Mavi ekran hatası

karakusmehmet

Centipat
Katılım
18 Nisan 2020
Mesajlar
47
Memory management mavi ekran hatası.

Minidump dosyaları ektedir.

Bazen günde bir bazen ise 3 4 güne bir mavi ekran alınmakta.

  • XMP kapalı.
  • Memtest86 testi yapıldı. (Bir kez) hata alınmadı.
  • Driverlar ve Windows son sürüm güncel.
  • 2060 ASUS ekran kartım var.
  • Ryzen 5 3600 işlemci.
  • Crucial 16 GB RAM.
  • 500 GB SSD.
İlgilenirseniz sevinirim.

 
Son düzenleyen: Moderatör:
Ben de diyorum ki, RAM'lerde sorun var. Daha önce de Memtest86 yapmanız söylendi ancak hiçbir test sonucu paylaşmamışsınız. Denileni yapmayacaksanız yeni konu açıp durmayın.

Dostum en az 10 kere Memtest testi yaptım. Defalarca konu açtım burada. Hata falan yok neyini paylaşmamı istiyorsun? İlk önce bir laflarına dikkat et nasıl konuşulacagını ögren.
 
Anarkartım ASUS Prime B450M-K.
RAM'im Crucial 3000MHz 16 GB


Paylaştığım linkte anakartımın desteklediği RAM'lar var ve taktıgım RAM'im 8 GB'ı var sadece 16'sı yok. Bu sebepten uyumsuzluk olup hata veriyor olabilir mi?

Sürekli günde bir mavi ekran almaktayım sebebi bu olabilir mi diye sormak istedim. Ne yaparsam yapayım mavi ekran almaya devam ediyorum. RAM garantiye gitti hiçbir problem bulunamadı. Oyunlarda farklı anakartlarda test edilmiş 0 hata alınmıs. Memtest dahil. Geri teslim aldıgımda taktıgımdan yarım saat sonra mavi ekran aldım. :(

Bir kullanıcı olarak burada söylenen her şeyi yaptım. Memtest'te 0 hata, DDU, BattleEye kaldırma, sürücü güncelleme.
XMP kapalı Windows güncel ve orijinal.

 
Son düzenleyen: Moderatör:
  • MemTest'i siz mi yaptınız? Siz yapmadıysanız bir de kendiniz yapın. Mavi ekranlar RAM'i gösteriyor.
  • Battleye'yi kaldırın.
  • Sabit sürücülerde sorun olduğunu zannetmiyorum ancak yine de HD Tune ile "Error Scan" yaparsanız iyi olur. "Quick Scan" seçeneği kapalı olsun. HDD Sentinel yazılımından da tüm sürücülerin ekran görüntüsünü paylaşırsanız iyi olur.
Kod:
PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except.
Typically the address is just plain bad or it is pointing at freed memory.
Arguments:
Arg1: fffff5914c6ad758, memory referenced.
Arg2: 0000000000000000, value 0 = read operation, 1 = write operation.
Arg3: fffff5d3822be105, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------


Could not read faulting driver name

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 5702

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 8580

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 85

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  50

BUGCHECK_P1: fffff5914c6ad758

BUGCHECK_P2: 0

BUGCHECK_P3: fffff5d3822be105

BUGCHECK_P4: 2

READ_ADDRESS: fffff80664efb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff80664e0f340: Unable to get Flags value from nt!KdVersionBlock
fffff80664e0f340: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
fffff5914c6ad758

MM_INTERNAL_CODE:  2

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  StartMenuExperienceHost.exe

TRAP_FRAME:  fffffe82f4d64990 -- (.trap 0xfffffe82f4d64990)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=fffff591c4749a10
rdx=fffffe82f4d64b80 rsi=0000000000000000 rdi=0000000000000000
rip=fffff5d3822be105 rsp=fffffe82f4d64b28 rbp=fffff591c465cc80
r8=fffff5914c6ad758  r9=fffff591c4735008 r10=0000fffff5d3822b
r11=ffffaffedd600000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl zr na po nc
win32kbase!DirectComposition::CGenericTable<DirectComposition::CResourceMarshaler * __ptr64,DirectComposition::CWeakReferenceBase,1953973060,1>::CompareTableEntries+0x5:
fffff5d3`822be105 498b10          mov     rdx,qword ptr [r8] ds:fffff591`4c6ad758=????????????????
Resetting default scope

