MEMORY_MANAGMENT mavi ekran hatası

lkm13_688

Hectopat
Katılım
5 Ekim 2020
Mesajlar
1.718
Makaleler
1
Çözümler
6
Bugün Zoom'da ders işlerken MEMORY_MANAGMENT kodlu mavi ekran verdi ve dersi berbat etti. Arkada Among Us, Discord ve Spotify açıktı sadece. Normalde de oluyor ancak bu aralar hiçbir şey yokken vermeye başladı. Geçen gün GTA V+Zoom açıktı ancak hiçbir şey olmadı. Anlamıyorum neden yapıyor böyle. minidump.rar
 
Son düzenleyen: Moderatör:
Belleklere test yapın.

Razer araçlarını, CPU-Z'yi kaldırın. Touchpad'iniz için donanım kimliklerini paylaşın.

Kod:
MEMORY_MANAGEMENT (1a)
    # Any other values for parameter 1 must be individually examined.
Arguments:
Arg1: 0000000000041792, A corrupt PTE has been detected. Parameter 2 contains the address of
    the PTE. Parameters 3/4 contain the low/high parts of the PTE.
Arg2: ffffe23fff24f9f0
Arg3: 0000800000000000
Arg4: 0000000000000000

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 4312

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on BORA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 13773

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  1a

BUGCHECK_P1: 41792

BUGCHECK_P2: ffffe23fff24f9f0

BUGCHECK_P3: 800000000000

BUGCHECK_P4: 0

MEMORY_CORRUPTOR:  ONE_BIT

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  msedge.exe

STACK_TEXT: 
ffffae03`ea2c9dc8 fffff806`24b4c03a     : 00000000`0000001a 00000000`00041792 ffffe23f`ff24f9f0 00008000`00000000 : nt!KeBugCheckEx
ffffae03`ea2c9dd0 fffff806`24ae9666     : 00000000`00000000 00000000`00000000 00000000`00002839 ffffe23f`ff24f9f0 : nt!MiDeleteVa+0x153a
ffffae03`ea2c9ed0 fffff806`24ae977b     : ffffe271`00000000 ffff998c`ee862700 ffffae03`00000000 ffffae03`ea2ca340 : nt!MiWalkPageTablesRecursively+0x776
ffffae03`ea2c9f70 fffff806`24ae977b     : ffffe271`00000000 ffff998c`ee862700 ffffae03`00000001 ffffae03`ea2ca350 : nt!MiWalkPageTablesRecursively+0x88b
ffffae03`ea2ca010 fffff806`24ae977b     : ffffe271`388ff000 ffff998c`ee862700 ffffae03`00000002 ffffae03`ea2ca360 : nt!MiWalkPageTablesRecursively+0x88b
ffffae03`ea2ca0b0 fffff806`24ad86db     : 00000000`00000000 ffff998c`ee862700 ffff998c`00000003 ffffae03`ea2ca370 : nt!MiWalkPageTablesRecursively+0x88b
ffffae03`ea2ca150 fffff806`24b4a8d1     : ffffae03`ea2ca2f0 ffff998c`00000000 00000000`00000002 00000000`00000000 : nt!MiWalkPageTables+0x36b
ffffae03`ea2ca250 fffff806`24b22ae0     : 00000000`00000001 ffffae03`00000000 ffff998c`ee862550 ffff998c`efda2080 : nt!MiDeletePagablePteRange+0x4f1
ffffae03`ea2ca560 fffff806`24f04aa9     : ffff998c`f9d55640 00000000`00000000 ffff998c`00000000 ffff998c`00000000 : nt!MiDeleteVad+0x360
ffffae03`ea2ca670 fffff806`24f03908     : ffff998c`f9d55640 ffff998c`f42a9520 ffff998c`efda2080 00000000`00000000 : nt!MiUnmapVad+0x49
ffffae03`ea2ca6a0 fffff806`24f027af     : ffff998c`fbc3b880 ffff998c`fbc3b880 ffff998c`f9d55640 ffff998c`ee862080 : nt!MiCleanVad+0x30
ffffae03`ea2ca6d0 fffff806`24df164f     : ffffffff`00000000 ffffffff`ffffffff 00000000`00000001 ffff998c`ee862080 : nt!MmCleanProcessAddressSpace+0x137
ffffae03`ea2ca750 fffff806`24de6f96     : ffff998c`ee862080 ffff850f`dee858f0 ffffae03`ea2ca990 00000000`00000000 : nt!PspRundownSingleProcess+0x13b
ffffae03`ea2ca7d0 fffff806`24e7a978     : ffff998c`00000000 00000000`00000001 ffffae03`ea2ca9e0 000000da`370a5000 : nt!PspExitThread+0x5f6
ffffae03`ea2ca8d0 fffff806`24ae2707     : 00000000`40920088 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSchedulerApcTerminate+0x38
ffffae03`ea2ca910 fffff806`24bf8b40     : 000000da`3e9ff6d8 ffffae03`ea2ca9c0 ffffae03`ea2cab80 000000da`00000000 : nt!KiDeliverApc+0x487
ffffae03`ea2ca9c0 fffff806`24c0605f     : 00007ffe`4d9b3958 00000000`00000000 ffffae03`ea2cab18 ffffffff`ec549980 : nt!KiInitiateUserApc+0x70
ffffae03`ea2cab00 00007ffe`b1dabe14     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceExit+0x9f
000000da`3e9ff6a8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffe`b1dabe14


