GeForce Now'da oyun oynarken mavi ekran hatası

lykiamami

Hectopat
Katılım
8 Ağustos 2019
Mesajlar
1.363
Çözümler
16
Daha fazla  
Cinsiyet
Erkek
Merhaba son 1-2 haftadır sürekli oyunlarda ve Google'da hata alıyordum, bazen hata vermeden kapanıyorlardı. Bugün de GeForce Now'da The Crew 2 oynarken mavi ekran verdi. Sorun nedir? Donanımsal bir sorun olduğunu düşünüyorum. RAMden kaynaklanmıyor çünkü test yaptım.
Minidump: İndir 112620 37734 dmp
 
Baya baya eksik dosya. Başka dosya varsa atın yoksa zorla oluşturun. Not My Fault ile zorla mavi ekran alabilirsiniz.

 
Baya bayağı eksik dosya. Başka dosya varsa atın yoksa zorla oluşturun. Not MY fault ile zorla mavi ekran alabilirsiniz.


Önceden mavi ekran vermedi ama sürekli olarak oyunlarda crash ve hata veriyordu ama minidump dosyası var.
Mavi ekran vermeden oluşan minidump dosyaları:
minidump.rar - 103 KB

Dediğiniz programla aldığım mavi ekran sonucu minidump dosyası:
yeniminidump.rar - 27 KB
Anlayabildiniz mi neyden kaynaklandığını?
 
Son düzenleme:
"RAM'den kaynaklanmıyor, test yaptım" demişsiniz. Hangi testi yaptınız? Belleklerin durumu pek iyi görünmüyor çünkü.

Ek olarak,
Kod:
PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except.
Typically the address is just plain bad or it is pointing at freed memory.
Arguments:
Arg1: fffffa80333d1ae8, memory referenced.
Arg2: 0000000000000000, value 0 = read operation, 1 = write operation.
Arg3: fffff800ca6e49ca, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------


Could not read faulting driver name

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1905

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 10993

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 65

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: winblue_r4

    Key  : WER.OS.Timestamp
    Value: 2014-10-28T15:00:00Z

    Key  : WER.OS.Version
    Value: 8.1.9600.17415


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  50

BUGCHECK_P1: fffffa80333d1ae8

BUGCHECK_P2: 0

BUGCHECK_P3: fffff800ca6e49ca

BUGCHECK_P4: 2

READ_ADDRESS: fffff800ca928e60: Unable to get Flags value from nt!KdVersionBlock
fffff800ca928e60: Unable to get Flags value from nt!KdVersionBlock
fffff800ca928e60: Unable to get Flags value from nt!KdVersionBlock
GetUlongPtrFromAddress: unable to read from fffff800ca9e5298
GetUlongPtrFromAddress: unable to read from fffff800ca9e5520
fffff800ca928e60: Unable to get Flags value from nt!KdVersionBlock
fffffa80333d1ae8

MM_INTERNAL_CODE:  2

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  chrome.exe

TRAP_FRAME:  ffffd001f6d35c60 -- (.trap 0xffffd001f6d35c60)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0200000000000000 rbx=0000000000000000 rcx=0000000000000008
rdx=fffff58010804320 rsi=0000000000000000 rdi=0000000000000000
rip=fffff800ca6e49ca rsp=ffffd001f6d35df0 rbp=fffffa80333d1ac0
r8=fffff58010805fb0  r9=ffffe00172ef8240 r10=0000000fffffffff
r11=0000ffffffffffff r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na po cy
nt!MiDeletePfnList+0x15a:
fffff800`ca6e49ca 4c8b7d28        mov     r15,qword ptr [rbp+28h] ss:0018:fffffa80`333d1ae8=????????????????
Resetting default scope

