Çözüldü i7-11800H BD prochot tiki kaldırılınca mavi ekran hatası

Bu konu çözüldü olarak işaretlenmiştir. Çözülmediğini düşünüyorsanız konuyu rapor edebilirsiniz.

ThrottleStop

Decipat
Katılım
25 Şubat 2023
Mesajlar
1.370
Çözümler
4
Daha fazla  
Cinsiyet
Erkek
Bd prochot tikini kaldırdığımda mavi ekran verdi. Sonra ben de mavi ekran hatasından çıkıp tiki geri açtım, yine mavi ekran hatası verdi. Bu ayarı değiştirirken mavi ekran hatası normal midir? İşlemci i7 11800H.
 
Son düzenleyen: Moderatör:
Çözüm
BD Prochot işlemci fazla ısındığı durumlarda işlemciyi yavaşlatan bir seçenektir. Mavi ekran almanızın normal olduğunu düşünüyorum ama sık karşılaşılabilir bir durum değil. Bu hatalardan sonra daha fazla mavi ekran hatası aldınız mı? Bir de dosyaları paylaşırsanız daha fazla yardımcı olabiliriz.
@VENGEANCE ANGEL Siz ne düşünüyorsunuz?
Lenovo Vantage programını sil.
Kaspersky sil.
İnternet bağlantını LAN ile mi WLAN ile mi yapıyorsun bilmiyorum ama umarım donanımsal bir sorun yoktur.
Ağ sürücülerini güncelle.

Ben prochot ayarlarıyla uğraşmanı tavsiye etmiyorum, önceden nasıl ayarlanmışsa, öyle kalsın.

İşlemcin çok ısınıyorsa eğer, termal macun bakımı yapabilirsin.
BD Prochot işlemci fazla ısındığı durumlarda işlemciyi yavaşlatan bir seçenektir. Mavi ekran almanızın normal olduğunu düşünüyorum ama sık karşılaşılabilir bir durum değil. Bu hatalardan sonra daha fazla mavi ekran hatası aldınız mı? Bir de dosyaları paylaşırsanız daha fazla yardımcı olabiliriz.
@VENGEANCE ANGEL Siz ne düşünüyorsunuz?
 
Microsoft (R) Windows Debugger Version 10.0.25200.1003 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.


Loading Dump File [C:\Users\samye\OneDrive\Masaüstü\Yeni klasör (2)\032523-14859-01.dmp]
Mini Kernel Dump File: Only registers and stack trace are available


************* Path validation summary **************
Response Time (ms) Location
Deferred srv*
Symbol search path is: srv*
Executable search path is:
Windows 10 Kernel Version 22621 MP (16 procs) Free x64
Product: WinNt, suite: TerminalServer SingleUserTS Personal
Machine Name:
Kernel base = 0xfffff803`71e00000 PsLoadedModuleList = 0xfffff803`72a13430
Debug session time: Sat Mar 25 07:14:42.671 2023 (UTC + 3:00)
System Uptime: 0 days 13:06:29.402
Loading Kernel Symbols
...............................................................
................................................................
................................................................
.........................................
Loading User Symbols
Loading unloaded module list
............................
For analysis of this file, run !analyze -v
nt!KeBugCheckEx:
fffff803`72229400 48894c2408 mov qword ptr [rsp+8],rcx ss:0018:ffffc50c`318c61b0=000000000000000a
4: kd> !analyze -v
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

DRIVER_IRQL_NOT_LESS_OR_EQUAL (d1)
An attempt was made to access a pageable (or completely invalid) address at an
interrupt request level (IRQL) that is too high. This is usually
caused by drivers using improper addresses.
If kernel debugger is available get stack backtrace.
Arguments:
Arg1: ffff8109a7be5004, memory referenced
Arg2: 0000000000000002, IRQL
Arg3: 0000000000000000, value 0 = read operation, 1 = write operation
Arg4: fffff803e2f92688, address which referenced memory

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 1577

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 9659

Key : Analysis.IO.Other.Mb
Value: 0

Key : Analysis.IO.Read.Mb
Value: 0

Key : Analysis.IO.Write.Mb
Value: 0

Key : Analysis.Init.CPU.mSec
Value: 264

Key : Analysis.Init.Elapsed.mSec
Value: 13812

Key : Analysis.Memory.CommitPeak.Mb
Value: 99

Key : Bugcheck.Code.DumpHeader
Value: 0xd1

Key : Bugcheck.Code.Register
Value: 0xa

Key : Dump.Attributes.AsUlong
Value: 1808

Key : Dump.Attributes.DiagDataWrittenToHeader
Value: 1

Key : Dump.Attributes.ErrorCode
Value: 0

Key : Dump.Attributes.KernelGeneratedTriageDump
Value: 1

Key : Dump.Attributes.LastLine
Value: Dump completed successfully.