MODULE_NAME: hardware

IMAGE_NAME:  memory_corruption

STACK_COMMAND:  .thread ; .cxr ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_ONE_BIT

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e3faf315-c3d0-81db-819a-6c43d23c63a7}

Followup:     MachineOwner



DPC_WATCHDOG_VIOLATION (133)
The DPC watchdog detected a prolonged run time at an IRQL of DISPATCH_LEVEL
or above.
Arguments:
Arg1: 0000000000000001, The system cumulatively spent an extended period of time at
    DISPATCH_LEVEL or above. The offending component can usually be
    identified with a stack trace.
Arg2: 0000000000001e00, The watchdog period.
Arg3: fffff8060dafb320, cast to nt!DPC_WATCHDOG_GLOBAL_TRIAGE_BLOCK, which contains
    additional information regarding the cumulative timeout
Arg4: 0000000000000000

Debugging Details:
------------------

*************************************************************************
***                                                                   ***
***                                                                   ***
***    Either you specified an unqualified symbol, or your debugger   ***
***    doesn't have full symbol information.  Unqualified symbol      ***
***    resolution is turned off by default. Please either specify a   ***
***    fully qualified symbol module!symbolname, or enable resolution ***
***    of unqualified symbols by typing ".symopt- 100". Note that     ***
***    enabling unqualified symbol resolution with network symbol     ***
***    server shares in the symbol path may cause the debugger to     ***
***    appear to hang for long periods of time when an incorrect      ***
***    symbol name is typed or the network symbol server is down.     ***
***                                                                   ***
***    For some commands to work properly, your symbol path           ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: TickPeriods                                   ***
***                                                                   ***
*************************************************************************
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 6468

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on BORA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 17297

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 84

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  133

BUGCHECK_P1: 1

BUGCHECK_P2: 1e00

BUGCHECK_P3: fffff8060dafb320

BUGCHECK_P4: 0

DPC_TIMEOUT_TYPE:  DPC_QUEUE_EXECUTION_TIMEOUT_EXCEEDED

TRAP_FRAME:  fffffc0c9654e920 -- (.trap 0xfffffc0c9654e920)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000200000000000 rbx=0000000000000000 rcx=0000000000000000
rdx=0000000060ff5754 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8060d045d0d rsp=fffffc0c9654eab0 rbp=fffffc0c9654ec30
 r8=0000000000000034  r9=0000000000000076 r10=0000000000000000
r11=3fffffffffffffff r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl nz na po nc
nt!MmPurgeSection+0x23d:
fffff806`0d045d0d 488b0dac80a000  mov     rcx,qword ptr [nt!MiState+0x1680 (fffff806`0da4ddc0)] ds:fffff806`0da4ddc0=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  msedge.exe

