Çözüldü MEMORY_MANAGEMENT Mavi Ekran Hatası

Bu konu çözüldü olarak işaretlenmiştir. Çözülmediğini düşünüyorsanız konuyu rapor edebilirsiniz.
Katılım
9 Temmuz 2020
Mesajlar
59

Minidump dosyalarım burada. Yardımcı olur musunuz? @Recep Baltaş
 
Son düzenleyen: Moderatör:
RAM arızası gibi. Test edip sonucu paylaşın:


Kod:
MEMORY_MANAGEMENT (1a)
    # Any other values for parameter 1 must be individually examined.
Arguments:
Arg1: 000000000000003f, An inpage operation failed with a CRC error. Parameter 2 contains
    the pagefile offset. Parameter 3 contains the page CRC value.
    Parameter 4 contains the expected CRC value.
Arg2: 000000000001a1c1
Arg3: 000000008b04e8bd
Arg4: 000000008f04e8bd

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 3639

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-1IBQR0U

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 10843

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  1a

BUGCHECK_P1: 3f

BUGCHECK_P2: 1a1c1

BUGCHECK_P3: 8b04e8bd

BUGCHECK_P4: 8f04e8bd

ADDITIONAL_DEBUG_TEXT:  Memory Manager detected corruption of a pagefile page while performing an in-page operation.
The data read from storage does not match the original data written.
This indicates the data was corrupted by the storage stack, or device hardware.


BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  MsMpEng.exe

PAGE_HASH_ERRORS_DETECTED: 1

STACK_TEXT: 
fffff888`1c3fe688 fffff802`139656ad     : 00000000`0000001a 00000000`0000003f 00000000`0001a1c1 00000000`8b04e8bd : nt!KeBugCheckEx
fffff888`1c3fe690 fffff802`1383c6b3     : ffffde88`cd1fb6e0 ffffffff`ffffffff fffff888`1c3fe8f0 ffffde88`ccf83700 : nt!MiValidatePagefilePageHash+0x331
fffff888`1c3fe770 fffff802`13693e7e     : 00000000`00000000 ffffde88`00000000 fffff888`1c3fe900 fffff802`00000000 : nt!MiWaitForInPageComplete+0x1a6da3
fffff888`1c3fe860 fffff802`13612d48     : 00000000`c0033333 00000000`00000001 00000218`89aaaf68 00000000`00000001 : nt!MiIssueHardFault+0x18e
fffff888`1c3fe960 fffff802`137ebb1e     : 00000218`eba83c30 0000002c`00000001 00007ffa`ac0822c8 fffff888`1c3feb80 : nt!MmAccessFault+0x468
fffff888`1c3feb00 00007ffa`86e1d3b5     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiPageFault+0x35e
0000002c`6827b280 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffa`86e1d3b5


SYMBOL_NAME:  PAGE_HASH_ERRORS_INPAGE

MODULE_NAME: Unknown_Module

IMAGE_NAME:  Unknown_Image

STACK_COMMAND:  .thread ; .cxr ; kb

FAILURE_BUCKET_ID:  PAGE_HASH_ERRORS_0x1a_3f

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {6a2d4548-0eec-578d-e8f1-9e2239aa9a00}

Followup:     MachineOwner
---------

 *** Memory manager detected 1 instance(s) of corrupted pagefilepage(s) while performing in-page operations.
KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure.  The corruption
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 000000000000001d, Type of memory safety violation
Arg2: fffff28789c2e9a0, Address of the trap frame for the exception that caused the bugcheck
Arg3: fffff28789c2e8f8, Address of the exception record for the exception that caused the bugcheck
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 4718

