7310 fffff804`5ea799f8 : nt!KeExpandKernelStackAndCalloutEx+0x1d
fffff804`56ebb4e0 fffff804`5637ed4d     : 00000000`00000000 fffff804`56ebb640 ffffa908`14954010 00000000`00000001 : tcpip!NetioExpandKernelStackAndCallout+0x8d
fffff804`56ebb540 fffff804`55dd1eb0     : ffffa908`0eb658e0 ffffa908`147519f0 00000000`00000000 00000000`00000001 : tcpip!FlReceiveNetBufferListChain+0x46d
fffff804`56ebb7f0 fffff804`55dd1ccb     : ffffa908`142d4010 fffff804`5b820001 ffffa908`00000000 ffffa908`00000001 : ndis!ndisMIndicateNetBufferListsToOpen+0x140
fffff804`56ebb8d0 fffff804`55e0de5a     : ffffa908`1426c1a0 00000000`00000001 ffffa908`24705110 7d660d0e`a92d36d8 : ndis!ndisMTopReceiveNetBufferLists+0x22b
fffff804`56ebb950 fffff804`55e13a81     : 00000000`00000000 ffffa908`1494fa60 00000000`00000000 fffff804`50866c86 : ndis!ndisInvokeNextReceiveHandler+0x4a
fffff804`56ebba20 fffff804`55dd804d     : ffffa908`1494fa60 00000000`00000000 00000000`00000000 00000000`00000001 : ndis!ndisFilterIndicateReceiveNetBufferLists+0x3c611
fffff804`56ebbad0 fffff804`5b82e114     : ffffa908`0eb658e0 ffffa908`0e0f0c70 00000000`00000000 ffffa908`24705110 : ndis!NdisFIndicateReceiveNetBufferLists+0x6d
fffff804`56ebbb10 ffffa908`0eb658e0     : ffffa908`0e0f0c70 00000000`00000000 ffffa908`24705110 00000000`00000000 : bwcW10x64+0xe114
fffff804`56ebbb18 ffffa908`0e0f0c70     : 00000000`00000000 ffffa908`24705110 00000000`00000000 fffff804`5b82748e : 0xffffa908`0eb658e0
fffff804`56ebbb20 00000000`00000000     : ffffa908`24705110 00000000`00000000 fffff804`5b82748e ffffa908`0c4f0a28 : 0xffffa908`0e0f0c70


SYMBOL_NAME:  bwcW10x64+e114

MODULE_NAME: bwcW10x64

IMAGE_NAME:  bwcW10x64.sys

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  e114

FAILURE_BUCKET_ID:  AV_bwcW10x64!unknown_function

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e144c675-b998-8273-ed9b-f77023d8c134}

Followup:     MachineOwner
---------


VIDEO_SCHEDULER_INTERNAL_ERROR (119)
The video scheduler has detected that fatal violation has occurred. This resulted
in a condition that video scheduler can no longer progress. Any other values after
parameter 1 must be individually examined according to the subtype.
Arguments:
Arg1: 000000000000a000, The subtype of the BugCheck:
Arg2: ffff98080e0497c0
Arg3: 000000000000041f
Arg4: 0000000000000420