STACK_TEXT: 
ffff8180`75e7ae18 fffff806`0d287a98     : 00000000`00000133 00000000`00000001 00000000`00001e00 fffff806`0dafb320 : nt!KeBugCheckEx
ffff8180`75e7ae20 fffff806`0d126993     : 00001261`f13d8070 ffff8180`75e80180 00000000`00000000 ffff8180`75e80180 : nt!KeAccumulateTicks+0x15dda8
ffff8180`75e7ae80 fffff806`0d12647a     : ffffca0f`d1881480 fffffc0c`9654e9a0 ffff9406`70346800 00000000`00000001 : nt!KeClockInterruptNotify+0x453
ffff8180`75e7af30 fffff806`0d02ecd5     : ffffca0f`d1881480 00000000`00000000 00000000`00000000 ffff9b01`524115e0 : nt!HalpTimerClockIpiRoutine+0x1a
ffff8180`75e7af60 fffff806`0d1f604a     : fffffc0c`9654e9a0 ffffca0f`d1881480 00000000`00000000 00000000`00000000 : nt!KiCallInterruptServiceRoutine+0xa5
ffff8180`75e7afb0 fffff806`0d1f65b7     : 00002102`a8e8e8c0 fffff680`0000818a fffffc0c`9654f4c0 ffffca0f`dd4d7ee0 : nt!KiInterruptSubDispatchNoLockNoEtw+0xfa
fffffc0c`9654e920 fffff806`0d045d0d     : 00002003`00000000 00000000`00000000 ffff9406`70346611 00000000`00000001 : nt!KiInterruptDispatchNoLockNoEtw+0x37
fffffc0c`9654eab0 fffff806`0d045930     : ffffca0f`00000000 ffffca0f`d1924a00 ffffca0f`da925270 fffffc0c`00000000 : nt!MmPurgeSection+0x23d
fffffc0c`9654ebb0 fffff806`0f8fb3d4     : ffffca0f`e1a8a568 ffff9406`6f5dc700 00000000`00000000 fffffc0c`00000000 : nt!CcPurgeCacheSection+0xe0
fffffc0c`9654ec70 fffff806`0f8df5c3     : ffff9406`6f5dc700 ffff9406`6f5dc8f0 fffffc0c`00000000 ffff9406`6f5dc5a0 : Ntfs!NtfsPurgeCacheSection+0x4c
fffffc0c`9654eca0 fffff806`0f925657     : 00000000`00000000 00000000`00000000 ffff9406`6f5dc701 00000000`00000001 : Ntfs!NtfsDeleteFile+0xa33
fffffc0c`9654ef70 fffff806`0f91af4d     : 00000000`00000000 00000000`00000000 00000000`00000000 fffffc0c`9654f490 : Ntfs!NtfsCommonCleanup+0x1347
fffffc0c`9654f420 fffff806`0d0cd805     : ffffca0f`de9cb7a0 fffff806`095b4b46 ffffca0f`dfddd7c0 ffffca0f`d342e730 : Ntfs!NtfsFsdCleanup+0x1bd
fffffc0c`9654f770 fffff806`095b6ccf     : ffffca0f`df0bb6e8 fffffc0c`96550000 00000000`00000000 fffffc0c`9654f880 : nt!IofCallDriver+0x55
fffffc0c`9654f7b0 fffff806`095b48d3     : fffffc0c`9654f840 00000000`00000000 00000000`00000000 ffffca0f`de62e080 : FLTMGR!FltpLegacyProcessingAfterPreCallbacksCompleted+0x28f
fffffc0c`9654f820 fffff806`0d0cd805     : ffffca0f`dcf38510 fffff806`0d0cdd1d 00000000`00000000 00000000`00000204 : FLTMGR!FltpDispatch+0xa3
fffffc0c`9654f880 fffff806`0d4c297a     : 00000000`00000000 ffffca0f`dcf38510 00000000`00000000 00000000`00040040 : nt!IofCallDriver+0x55
fffffc0c`9654f8c0 fffff806`0d4ed6bc     : 00000000`00000000 00000000`00007ffd ffffffff`00000000 ffffca0f`d18cd820 : nt!IopCloseFile+0x17a
fffffc0c`9654f950 fffff806`0d4f138c     : 00000000`00000bf0 000000a4`181fee28 000000a4`181feef0 000000a4`00000004 : nt!ObCloseHandleTableEntry+0x24c
fffffc0c`9654fa90 fffff806`0d205fb8     : 00000000`00000000 ffffca0f`df1990c0 fffffc0c`9654fb80 ffffca0f`00000000 : nt!NtClose+0xec
fffffc0c`9654fb00 00007ff8`32e4bf74     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
000000a4`181fede8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ff8`32e4bf74


SYMBOL_NAME:  nt!KeAccumulateTicks+15dda8

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.572

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  15dda8

FAILURE_BUCKET_ID:  0x133_ISR_nt!KeAccumulateTicks

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {65350307-c3b9-f4b5-8829-4d27e9ff9b06}

Followup:     MachineOwner
---------



SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M (1000007e)
This is a very common bugcheck.  Usually the exception address pinpoints
the driver/function that caused the problem.  Always note this address
as well as the link date of the driver/image that contains this address.
Some common problems are exception code 0x80000003.  This means a hard
coded breakpoint or assertion was hit, but this system was booted
/NODEBUG.  This is not supposed to happen as developers should never have
hardcoded breakpoints in retail code, but ...
If this happens, make sure a debugger gets connected, and the
system is booted /DEBUG.  This will let us see why this breakpoint is
happening.
Arguments:
Arg1: ffffffffc0000005, The exception code that was not handled
Arg2: fffff80139a3b155, The address that the exception occurred at
Arg3: ffffe18383c2f018, Exception Record Address
Arg4: ffffe18383c2e850, Context Record Address