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-1IBQR0U

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 83283

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  139

BUGCHECK_P1: 1d

BUGCHECK_P2: fffff28789c2e9a0

BUGCHECK_P3: fffff28789c2e8f8

BUGCHECK_P4: 0

TRAP_FRAME:  fffff28789c2e9a0 -- (.trap 0xfffff28789c2e9a0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=000000000000001d
rdx=ffffc902e61ccf28 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8074e8180ed rsp=fffff28789c2eb38 rbp=0000000000000051
 r8=0000000000000000  r9=0000000000000000 r10=0000000000000000
r11=ffffc902e61cbf28 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl nz ac po cy
nt!RtlRbRemoveNode+0x1d569d:
fffff807`4e8180ed cd29            int     29h
Resetting default scope

EXCEPTION_RECORD:  fffff28789c2e8f8 -- (.exr 0xfffff28789c2e8f8)
ExceptionAddress: fffff8074e8180ed (nt!RtlRbRemoveNode+0x00000000001d569d)
   ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
  ExceptionFlags: 00000001
NumberParameters: 1
   Parameter[0]: 000000000000001d
Subcode: 0x1d FAST_FAIL_INVALID_BALANCED_TREE

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  csgo.exe

ERROR_CODE: (NTSTATUS) 0xc0000409 - Sistem, bu uygulamada y   n tabanl  bir arabelle in ta t   n  alg lad . Bu ta ma, k t  niyetli bir kullan c n n bu uygulaman n denetimini ele ge irmesine olanak verebilir.

EXCEPTION_CODE_STR:  c0000409

EXCEPTION_PARAMETER1:  000000000000001d

EXCEPTION_STR:  0xc0000409

STACK_TEXT: 
fffff287`89c2e678 fffff807`4e7ef929     : 00000000`00000139 00000000`0000001d fffff287`89c2e9a0 fffff287`89c2e8f8 : nt!KeBugCheckEx
fffff287`89c2e680 fffff807`4e7efd50     : ffffc902`deca7a80 00000000`caf13dca fffff287`4d52564e fffff807`58b2b0c6 : nt!KiBugCheckDispatch+0x69
fffff287`89c2e7c0 fffff807`4e7ee0e3     : fffff287`89c2ea40 ffffc902`e1182e90 00000000`0000001e fffff807`58a9365d : nt!KiFastFailDispatch+0xd0
fffff287`89c2e9a0 fffff807`4e8180ed     : 00000051`000c0000 00010051`00510000 fffff807`4e6428e3 00000000`00000051 : nt!KiRaiseSecurityCheckFailure+0x323
fffff287`89c2eb38 fffff807`4e6428e3     : 00000000`00000051 ffffc902`e61cca10 00000000`00000000 ffffc902`e61ccf20 : nt!RtlRbRemoveNode+0x1d569d
fffff287`89c2eb50 fffff807`4e642258     : ffffc902`dc402280 ffffc902`e61ca000 00000000`00000090 fffff287`89c2ec58 : nt!RtlpHpVsChunkCoalesce+0x183
fffff287`89c2ebb0 fffff807`4e640be4     : 00000000`00000000 ffffc902`00000000 00000000`00000000 ffffc902`00000000 : nt!RtlpHpVsContextFree+0x188
fffff287`89c2ec50 fffff807`4edc2019     : ffffc902`000002a0 fffff807`5936bf5d ffff8081`aafe29e0 01000000`00100000 : nt!ExFreeHeapPool+0x4d4
fffff287`89c2ed30 fffff807`591346cb     : ffffc902`e4fd3c80 00000000`00000004 ffffc902`de9e1d00 ffffc902`dedc3000 : nt!ExFreePool+0x9
fffff287`89c2ed60 ffffc902`e4fd3c80     : 00000000`00000004 ffffc902`de9e1d00 ffffc902`dedc3000 00000000`00000001 : nvlddmkm+0x7e46cb
fffff287`89c2ed68 00000000`00000004     : ffffc902`de9e1d00 ffffc902`dedc3000 00000000`00000001 fffff807`589d4380 : 0xffffc902`e4fd3c80
fffff287`89c2ed70 ffffc902`de9e1d00     : ffffc902`dedc3000 00000000`00000001 fffff807`589d4380 ffffc902`e4fd3c80 : 0x4
fffff287`89c2ed78 ffffc902`dedc3000     : 00000000`00000001 fffff807`589d4380 ffffc902`e4fd3c80 00000000`00000004 : 0xffffc902`de9e1d00
fffff287`89c2ed80 00000000`00000001     : fffff807`589d4380 ffffc902`e4fd3c80 00000000`00000004 ffffc902`e4fd3c80 : 0xffffc902`dedc3000
fffff287`89c2ed88 fffff807`589d4380     : ffffc902`e4fd3c80 00000000`00000004 ffffc902`e4fd3c80 ffffc902`e4fd3c80 : 0x1
fffff287`89c2ed90 ffffc902`e4fd3c80     : 00000000`00000004 ffffc902`e4fd3c80 ffffc902`e4fd3c80 00000000`00000000 : nvlddmkm+0x84380
fffff287`89c2ed98 00000000`00000004     : ffffc902`e4fd3c80 ffffc902`e4fd3c80 00000000`00000000 fffff807`59508bb8 : 0xffffc902`e4fd3c80
fffff287`89c2eda0 ffffc902`e4fd3c80     : ffffc902`e4fd3c80 00000000`00000000 fffff807`59508bb8 00000000`00000000 : 0x4
fffff287`89c2eda8 ffffc902`e4fd3c80     : 00000000`00000000 fffff807`59508bb8 00000000`00000000 00000000`00000000 : 0xffffc902`e4fd3c80
fffff287`89c2edb0 00000000`00000000     : fffff807`59508bb8 00000000`00000000 00000000`00000000 00000000`00000000 : 0xffffc902`e4fd3c80