STACK_TEXT:
fffffe82`f4d646e8 fffff806`64679b57     : 00000000`00000050 fffff591`4c6ad758 00000000`00000000 fffffe82`f4d64990 : nt!KeBugCheckEx
fffffe82`f4d646f0 fffff806`644ea5e0     : 00000000`00000000 00000000`00000000 fffffe82`f4d64a10 00000000`00000000 : nt!MiSystemFault+0x1716c7
fffffe82`f4d647f0 fffff806`6460275e     : 00000000`00000000 00000000`00000020 fffffe82`f4d64c10 00000000`74774344 : nt!MmAccessFault+0x400
fffffe82`f4d64990 fffff5d3`822be105     : fffff806`64476ee0 fffff806`64bb1010 fffff5d3`814e40b2 00000000`00000000 : nt!KiPageFault+0x35e
fffffe82`f4d64b28 fffff806`64476ee0     : fffff806`64bb1010 fffff5d3`814e40b2 00000000`00000000 fffffe82`f4d64b98 : win32kbase!DirectComposition::CGenericTable<DirectComposition::CResourceMarshaler * __ptr64,DirectComposition::CWeakReferenceBase,1953973060,1>::CompareTableEntries+0x5
fffffe82`f4d64b30 fffff5d3`822bd1e7     : 00000000`00000000 fffff591`c465cc80 00000000`00000000 fffff591`c4735b40 : nt!RtlLookupElementGenericTable+0x30
fffffe82`f4d64b60 fffff5d3`822bd1af     : fffff591`c4749a10 fffffe82`f4d64c10 00000000`00000010 fffffe82`f4d64c80 : win32kbase!DirectComposition::CGenericTable<DirectComposition::CResourceMarshaler * __ptr64,DirectComposition::CWeakReferenceBase,1953973060,1>::RemoveObject+0x2b
fffffe82`f4d64ba0 fffff5d3`822bd146     : fffff591`c4736050 00000000`00000100 00000000`00000000 fffff5d3`823fcf1d : win32kbase!DirectComposition::CApplicationChannel::ReleaseWeakReference+0x3f
fffffe82`f4d64bd0 fffff5d3`822bcf2f     : fffff591`c4736050 00000000`00000000 00000000`00000000 ffffaffe`dd600000 : win32kbase!DirectComposition::CBaseExpressionMarshaler::ReleaseAllReferences+0x26
fffffe82`f4d64c00 fffff5d3`822589ff     : fffff591`c4736050 fffff591`c465cc80 00000000`00000000 00000000`00989680 : win32kbase!DirectComposition::CKeyframeAnimationMarshaler::ReleaseAllReferences+0x1f
fffffe82`f4d64c30 fffff5d3`8225889a     : 00000000`00000000 fffff591`c48a0268 fffff591`c48a02ac 00000000`00000d78 : win32kbase!DirectComposition::CApplicationChannel::ReleaseResource+0x11b
fffffe82`f4d64c60 fffff5d3`82257245     : fffff591`c465cc80 fffffe82`f4d64ec0 fffff591`c48a02ac fffff591`c48a0280 : win32kbase!DirectComposition::CApplicationChannel::ReleaseResource+0x82
fffffe82`f4d64ca0 fffff5d3`82256be1     : fffff591`c465cc80 00000000`00000000 00000000`00000000 ffff840c`323d0801 : win32kbase!DirectComposition::CApplicationChannel::ProcessCommandBufferIterator+0x5a5
fffffe82`f4d64d60 fffff5d3`812bedfd     : fffff806`645f0690 fffff806`00000ff8 00000057`a07fdde0 00000057`a07fdde8 : win32kbase!NtDCompositionProcessChannelBatchBuffer+0x1a1
fffffe82`f4d64e00 fffff806`64605fb8     : 00000237`058a0310 ffff840c`2de08540 00000237`799c4440 ffff840c`00000000 : win32k!NtDCompositionProcessChannelBatchBuffer+0x15
fffffe82`f4d64e40 00007ffe`67123724     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000057`a07fdd58 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffe`67123724


SYMBOL_NAME:  win32kbase!DirectComposition::CGenericTable<DirectComposition::CResourceMarshaler * __ptr64,DirectComposition::CWeakReferenceBase,1953973060,1>::CompareTableEntries+5