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : AV.Fault
    Value: Read

    Key  : Analysis.CPU.mSec
    Value: 5765

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on BORA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 45892

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 77

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  7e

BUGCHECK_P1: ffffffffc0000005

BUGCHECK_P2: fffff80139a3b155

BUGCHECK_P3: ffffe18383c2f018

BUGCHECK_P4: ffffe18383c2e850

EXCEPTION_RECORD:  ffffe18383c2f018 -- (.exr 0xffffe18383c2f018)
ExceptionAddress: fffff80139a3b155 (SYMEFASI64+0x000000000019b155)
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 0000000000000000
   Parameter[1]: ffffffffffffffff
Attempt to read from address ffffffffffffffff

CONTEXT:  ffffe18383c2e850 -- (.cxr 0xffffe18383c2e850)
rax=ffff1c0d4d9079e0 rbx=ffffe4095c38e9f0 rcx=0000000000000645
rdx=0000000000000554 rsi=ffff9c0d4d9079d8 rdi=ffff9c0d4d9079e0
rip=fffff80139a3b155 rsp=ffffe18383c2f250 rbp=ffff9c0d4914e100
 r8=ffffe4094ada51fc  r9=0000000000000034 r10=00000000ffffffff
r11=0000000000000512 r12=0000000000000000 r13=ffffe18383c2f8f0
r14=ffffe40949c75a60 r15=0000000000000706
iopl=0         nv up ei pl zr na po nc
cs=0010  ss=0000  ds=002b  es=002b  fs=0053  gs=002b             efl=00010246
SYMEFASI64+0x19b155:
fffff801`39a3b155 48395808        cmp     qword ptr [rax+8],rbx ds:002b:ffff1c0d`4d9079e8=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

READ_ADDRESS: fffff801340fa390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff8013400f2e0: Unable to get Flags value from nt!KdVersionBlock
fffff8013400f2e0: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
 ffffffffffffffff

ERROR_CODE: (NTSTATUS) 0xc0000005 - 0x%p adresindeki y nerge 0x%p adresindeki belle e ba vurdu. Bellek  u olamaz %s.

EXCEPTION_CODE_STR:  c0000005

EXCEPTION_PARAMETER1:  0000000000000000

EXCEPTION_PARAMETER2:  ffffffffffffffff

EXCEPTION_STR:  0xc0000005

STACK_TEXT: 
ffffe183`83c2f250 00000000`00000014     : fffff801`34b152d0 00000000`00000000 fffff801`33db2019 00000000`00000001 : SYMEFASI64+0x19b155
ffffe183`83c2f258 fffff801`34b152d0     : 00000000`00000000 fffff801`33db2019 00000000`00000001 fffff801`39a39170 : 0x14
ffffe183`83c2f260 00000000`00000000     : fffff801`33db2019 00000000`00000001 fffff801`39a39170 ffff9c0d`4d9079d8 : SRTSP64+0xd52d0


SYMBOL_NAME:  SYMEFASI64+19b155

MODULE_NAME: SYMEFASI64

IMAGE_NAME:  SYMEFASI64.SYS

STACK_COMMAND:  .cxr 0xffffe18383c2e850 ; kb

BUCKET_ID_FUNC_OFFSET:  19b155

FAILURE_BUCKET_ID:  AV_SYMEFASI64!unknown_function

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {1ffcb7dc-0496-630c-d941-dea199f43a72}