STACK_TEXT:
ffffd001`f6d359f8 fffff800`ca800d65     : 00000000`00000050 fffffa80`333d1ae8 00000000`00000000 ffffd001`f6d35c60 : nt!KeBugCheckEx
ffffd001`f6d35a00 fffff800`ca6da2b9     : 00000000`00000000 ffffe001`72ef8240 ffffd001`f6d35c60 00000000`00000001 : nt! ?? ::FNODOBFM::`string'+0x1deb5
ffffd001`f6d35aa0 fffff800`ca7dcc2f     : 00000000`00000000 39500011`145e4005 ffffd001`f6d35c00 00000000`00000018 : nt!MmAccessFault+0x769
ffffd001`f6d35c60 fffff800`ca6e49ca     : fffff580`10804000 00000000`00000000 fffff6fb`5fff8e60 fffff580`10804478 : nt!KiPageFault+0x12f
ffffd001`f6d35df0 fffff800`ca726885     : ffffe001`72ef8240 00000980`00000000 ffffc000`137f9218 00000000`0000b85d : nt!MiDeletePfnList+0x15a
ffffd001`f6d35ec0 fffff800`ca77e8c1     : ffffffff`ffffffff ffffffff`ffffffff ffffe001`72ef8728 ffffe001`71d8d880 : nt!MiDeleteAddressesInWorkingSet+0x3b5
ffffd001`f6d367c0 fffff800`caa5dc03     : 00000000`00040000 ffffd001`f6d36940 ffffe001`71d8d880 ffffe001`72ef8240 : nt!MiBeginProcessClean+0x101
ffffd001`f6d36810 fffff800`caa36d88     : 00000000`00040000 ffffd001`f6d36940 00000000`00000000 00000000`00000000 : nt!MmCleanProcessAddressSpace+0x67
ffffd001`f6d36870 fffff800`caa5888f     : ffffe001`72ef8240 ffffc000`11bf66c0 ffffd001`f6d36940 00000000`00000000 : nt!PspRundownSingleProcess+0xac
ffffd001`f6d36900 fffff800`cab26968     : 00000000`00000000 ffffe001`71d8d880 ffffd001`f6d36c00 ffffe001`71d8d928 : nt!PspExitThread+0x573
ffffd001`f6d36a10 fffff800`ca6b136a     : 00000000`00000000 fffff800`ca6b3dc6 00000000`00000100 00000000`00000000 : nt!KiSchedulerApcTerminate+0x18
ffffd001`f6d36a40 fffff800`ca7d78c0     : 00000000`00000000 ffffd001`f6d36ac0 fffff800`ca6b05d4 00000000`00000000 : nt!KiDeliverApc+0x2fa
ffffd001`f6d36ac0 fffff800`ca7de25a     : ffffe001`71d8d880 00000000`00000000 00000000`00000001 000000f5`cca8f428 : nt!KiInitiateUserApc+0x70
ffffd001`f6d36c00 00007ffe`3c0a270a     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceExit+0x9f
000000f5`cca8f7c8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffe`3c0a270a


SYMBOL_NAME:  nt!MiDeletePfnList+15a

MODULE_NAME: nt

IMAGE_VERSION:  6.3.9600.17415

STACK_COMMAND:  .thread ; .cxr ; kb

IMAGE_NAME:  ntkrnlmp.exe

BUCKET_ID_FUNC_OFFSET:  15a

FAILURE_BUCKET_ID:  AV_nt!MiDeletePfnList

OS_VERSION:  8.1.9600.17415

BUILDLAB_STR:  winblue_r4

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 8.1

FAILURE_ID_HASH:  {987838cb-da39-3f98-d59f-8b2a7b648584}

Followup:     MachineOwner
---------

SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M (1000007e)
This is a very common bugcheck.  Usually the exception address pinpoints
the driver/function that caused the problem.  Always note this address
as well as the link date of the driver/image that contains this address.
Some common problems are exception code 0x80000003.  This means a hard
coded breakpoint or assertion was hit, but this system was booted
/NODEBUG.  This is not supposed to happen as developers should never have
hardcoded breakpoints in retail code, but ...
If this happens, make sure a debugger gets connected, and the
system is booted /DEBUG.  This will let us see why this breakpoint is
happening.
Arguments:
Arg1: ffffffffc000001d, The exception code that was not handled
Arg2: fffff8010c795f0f, The address that the exception occurred at
Arg3: ffffd0011e8eb7a8, Exception Record Address
Arg4: ffffd0011e8eafb0, Context Record Address

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for NETIO.SYS
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 6343