MODULE_NAME: win32kbase

IMAGE_NAME:  win32kbase.sys

IMAGE_VERSION:  10.0.19041.572

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  5

FAILURE_BUCKET_ID:  AV_R_INVALID_win32kbase!DirectComposition::CGenericTable_DirectComposition::CResourceMarshaler_*___ptr64,DirectComposition::CWeakReferenceBase,1953973060,1_::CompareTableEntries

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {0aa74454-1f18-e53c-a0a5-219090e65132}

Followup:     MachineOwner
---------

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the bugcheck
Arg2: fffff8065f2d8f61, Address of the instruction which caused the bugcheck
Arg3: ffffeb02cf114d70, Address of the context record for the exception that caused the bugcheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 4890

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 27694

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 75

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff8065f2d8f61

BUGCHECK_P3: ffffeb02cf114d70

BUGCHECK_P4: 0

CONTEXT:  ffffeb02cf114d70 -- (.cxr 0xffffeb02cf114d70)
rax=ffffeb02cf115830 rbx=0000000000000001 rcx=ffffdb0b448b9fe0
rdx=0000000000000000 rsi=ffffdb0b448b9fe0 rdi=00000000a8ffffe0
rip=fffff8065f2d8f61 rsp=ffffeb02cf115770 rbp=ffffeb02cf115959
r8=0000000000000000  r9=0000000000000000 r10=0000000000000000
r11=ffff9f78d3800000 r12=0000000000000000 r13=ffffc487f7c97c40
r14=ffffdb0b448b9fb0 r15=0000000000000000
iopl=0         nv up ei pl nz na pe nc
cs=0010  ss=0000  ds=002b  es=002b  fs=0053  gs=002b             efl=00050202
nt!SeDefaultObjectMethod+0xb1:
fffff806`5f2d8f61 488b4708        mov     rax,qword ptr [rdi+8] ds:002b:00000000`a8ffffe8=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  NVDi

STACK_TEXT:
ffffeb02`cf115770 fffff806`5f2bff56     : ffffdb0b`448b9fb0 ffffeb02`cf115959 00000000`00000000 00000000`00000000 : nt!SeDefaultObjectMethod+0xb1
ffffeb02`cf1157d0 fffff806`5eedbaa7     : 00000000`00000000 00000000`00000000 ffffeb02`cf115959 ffffdb0b`448b9fe0 : nt!ObpRemoveObjectRoutine+0xd6
ffffeb02`cf115830 fffff806`5f2ed70e     : ffffdb0b`31cadf00 00000000`00000001 00000000`00000000 ffffffff`ffffffff : nt!ObfDereferenceObjectWithTag+0xc7
ffffeb02`cf115870 fffff806`5f2a4dc5     : 00000000`00000103 00000000`00000000 00000000`00000000 00000000`00000000 : nt!ObCloseHandleTableEntry+0x29e
ffffeb02`cf1159b0 fffff806`5f2a70ad     : 00000000`00000000 ffffdb0b`3d86e580 ffffffff`ffffff01 ffffdb0b`3ecc5518 : nt!ExSweepHandleTable+0xd5
ffffeb02`cf115a60 fffff806`5f1f1647     : ffffffff`ffffffff ffffdb0b`3ecc50c0 ffffeb02`cf115ab0 ffffdb0b`00000000 : nt!ObKillProcess+0x35
ffffeb02`cf115a90 fffff806`5f1e6f96     : ffffdb0b`3ecc50c0 ffffc487`f571f060 ffffeb02`cf115cd0 00000000`00000000 : nt!PspRundownSingleProcess+0x133
ffffeb02`cf115b10 fffff806`5f27a978     : 00000000`40010004 00000000`00000001 00000000`00000000 00000034`915c9000 : nt!PspExitThread+0x5f6
ffffeb02`cf115c10 fffff806`5eee2707     : 00000000`00000000 00000000`09d8fe1c ffffffff`ffffffb3 00000000`76fa1cfc : nt!KiSchedulerApcTerminate+0x38
ffffeb02`cf115c50 fffff806`5eff8b40     : 00000000`00000000 ffffeb02`cf115d00 00000000`00000000 00000000`00000000 : nt!KiDeliverApc+0x487
ffffeb02`cf115d00 fffff806`5f00605f     : ffffdb0b`3d86e500 00000165`812e0000 ffffeb02`d1579b80 ffffdb0b`3ecc50c0 : nt!KiInitiateUserApc+0x70
ffffeb02`cf115e40 00007ff8`e828fba0     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceExit+0x9f
00000034`913ae690 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ff8`e828fba0