Followup:     MachineOwner
---------



CRITICAL_STRUCTURE_CORRUPTION (109)
This bugcheck is generated when the kernel detects that critical kernel code or
data have been corrupted. There are generally three causes for a corruption:
1) A driver has inadvertently or deliberately modified critical kernel code
 or data. See http://www.microsoft.com/whdc/driver/kernel/64bitPatching.mspx
2) A developer attempted to set a normal kernel breakpoint using a kernel
 debugger that was not attached when the system was booted. Normal breakpoints,
 "bp", can only be set if the debugger is attached at boot time. Hardware
 breakpoints, "ba", can be set at any time.
3) A hardware corruption occurred, e.g. failing RAM holding kernel code or data.
Arguments:
Arg1: a3a01fdf9eb8d932, Reserved
Arg2: b3b72c65f139a52e, Reserved
Arg3: fffff80242b2d2a8, Failure type dependent information
Arg4: 0000000000000001, Type of corrupted region, can be
    0   : A generic data region
    1   : Modification of a function or .pdata
    2   : A processor IDT
    3   : A processor GDT
    4   : Type 1 process list corruption
    5   : Type 2 process list corruption
    6   : Debug routine modification
    7   : Critical MSR modification
    8   : Object type
    9   : A processor IVT
    a   : Modification of a system service function
    b   : A generic session data region
    c   : Modification of a session function or .pdata
    d   : Modification of an import table
    e   : Modification of a session import table
    f   : Ps Win32 callout modification
    10  : Debug switch routine modification
    11  : IRP allocator modification
    12  : Driver call dispatcher modification
    13  : IRP completion dispatcher modification
    14  : IRP deallocator modification
    15  : A processor control register
    16  : Critical floating point control register modification
    17  : Local APIC modification
    18  : Kernel notification callout modification
    19  : Loaded module list modification
    1a  : Type 3 process list corruption
    1b  : Type 4 process list corruption
    1c  : Driver object corruption
    1d  : Executive callback object modification
    1e  : Modification of module padding
    1f  : Modification of a protected process
    20  : A generic data region
    21  : A page hash mismatch
    22  : A session page hash mismatch
    23  : Load config directory modification
    24  : Inverted function table modification
    25  : Session configuration modification
    26  : An extended processor control register
    27  : Type 1 pool corruption
    28  : Type 2 pool corruption
    29  : Type 3 pool corruption
    2a  : Type 4 pool corruption
    2b  : Modification of a function or .pdata
    2c  : Image integrity corruption
    2d  : Processor misconfiguration
    2e  : Type 5 process list corruption
    2f  : Process shadow corruption
    30  : Retpoline code page corruption
    101 : General pool corruption
    102 : Modification of win32k.sys

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 7093

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on BORA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 15792

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  109

BUGCHECK_P1: a3a01fdf9eb8d932

BUGCHECK_P2: b3b72c65f139a52e

BUGCHECK_P3: fffff80242b2d2a8

BUGCHECK_P4: 1

MEMORY_CORRUPTOR:  ONE_BIT

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

STACK_TEXT: 
ffff878a`adb92e28 00000000`00000000     : 00000000`00000109 a3a01fdf`9eb8d932 b3b72c65`f139a52e fffff802`42b2d2a8 : nt!KeBugCheckEx


CHKIMG_EXTENSION: !chkimg -lo 50 -d !ksecdd
    fffff80242b2d3cd - ksecdd!KsecValidateAddress+125
    [ 39:b9 ]
1 error : !ksecdd (fffff80242b2d3cd)

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

STACK_COMMAND:  .thread ; .cxr ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_ONE_BIT

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e3faf315-c3d0-81db-819a-6c43d23c63a7}

Followup:     memory_corruption
---------
 
Bu hatayı bende almıştım temizlik sonrası. RAM'i yanlış slota takmıştım. Eğer bilgisayarını temizlediysen ve RAM'in yerini değiştirdiysen eski slota takmayı dene.
 
Belleklere test yapın.

Razer araçlarını, CPU-Z'yi kaldırın. Touchpad'iniz için donanım kimliklerini paylaşın.

Kod:
MEMORY_MANAGEMENT (1a)
    # Any other values for parameter 1 must be individually examined.
Arguments:
Arg1: 0000000000041792, A corrupt PTE has been detected. Parameter 2 contains the address of
    the PTE. Parameters 3/4 contain the low/high parts of the PTE.
Arg2: ffffe23fff24f9f0
Arg3: 0000800000000000
Arg4: 0000000000000000

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 4312

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on BORA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 13773