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1280

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 90480

    Key  : Analysis.Init.CPU.mSec
    Value: 77

    Key  : Analysis.Init.Elapsed.mSec
    Value: 9688

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 94

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x119

    Key  : Bugcheck.Code.Register
    Value: 0x119

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  083022-26875-01.dmp

BUGCHECK_CODE:  119

BUGCHECK_P1: a000

BUGCHECK_P2: ffff98080e0497c0

BUGCHECK_P3: 41f

BUGCHECK_P4: 420

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

STACK_TEXT: 
ffffb886`3855b738 fffff800`57833ad0     : 00000000`00000119 00000000`0000a000 ffff9808`0e0497c0 00000000`0000041f : nt!KeBugCheckEx
ffffb886`3855b740 fffff800`4b11be4b     : ffff9808`1302f460 ffff9808`08877000 ffff9808`08877000 ffff9808`087d8000 : watchdog!WdLogEvent5_WdCriticalError+0xe0
ffffb886`3855b780 fffff800`4b1b11ae     : ffff9808`08877001 00000000`00000000 ffff9808`08877000 ffffb886`3855ba08 : dxgmms2!VidSchiResetHwEngine+0x6ab
ffffb886`3855b930 fffff800`4b17b21f     : ffff9808`087d8000 00000000`00000001 00000000`00000000 00000000`00000000 : dxgmms2!VidSchiResetEngines+0xaa
ffffb886`3855b980 fffff800`4b148142     : ffffb886`3855ba01 00000000`0055aa68 00000000`00989680 00000000`00000020 : dxgmms2!VidSchiCheckHwProgress+0x330af
ffffb886`3855b9f0 fffff800`4b0ea11a     : 00000000`00000000 ffff9808`087d8000 ffffb886`3855bb19 00000000`00000001 : dxgmms2!VidSchiWaitForSchedulerEvents+0x372
ffffb886`3855bac0 fffff800`4b16d3d5     : ffff9808`09861400 ffff9808`087d8000 ffff9808`098614a0 ffff9808`0998e8e0 : dxgmms2!VidSchiScheduleCommandToRun+0x2ca
ffffb886`3855bb80 fffff800`4b16d38a     : ffff9808`087d8400 fffff800`4b16d2c0 ffff9808`087d8000 ffff8201`9fdd5100 : dxgmms2!VidSchiRun_PriorityTable+0x35
ffffb886`3855bbd0 fffff800`4cceea75     : ffff9808`087db280 fffff800`00000001 ffff9808`087d8000 00078224`acbb3dfe : dxgmms2!VidSchiWorkerThread+0xca
ffffb886`3855bc10 fffff800`4cdff428     : ffff8201`9fdd5180 ffff9808`087db280 fffff800`4cceea20 00000000`00000000 : nt!PspSystemThreadStartup+0x55
ffffb886`3855bc60 00000000`00000000     : ffffb886`3855c000 ffffb886`38556000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28


SYMBOL_NAME:  dxgmms2!VidSchiResetHwEngine+6ab

MODULE_NAME: dxgmms2

IMAGE_NAME:  dxgmms2.sys

IMAGE_VERSION:  10.0.19041.1767

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  6ab

FAILURE_BUCKET_ID:  0x119_a000_VIDSCH_RESET_HW_ENGINE_SUSPEND_dxgmms2!VidSchiResetHwEngine

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {95884248-9389-91d4-05c4-d0b1411f9702}

Followup:     MachineOwner
---------


DRIVER_IRQL_NOT_LESS_OR_EQUAL (d1)
An attempt was made to access a pageable (or completely invalid) address at an
interrupt request level (IRQL) that is too high.  This is usually
caused by drivers using improper addresses.
If kernel debugger is available get stack backtrace.
Arguments:
Arg1: 0000000000000038, memory referenced
Arg2: 0000000000000002, IRQL
Arg3: 0000000000000000, value 0 = read operation, 1 = write operation
Arg4: fffff8076d3c5ab2, address which referenced memory

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for bwcW10x64.sys
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1296

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 42407

    Key  : Analysis.Init.CPU.mSec
    Value: 61

    Key  : Analysis.Init.Elapsed.mSec
    Value: 4990

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 88

    Key  : Bugcheck.Code.DumpHeader
    Value: 0xd1

    Key  : Bugcheck.Code.Register
    Value: 0xa

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  092922-32921-01.dmp

BUGCHECK_CODE:  d1

BUGCHECK_P1: 38

BUGCHECK_P2: 2

BUGCHECK_P3: 0

BUGCHECK_P4: fffff8076d3c5ab2

READ_ADDRESS: fffff8076a8fb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 0000000000000038

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

DPC_STACK_BASE:  FFFF818A1EE3EFB0

TRAP_FRAME:  ffff818a1ee3e930 -- (.trap 0xffff818a1ee3e930)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=00000000000000f0 rbx=0000000000000000 rcx=0000000000000000
rdx=ffffa48515880030 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8076d3c5ab2 rsp=ffff818a1ee3eac0 rbp=0000000000000000
 r8=0000000000000000  r9=0000000000000000 r10=0000fffff80772cc
r11=ffffa48515880360 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na po nc
ndis!NdisFSendNetBufferLists+0x12:
fffff807`6d3c5ab2 f7413800020000  test    dword ptr [rcx+38h],200h ds:00000000`00000038=????????
Resetting default scope

STACK_TEXT: 
ffff818a`1ee3e7e8 fffff807`6a00af69     : 00000000`0000000a 00000000`00000038 00000000`00000002 00000000`00000000 : nt!KeBugCheckEx
ffff818a`1ee3e7f0 fffff807`6a007269     : ffffa485`08bab170 ffffa485`08b341a0 ffff818a`1ee3e9d1 fffff807`6d3fde5a : nt!KiBugCheckDispatch+0x69
ffff818a`1ee3e930 fffff807`6d3c5ab2     : 00000000`00000030 fffff807`72cc4283 ffffa485`15880030 ffffa485`04aa0808 : nt!KiPageFault+0x469
ffff818a`1ee3eac0 fffff807`72cc1343     : 00000000`00000004 00000000`00000000 00000000`00000000 0002789c`9aa916a8 : ndis!NdisFSendNetBufferLists+0x12
ffff818a`1ee3eb70 00000000`00000004     : 00000000`00000000 00000000`00000000 0002789c`9aa916a8 00000000`00000001 : bwcW10x64+0x1343
ffff818a`1ee3eb78 00000000`00000000     : 00000000`00000000 0002789c`9aa916a8 00000000`00000001 0002789c`9ab0b0e9 : 0x4