SYMBOL_NAME:  nt!SeDefaultObjectMethod+b1

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.572

STACK_COMMAND:  .cxr 0xffffeb02cf114d70 ; kb

BUCKET_ID_FUNC_OFFSET:  b1

FAILURE_BUCKET_ID:  0x3B_c0000005_nt!SeDefaultObjectMethod

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {0efa101b-e9d0-1362-a826-cbc49be172a8}

Followup:     MachineOwner
---------

MEMORY_MANAGEMENT (1a)
    # Any other values for parameter 1 must be individually examined.
Arguments:
Arg1: 0000000000041792, A corrupt PTE has been detected. Parameter 2 contains the address of
    the PTE. Parameters 3/4 contain the low/high parts of the PTE.
Arg2: ffff828000078fc0
Arg3: 0000000089000000
Arg4: 0000000000000000

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 3983

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 6722

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  1a

BUGCHECK_P1: 41792

BUGCHECK_P2: ffff828000078fc0

BUGCHECK_P3: 89000000

BUGCHECK_P4: 0

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  Discord.exe

STACK_TEXT:
fffffe8b`ab7bd0d8 fffff800`3354c03a     : 00000000`0000001a 00000000`00041792 ffff8280`00078fc0 00000000`89000000 : nt!KeBugCheckEx
fffffe8b`ab7bd0e0 fffff800`3354a86f     : ffffe289`f2c99740 00000000`00000000 ffff8280`00000002 00000000`00000000 : nt!MiDeleteVa+0x153a
fffffe8b`ab7bd1e0 fffff800`33522ae0     : 00000000`00000001 fffffe8b`00000000 ffffe289`f2c99590 ffffe289`f088c080 : nt!MiDeletePagablePteRange+0x48f
fffffe8b`ab7bd4f0 fffff800`33904aa9     : ffffe289`f4b0ad20 00000000`00000000 ffffe289`00000000 ffffe289`00000000 : nt!MiDeleteVad+0x360
fffffe8b`ab7bd600 fffff800`33903908     : ffffe289`f4b0ad20 ffffe289`f1da5a60 ffffe289`f088c080 00000000`00000000 : nt!MiUnmapVad+0x49
fffffe8b`ab7bd630 fffff800`339027af     : ffffe289`f097ee00 ffffe289`f097ee00 ffffe289`f4b0ad20 ffffe289`f2c990c0 : nt!MiCleanVad+0x30
fffffe8b`ab7bd660 fffff800`337f164f     : ffffffff`00000000 ffffffff`ffffffff 00000000`00000001 ffffe289`f2c990c0 : nt!MmCleanProcessAddressSpace+0x137
fffffe8b`ab7bd6e0 fffff800`337e6f96     : ffffe289`f2c990c0 ffff8b80`4515c060 fffffe8b`ab7bd920 00000000`00000000 : nt!PspRundownSingleProcess+0x13b
fffffe8b`ab7bd760 fffff800`3387a978     : 00000000`40010004 00000000`00000001 00000000`00000000 00000000`09e4e000 : nt!PspExitThread+0x5f6
fffffe8b`ab7bd860 fffff800`334e2707     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSchedulerApcTerminate+0x38
fffffe8b`ab7bd8a0 fffff800`335f8b40     : 00000000`116cfe8c fffffe8b`ab7bd950 00000000`00000000 00000000`00000000 : nt!KiDeliverApc+0x487
fffffe8b`ab7bd950 fffff800`3360605f     : ffffe289`f088c080 00000000`115ce288 fffffe8b`ab7bdaa8 00000000`00000000 : nt!KiInitiateUserApc+0x70
fffffe8b`ab7bda90 00007ffd`70e39014     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceExit+0x9f
00000000`115ce278 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffd`70e39014


SYMBOL_NAME:  nt!MiDeleteVa+153a

MODULE_NAME: nt

IMAGE_VERSION:  10.0.19041.572

STACK_COMMAND:  .thread ; .cxr ; kb

IMAGE_NAME:  ntkrnlmp.exe

BUCKET_ID_FUNC_OFFSET:  153a

FAILURE_BUCKET_ID:  0x1a_41792_nt!MiDeleteVa

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {ad6dfca3-101b-35a8-d6e1-12de9ecbc1f5}

Followup:     MachineOwner
---------

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except.
Typically the address is just plain bad or it is pointing at freed memory.
Arguments:
Arg1: ffffae03bd709fc0, memory referenced.
Arg2: 0000000000000000, value 0 = read operation, 1 = write operation.
Arg3: fffff805496c93fc, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------