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  1a

BUGCHECK_P1: 41792

BUGCHECK_P2: ffffe23fff24f9f0

BUGCHECK_P3: 800000000000

BUGCHECK_P4: 0

MEMORY_CORRUPTOR:  ONE_BIT

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  msedge.exe

STACK_TEXT:
ffffae03`ea2c9dc8 fffff806`24b4c03a     : 00000000`0000001a 00000000`00041792 ffffe23f`ff24f9f0 00008000`00000000 : nt!KeBugCheckEx
ffffae03`ea2c9dd0 fffff806`24ae9666     : 00000000`00000000 00000000`00000000 00000000`00002839 ffffe23f`ff24f9f0 : nt!MiDeleteVa+0x153a
ffffae03`ea2c9ed0 fffff806`24ae977b     : ffffe271`00000000 ffff998c`ee862700 ffffae03`00000000 ffffae03`ea2ca340 : nt!MiWalkPageTablesRecursively+0x776
ffffae03`ea2c9f70 fffff806`24ae977b     : ffffe271`00000000 ffff998c`ee862700 ffffae03`00000001 ffffae03`ea2ca350 : nt!MiWalkPageTablesRecursively+0x88b
ffffae03`ea2ca010 fffff806`24ae977b     : ffffe271`388ff000 ffff998c`ee862700 ffffae03`00000002 ffffae03`ea2ca360 : nt!MiWalkPageTablesRecursively+0x88b
ffffae03`ea2ca0b0 fffff806`24ad86db     : 00000000`00000000 ffff998c`ee862700 ffff998c`00000003 ffffae03`ea2ca370 : nt!MiWalkPageTablesRecursively+0x88b
ffffae03`ea2ca150 fffff806`24b4a8d1     : ffffae03`ea2ca2f0 ffff998c`00000000 00000000`00000002 00000000`00000000 : nt!MiWalkPageTables+0x36b
ffffae03`ea2ca250 fffff806`24b22ae0     : 00000000`00000001 ffffae03`00000000 ffff998c`ee862550 ffff998c`efda2080 : nt!MiDeletePagablePteRange+0x4f1
ffffae03`ea2ca560 fffff806`24f04aa9     : ffff998c`f9d55640 00000000`00000000 ffff998c`00000000 ffff998c`00000000 : nt!MiDeleteVad+0x360
ffffae03`ea2ca670 fffff806`24f03908     : ffff998c`f9d55640 ffff998c`f42a9520 ffff998c`efda2080 00000000`00000000 : nt!MiUnmapVad+0x49
ffffae03`ea2ca6a0 fffff806`24f027af     : ffff998c`fbc3b880 ffff998c`fbc3b880 ffff998c`f9d55640 ffff998c`ee862080 : nt!MiCleanVad+0x30
ffffae03`ea2ca6d0 fffff806`24df164f     : ffffffff`00000000 ffffffff`ffffffff 00000000`00000001 ffff998c`ee862080 : nt!MmCleanProcessAddressSpace+0x137
ffffae03`ea2ca750 fffff806`24de6f96     : ffff998c`ee862080 ffff850f`dee858f0 ffffae03`ea2ca990 00000000`00000000 : nt!PspRundownSingleProcess+0x13b
ffffae03`ea2ca7d0 fffff806`24e7a978     : ffff998c`00000000 00000000`00000001 ffffae03`ea2ca9e0 000000da`370a5000 : nt!PspExitThread+0x5f6
ffffae03`ea2ca8d0 fffff806`24ae2707     : 00000000`40920088 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSchedulerApcTerminate+0x38
ffffae03`ea2ca910 fffff806`24bf8b40     : 000000da`3e9ff6d8 ffffae03`ea2ca9c0 ffffae03`ea2cab80 000000da`00000000 : nt!KiDeliverApc+0x487
ffffae03`ea2ca9c0 fffff806`24c0605f     : 00007ffe`4d9b3958 00000000`00000000 ffffae03`ea2cab18 ffffffff`ec549980 : nt!KiInitiateUserApc+0x70
ffffae03`ea2cab00 00007ffe`b1dabe14     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceExit+0x9f
000000da`3e9ff6a8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffe`b1dabe14


MODULE_NAME: hardware

IMAGE_NAME:  memory_corruption

STACK_COMMAND:  .thread ; .cxr ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_ONE_BIT

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e3faf315-c3d0-81db-819a-6c43d23c63a7}

Followup:     MachineOwner



DPC_WATCHDOG_VIOLATION (133)
The DPC watchdog detected a prolonged run time at an IRQL of DISPATCH_LEVEL
or above.
Arguments:
Arg1: 0000000000000001, The system cumulatively spent an extended period of time at
    DISPATCH_LEVEL or above. The offending component can usually be
    identified with a stack trace.
Arg2: 0000000000001e00, The watchdog period.
Arg3: fffff8060dafb320, cast to nt!DPC_WATCHDOG_GLOBAL_TRIAGE_BLOCK, which contains
    additional information regarding the cumulative timeout
Arg4: 0000000000000000

Debugging Details:
------------------

*************************************************************************
***                                                                   ***
***                                                                   ***
***    Either you specified an unqualified symbol, or your debugger   ***
***    doesn't have full symbol information.  Unqualified symbol      ***
***    resolution is turned off by default. Please either specify a   ***
***    fully qualified symbol module!symbolname, or enable resolution ***
***    of unqualified symbols by typing ".symopt- 100". Note that     ***
***    enabling unqualified symbol resolution with network symbol     ***
***    server shares in the symbol path may cause the debugger to     ***
***    appear to hang for long periods of time when an incorrect      ***
***    symbol name is typed or the network symbol server is down.     ***
***                                                                   ***
***    For some commands to work properly, your symbol path           ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: TickPeriods                                   ***
***                                                                   ***
*************************************************************************
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 6468

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on BORA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 17297