Key : Dump.Attributes.ProgressPercentage
Value: 0


FILE_IN_CAB: 032523-14859-01.dmp

TAG_NOT_DEFINED_202b: *** Unknown TAG in analysis list 202b


DUMP_FILE_ATTRIBUTES: 0x1808
Kernel Generated Triage Dump

BUGCHECK_CODE: d1

BUGCHECK_P1: ffff8109a7be5004

BUGCHECK_P2: 2

BUGCHECK_P3: 0

BUGCHECK_P4: fffff803e2f92688

READ_ADDRESS: fffff80372b1c468: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
ffff8109a7be5004

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: services.exe

TRAP_FRAME: ffffc50c318c62f0 -- (.trap 0xffffc50c318c62f0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=ffff81098d8f33a0 rbx=0000000000000000 rcx=ffff81099eff8920
rdx=ffff8109a7be4f60 rsi=0000000000000000 rdi=0000000000000000
rip=fffff803e2f92688 rsp=ffffc50c318c6480 rbp=ffffc50c318c6569
r8=ffff8109a7be5004 r9=0000000000000000 r10=000000000000048c
r11=ffff8109a7be4fee r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei pl nz na pe nc
FBNetFlt+0x2688:
fffff803`e2f92688 664183385c cmp word ptr [r8],5Ch ds:ffff8109`a7be5004=????
Resetting default scope

STACK_TEXT:
ffffc50c`318c61a8 fffff803`7223eaa9 : 00000000`0000000a ffff8109`a7be5004 00000000`00000002 00000000`00000000 : nt!KeBugCheckEx
ffffc50c`318c61b0 fffff803`7223a134 : 00000000`00000fff 00000000`00001001 fffff803`a8b2831d 00000001`00000000 : nt!KiBugCheckDispatch+0x69
ffffc50c`318c62f0 fffff803`e2f92688 : ffff8109`9eff893e ffffc50c`318c6569 00000000`00000000 ffff8109`95cd80c0 : nt!KiPageFault+0x474
ffffc50c`318c6480 ffff8109`9eff893e : ffffc50c`318c6569 00000000`00000000 ffff8109`95cd80c0 ffffc50c`318c6540 : FBNetFlt+0x2688
ffffc50c`318c6488 ffffc50c`318c6569 : 00000000`00000000 ffff8109`95cd80c0 ffffc50c`318c6540 fffff803`e2f93d22 : 0xffff8109`9eff893e
ffffc50c`318c6490 00000000`00000000 : ffff8109`95cd80c0 ffffc50c`318c6540 fffff803`e2f93d22 ffff8109`9eff8920 : 0xffffc50c`318c6569


SYMBOL_NAME: FBNetFlt+2688

MODULE_NAME: FBNetFlt

IMAGE_NAME: FBNetFlt.sys

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 2688

FAILURE_BUCKET_ID: AV_FBNetFlt!unknown_function

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {a930455f-6e65-8e8c-d1b4-40f3e912c54d}

Followup: MachineOwner
 
Son düzenleme:
hocam bu 1.dosya

Microsoft (R) Windows Debugger Version 10.0.25200.1003 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.


Loading Dump File [C:\Users\samye\OneDrive\Masaüstü\Yeni klasör (2)\052123-10531-01.dmp]
Mini Kernel Dump File: Only registers and stack trace are available


************* Path validation summary **************
Response Time (ms) Location
Deferred srv*
Symbol search path is: srv*
Executable search path is:
Windows 10 Kernel Version 22621 MP (16 procs) Free x64
Product: WinNt, suite: TerminalServer SingleUserTS Personal
Machine Name:
Kernel base = 0xfffff805`7c800000 PsLoadedModuleList = 0xfffff805`7d413470
Debug session time: Sun May 21 00:54:40.910 2023 (UTC + 3:00)
System Uptime: 0 days 0:04:10.536
Loading Kernel Symbols
..