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 16786

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 75

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: winblue_r4

    Key  : WER.OS.Timestamp
    Value: 2014-10-28T15:00:00Z

    Key  : WER.OS.Version
    Value: 8.1.9600.17415


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  7e

BUGCHECK_P1: ffffffffc000001d

BUGCHECK_P2: fffff8010c795f0f

BUGCHECK_P3: ffffd0011e8eb7a8

BUGCHECK_P4: ffffd0011e8eafb0

EXCEPTION_RECORD:  ffffd0011e8eb7a8 -- (.exr 0xffffd0011e8eb7a8)
ExceptionAddress: fffff8010c795f0f (tcpip!IppTicksToSeconds+0x0000000000000007)
   ExceptionCode: c000001d (Illegal instruction)
  ExceptionFlags: 00000000
NumberParameters: 0

CONTEXT:  ffffd0011e8eafb0 -- (.cxr 0xffffd0011e8eafb0)
rax=ffffe00143acaa00 rbx=ffffe00142de3980 rcx=0000000000000046
rdx=ffffd0011e8eba50 rsi=ffffe00143acb860 rdi=00000000be3116f0
rip=fffff8010c795f0f rsp=ffffd0011e8eb9e8 rbp=ffffd0011e8eba80
r8=00000000000005b4  r9=ffffe00143acb860 r10=ffffe001428820d0
r11=ffffd0011e8eba70 r12=0000000000000000 r13=0000000000000000
r14=fffff8010c8ac370 r15=ffffe00143acb860
iopl=0         nv up ei pl zr na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00010246
tcpip!IppTicksToSeconds+0x7:
fffff801`0c795f0f f0              ???
Resetting default scope

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

ERROR_CODE: (NTSTATUS) 0xc000001d - { ZEL DURUM}  Ge ersiz Y nerge  Ge ersiz bir y nerge y r t lmeye  al   ld .

EXCEPTION_CODE_STR:  c000001d

EXCEPTION_STR:  0xc000001d

FAILED_INSTRUCTION_ADDRESS:
tcpip!IppTicksToSeconds+7
fffff801`0c795f0f f0              ???

STACK_TEXT:
ffffd001`1e8eb9e8 fffff801`0c7922e3     : ffffe001`00000000 fffff801`0c87b820 ffffe001`00000020 fffff801`0d2745f6 : tcpip!IppTicksToSeconds+0x7
ffffd001`1e8eb9f0 fffff801`0c791b57     : 00000010`00000000 00000000`00000000 ffffe001`00000000 fffff801`0c87b820 : tcpip!IppQueryInterface+0x6f
ffffd001`1e8eba20 fffff801`0c792219     : ffffd001`1e8ebad8 00000000`00000002 ffffe001`43acb860 ffffe001`44526280 : tcpip!IppNotifyInterfaceChangeToNlClients+0x57
ffffd001`1e8ebab0 fffff801`0c7925e8     : 000009a4`d681eac8 00000000`00000000 fffff801`0c4061f0 ffffe001`44526280 : tcpip!IppNotifyInterfaceChangeAtPassive+0x199
ffffd001`1e8ebb60 fffff801`0c406225     : ffffe001`44526280 00000000`00000000 00000000`00000000 00000000`00000000 : tcpip!InetNsiWorkQueueRoutine+0x15
ffffd001`1e8ebb90 ffffe001`44526280     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : NETIO+0x6225
ffffd001`1e8ebb98 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 ffffe001`42de39b0 : 0xffffe001`44526280