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 84

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  133

BUGCHECK_P1: 1

BUGCHECK_P2: 1e00

BUGCHECK_P3: fffff8060dafb320

BUGCHECK_P4: 0

DPC_TIMEOUT_TYPE:  DPC_QUEUE_EXECUTION_TIMEOUT_EXCEEDED

TRAP_FRAME:  fffffc0c9654e920 -- (.trap 0xfffffc0c9654e920)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000200000000000 rbx=0000000000000000 rcx=0000000000000000
rdx=0000000060ff5754 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8060d045d0d rsp=fffffc0c9654eab0 rbp=fffffc0c9654ec30
r8=0000000000000034  r9=0000000000000076 r10=0000000000000000
r11=3fffffffffffffff r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl nz na po nc
nt!MmPurgeSection+0x23d:
fffff806`0d045d0d 488b0dac80a000  mov     rcx,qword ptr [nt!MiState+0x1680 (fffff806`0da4ddc0)] ds:fffff806`0da4ddc0=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  msedge.exe

STACK_TEXT:
ffff8180`75e7ae18 fffff806`0d287a98     : 00000000`00000133 00000000`00000001 00000000`00001e00 fffff806`0dafb320 : nt!KeBugCheckEx
ffff8180`75e7ae20 fffff806`0d126993     : 00001261`f13d8070 ffff8180`75e80180 00000000`00000000 ffff8180`75e80180 : nt!KeAccumulateTicks+0x15dda8
ffff8180`75e7ae80 fffff806`0d12647a     : ffffca0f`d1881480 fffffc0c`9654e9a0 ffff9406`70346800 00000000`00000001 : nt!KeClockInterruptNotify+0x453
ffff8180`75e7af30 fffff806`0d02ecd5     : ffffca0f`d1881480 00000000`00000000 00000000`00000000 ffff9b01`524115e0 : nt!HalpTimerClockIpiRoutine+0x1a
ffff8180`75e7af60 fffff806`0d1f604a     : fffffc0c`9654e9a0 ffffca0f`d1881480 00000000`00000000 00000000`00000000 : nt!KiCallInterruptServiceRoutine+0xa5
ffff8180`75e7afb0 fffff806`0d1f65b7     : 00002102`a8e8e8c0 fffff680`0000818a fffffc0c`9654f4c0 ffffca0f`dd4d7ee0 : nt!KiInterruptSubDispatchNoLockNoEtw+0xfa
fffffc0c`9654e920 fffff806`0d045d0d     : 00002003`00000000 00000000`00000000 ffff9406`70346611 00000000`00000001 : nt!KiInterruptDispatchNoLockNoEtw+0x37
fffffc0c`9654eab0 fffff806`0d045930     : ffffca0f`00000000 ffffca0f`d1924a00 ffffca0f`da925270 fffffc0c`00000000 : nt!MmPurgeSection+0x23d
fffffc0c`9654ebb0 fffff806`0f8fb3d4     : ffffca0f`e1a8a568 ffff9406`6f5dc700 00000000`00000000 fffffc0c`00000000 : nt!CcPurgeCacheSection+0xe0
fffffc0c`9654ec70 fffff806`0f8df5c3     : ffff9406`6f5dc700 ffff9406`6f5dc8f0 fffffc0c`00000000 ffff9406`6f5dc5a0 : Ntfs!NtfsPurgeCacheSection+0x4c
fffffc0c`9654eca0 fffff806`0f925657     : 00000000`00000000 00000000`00000000 ffff9406`6f5dc701 00000000`00000001 : Ntfs!NtfsDeleteFile+0xa33
fffffc0c`9654ef70 fffff806`0f91af4d     : 00000000`00000000 00000000`00000000 00000000`00000000 fffffc0c`9654f490 : Ntfs!NtfsCommonCleanup+0x1347
fffffc0c`9654f420 fffff806`0d0cd805     : ffffca0f`de9cb7a0 fffff806`095b4b46 ffffca0f`dfddd7c0 ffffca0f`d342e730 : Ntfs!NtfsFsdCleanup+0x1bd
fffffc0c`9654f770 fffff806`095b6ccf     : ffffca0f`df0bb6e8 fffffc0c`96550000 00000000`00000000 fffffc0c`9654f880 : nt!IofCallDriver+0x55
fffffc0c`9654f7b0 fffff806`095b48d3     : fffffc0c`9654f840 00000000`00000000 00000000`00000000 ffffca0f`de62e080 : FLTMGR!FltpLegacyProcessingAfterPreCallbacksCompleted+0x28f
fffffc0c`9654f820 fffff806`0d0cd805     : ffffca0f`dcf38510 fffff806`0d0cdd1d 00000000`00000000 00000000`00000204 : FLTMGR!FltpDispatch+0xa3
fffffc0c`9654f880 fffff806`0d4c297a     : 00000000`00000000 ffffca0f`dcf38510 00000000`00000000 00000000`00040040 : nt!IofCallDriver+0x55
fffffc0c`9654f8c0 fffff806`0d4ed6bc     : 00000000`00000000 00000000`00007ffd ffffffff`00000000 ffffca0f`d18cd820 : nt!IopCloseFile+0x17a
fffffc0c`9654f950 fffff806`0d4f138c     : 00000000`00000bf0 000000a4`181fee28 000000a4`181feef0 000000a4`00000004 : nt!ObCloseHandleTableEntry+0x24c
fffffc0c`9654fa90 fffff806`0d205fb8     : 00000000`00000000 ffffca0f`df1990c0 fffffc0c`9654fb80 ffffca0f`00000000 : nt!NtClose+0xec
fffffc0c`9654fb00 00007ff8`32e4bf74     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
000000a4`181fede8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ff8`32e4bf74