SYMBOL_NAME:  nt!ExFreePool+9

IMAGE_NAME:  Pool_Corruption

IMAGE_VERSION:  10.0.19041.329

MODULE_NAME: Pool_Corruption

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  9

FAILURE_BUCKET_ID:  0x139_1d_INVALID_BALANCED_TREE_nt!ExFreePool

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {ab43366d-59cb-5971-8e17-b53398bf3f90}

Followup:     Pool_corruption
---------

SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M (1000007e)
This is a very common bugcheck.  Usually the exception address pinpoints
the driver/function that caused the problem.  Always note this address
as well as the link date of the driver/image that contains this address.
Some common problems are exception code 0x80000003.  This means a hard
coded breakpoint or assertion was hit, but this system was booted
/NODEBUG.  This is not supposed to happen as developers should never have
hardcoded breakpoints in retail code, but ...
If this happens, make sure a debugger gets connected, and the
system is booted /DEBUG.  This will let us see why this breakpoint is
happening.
Arguments:
Arg1: ffffffffc0000005, The exception code that was not handled
Arg2: fffff8015e5111af, The address that the exception occurred at
Arg3: ffffd98a468ae0c8, Exception Record Address
Arg4: ffffd98a468ad900, Context Record Address

Debugging Details:
------------------

*** WARNING: Unable to verify checksum for win32k.sys

KEY_VALUES_STRING: 1

    Key  : AV.Fault
    Value: Read

    Key  : Analysis.CPU.mSec
    Value: 4468

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-1IBQR0U

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 31922

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 85

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  7e

BUGCHECK_P1: ffffffffc0000005

BUGCHECK_P2: fffff8015e5111af

BUGCHECK_P3: ffffd98a468ae0c8

BUGCHECK_P4: ffffd98a468ad900

EXCEPTION_RECORD:  ffffd98a468ae0c8 -- (.exr 0xffffd98a468ae0c8)
ExceptionAddress: fffff8015e5111af (WdFilter+0x00000000000211af)
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 0000000000000000
   Parameter[1]: ffffffffffffffff
Attempt to read from address ffffffffffffffff