CHKIMG_EXTENSION: !chkimg -lo 50 -db !tcpip
3993 errors : !tcpip (fffff8010c795000-fffff8010c795fff)
fffff8010c795000 *65 *8c *3f *6e *f8 *7f *3f *02 *7e *7a *3f *21 *df *82 *3f *00 e.?n..?.~z?!..?.
fffff8010c795010 *00 *80 *3f *00 *00 *80 *3f  00 *00 *80 *3f *00 *00 *80 *3f  00 ..?...?...?...?.
fffff8010c795020  00 *80 *3f *00 *00 *80 *3f *00 *00 *80 *3f *00 *00 *80 *3f *00 ..?...?...?...?.
fffff8010c795030 *00 *80 *3f *00 *00 *80 *3f  00 *00 *80 *3f *00 *00 *80 *3f *00 ..?...?...?...?.
fffff8010c795040 *00 *80 *3f *00 *00 *80 *3f *00 *00 *80 *3f *00 *00 *80 *3f *00 ..?...?...?...?.
fffff8010c795050 *00 *80 *3f  00 *00 *80 *3f *00 *00 *80 *3f *00 *00 *80 *3f *00 ..?...?...?...?.
fffff8010c795060  00 *80 *3f *00 *00 *80 *3f *00 *00 *80 *3f *00 *00 *80 *3f *8a ..?...?...?...?.
fffff8010c795070 *78 *0c *c1 *82 *b1 *24 *c1 *40 *15 *f4 *3e *8a *78 *0c *c1 *82 x....$.@..>.x...
fffff8010c795080 *b1 *24 *c1 *40 *15 *f4 *3e *8a *78 *0c *c1 *82 *b1 *24 *c1 *40 .$.@..>.x....$.@
fffff8010c795090 *15 *f4 *3e *8a *78 *0c *c1 *82 *b1 *24 *c1 *50 *15 *f4 *3e *8a ..>.x....$.P..>.
fffff8010c7950a0 *78 *0c *c1 *82 *b1 *24 *c1 *50 *15 *f4 *3e *8a *78 *0c *c1 *82 x....$.P..>.x...
fffff8010c7950b0 *b1 *24 *c1 *40 *15 *f4 *3e *8a *78 *0c *c1 *82 *b1 *24 *c1 *40 .$.@..>.x....$.@
fffff8010c7950c0 *15 *f4 *3e *8a *78 *0c *c1 *82 *b1 *24 *c1 *40 *15 *f4 *3e *8a ..>.x....$.@..>.
fffff8010c7950d0 *78 *0c *c1 *82 *b1 *24 *c1 *40 *15 *f4 *3e *8a *78 *0c *c1 *82 x....$.@..>.x...
fffff8010c7950e0 *b1 *24 *c1 *50 *15 *f4 *3e *8a *78 *0c *c1 *82 *b1 *24 *c1 *50 .$.P..>.x....$.P
fffff8010c7950f0 *15 *f4 *3e *8a *78 *0c *c1 *82 *b1 *24 *c1 *50 *15 *f4 *3e *8a ..>.x....$.P..>.
fffff8010c795100 *78 *0c *c1 *82 *b1 *24 *c1 *50 *15 *f4 *3e *8a *78 *0c  c1 *82 x....$.P..>.x...
fffff8010c795110 *b1 *24 *c1 *50 *15 *f4 *3e *8a *78 *0c *c1 *82 *b1 *24 *c1 *50 .$.P..>.x....$.P
fffff8010c795120 *15 *f4 *3e *8a *78 *0c *c1 *82 *b1 *24 *c1 *50 *15 *f4 *3e *8a ..>.x....$.P..>.
fffff8010c795130 *78 *0c *c1 *82 *b1 *24 *c1 *50 *15 *f4 *3e *8a *78 *0c *c1 *82 x....$.P..>.x...
fffff8010c795140 *b1 *24 *c1 *50 *15 *f4 *3e *8c *78 *0c  c1 *83 *b1 *24 *c1 *30 .$.P..>.x....$.0
fffff8010c795150 *15 *f4 *3e *8e *78 *0c *c1 *83 *b1 *24 *c1 *50 *15 *f4 *3e *3a ..>.x....$.P..>:
fffff8010c795160 *71 *0b  c1 *9f *9d *24 *c1 *aa *22 *f4 *3e *36 *65 *0b *c1 *fa q....$..".>6e...
fffff8010c795170 *a1 *24 *c1 *90 *17 *f4 *3e *46 *62 *0c *c1  10 *ae *24 *c1 *60 .$....>Fb....$.`
fffff8010c795180 *15 *f4 *3e *8c *78 *0c  c1 *82 *b1 *24 *c1 *40 *15 *f4 *3e *87 ..>.x....$.@..>.