SYMBOL_NAME:  bwcW10x64+1343

MODULE_NAME: bwcW10x64

IMAGE_NAME:  bwcW10x64.sys

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  1343

FAILURE_BUCKET_ID:  AV_bwcW10x64!unknown_function

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e144c675-b998-8273-ed9b-f77023d8c134}

Followup:     MachineOwner
---------
 
Ağ aygıtınızda sorun görünüyor. Sürücüsünü güncellemeyi deneyin:


Ekran kartında da bir şeyler olabilir. Modeli nedir? Çipset sürücüsünü de kurun şuradan:

Bir de belki depolamada sorun olabilir ama ona sonra bakarız, emin değilim şu an.

Kod:
PFN_LIST_CORRUPT (4e)
Typically caused by drivers passing bad memory descriptor lists (ie: calling
MmUnlockPages twice with the same list, etc). If a kernel debugger is
available get the stack trace.
Arguments:
Arg1: 0000000000000007, A driver has unlocked a page more times than it locked it
Arg2: 00000000000052be, page frame number
Arg3: 0000000000000001, current share count
Arg4: 0000000000000000, 0

Debugging Details:
------------------

KEY_VALUES_STRING: 1

 Key : Analysis.CPU.mSec
 Value: 921

 Key : Analysis.DebugAnalysisManager
 Value: Create

 Key : Analysis.Elapsed.mSec
 Value: 50212

 Key : Analysis.Init.CPU.mSec
 Value: 140

 Key : Analysis.Init.Elapsed.mSec
 Value: 151814

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 80

 Key : Bugcheck.Code.DumpHeader
 Value: 0x4e

 Key : Bugcheck.Code.Register
 Value: 0x4e

 Key : WER.OS.Branch
 Value: vb_release

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 051222-48000-01.dmp

BUGCHECK_CODE: 4e

BUGCHECK_P1: 7

BUGCHECK_P2: 52be

BUGCHECK_P3: 1

BUGCHECK_P4: 0

BLACKBOXNTFS: 1 (!blackboxntfs)

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System

STACK_TEXT:
ffff8187`4cc06968 fffff807`0d826927 : 00000000`0000004e 00000000`00000007 00000000`000052be 00000000`00000001 : nt!KeBugCheckEx
ffff8187`4cc06970 fffff807`0d725480 : fffff807`0e0199e0 ffff8187`4cc06a90 00000000`00000000 478289cf`4f50731a : nt!MiPfnReferenceCountIsZero+0x1f23c7
ffff8187`4cc069b0 fffff807`0d624a71 : 00000000`00000000 ffffa980`00000000 ffffa9fc`038986c8 fffff807`0dd8d010 : nt!MiUnlockImageSection+0x4a0
ffff8187`4cc06a40 fffff807`0de53bbd : ffff8505`4aa6f300 fffff807`12fb0000 00000000`00000008 ffff8187`4cc06ae0 : nt!MiLockPagableImageSection+0x1b1
ffff8187`4cc06a90 fffff807`0de53ab2 : ffff8505`4aa6f3e0 00000000`00000080 fffff807`0e02a230 00000000`00000001 : nt!MiLockPagableSections+0x89
ffff8187`4cc06ac0 fffff807`0de538e6 : 00000000`00000001 fffff807`0b853880 00000000`00000002 fffff807`0de5f6ba : nt!MiUnlockBootPageSections+0x5a
ffff8187`4cc06af0 fffff807`0de53372 : 00000000`00000001 ffff8505`4aa94040 00000000`00000080 fffff807`0db87f90 : nt!MiInitSystem+0x512
ffff8187`4cc06b70 fffff807`0de45a3a : fffff807`0b853880 fffff807`0db87f90 fffff807`0db87f90 fffff807`0b853800 : nt!MmInitSystem+0x8e
ffff8187`4cc06ba0 fffff807`0db87fde : fffff807`0b853880 fffff807`0e046f68 fffff807`0db87f90 fffff807`0b853880 : nt!Phase1InitializationIoReady+0x92
ffff8187`4cc06be0 fffff807`0d755a15 : ffff8505`4aa78500 fffff807`0db87f90 fffff807`0b853880 2444c6ff`b73993e8 : nt!Phase1Initialization+0x4e
ffff8187`4cc06c10 fffff807`0d7feef8 : fffff807`0bbc6180 ffff8505`4aa78500 fffff807`0d7559c0 49fe2b41`f7558d48 : nt!PspSystemThreadStartup+0x55
ffff8187`4cc06c60 00000000`00000000 : ffff8187`4cc07000 ffff8187`4cc01000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28