CONTEXT:  ffffd98a468ad900 -- (.cxr 0xffffd98a468ad900)
rax=feffda85def83380 rbx=ffffa18333bf0900 rcx=ffffda85def84cd0
rdx=0000000000000000 rsi=ffffda85def83530 rdi=ffffda85def83520
rip=fffff8015e5111af rsp=ffffd98a468ae300 rbp=ffffa18339f6a500
 r8=0000000000000000  r9=0000000000000000 r10=0000000000000000
r11=ffff747826400000 r12=0000000000000000 r13=ffffd98a468ae8f0
r14=ffffda85e1d4d5a0 r15=0000000000000706
iopl=0         nv up ei pl zr na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00010246
WdFilter+0x211af:
fffff801`5e5111af 483930          cmp     qword ptr [rax],rsi ds:002b:feffda85`def83380=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

READ_ADDRESS: fffff8015a8fa388: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff8015a80f2a8: Unable to get Flags value from nt!KdVersionBlock
fffff8015a80f2a8: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
 ffffffffffffffff

ERROR_CODE: (NTSTATUS) 0xc0000005 - 0x%p adresindeki y nerge 0x%p adresindeki belle e ba vurdu. Bellek  u olamaz %s.

EXCEPTION_CODE_STR:  c0000005

EXCEPTION_PARAMETER1:  0000000000000000

EXCEPTION_PARAMETER2:  ffffffffffffffff

EXCEPTION_STR:  0xc0000005

STACK_TEXT: 
ffffd98a`468ae300 ffffa183`39f6a500     : ffffda85`def83530 ffffda85`def83520 ffffa183`33bf0900 00000000`00000000 : WdFilter+0x211af
ffffd98a`468ae308 ffffda85`def83530     : ffffda85`def83520 ffffa183`33bf0900 00000000`00000000 fffff801`583a86c0 : 0xffffa183`39f6a500
ffffd98a`468ae310 ffffda85`def83520     : ffffa183`33bf0900 00000000`00000000 fffff801`583a86c0 ffffda85`def834d8 : 0xffffda85`def83530
ffffd98a`468ae318 ffffa183`33bf0900     : 00000000`00000000 fffff801`583a86c0 ffffda85`def834d8 fffff801`583a8862 : 0xffffda85`def83520
ffffd98a`468ae320 00000000`00000000     : fffff801`583a86c0 ffffda85`def834d8 fffff801`583a8862 ffffda85`def834c0 : 0xffffa183`33bf0900


SYMBOL_NAME:  WdFilter+211af

MODULE_NAME: WdFilter

IMAGE_NAME:  WdFilter.sys

STACK_COMMAND:  .cxr 0xffffd98a468ad900 ; kb

BUCKET_ID_FUNC_OFFSET:  211af

FAILURE_BUCKET_ID:  AV_WdFilter!unknown_function

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {2198f8cc-5049-ce5a-ecb0-bf2157f53e1c}

Followup:     MachineOwner
---------

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the bugcheck
Arg2: fffff8032bce03e0, Address of the instruction which caused the bugcheck
Arg3: ffffdb83c1ad0390, Address of the context record for the exception that caused the bugcheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 4983

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-1IBQR0U

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 79627

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 85

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff8032bce03e0

BUGCHECK_P3: ffffdb83c1ad0390

BUGCHECK_P4: 0

CONTEXT:  ffffdb83c1ad0390 -- (.cxr 0xffffdb83c1ad0390)
rax=f7ff850eb8ab8f10 rbx=0000000000000000 rcx=ffffdb83c1ad0dc0
rdx=f7ff850eb8ab8f10 rsi=ffff850eb842c610 rdi=f7ff850eb8ab8f10
rip=fffff8032bce03e0 rsp=ffffdb83c1ad0d98 rbp=000001a262c2f000
 r8=ffff9b08fa1d6d00  r9=0000000000014000 r10=fffff80328e41210
r11=ffff9b08f62b7ba0 r12=ffff850eb8fabda0 r13=000001a262c43000
r14=ffff9b08fdbe7348 r15=0000000000000002
iopl=0         nv up ei ng nz na pe nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00010282
dxgmms2!VidMmCompareForInsertAlignedRange:
fffff803`2bce03e0 488b4228        mov     rax,qword ptr [rdx+28h] ds:002b:f7ff850e`b8ab8f38=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  steamwebhelper.exe