fffff8010c795190 *78 *0c *c1 *84 *b1 *24 *c1 *60 *15 *f4 *3e *88 *78 *0c *c1 *82 x....$.`..>.x...
fffff8010c7951a0 *b1 *24 *c1 *30 *15 *f4 *3e *89 *78 *0c *c1 *83 *b1 *24 *c1 *50 .$.0..>.x....$.P
fffff8010c7951b0 *15 *f4 *3e *87 *78 *0c *c1 *84 *b1 *24 *c1 *60 *15 *f4 *3e *8c ..>.x....$.`..>.
fffff8010c7951c0 *78 *0c *c1 *83 *b1 *24 *c1 *40 *15 *f4 *3e *8e *78 *0c *c1 *83 x....$.@..>.x...
fffff8010c7951d0 *b1 *24 *c1 *50 *15 *f4 *3e *8c *78 *0c *c1 *82 *b1 *24 *c1 *40 .$.P..>.x....$.@
fffff8010c7951e0 *15 *f4 *3e *95 *9c *b3 *be *00 *00 *00 *00 *00 *00 *00 *00 *95 ..>.............
fffff8010c7951f0 *9c *b3 *be  00  00 *00 *00 *00 *00 *00 *00 *95 *9c *b3 *be *00 ................
fffff8010c795200 *00 *00 *00 *00 *00 *00 *00 *95 *9c *b3 *be *00 *00 *00 *00 *00 ................
fffff8010c795210  00 *00 *00 *95 *9c *b3 *be *00 *00 *00  00 *00 *00  00  00 *95 ................
fffff8010c795220 *9c *b3 *be *00 *00 *00 *00 *00 *00 *00 *00 *95 *9c *b3 *be *00 ................
fffff8010c795230 *00  00 *00 *00 *00 *00 *00 *95 *9c *b3 *be *00 *00 *00 *00 *00 ................
fffff8010c795240 *00 *00 *00 *95 *9c *b3 *be *00 *00 *00 *00 *00 *00 *00 *00 *95 ................
fffff8010c795250 *9c *b3 *be *00 *00 *00 *00 *00 *00 *00 *00 *95 *9c *b3 *be *00 ................
fffff8010c795260 *00 *00 *00 *00 *00 *00 *00 *95 *9c *b3 *be *00 *00 *00 *00 *00 ................
fffff8010c795270 *00 *00 *00 *95 *9c *b3 *be *00 *00 *00 *00 *00 *00 *00 *00 *95 ................
fffff8010c795280 *9c *b3 *be *00  00 *00 *00 *00 *00 *00 *00 *95 *9c *b3 *be *00 ................
fffff8010c795290 *00 *00 *00 *00 *00 *00 *00 *95 *9c *b3 *be *00 *00 *00 *00 *00 ................
fffff8010c7952a0 *00 *00 *00 *95 *9c *b3 *be *00 *00 *00 *00 *00 *00 *00 *00 *95 ................
fffff8010c7952b0 *9c *b3 *be *00 *00 *00  00 *00 *00  00  00 *95 *9c *b3 *be *00 ................
fffff8010c7952c0 *00 *00 *b3 *00 *00 *00 *b3 *96 *9c *b3 *be *00 *00 *00 *80 *00 ................
fffff8010c7952d0 *00 *80 *b2 *de *f0 *b4 *be *00 *00 *00 *33 *00 *00 *80 *b2 *8c ..........3.....
fffff8010c7952e0 *5b *b5 *be  00 *00 *00 *33 *00 *00 *80 *b2 *18 *08 *b4 *be  00 [.....3.........
fffff8010c7952f0  00 *00 *80 *00 *00 *80 *b2 *95 *9c *b3 *be *00 *00 *00 *00 *00 ................
fffff8010c795300 *00 *00 *00 *95 *9c *b3 *be *00 *00 *00 *00 *00 *00 *00 *00 *95 ................
fffff8010c795310 *9c *b3 *be *00 *00 *00 *00 *00 *00 *00 *00 *95 *9c *b3 *be *00 ................
WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view  entire output.