Could not read faulting driver name

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 5827

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 76888

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 75

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  50

BUGCHECK_P1: ffffae03bd709fc0

BUGCHECK_P2: 0

BUGCHECK_P3: fffff805496c93fc

BUGCHECK_P4: 2

READ_ADDRESS: fffff8054a0fb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff8054a00f340: Unable to get Flags value from nt!KdVersionBlock
fffff8054a00f340: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
ffffae03bd709fc0

MM_INTERNAL_CODE:  2

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  RainbowSix.exe

TRAP_FRAME:  ffff9b8e90d91600 -- (.trap 0xffff9b8e90d91600)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=0000000000000000
rdx=ffffae0317248fb8 rsi=0000000000000000 rdi=0000000000000000
rip=fffff805496c93fc rsp=ffff9b8e90d91798 rbp=0000000000000025
r8=0000000000000000  r9=0000000000000000 r10=0000000000000000
r11=ffffae03bd709fb8 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na po nc
nt!RtlRbRemoveNode+0x7c:
fffff805`496c93fc 498b4308        mov     rax,qword ptr [r11+8] ds:ffffae03`bd709fc0=????????????????
Resetting default scope

STACK_TEXT:
ffff9b8e`90d91358 fffff805`49879b57     : 00000000`00000050 ffffae03`bd709fc0 00000000`00000000 ffff9b8e`90d91600 : nt!KeBugCheckEx
ffff9b8e`90d91360 fffff805`496ea5e0     : ffffc28f`65254701 00000000`00000000 ffff9b8e`90d91680 00000000`00000000 : nt!MiSystemFault+0x1716c7
ffff9b8e`90d91460 fffff805`4980275e     : ffffae03`05e00290 fffff805`49db1019 00000000`00000000 00000000`00000000 : nt!MmAccessFault+0x400
ffff9b8e`90d91600 fffff805`496c93fc     : 00000025`00030000 00010025`00250000 fffff805`496c9213 00000000`00000025 : nt!KiPageFault+0x35e
ffff9b8e`90d91798 fffff805`496c9213     : 00000000`00000025 ffffae03`17248d60 00000000`00000000 ffffae03`17248fb0 : nt!RtlRbRemoveNode+0x7c
ffff9b8e`90d917b0 fffff805`496c8b88     : ffffae03`05e00280 ffffae03`17243000 ffffae03`05e00280 ffff9b8e`90d918b8 : nt!RtlpHpVsChunkCoalesce+0x183
ffff9b8e`90d91810 fffff805`496c7514     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!RtlpHpVsContextFree+0x188
ffff9b8e`90d918b0 fffff805`49db1019     : 00000000`00000240 fffff805`585c3e66 00000000`00000010 01000000`00100000 : nt!ExFreeHeapPool+0x4d4
ffff9b8e`90d91990 fffff805`585c3eac     : fffff805`582d51d8 fffff805`00000000 00000000`00000000 00000000`00000000 : nt!ExFreePool+0x9
ffff9b8e`90d919c0 fffff805`582d51d8     : fffff805`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : BEDaisy+0x303eac
ffff9b8e`90d919c8 fffff805`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000009 : BEDaisy+0x151d8
ffff9b8e`90d919d0 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000009 fffff805`4a0ec478 : 0xfffff805`00000000


SYMBOL_NAME:  nt!ExFreePool+9

IMAGE_NAME:  Pool_Corruption

IMAGE_VERSION:  10.0.19041.572

MODULE_NAME: Pool_Corruption

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  9

FAILURE_BUCKET_ID:  AV_R_INVALID_nt!ExFreePool

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {abe5a486-9a07-9785-197c-226bb9273d2c}

Followup:     Pool_corruption
---------

MEMORY_MANAGEMENT (1a)
    # Any other values for parameter 1 must be individually examined.
Arguments:
Arg1: 0000000000041792, A corrupt PTE has been detected. Parameter 2 contains the address of
    the PTE. Parameters 3/4 contain the low/high parts of the PTE.
Arg2: ffffe180003bafc0
Arg3: 0000000001000000
Arg4: 0000000000000000