STACK_TEXT: 
ffffdb83`c1ad0d98 fffff803`2bcd677f     : 000001a2`62c43000 000001a2`62c2f000 ffff850e`ffffffff 00000000`00120000 : dxgmms2!VidMmCompareForInsertAlignedRange
ffffdb83`c1ad0da0 fffff803`2bcd6281     : ffff850e`b842c610 000001a2`62c2f000 ffff850e`b8ac0810 ffff9b08`f63f69d0 : dxgmms2!VIDMM_RECYCLE_HEAP::AddMultirangeToTree+0x93
ffffdb83`c1ad0e00 fffff803`2bcd585a     : ffff9b09`00000000 ffff850e`b8ac0810 00000000`00000000 00000000`00120000 : dxgmms2!VIDMM_RECYCLE_MULTIRANGE::SplitAt+0x371
ffffdb83`c1ad0e80 fffff803`2bcd51d7     : ffff9b08`fdbe7308 00000000`00120000 00000000`00000000 ffffdb83`c1ad1050 : dxgmms2!VIDMM_RECYCLE_HEAP::Allocate+0x58a
ffffdb83`c1ad0f50 fffff803`2bccbe16     : ffff9b08`f5802300 ffff850e`b11f7010 ffff9b08`f5803900 00000000`00000002 : dxgmms2!VIDMM_RECYCLE_HEAP_MGR::Allocate+0x127
ffffdb83`c1ad0fe0 fffff803`2bcca8e6     : 00000000`00000001 00000000`33306956 00000000`00000000 00000000`00000000 : dxgmms2!VIDMM_GLOBAL::CommitLocalBackingStore+0x176
ffffdb83`c1ad10e0 fffff803`2bcca408     : ffff9b09`00d80d10 00000000`00000002 ffff9b08`00000000 ffff850e`b11f7010 : dxgmms2!VIDMM_GLOBAL::OpenLocalAllocation+0x116
ffffdb83`c1ad11a0 fffff803`2bcc96e6     : ffff850e`b11f7010 ffffdb83`c1ad1450 ffff850e`ab72a730 00000000`00000000 : dxgmms2!VIDMM_GLOBAL::OpenOneAllocation+0x278
ffffdb83`c1ad1320 fffff803`2bc61763     : 00000000`00120000 00000000`00000001 00000000`00000000 fffff803`00000005 : dxgmms2!VIDMM_GLOBAL::OpenAllocation+0x52
ffffdb83`c1ad1370 fffff803`28b955b3     : ffffdb83`c1ad1900 ffffdb83`c1ad1499 00000000`00000000 00000000`00000000 : dxgmms2!VidMmOpenAllocation+0x53
ffffdb83`c1ad13d0 fffff803`28b933c7     : ffff850e`b49fb010 ffffdb83`c1ad1900 ffff850e`ab72a460 ffff850e`ab72a730 : dxgkrnl!DXGDEVICE::CreateVidMmAllocations+0x2b3
ffffdb83`c1ad14e0 fffff803`28b914f1     : 00000000`00000000 ffffdb83`c1ad1b80 ffffffff`ffffffff ffff9b08`fb315c20 : dxgkrnl!DXGDEVICE::CreateAllocation+0x1257
ffffdb83`c1ad1810 fffff803`28b90f7d     : 00000000`00000020 fffff803`28b80d30 ffff9b08`fe007080 00000000`00000001 : dxgkrnl!DxgkCreateAllocationInternal+0x541
ffffdb83`c1ad1ac0 fffff803`247ef378     : 00000000`00000000 ffff9b08`00000001 000001a2`603e3de8 ffffdb83`c1ad1b80 : dxgkrnl!DxgkCreateAllocation+0xd
ffffdb83`c1ad1b00 00007ffb`f6c94784     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000037`b6dac298 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffb`f6c94784