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

MEMORY_CORRUPTOR:  LARGE_4096

STACK_COMMAND:  .cxr 0xffffd0011e8eafb0 ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_LARGE_4096

OS_VERSION:  8.1.9600.17415

BUILDLAB_STR:  winblue_r4

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 8.1

FAILURE_ID_HASH:  {8d7aaa06-783f-2252-c9f3-768cf1e213bd}

Followup:     memory_corruption
---------

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c000001d, Exception code that caused the bugcheck
Arg2: fffff9600028f99f, Address of the instruction which caused the bugcheck
Arg3: ffffd001e37edc00, Address of the context record for the exception that caused the bugcheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 5656

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 15677

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 70

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: winblue_r4

    Key  : WER.OS.Timestamp
    Value: 2014-10-28T15:00:00Z

    Key  : WER.OS.Version
    Value: 8.1.9600.17415


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  3b

BUGCHECK_P1: c000001d

BUGCHECK_P2: fffff9600028f99f

BUGCHECK_P3: ffffd001e37edc00

BUGCHECK_P4: 0

CONTEXT:  ffffd001e37edc00 -- (.cxr 0xffffd001e37edc00)
rax=fffff90142500830 rbx=fffff901401e15e0 rcx=fffff90142500700
rdx=ffffffffffffffff rsi=fffff90142500830 rdi=fffff90142500830
rip=fffff9600028f99f rsp=ffffd001e37ee630 rbp=ffffd001e37ee730
r8=0000000000000000  r9=000000000000c033 r10=ffffffff93050665
r11=fffff90142500830 r12=0000000000000000 r13=0000000080804003
r14=0000000000000000 r15=fffff901401e15e0
iopl=0         nv up ei pl nz na pe nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00010202
win32k!EngUpdateDeviceSurface+0x782b:
fffff960`0028f99f 1e              ???
Resetting default scope

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  LogonUI.exe

MISALIGNED_IP:
win32k!EngUpdateDeviceSurface+782b
fffff960`0028f99f 1e              ???

STACK_TEXT:
ffffd001`e37ee630 fffff960`001a76c5     : fffff901`40219d98 fffff901`80000012 00000000`80804003 00000000`00000000 : win32k!EngUpdateDeviceSurface+0x782b
ffffd001`e37ee9f0 fffff960`001cdeca     : fffff901`4066ea00 00000000`00000000 fffff901`42500830 00000000`00000000 : win32k!EngUnmapFontFileFD+0xbe6d
ffffd001`e37eea20 fffff960`001d9a43     : ffffc000`80804003 00000000`00000000 00000037`00000000 fffff800`00000001 : win32k!EngSetLastError+0xb37a
ffffd001`e37eeab0 fffff960`0025c2f2     : 00000000`00000000 ffffd001`e37eec80 fffff901`00000000 00000037`d04dec68 : win32k!EngSetPointerTag+0x2b47
ffffd001`e37eeae0 fffff802`0c1641b3     : ffffe000`2bafc540 ffffe000`2bafc540 ffffd001`000007ec ffffc000`00000000 : win32k!EngDeletePalette+0xa46
ffffd001`e37eeb90 00007ff8`b5c0492a     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x13
00000037`d04dec48 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ff8`b5c0492a


CHKIMG_EXTENSION: !chkimg -lo 50 -d !win32k
    fffff9600028fa14 - win32k!EngUpdateDeviceSurface+78a0
    [ 89:99 ]
1 error : !win32k (fffff9600028fa14)

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

MEMORY_CORRUPTOR:  ONE_BIT

STACK_COMMAND:  .cxr 0xffffd001e37edc00 ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_ONE_BIT

OS_VERSION:  8.1.9600.17415

BUILDLAB_STR:  winblue_r4

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 8.1

FAILURE_ID_HASH:  {e3faf315-c3d0-81db-819a-6c43d23c63a7}

Followup:     memory_corruption
---------

IRQL_NOT_LESS_OR_EQUAL (a)
An attempt was made to access a pageable (or completely invalid) address at an
interrupt request level (IRQL) that is too high.  This is usually
caused by drivers using improper addresses.
If a kernel debugger is available get the stack backtrace.
Arguments:
Arg1: 000000006c624756, memory referenced
Arg2: 0000000000000002, IRQL
Arg3: 0000000000000001, bitfield :
    bit 0 : value 0 = read operation, 1 = write operation
    bit 3 : value 0 = not an execute operation, 1 = execute operation (only on chips which support this level of status)
Arg4: fffff802ed05a192, address which referenced memory