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 4140

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-62N06FT

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 9536

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  1a

BUGCHECK_P1: 41792

BUGCHECK_P2: ffffe180003bafc0

BUGCHECK_P3: 1000000

BUGCHECK_P4: 0

MEMORY_CORRUPTOR:  ONE_BIT

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  Discord.exe

STACK_TEXT:
ffff8b07`af7bedc8 fffff800`0734c03a     : 00000000`0000001a 00000000`00041792 ffffe180`003bafc0 00000000`01000000 : nt!KeBugCheckEx
ffff8b07`af7bedd0 fffff800`072e9666     : 00000000`00000000 00000000`00000000 00000000`00000134 ffffe180`003bafc0 : nt!MiDeleteVa+0x153a
ffff8b07`af7beed0 fffff800`072e977b     : ffffe1f0`00000000 ffffe60c`0a975700 ffff8b07`00000000 ffff8b07`af7bf340 : nt!MiWalkPageTablesRecursively+0x776
ffff8b07`af7bef70 fffff800`072e977b     : ffffe1f0`f8600008 ffffe60c`0a975700 ffff8b07`00000001 ffff8b07`af7bf350 : nt!MiWalkPageTablesRecursively+0x88b
ffff8b07`af7bf010 fffff800`072e977b     : ffffe1f0`f8600000 ffffe60c`0a975700 ffff8b07`00000002 ffff8b07`af7bf360 : nt!MiWalkPageTablesRecursively+0x88b
ffff8b07`af7bf0b0 fffff800`072d86db     : 00000000`00000000 ffffe60c`0a975700 00000000`00000003 ffff8b07`af7bf370 : nt!MiWalkPageTablesRecursively+0x88b
ffff8b07`af7bf150 fffff800`0734a8d1     : ffff8b07`af7bf2f0 ffffe60c`00000000 ffffe180`00000002 00000000`00000000 : nt!MiWalkPageTables+0x36b
ffff8b07`af7bf250 fffff800`07322ae0     : 00000000`00000001 ffff8b07`00000000 ffffe60c`0a975550 ffffe60c`0c336080 : nt!MiDeletePagablePteRange+0x4f1
ffff8b07`af7bf560 fffff800`07704aa9     : ffffe60c`0b9cf5a0 00000000`00000000 ffffe60c`00000000 ffffe60c`00000000 : nt!MiDeleteVad+0x360
ffff8b07`af7bf670 fffff800`07703908     : ffffe60c`0b9cf5a0 ffffe60c`0ac3a2c0 ffffe60c`0c336080 00000000`00000000 : nt!MiUnmapVad+0x49
ffff8b07`af7bf6a0 fffff800`077027af     : ffffe60c`0b9cece0 ffffe60c`0b9cece0 ffffe60c`0b9cf5a0 ffffe60c`0a975080 : nt!MiCleanVad+0x30
ffff8b07`af7bf6d0 fffff800`075f164f     : ffffffff`00000000 ffffffff`ffffffff 00000000`00000001 ffffe60c`0a975080 : nt!MmCleanProcessAddressSpace+0x137
ffff8b07`af7bf750 fffff800`075e6f96     : ffffe60c`0a975080 ffffa309`22a7c060 ffff8b07`af7bf990 00000000`00000000 : nt!PspRundownSingleProcess+0x13b
ffff8b07`af7bf7d0 fffff800`0767a978     : 02020201`00000000 ffffe180`00000001 ffff8b07`af7bf9e0 00000000`09abf000 : nt!PspExitThread+0x5f6
ffff8b07`af7bf8d0 fffff800`072e2707     : 00000000`40d20088 00000000`00000000 00000000`00000000 ffff8b07`af7bfb00 : nt!KiSchedulerApcTerminate+0x38
ffff8b07`af7bf910 fffff800`073f8b40     : 00000000`00000000 ffff8b07`af7bf9c0 ffff8b07`af7bfb80 00000000`00000000 : nt!KiDeliverApc+0x487
ffff8b07`af7bf9c0 fffff800`0740605f     : ffffe60c`0c336080 00000000`00000000 ffff8b07`af7bfb18 ffffffff`ec549980 : nt!KiInitiateUserApc+0x70
ffff8b07`af7bfb00 00000000`777e1cfc     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceExit+0x9f
00000000`0cabed68 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x777e1cfc


MODULE_NAME: hardware

IMAGE_NAME:  memory_corruption

STACK_COMMAND:  .thread ; .cxr ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_ONE_BIT

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e3faf315-c3d0-81db-819a-6c43d23c63a7}

Followup:     MachineOwner
---------
 
Son düzenleme:

Yeni konular

Geri
Yukarı