SYMBOL_NAME: nt!MiPfnReferenceCountIsZero+1f23c7

MODULE_NAME: nt

IMAGE_VERSION: 10.0.19041.1645

STACK_COMMAND: .cxr; .ecxr ; kb

IMAGE_NAME: ntkrnlmp.exe

BUCKET_ID_FUNC_OFFSET: 1f23c7

FAILURE_BUCKET_ID: 0x4E_7_nt!MiPfnReferenceCountIsZero

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {d4c4fdf2-bb42-a5bb-4f52-718a7a31638a}

Followup: MachineOwner
---------

DRIVER_IRQL_NOT_LESS_OR_EQUAL (d1)
An attempt was made to access a pageable (or completely invalid) address at an
interrupt request level (IRQL) that is too high. This is usually
caused by drivers using improper addresses.
If kernel debugger is available get stack backtrace.
Arguments:
Arg1: 0000000000000028, memory referenced
Arg2: 0000000000000002, IRQL
Arg3: 0000000000000000, value 0 = read operation, 1 = write operation
Arg4: fffff8033d34cf82, address which referenced memory

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for bwcW10x64.sys
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

 Key : Analysis.CPU.mSec
 Value: 1031

 Key : Analysis.DebugAnalysisManager
 Value: Create

 Key : Analysis.Elapsed.mSec
 Value: 38925

 Key : Analysis.Init.CPU.mSec
 Value: 93

 Key : Analysis.Init.Elapsed.mSec
 Value: 3542

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 94

 Key : Bugcheck.Code.DumpHeader
 Value: 0xd1

 Key : Bugcheck.Code.Register
 Value: 0xa

 Key : WER.OS.Branch
 Value: vb_release

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 081722-29375-01.dmp

BUGCHECK_CODE: d1

BUGCHECK_P1: 28

BUGCHECK_P2: 2

BUGCHECK_P3: 0

BUGCHECK_P4: fffff8033d34cf82

READ_ADDRESS: fffff803398fb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 0000000000000028

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System

DPC_STACK_BASE: FFFFF8033DEBBFB0

TRAP_FRAME: fffff8033debaec0 -- (.trap 0xfffff8033debaec0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=00000000000005ea
rdx=0000000000000036 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8033d34cf82 rsp=fffff8033debb050 rbp=fffff8033debb3e0
 r8=0000000000000036 r9=0000000000000014 r10=0000000000000006
r11=ffffe70ea1fd8000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei pl nz na po nc
tcpip!IpFlcReceivePreValidatedPackets+0x4d2:
fffff803`3d34cf82 443b4028 cmp r8d,dword ptr [rax+28h] ds:00000000`00000028=????????
Resetting default scope

STACK_TEXT:
fffff803`3debad78 fffff803`39009d69 : 00000000`0000000a 00000000`00000028 00000000`00000002 00000000`00000000 : nt!KeBugCheckEx
fffff803`3debad80 fffff803`39006069 : 00000000`00000000 00000000`00000002 fffff067`d3678dd5 00000000`00000000 : nt!KiBugCheckDispatch+0x69
fffff803`3debaec0 fffff803`3d34cf82 : 00000000`00000004 00000000`00000000 00000000`00000002 ffffc400`fa49f180 : nt!KiPageFault+0x469
fffff803`3debb050 fffff803`3d3a325e : ffffe70e`a7e88a20 ffffe70e`a94da010 ffffe70e`be082406 00000000`00000000 : tcpip!IpFlcReceivePreValidatedPackets+0x4d2
fffff803`3debb2e0 fffff803`38e27328 : ffffe70e`a5068ba0 00000000`00000002 ffffe70e`a1eb9040 fffff803`3debb5d8 : tcpip!FlReceiveNetBufferListChainCalloutRoutine+0x12e
fffff803`3debb430 fffff803`38e2729d : fffff803`3d3a3130 fffff803`3debb5d8 ffffe70e`a1d99640 ffffe70e`a9015000 : nt!KeExpandKernelStackAndCalloutInternal+0x78
fffff803`3debb4a0 fffff803`3d37f66d : ffffe70e`a8a99900 fffff803`390c81a4 ffffe70e`a7fc6d20 fffff803`3debb570 : nt!KeExpandKernelStackAndCalloutEx+0x1d
fffff803`3debb4e0 fffff803`3d37ed4d : 00000000`00000000 fffff803`3debb640 ffffe70e`a94da010 fffff803`3debb650 : tcpip!NetioExpandKernelStackAndCallout+0x8d
fffff803`3debb540 fffff803`3cdd1eb0 : ffffe70e`b1387500 00000000`00000000 00000000`00000001 fffff803`3cf45b63 : tcpip!FlReceiveNetBufferListChain+0x46d
fffff803`3debb7f0 fffff803`3cdd1ccb : ffffe70e`a94d9b20 fffff803`41bb0001 00000000`00000000 ffffe70e`00000001 : ndis!ndisMIndicateNetBufferListsToOpen+0x140
fffff803`3debb8d0 fffff803`3ce0de5a : ffffe70e`a7e361a0 fffff803`3cdd2a01 ffffe70e`bf030110 ffffe70e`a94d7050 : ndis!ndisMTopReceiveNetBufferLists+0x22b
fffff803`3debb950 fffff803`3ce13a81 : 00000000`00000000 ffffe70e`a94f8b20 00000000`00000000 00000000`00000000 : ndis!ndisInvokeNextReceiveHandler+0x4a
fffff803`3debba20 fffff803`3cdd804d : ffffe70e`a94f8b20 00000000`00000000 00000000`00000000 00000000`00000001 : ndis!ndisFilterIndicateReceiveNetBufferLists+0x3c611
fffff803`3debbad0 fffff803`4180e114 : ffffe70e`a7b7e920 ffffe70e`a7676a20 00000000`00000000 ffffe70e`bf030110 : ndis!NdisFIndicateReceiveNetBufferLists+0x6d
fffff803`3debbb10 ffffe70e`a7b7e920 : ffffe70e`a7676a20 00000000`00000000 ffffe70e`bf030110 00000000`00000000 : bwcW10x64+0xe114
fffff803`3debbb18 ffffe70e`a7676a20 : 00000000`00000000 ffffe70e`bf030110 00000000`00000000 fffff803`4180748e : 0xffffe70e`a7b7e920
fffff803`3debbb20 00000000`00000000 : ffffe70e`bf030110 00000000`00000000 fffff803`4180748e ffffe70e`a10eb680 : 0xffffe70e`a7676a20