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 2046

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 16174

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 70

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: winblue_r4

    Key  : WER.OS.Timestamp
    Value: 2014-10-28T15:00:00Z

    Key  : WER.OS.Version
    Value: 8.1.9600.17415


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  a

BUGCHECK_P1: 6c624756

BUGCHECK_P2: 2

BUGCHECK_P3: 1

BUGCHECK_P4: fffff802ed05a192

WRITE_ADDRESS: fffff802ed2afe60: Unable to get Flags value from nt!KdVersionBlock
fffff802ed2afe60: Unable to get Flags value from nt!KdVersionBlock
fffff802ed2afe60: Unable to get Flags value from nt!KdVersionBlock
GetUlongPtrFromAddress: unable to read from fffff802ed36c298
GetUlongPtrFromAddress: unable to read from fffff802ed36c520
fffff802ed2afe60: Unable to get Flags value from nt!KdVersionBlock
000000006c624756

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

TRAP_FRAME:  fffff802ee9a8250 -- (.trap 0xfffff802ee9a8250)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000002 rbx=0000000000000000 rcx=fffff802ee9a8470
rdx=000000006c624756 rsi=0000000000000000 rdi=0000000000000000
rip=fffff802ed05a192 rsp=fffff802ee9a83e0 rbp=ffffe0006d097000
r8=fffff802ee9a8470  r9=ffffe0006be8b810 r10=ffffe0006d097770
r11=fffff802ee9a83e0 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na pe nc
nt!KxWaitForLockOwnerShip+0x12:
fffff802`ed05a192 48890a          mov     qword ptr [rdx],rcx ds:00000000`6c624756=????????????????
Resetting default scope

STACK_TEXT:
fffff802`ee9a8108 fffff802`ed1654e9     : 00000000`0000000a 00000000`6c624756 00000000`00000002 00000000`00000001 : nt!KeBugCheckEx
fffff802`ee9a8110 fffff802`ed163d3a     : 00000000`00000001 ffffe000`6c233018 ffffe000`6cce7a00 fffff801`f0b77708 : nt!KiBugCheckDispatch+0x69
fffff802`ee9a8250 fffff802`ed05a192     : 00000000`00000000 ffffe000`6bc6a690 ffffe000`6d099000 ffffe000`6d097000 : nt!KiPageFault+0x23a
fffff802`ee9a83e0 fffff801`f1819ade     : ffffe000`6c233018 ffffe000`00000000 ffffe000`6d097000 ffffe000`00000000 : nt!KxWaitForLockOwnerShip+0x12
fffff802`ee9a8410 fffff801`f1818c48     : ffffe000`00000002 ffffe000`00000000 00000000`00000000 ffffe000`6bc6a690 : dxgmms1!VidSchiProcessCompletedQueuePacketInternal+0x2ee
fffff802`ee9a8550 fffff801`f1818770     : ffffe000`6c25c001 fffff801`00000000 00000000`00000000 ffffe000`6c2e8410 : dxgmms1!VidSchiProcessDpcCompletedPacket+0x408
fffff802`ee9a8660 fffff801`f1818634     : 00000000`00000000 ffffe000`6d06fbb0 ffffe000`6d097000 00000000`00000000 : dxgmms1!VidSchiProcessDpcDmaPacket+0xc0
fffff802`ee9a86b0 fffff801`f1e8083a     : ffffe000`6c3a2040 fffff802`ee9a8a90 00000000`00000000 fffff802`ed30c180 : dxgmms1!VidSchDdiNotifyDpc+0xf4
fffff802`ee9a8700 fffff801`f2357900     : ffffe000`6c797000 fffff802`ee9a8a90 00000000`00000000 00000000`00000000 : dxgkrnl!DxgNotifyDpcCB+0x5a
fffff802`ee9a8730 ffffe000`6c797000     : fffff802`ee9a8a90 00000000`00000000 00000000`00000000 fffff801`f2357893 : nvlddmkm+0xce900
fffff802`ee9a8738 fffff802`ee9a8a90     : 00000000`00000000 00000000`00000000 fffff801`f2357893 ffffe000`6c797000 : 0xffffe000`6c797000
fffff802`ee9a8740 00000000`00000000     : 00000000`00000000 fffff801`f2357893 ffffe000`6c797000 00000000`00000000 : 0xfffff802`ee9a8a90