Press ctrl-c (cdb, kd, ntsd) or ctrl-break (windbg) to abort symbol loads that take too long.
Run !sym noisy before .reload to track down problems loading symbols.

.............................................................
................................................................
................................................................
........................................
Loading User Symbols
Loading unloaded module list
...............
For analysis of this file, run !analyze -v
nt!KeBugCheckEx:
fffff805`7cc2b8f0 48894c2408 mov qword ptr [rsp+8],rcx ss:0018:ffffa185`48541750=0000000000000139
12: kd> !analyze -v
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure. The corruption
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 0000000000000002, Stack cookie instrumentation code detected a stack-based
buffer overrun.
Arg2: ffffa18548541a70, Address of the trap frame for the exception that caused the BugCheck
Arg3: ffffa185485419c8, Address of the exception record for the exception that caused the BugCheck
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 1639

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 10865

Key : Analysis.IO.Other.Mb
Value: 0

Key : Analysis.IO.Read.Mb
Value: 0

Key : Analysis.IO.Write.Mb
Value: 0

Key : Analysis.Init.CPU.mSec
Value: 280

Key : Analysis.Init.Elapsed.mSec
Value: 9194

Key : Analysis.Memory.CommitPeak.Mb
Value: 105

Key : Bugcheck.Code.DumpHeader
Value: 0x139

Key : Bugcheck.Code.Register
Value: 0x139

Key : Dump.Attributes.AsUlong
Value: 1008

Key : Dump.Attributes.DiagDataWrittenToHeader
Value: 1

Key : Dump.Attributes.ErrorCode
Value: 0

Key : Dump.Attributes.KernelGeneratedTriageDump
Value: 1

Key : Dump.Attributes.LastLine
Value: Dump completed successfully.

Key : Dump.Attributes.ProgressPercentage
Value: 0

Key : FailFast.Name
Value: STACK_COOKIE_CHECK_FAILURE

Key : FailFast.Type
Value: 2


FILE_IN_CAB: 052123-10531-01.dmp

DUMP_FILE_ATTRIBUTES: 0x1008
Kernel Generated Triage Dump

BUGCHECK_CODE: 139

BUGCHECK_P1: 2

BUGCHECK_P2: ffffa18548541a70

BUGCHECK_P3: ffffa185485419c8

BUGCHECK_P4: 0

TRAP_FRAME: ffffa18548541a70 -- (.trap 0xffffa18548541a70)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=0000000000000002
rdx=fffff8057f22fba0 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8057f1eb035 rsp=ffffa18548541c08 rbp=ffffa18548541d10
r8=0000000000000001 r9=0000000000000000 r10=fffff8057ca39d70
r11=ffffa18548541c00 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei pl nz ac po nc
NETIO!_report_gsfailure+0x5:
fffff805`7f1eb035 cd29 int 29h
Resetting default scope

EXCEPTION_RECORD: ffffa185485419c8 -- (.exr 0xffffa185485419c8)
ExceptionAddress: fffff8057f1eb035 (NETIO!_report_gsfailure+0x0000000000000005)
ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
ExceptionFlags: 00000001
NumberParameters: 1
Parameter[0]: 0000000000000002
Subcode: 0x2 FAST_FAIL_STACK_COOKIE_CHECK_FAILURE

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System

ERROR_CODE: (NTSTATUS) 0xc0000409 - Sistem, bu uygulamada y n tabanl bir arabelle in ta t n alg lad . Bu ta ma, k t niyetli bir kullan c n n bu uygulaman n denetimini ele ge irmesine olanak verebilir.