SYMBOL_NAME: bwcW10x64+e114

MODULE_NAME: bwcW10x64

IMAGE_NAME: bwcW10x64.sys

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: e114

FAILURE_BUCKET_ID: AV_bwcW10x64!unknown_function

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {e144c675-b998-8273-ed9b-f77023d8c134}

Followup: MachineOwner
---------

DRIVER_IRQL_NOT_LESS_OR_EQUAL (d1)
An attempt was made to access a pageable (or completely invalid) address at an
interrupt request level (IRQL) that is too high. This is usually
caused by drivers using improper addresses.
If kernel debugger is available get stack backtrace.
Arguments:
Arg1: 000000000000000a, memory referenced
Arg2: 0000000000000002, IRQL
Arg3: 0000000000000000, value 0 = read operation, 1 = write operation
Arg4: fffff804563a33c1, address which referenced memory

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for bwcW10x64.sys

KEY_VALUES_STRING: 1

 Key : Analysis.CPU.mSec
 Value: 1015

 Key : Analysis.DebugAnalysisManager
 Value: Create

 Key : Analysis.Elapsed.mSec
 Value: 21758

 Key : Analysis.Init.CPU.mSec
 Value: 140

 Key : Analysis.Init.Elapsed.mSec
 Value: 68403

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 94

 Key : Bugcheck.Code.DumpHeader
 Value: 0xd1

 Key : Bugcheck.Code.Register
 Value: 0xa

 Key : WER.OS.Branch
 Value: vb_release

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 072022-29937-01.dmp

BUGCHECK_CODE: d1

BUGCHECK_P1: a

BUGCHECK_P2: 2

BUGCHECK_P3: 0

BUGCHECK_P4: fffff804563a33c1

READ_ADDRESS: fffff804512fb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 000000000000000a

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: chrome.exe

DPC_STACK_BASE: FFFFF80456EBBFB0

TRAP_FRAME: fffff80456ebafb0 -- (.trap 0xfffff80456ebafb0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=0000000000000000
rdx=0000000000000001 rsi=0000000000000000 rdi=0000000000000000
rip=fffff804563a33c1 rsp=fffff80456ebb140 rbp=ffffa90824705290
 r8=0000000000000000 r9=0000000000000000 r10=0000000000000000
r11=fffff80456ebb340 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei ng nz na po nc
tcpip!FlpValidateNetBufferListChain+0x101:
fffff804`563a33c1 f6410a05 test byte ptr [rcx+0Ah],5 ds:00000000`0000000a=??
Resetting default scope