SYMBOL_NAME:  dxgmms1!VidSchiProcessCompletedQueuePacketInternal+2ee

MODULE_NAME: dxgmms1

IMAGE_NAME:  dxgmms1.sys

IMAGE_VERSION:  6.3.9600.17415

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  2ee

FAILURE_BUCKET_ID:  AV_dxgmms1!VidSchiProcessCompletedQueuePacketInternal

OS_VERSION:  8.1.9600.17415

BUILDLAB_STR:  winblue_r4

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 8.1

FAILURE_ID_HASH:  {6678739c-d32f-7e53-84d1-5fafaccafc5c}

Followup:     MachineOwner
---------

DRIVER_IRQL_NOT_LESS_OR_EQUAL (d1)
An attempt was made to access a pageable (or completely invalid) address at an
interrupt request level (IRQL) that is too high.  This is usually
caused by drivers using improper addresses.
If kernel debugger is available get stack backtrace.
Arguments:
Arg1: ffffc00048200800, memory referenced
Arg2: 0000000000000002, IRQL
Arg3: 0000000000000000, value 0 = read operation, 1 = write operation
Arg4: fffff80103c11981, address which referenced memory

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1921

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 10843

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 65

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: winblue_r4

    Key  : WER.OS.Timestamp
    Value: 2014-10-28T15:00:00Z

    Key  : WER.OS.Version
    Value: 8.1.9600.17415


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  d1

BUGCHECK_P1: ffffc00048200800

BUGCHECK_P2: 2

BUGCHECK_P3: 0

BUGCHECK_P4: fffff80103c11981

READ_ADDRESS: fffff80160caae60: Unable to get Flags value from nt!KdVersionBlock
fffff80160caae60: Unable to get Flags value from nt!KdVersionBlock
fffff80160caae60: Unable to get Flags value from nt!KdVersionBlock
GetUlongPtrFromAddress: unable to read from fffff80160d67298
GetUlongPtrFromAddress: unable to read from fffff80160d67520
fffff80160caae60: Unable to get Flags value from nt!KdVersionBlock
ffffc00048200800 Paged pool

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  notmyfault64.e

TRAP_FRAME:  ffffd000e0fe6860 -- (.trap 0xffffd000e0fe6860)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=00000000d96bd0ee rbx=0000000000000000 rcx=ffffc00048e73010
rdx=ffffe00036f15430 rsi=0000000000000000 rdi=0000000000000000
rip=fffff80103c11981 rsp=ffffd000e0fe69f0 rbp=ffffd000e0fe6ec0
r8=0000000000012430  r9=fffff80160a04000 r10=000000000000074d
r11=ffffe00036f03000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na po nc
myfault+0x1981:
fffff801`03c11981 8b03            mov     eax,dword ptr [rbx] ds:00000000`00000000=????????
Resetting default scope

STACK_TEXT:
ffffd000`e0fe6718 fffff801`60b604e9     : 00000000`0000000a ffffc000`48200800 00000000`00000002 00000000`00000000 : nt!KeBugCheckEx
ffffd000`e0fe6720 fffff801`60b5ed3a     : 00000000`00000000 ffffc000`48200800 00000000`00000000 fffff801`60ddda89 : nt!KiBugCheckDispatch+0x69
ffffd000`e0fe6860 fffff801`03c11981     : 00000000`00000000 00000000`00000001 00000000`00000002 00000000`00000081 : nt!KiPageFault+0x23a
ffffd000`e0fe69f0 00000000`00000000     : 00000000`00000001 00000000`00000002 00000000`00000081 00000000`00000000 : myfault+0x1981


SYMBOL_NAME:  myfault+1981

MODULE_NAME: myfault

IMAGE_NAME:  myfault.sys

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  1981

FAILURE_BUCKET_ID:  AV_myfault!unknown_function

OS_VERSION:  8.1.9600.17415

BUILDLAB_STR:  winblue_r4

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 8.1

FAILURE_ID_HASH:  {9745090a-9bce-ccba-c096-ca6e9ca04c64}

Followup:     MachineOwner
---------
 

Yeni konular

Geri
Yukarı