EXCEPTION_CODE_STR: c0000409

EXCEPTION_PARAMETER1: 0000000000000002

EXCEPTION_STR: 0xc0000409

STACK_TEXT:
ffffa185`48541748 fffff805`7cc40fa9 : 00000000`00000139 00000000`00000002 ffffa185`48541a70 ffffa185`485419c8 : nt!KeBugCheckEx
ffffa185`48541750 fffff805`7cc41532 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiBugCheckDispatch+0x69
ffffa185`48541890 fffff805`7cc3f306 : 00000000`0000001b fffff805`7f03c218 ffff9104`c14e8620 ffff9104`c14e8620 : nt!KiFastFailDispatch+0xb2
ffffa185`48541a70 fffff805`7f1eb035 : fffff805`7f1d4d1d 00000000`00000000 00000000`00000000 fffff805`7f1041a0 : nt!KiRaiseSecurityCheckFailure+0x346
ffffa185`48541c08 fffff805`7f1d4d1d : 00000000`00000000 00000000`00000000 fffff805`7f1041a0 fffff805`7f23d000 : NETIO!_report_gsfailure+0x5
ffffa185`48541c10 fffff805`7f1dc987 : ffff9104`bd9185f0 ffff9104`bd9185f0 00000000`00000000 ffff9104`c2dc3458 : NETIO!NsiGetAllParametersEx+0x2bd
ffffa185`48541d70 fffff805`7f1dc781 : 00000000`00000004 00000000`00000002 ffff9104`bd9185f0 00000000`00000000 : NETIO!InternalGetIfEntry2Ex+0x1f7
ffffa185`48541ed0 fffff805`e1e04af4 : ffff9104`0000000d ffff9104`bd9185f0 00000000`0000000c 00000000`00000000 : NETIO!GetIfEntry2+0x11
ffffa185`48541f00 fffff805`e1e3ce4a : ffff9104`bd5431a8 ffffa185`48542050 00000000`00000001 00000000`00000000 : srvnet!SrvNetQueryInterfaceCapabilities+0x88
ffffa185`48541f50 fffff805`e1e040fd : 00000000`00000000 ffff9104`aff9e720 ffff9104`a8efd040 00000000`00000000 : srvnet!SrvNetBuildNetname+0x196
ffffa185`48542210 fffff805`7cb1818e : ffff9104`bdf2eda0 00000000`00000000 00000000`00000000 ffff9104`b714a630 : srvnet!SrvNetUpdateNetNameWorkerRoutine+0x8d
ffffa185`48542290 fffff805`7ca162c5 : ffff9104`a8f38bb0 ffff9104`af8540c0 ffffa185`48542400 ffff9104`00000000 : nt!IopProcessWorkItem+0x8e
ffffa185`48542300 fffff805`7ca0dc67 : ffff9104`af8540c0 00000000`000000f0 ffff9104`af8540c0 fffff805`7ca16170 : nt!ExpWorkerThread+0x155
ffffa185`485424f0 fffff805`7cc30854 : ffffbe01`a26a4180 ffff9104`af8540c0 fffff805`7ca0dc10 00000000`00000000 : nt!PspSystemThreadStartup+0x57
ffffa185`48542540 00000000`00000000 : ffffa185`48543000 ffffa185`4853c000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x34


SYMBOL_NAME: NETIO!_report_gsfailure+5

MODULE_NAME: NETIO

IMAGE_NAME: NETIO.SYS

IMAGE_VERSION: 10.0.22621.1778

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 5

FAILURE_BUCKET_ID: 0x139_MISSING_GSFRAME_NETIO!_report_gsfailure

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {162d6883-a75c-080a-9f52-91aa0dfcd9fe}

Followup: MachineOwner

Hocam şuan doğru mu?
 
hocam bu 1.dosya

Microsoft (R) Windows Debugger Version 10.0.25200.1003 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.


Loading Dump File [C:\Users\samye\OneDrive\Masaüstü\Yeni klasör (2)\052123-10531-01.dmp]
Mini Kernel Dump File: Only registers and stack trace are available


************* Path validation summary **************
Response Time (ms) Location
Deferred srv*
Symbol search path is: srv*
Executable search path is:
Windows 10 Kernel Version 22621 MP (16 procs) Free x64
Product: WinNt, suite: TerminalServer SingleUserTS Personal
Machine Name:
Kernel base = 0xfffff805`7c800000 PsLoadedModuleList = 0xfffff805`7d413470
Debug session time: Sun May 21 00:54:40.910 2023 (UTC + 3:00)
System Uptime: 0 days 0:04:10.536
Loading Kernel Symbols
..

Press ctrl-c (cdb, kd, ntsd) or ctrl-break (windbg) to abort symbol loads that take too long.
Run !sym noisy before .reload to track down problems loading symbols.