STACK_TEXT:
fffff804`56ebae68 fffff804`50a09d69 : 00000000`0000000a 00000000`0000000a 00000000`00000002 00000000`00000000 : nt!KeBugCheckEx
fffff804`56ebae70 fffff804`50a06069 : 00000000`00000005 ffffa908`25d26110 fffff804`56395a50 ffffa908`0ea63970 : nt!KiBugCheckDispatch+0x69
fffff804`56ebafb0 fffff804`563a33c1 : fffff804`56519230 ffffa908`21b9e8e0 00000000`00000000 fffff804`56519598 : nt!KiPageFault+0x469
fffff804`56ebb140 fffff804`563a31f4 : ffffa908`00000480 ffffa908`14954010 ffffa908`24705480 00000000`000000f0 : tcpip!FlpValidateNetBufferListChain+0x101
fffff804`56ebb2e0 fffff804`50827328 : ffffa908`0e4688a0 00000000`00000002 ffffa908`2910e140 fffff804`56ebb5d8 : tcpip!FlReceiveNetBufferListChainCalloutRoutine+0xc4
fffff804`56ebb430 fffff804`5082729d : fffff804`563a3130 fffff804`56ebb5d8 ffffa908`0e19e4c0 00000000`00000000 : nt!KeExpandKernelStackAndCalloutInternal+0x78
fffff804`56ebb4a0 fffff804`5637f66d : 00000000`00000000 00000000`00000000 ffffa908`146d7310 fffff804`5ea799f8 : nt!KeExpandKernelStackAndCalloutEx+0x1d
fffff804`56ebb4e0 fffff804`5637ed4d : 00000000`00000000 fffff804`56ebb640 ffffa908`14954010 00000000`00000001 : tcpip!NetioExpandKernelStackAndCallout+0x8d
fffff804`56ebb540 fffff804`55dd1eb0 : ffffa908`0eb658e0 ffffa908`147519f0 00000000`00000000 00000000`00000001 : tcpip!FlReceiveNetBufferListChain+0x46d
fffff804`56ebb7f0 fffff804`55dd1ccb : ffffa908`142d4010 fffff804`5b820001 ffffa908`00000000 ffffa908`00000001 : ndis!ndisMIndicateNetBufferListsToOpen+0x140
fffff804`56ebb8d0 fffff804`55e0de5a : ffffa908`1426c1a0 00000000`00000001 ffffa908`24705110 7d660d0e`a92d36d8 : ndis!ndisMTopReceiveNetBufferLists+0x22b
fffff804`56ebb950 fffff804`55e13a81 : 00000000`00000000 ffffa908`1494fa60 00000000`00000000 fffff804`50866c86 : ndis!ndisInvokeNextReceiveHandler+0x4a
fffff804`56ebba20 fffff804`55dd804d : ffffa908`1494fa60 00000000`00000000 00000000`00000000 00000000`00000001 : ndis!ndisFilterIndicateReceiveNetBufferLists+0x3c611
fffff804`56ebbad0 fffff804`5b82e114 : ffffa908`0eb658e0 ffffa908`0e0f0c70 00000000`00000000 ffffa908`24705110 : ndis!NdisFIndicateReceiveNetBufferLists+0x6d
fffff804`56ebbb10 ffffa908`0eb658e0 : ffffa908`0e0f0c70 00000000`00000000 ffffa908`24705110 00000000`00000000 : bwcW10x64+0xe114
fffff804`56ebbb18 ffffa908`0e0f0c70 : 00000000`00000000 ffffa908`24705110 00000000`00000000 fffff804`5b82748e : 0xffffa908`0eb658e0
fffff804`56ebbb20 00000000`00000000 : ffffa908`24705110 00000000`00000000 fffff804`5b82748e ffffa908`0c4f0a28 : 0xffffa908`0e0f0c70

SYMBOL_NAME: bwcW10x64+e114

MODULE_NAME: bwcW10x64

IMAGE_NAME: bwcW10x64.sys

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: e114

FAILURE_BUCKET_ID: AV_bwcW10x64!unknown_function

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {e144c675-b998-8273-ed9b-f77023d8c134}

Followup: MachineOwner
---------

VIDEO_SCHEDULER_INTERNAL_ERROR (119)
The video scheduler has detected that fatal violation has occurred. This resulted
in a condition that video scheduler can no longer progress. Any other values after
parameter 1 must be individually examined according to the subtype.
Arguments:
Arg1: 000000000000a000, The subtype of the BugCheck:
Arg2: ffff98080e0497c0
Arg3: 000000000000041f
Arg4: 0000000000000420