SYMBOL_NAME:  dxgmms2!VidMmCompareForInsertAlignedRange+0

MODULE_NAME: dxgmms2

IMAGE_NAME:  dxgmms2.sys

IMAGE_VERSION:  10.0.19041.329

STACK_COMMAND:  .cxr 0xffffdb83c1ad0390 ; kb

BUCKET_ID_FUNC_OFFSET:  0

FAILURE_BUCKET_ID:  0x3B_c0000005_dxgmms2!VidMmCompareForInsertAlignedRange

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {aea793ca-8fe3-ad3e-97cc-b1a86b62f034}

Followup:     MachineOwner
---------

KMODE_EXCEPTION_NOT_HANDLED (1e)
This is a very common bugcheck.  Usually the exception address pinpoints
the driver/function that caused the problem.  Always note this address
as well as the link date of the driver/image that contains this address.
Arguments:
Arg1: ffffffffc0000005, The exception code that was not handled
Arg2: ffffa6206d46a3e8, The address that the exception occurred at
Arg3: 0000000000000001, Parameter 0 of the exception
Arg4: 0000000000000000, Parameter 1 of the exception

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 5186

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-1IBQR0U

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 23835

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 85

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  1e

BUGCHECK_P1: ffffffffc0000005

BUGCHECK_P2: ffffa6206d46a3e8

BUGCHECK_P3: 1

BUGCHECK_P4: 0

WRITE_ADDRESS: fffff804730fa388: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff8047300f2a8: Unable to get Flags value from nt!KdVersionBlock
fffff8047300f2a8: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
 0000000000000000

EXCEPTION_PARAMETER1:  0000000000000001

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  csrss.exe

TRAP_FRAME:  ffffc58d2d0685a0 -- (.trap 0xffffc58d2d0685a0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=00000000ffffffff rbx=0000000000000000 rcx=0000000000000000
rdx=0000000000000001 rsi=0000000000000000 rdi=0000000000000000
rip=ffffa6206d46a3e8 rsp=ffffc58d2d068730 rbp=ffffc58d2d068840
 r8=0000000000000000  r9=0000000000000000 r10=fffff804727178e0
r11=ffffa64680614000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na po nc
win32kbase!bDeleteBrush+0x2b8:
ffffa620`6d46a3e8 f00fc101        lock xadd dword ptr [rcx],eax ds:00000000`00000000=????????
Resetting default scope