.............................................................
................................................................
................................................................
........................................
Loading User Symbols
Loading unloaded module list
...............
For analysis of this file, run !analyze -v
nt!KeBugCheckEx:
fffff805`7cc2b8f0 48894c2408 mov qword ptr [rsp+8],rcx ss:0018:ffffa185`48541750=0000000000000139
12: kd> !analyze -v
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure. The corruption
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 0000000000000002, Stack cookie instrumentation code detected a stack-based
buffer overrun.
Arg2: ffffa18548541a70, Address of the trap frame for the exception that caused the BugCheck
Arg3: ffffa185485419c8, Address of the exception record for the exception that caused the BugCheck
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 1639

Key : Analysis.DebugAnalysisManager
Value: Create

Key : Analysis.Elapsed.mSec
Value: 10865

Key : Analysis.IO.Other.Mb
Value: 0

Key : Analysis.IO.Read.Mb
Value: 0

Key : Analysis.IO.Write.Mb
Value: 0

Key : Analysis.Init.CPU.mSec
Value: 280

Key : Analysis.Init.Elapsed.mSec
Value: 9194

Key : Analysis.Memory.CommitPeak.Mb
Value: 105

Key : Bugcheck.Code.DumpHeader
Value: 0x139

Key : Bugcheck.Code.Register
Value: 0x139

Key : Dump.Attributes.AsUlong
Value: 1008

Key : Dump.Attributes.DiagDataWrittenToHeader
Value: 1

Key : Dump.Attributes.ErrorCode
Value: 0

Key : Dump.Attributes.KernelGeneratedTriageDump
Value: 1

Key : Dump.Attributes.LastLine
Value: Dump completed successfully.

Key : Dump.Attributes.ProgressPercentage
Value: 0

Key : FailFast.Name
Value: STACK_COOKIE_CHECK_FAILURE

Key : FailFast.Type
Value: 2


FILE_IN_CAB: 052123-10531-01.dmp

DUMP_FILE_ATTRIBUTES: 0x1008
Kernel Generated Triage Dump

BUGCHECK_CODE: 139

BUGCHECK_P1: 2

BUGCHECK_P2: ffffa18548541a70

BUGCHECK_P3: ffffa185485419c8

BUGCHECK_P4: 0

TRAP_FRAME: ffffa18548541a70 -- (.trap 0xffffa18548541a70)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=0000000000000002
rdx=fffff8057f22fba0 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8057f1eb035 rsp=ffffa18548541c08 rbp=ffffa18548541d10
r8=0000000000000001 r9=0000000000000000 r10=fffff8057ca39d70
r11=ffffa18548541c00 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei pl nz ac po nc
NETIO!_report_gsfailure+0x5:
fffff805`7f1eb035 cd29 int 29h
Resetting default scope

EXCEPTION_RECORD: ffffa185485419c8 -- (.exr 0xffffa185485419c8)
ExceptionAddress: fffff8057f1eb035 (NETIO!_report_gsfailure+0x0000000000000005)
ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
ExceptionFlags: 00000001
NumberParameters: 1
Parameter[0]: 0000000000000002
Subcode: 0x2 FAST_FAIL_STACK_COOKIE_CHECK_FAILURE

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System

ERROR_CODE: (NTSTATUS) 0xc0000409 - Sistem, bu uygulamada y n tabanl bir arabelle in ta t n alg lad . Bu ta ma, k t niyetli bir kullan c n n bu uygulaman n denetimini ele ge irmesine olanak verebilir.