Debugging Details:
------------------

KEY_VALUES_STRING: 1

 Key : Analysis.CPU.mSec
 Value: 1280

 Key : Analysis.DebugAnalysisManager
 Value: Create

 Key : Analysis.Elapsed.mSec
 Value: 90480

 Key : Analysis.Init.CPU.mSec
 Value: 77

 Key : Analysis.Init.Elapsed.mSec
 Value: 9688

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 94

 Key : Bugcheck.Code.DumpHeader
 Value: 0x119

 Key : Bugcheck.Code.Register
 Value: 0x119

 Key : WER.OS.Branch
 Value: vb_release

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 083022-26875-01.dmp

BUGCHECK_CODE: 119

BUGCHECK_P1: a000

BUGCHECK_P2: ffff98080e0497c0

BUGCHECK_P3: 41f

BUGCHECK_P4: 420

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System

STACK_TEXT:
ffffb886`3855b738 fffff800`57833ad0 : 00000000`00000119 00000000`0000a000 ffff9808`0e0497c0 00000000`0000041f : nt!KeBugCheckEx
ffffb886`3855b740 fffff800`4b11be4b : ffff9808`1302f460 ffff9808`08877000 ffff9808`08877000 ffff9808`087d8000 : watchdog!WdLogEvent5_WdCriticalError+0xe0
ffffb886`3855b780 fffff800`4b1b11ae : ffff9808`08877001 00000000`00000000 ffff9808`08877000 ffffb886`3855ba08 : dxgmms2!VidSchiResetHwEngine+0x6ab
ffffb886`3855b930 fffff800`4b17b21f : ffff9808`087d8000 00000000`00000001 00000000`00000000 00000000`00000000 : dxgmms2!VidSchiResetEngines+0xaa
ffffb886`3855b980 fffff800`4b148142 : ffffb886`3855ba01 00000000`0055aa68 00000000`00989680 00000000`00000020 : dxgmms2!VidSchiCheckHwProgress+0x330af
ffffb886`3855b9f0 fffff800`4b0ea11a : 00000000`00000000 ffff9808`087d8000 ffffb886`3855bb19 00000000`00000001 : dxgmms2!VidSchiWaitForSchedulerEvents+0x372
ffffb886`3855bac0 fffff800`4b16d3d5 : ffff9808`09861400 ffff9808`087d8000 ffff9808`098614a0 ffff9808`0998e8e0 : dxgmms2!VidSchiScheduleCommandToRun+0x2ca
ffffb886`3855bb80 fffff800`4b16d38a : ffff9808`087d8400 fffff800`4b16d2c0 ffff9808`087d8000 ffff8201`9fdd5100 : dxgmms2!VidSchiRun_PriorityTable+0x35
ffffb886`3855bbd0 fffff800`4cceea75 : ffff9808`087db280 fffff800`00000001 ffff9808`087d8000 00078224`acbb3dfe : dxgmms2!VidSchiWorkerThread+0xca
ffffb886`3855bc10 fffff800`4cdff428 : ffff8201`9fdd5180 ffff9808`087db280 fffff800`4cceea20 00000000`00000000 : nt!PspSystemThreadStartup+0x55
ffffb886`3855bc60 00000000`00000000 : ffffb886`3855c000 ffffb886`38556000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28

SYMBOL_NAME: dxgmms2!VidSchiResetHwEngine+6ab

MODULE_NAME: dxgmms2

IMAGE_NAME: dxgmms2.sys

IMAGE_VERSION: 10.0.19041.1767

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 6ab

FAILURE_BUCKET_ID: 0x119_a000_VIDSCH_RESET_HW_ENGINE_SUSPEND_dxgmms2!VidSchiResetHwEngine

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {95884248-9389-91d4-05c4-d0b1411f9702}

Followup: MachineOwner
---------

DRIVER_IRQL_NOT_LESS_OR_EQUAL (d1)
An attempt was made to access a pageable (or completely invalid) address at an
interrupt request level (IRQL) that is too high. This is usually
caused by drivers using improper addresses.
If kernel debugger is available get stack backtrace.
Arguments:
Arg1: 0000000000000038, memory referenced
Arg2: 0000000000000002, IRQL
Arg3: 0000000000000000, value 0 = read operation, 1 = write operation
Arg4: fffff8076d3c5ab2, address which referenced memory

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for bwcW10x64.sys
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

 Key : Analysis.CPU.mSec
 Value: 1296

 Key : Analysis.DebugAnalysisManager
 Value: Create

 Key : Analysis.Elapsed.mSec
 Value: 42407

 Key : Analysis.Init.CPU.mSec
 Value: 61

 Key : Analysis.Init.Elapsed.mSec
 Value: 4990

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 88

 Key : Bugcheck.Code.DumpHeader
 Value: 0xd1

 Key : Bugcheck.Code.Register
 Value: 0xa

 Key : WER.OS.Branch
 Value: vb_release

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 092922-32921-01.dmp

BUGCHECK_CODE: d1

BUGCHECK_P1: 38

BUGCHECK_P2: 2

BUGCHECK_P3: 0

BUGCHECK_P4: fffff8076d3c5ab2

READ_ADDRESS: fffff8076a8fb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 0000000000000038