STACK_TEXT: 
ffffc58d`2d067cf8 fffff804`7282edf9     : 00000000`0000001e ffffffff`c0000005 ffffa620`6d46a3e8 00000000`00000001 : nt!KeBugCheckEx
ffffc58d`2d067d00 fffff804`727efa6c     : ffffc58d`2d068620 00000000`00001000 ffffc58d`2d0685a0 ffff8000`00000000 : nt!KiDispatchException+0x1b3d59
ffffc58d`2d0683c0 fffff804`727ebc03     : 00000000`00000000 00000000`00000000 ffffa646`00000000 00000000`00000290 : nt!KiExceptionDispatch+0x12c
ffffc58d`2d0685a0 ffffa620`6d46a3e8     : 00000000`00000000 00000000`00000015 00000000`00000000 657403c4`1db53a2c : nt!KiPageFault+0x443
ffffc58d`2d068730 ffffa620`6d469fda     : 00000000`00900015 ffffc58d`00000001 00000000`00000001 00000000`000017e4 : win32kbase!bDeleteBrush+0x2b8
ffffc58d`2d0687e0 ffffa620`6d40f5fd     : 00000000`00000002 00000000`00900015 ffffc58d`2d068840 00000000`00000002 : win32kbase!vCleanupBrushes+0x42
ffffc58d`2d068810 ffffa620`6d4c8657     : 00000000`000017e4 00000000`00000059 ffff8008`00000000 ffff8008`cff2b080 : win32kbase!NtGdiCloseProcess+0x101
ffffc58d`2d068880 ffffa620`6d4c7620     : 00000000`00000000 ffffc68e`16b5e340 00000000`00000000 fffff804`73050ac0 : win32kbase!MultiUserNtGreCleanup+0xcf
ffffc58d`2d0688c0 ffffa620`6e391326     : ffff8008`cff2b080 ffff8008`cda05080 ffff8008`cff2b080 ffff9380`d105e000 : win32kbase!Win32KDriverUnload+0x1d0
ffffc58d`2d068900 fffff804`72b67266     : ffff8008`cff2b080 ffff8008`cda05080 ffff8008`cff2b080 ffff9380`d105e000 : win32k!Win32KDriverUnload+0x26
ffffc58d`2d068930 fffff804`72b04538     : 00000000`00000000 ffff8008`cff2b080 ffff8008`ccc33780 ffff8008`cda05080 : nt!MiDereferenceSessionFinal+0x86
ffffc58d`2d0689a0 fffff804`72a67d8c     : 00000000`00000000 ffff8008`00000000 00000000`0000002e ffff8008`cff2b080 : nt!MiDereferenceSession+0x40
ffffc58d`2d0689d0 fffff804`72aba247     : ffffffff`00000000 ffffffff`ffffffff 00000000`00000001 ffff8008`cff2b080 : nt!MmCleanProcessAddressSpace+0x250
ffffc58d`2d068a50 fffff804`729e8e32     : ffff8008`cff2b080 ffffc68e`133aea30 00000000`00000001 00000000`00000000 : nt!PspRundownSingleProcess+0x13b
ffffc58d`2d068ad0 fffff804`729e8203     : fffff804`00000000 ffffa620`6d813d01 00000000`00000000 00000000`00000000 : nt!PspExitThread+0x5f6
ffffc58d`2d068bd0 fffff804`7274672f     : ffff8008`cda05080 00000000`00000080 ffffa620`6d813d40 00000000`00000001 : nt!PspTerminateThreadByPointer+0x53
ffffc58d`2d068c10 fffff804`727e5078     : ffff9380`d0080180 ffff8008`cda05080 fffff804`727466c0 00000000`00000200 : nt!PspSystemThreadStartup+0x6f
ffffc58d`2d068c60 00000000`00000000     : ffffc58d`2d069000 ffffc58d`2d063000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28


SYMBOL_NAME:  win32kbase!bDeleteBrush+2b8

MODULE_NAME: win32kbase

IMAGE_NAME:  win32kbase.sys

IMAGE_VERSION:  10.0.19041.329

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  2b8

FAILURE_BUCKET_ID:  0x1E_c0000005_W_win32kbase!bDeleteBrush

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {dc5fc6a0-3fbb-29a1-ef4d-b8550a4c94d4}

Followup:     MachineOwner
---------
 

Herhangi bir sorun göremedim Recep abi @Recep Baltaş

IMG_20200709_161930.jpg
 
Son düzenleyen: Moderatör:
Abi en son sürümü ve USB ile tarıyorum. Bitti sanmıştım ama hâlâ devam ediyor. Şu an eror yok daha. Bilgisayar açılınca BIOS'u da güncelleyeceğim. Bu temiz çıkarsa başka neden olabilir? CS:GO dosyaları ile oynamıştım ve özellikle CS:GO oynarken bu hatayı alıyorum. Sizce onla alakalı olabilir mi? @Recep Baltaş
 
Son düzenleyen: Moderatör:
Csgo dosyaları ile oynamıştım ve özellikle csgo oynarken bu hatayı alıyorum.
Önceki haline getirip veya temiz kurup denersiniz devam ederse yeni dosyaları paylaşırsınız. Oyundayken RAM kullanımına ve sıcaklıklara bakın.
 

Yeni konular

Geri
Yukarı