EXCEPTION_CODE_STR: c0000409

EXCEPTION_PARAMETER1: 0000000000000002

EXCEPTION_STR: 0xc0000409

STACK_TEXT:
ffffa185`48541748 fffff805`7cc40fa9 : 00000000`00000139 00000000`00000002 ffffa185`48541a70 ffffa185`485419c8 : nt!KeBugCheckEx
ffffa185`48541750 fffff805`7cc41532 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiBugCheckDispatch+0x69
ffffa185`48541890 fffff805`7cc3f306 : 00000000`0000001b fffff805`7f03c218 ffff9104`c14e8620 ffff9104`c14e8620 : nt!KiFastFailDispatch+0xb2
ffffa185`48541a70 fffff805`7f1eb035 : fffff805`7f1d4d1d 00000000`00000000 00000000`00000000 fffff805`7f1041a0 : nt!KiRaiseSecurityCheckFailure+0x346
ffffa185`48541c08 fffff805`7f1d4d1d : 00000000`00000000 00000000`00000000 fffff805`7f1041a0 fffff805`7f23d000 : NETIO!_report_gsfailure+0x5
ffffa185`48541c10 fffff805`7f1dc987 : ffff9104`bd9185f0 ffff9104`bd9185f0 00000000`00000000 ffff9104`c2dc3458 : NETIO!NsiGetAllParametersEx+0x2bd
ffffa185`48541d70 fffff805`7f1dc781 : 00000000`00000004 00000000`00000002 ffff9104`bd9185f0 00000000`00000000 : NETIO!InternalGetIfEntry2Ex+0x1f7
ffffa185`48541ed0 fffff805`e1e04af4 : ffff9104`0000000d ffff9104`bd9185f0 00000000`0000000c 00000000`00000000 : NETIO!GetIfEntry2+0x11
ffffa185`48541f00 fffff805`e1e3ce4a : ffff9104`bd5431a8 ffffa185`48542050 00000000`00000001 00000000`00000000 : srvnet!SrvNetQueryInterfaceCapabilities+0x88
ffffa185`48541f50 fffff805`e1e040fd : 00000000`00000000 ffff9104`aff9e720 ffff9104`a8efd040 00000000`00000000 : srvnet!SrvNetBuildNetname+0x196
ffffa185`48542210 fffff805`7cb1818e : ffff9104`bdf2eda0 00000000`00000000 00000000`00000000 ffff9104`b714a630 : srvnet!SrvNetUpdateNetNameWorkerRoutine+0x8d
ffffa185`48542290 fffff805`7ca162c5 : ffff9104`a8f38bb0 ffff9104`af8540c0 ffffa185`48542400 ffff9104`00000000 : nt!IopProcessWorkItem+0x8e
ffffa185`48542300 fffff805`7ca0dc67 : ffff9104`af8540c0 00000000`000000f0 ffff9104`af8540c0 fffff805`7ca16170 : nt!ExpWorkerThread+0x155
ffffa185`485424f0 fffff805`7cc30854 : ffffbe01`a26a4180 ffff9104`af8540c0 fffff805`7ca0dc10 00000000`00000000 : nt!PspSystemThreadStartup+0x57
ffffa185`48542540 00000000`00000000 : ffffa185`48543000 ffffa185`4853c000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x34


SYMBOL_NAME: NETIO!_report_gsfailure+5

MODULE_NAME: NETIO

IMAGE_NAME: NETIO.SYS

IMAGE_VERSION: 10.0.22621.1778

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 5

FAILURE_BUCKET_ID: 0x139_MISSING_GSFRAME_NETIO!_report_gsfailure

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {162d6883-a75c-080a-9f52-91aa0dfcd9fe}

Followup: MachineOwner

Hocam şuan doğru mu?
Kardeşim biz senden dmp dosyasının kendisini istiyoruz. Windbg'den açıp buraya kopyala yapıştır yaparak yazman bir şey ifade etmiyor. Dosyayı bize gönder.
 
BD Prochot işlemci fazla ısındığı durumlarda işlemciyi yavaşlatan bir seçenektir. Mavi ekran almanızın normal olduğunu düşünüyorum ama sık karşılaşılabilir bir durum değil. Bu hatalardan sonra daha fazla mavi ekran hatası aldınız mı? Bir de dosyaları paylaşırsanız daha fazla yardımcı olabiliriz.
@VENGEANCE ANGEL Siz ne düşünüyorsunuz?
Lenovo Vantage programını sil.
Kaspersky sil.
İnternet bağlantını LAN ile mi WLAN ile mi yapıyorsun bilmiyorum ama umarım donanımsal bir sorun yoktur.
Ağ sürücülerini güncelle.

Ben prochot ayarlarıyla uğraşmanı tavsiye etmiyorum, önceden nasıl ayarlanmışsa, öyle kalsın.

İşlemcin çok ısınıyorsa eğer, termal macun bakımı yapabilirsin.
 
Çözüm

Geri
Yukarı