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System

DPC_STACK_BASE: FFFF818A1EE3EFB0

TRAP_FRAME: ffff818a1ee3e930 -- (.trap 0xffff818a1ee3e930)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=00000000000000f0 rbx=0000000000000000 rcx=0000000000000000
rdx=ffffa48515880030 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8076d3c5ab2 rsp=ffff818a1ee3eac0 rbp=0000000000000000
 r8=0000000000000000 r9=0000000000000000 r10=0000fffff80772cc
r11=ffffa48515880360 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei ng nz na po nc
ndis!NdisFSendNetBufferLists+0x12:
fffff807`6d3c5ab2 f7413800020000 test dword ptr [rcx+38h],200h ds:00000000`00000038=????????
Resetting default scope

STACK_TEXT:
ffff818a`1ee3e7e8 fffff807`6a00af69 : 00000000`0000000a 00000000`00000038 00000000`00000002 00000000`00000000 : nt!KeBugCheckEx
ffff818a`1ee3e7f0 fffff807`6a007269 : ffffa485`08bab170 ffffa485`08b341a0 ffff818a`1ee3e9d1 fffff807`6d3fde5a : nt!KiBugCheckDispatch+0x69
ffff818a`1ee3e930 fffff807`6d3c5ab2 : 00000000`00000030 fffff807`72cc4283 ffffa485`15880030 ffffa485`04aa0808 : nt!KiPageFault+0x469
ffff818a`1ee3eac0 fffff807`72cc1343 : 00000000`00000004 00000000`00000000 00000000`00000000 0002789c`9aa916a8 : ndis!NdisFSendNetBufferLists+0x12
ffff818a`1ee3eb70 00000000`00000004 : 00000000`00000000 00000000`00000000 0002789c`9aa916a8 00000000`00000001 : bwcW10x64+0x1343
ffff818a`1ee3eb78 00000000`00000000 : 00000000`00000000 0002789c`9aa916a8 00000000`00000001 0002789c`9ab0b0e9 : 0x4

SYMBOL_NAME: bwcW10x64+1343

MODULE_NAME: bwcW10x64

IMAGE_NAME: bwcW10x64.sys

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 1343

FAILURE_BUCKET_ID: AV_bwcW10x64!unknown_function

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {e144c675-b998-8273-ed9b-f77023d8c134}

Followup: MachineOwner
---------

Ekran Kartı: ASUS 1050 Ti 2 gün önce yeni güncel sürümü gelmiş 2 gün geç yüklüyorum diye mavi ekran vermesini düşünemiyorum.

Anakart: MSI 970 Gaming

Ayrıca eski bir anakart olduğu için chipset sürücüsü etkili olur mu bilemiyorum yine de indirip deniyeyim.
 
ASUS 1050 Ti. 2 gün önce yeni güncel sürümü gelmiş. 2 gün geç yüklüyorum diye mavi ekran vermesini düşünemiyorum.
2 gün geç yüklüyorsunuz diye mavi ekran vermez zaten. Ben sadece gördüklerimi söylüyorum. Dosyada sorunun yazılımsal ya da donanımsal olduğunu anlamak her zaman mümkün olmuyor, o yüzden yazılımsal konuda yapılacakları öneriyorum önce.

İşlemciye OC mu yaptınız bu arada? Sanırım tüm dosyalarda da işlemci hızı 4 GHz görünüyordu, bu da işlemcinizin tavan hızı. O frekansa mı sabitlediniz?
 
Hayır işlemci AMD FX 8350 eski işlemci olduğu için overclock yapmaya kalktığımda müsade etmiyor o yüzden stok hızda kullanıyorum.
 
Anladım. Dediklerimi yapın. Sorunun çözülmesi veya devam etmesi durumunda yazarsınız yine.

@HyperNowa sorun çözüldü mü?
 
Son düzenleme:
Biraz geç gördüm. Windows'u güncelleyince başlıktaki sorun bir daha karşıma çıkmadı ama bu sefer de "KMODE_EXCEPTION_NOT_HANDLED mavi ekranını veriyor. Benim işlemci 2. el olduğu için zamanında işlemci kötü kullanılmış, ondan dolayı diye tahmin ediyorum. Zaten internetten biraz baktım, işlemci darboğazı olduğu yazıyor ama bu mavi ekran sorunu tam olarak nedir %100 emin değilim.
 
Son düzenleyen: Moderatör:
Sorun değil. Dosyaları paylaşın, inceleyeyim. Diğer dediklerimi yapmış mıydınız?
Evet dünkü "KMODE_EXCEPTION_NOT_HANDLED" mavi ekran hatasından sonra chipset sürücüsünü kurdum. Diğeri Killer network zaten yüklüydü. Birazdan son yaşadığım mavi ekranın Minidump dosyasını atıyorum.

 
Son düzenleme:
Bunda da sorun Killer Network aygıtında görünüyor. Zaten yüklüydü deyip geçmeyin. Hatalı yüklenmiştir, sizdeki eski sürümdür ama ben yeni sürüm atmışımdır vs... Kurun, sorunun çözülmesi veya devam etmesi durumunda yazarsınız.
 

Yeni konular

Geri
Yukarı