SYMBOL_NAME:  nt!KeAccumulateTicks+15dda8

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.572

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  15dda8

FAILURE_BUCKET_ID:  0x133_ISR_nt!KeAccumulateTicks

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {65350307-c3b9-f4b5-8829-4d27e9ff9b06}

Followup:     MachineOwner
---------



SYSTEM_THREAD_EXCEPTION_NOT_HANDLED_M (1000007e)
This is a very common bugcheck.  Usually the exception address pinpoints
the driver/function that caused the problem.  Always note this address
as well as the link date of the driver/image that contains this address.
Some common problems are exception code 0x80000003.  This means a hard
coded breakpoint or assertion was hit, but this system was booted
/NODEBUG.  This is not supposed to happen as developers should never have
hardcoded breakpoints in retail code, but ...
If this happens, make sure a debugger gets connected, and the
system is booted /DEBUG.  This will let us see why this breakpoint is
happening.
Arguments:
Arg1: ffffffffc0000005, The exception code that was not handled
Arg2: fffff80139a3b155, The address that the exception occurred at
Arg3: ffffe18383c2f018, Exception Record Address
Arg4: ffffe18383c2e850, Context Record Address

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : AV.Fault
    Value: Read

    Key  : Analysis.CPU.mSec
    Value: 5765

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on BORA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 45892

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 77

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  7e

BUGCHECK_P1: ffffffffc0000005

BUGCHECK_P2: fffff80139a3b155

BUGCHECK_P3: ffffe18383c2f018

BUGCHECK_P4: ffffe18383c2e850

EXCEPTION_RECORD:  ffffe18383c2f018 -- (.exr 0xffffe18383c2f018)
ExceptionAddress: fffff80139a3b155 (SYMEFASI64+0x000000000019b155)
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 0000000000000000
   Parameter[1]: ffffffffffffffff
Attempt to read from address ffffffffffffffff

CONTEXT:  ffffe18383c2e850 -- (.cxr 0xffffe18383c2e850)
rax=ffff1c0d4d9079e0 rbx=ffffe4095c38e9f0 rcx=0000000000000645
rdx=0000000000000554 rsi=ffff9c0d4d9079d8 rdi=ffff9c0d4d9079e0
rip=fffff80139a3b155 rsp=ffffe18383c2f250 rbp=ffff9c0d4914e100
r8=ffffe4094ada51fc  r9=0000000000000034 r10=00000000ffffffff
r11=0000000000000512 r12=0000000000000000 r13=ffffe18383c2f8f0
r14=ffffe40949c75a60 r15=0000000000000706
iopl=0         nv up ei pl zr na po nc
cs=0010  ss=0000  ds=002b  es=002b  fs=0053  gs=002b             efl=00010246
SYMEFASI64+0x19b155:
fffff801`39a3b155 48395808        cmp     qword ptr [rax+8],rbx ds:002b:ffff1c0d`4d9079e8=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

READ_ADDRESS: fffff801340fa390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff8013400f2e0: Unable to get Flags value from nt!KdVersionBlock
fffff8013400f2e0: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
ffffffffffffffff

ERROR_CODE: (NTSTATUS) 0xc0000005 - 0x%p adresindeki y nerge 0x%p adresindeki belle e ba vurdu. Bellek  u olamaz %s.

EXCEPTION_CODE_STR:  c0000005

EXCEPTION_PARAMETER1:  0000000000000000

EXCEPTION_PARAMETER2:  ffffffffffffffff

EXCEPTION_STR:  0xc0000005

STACK_TEXT:
ffffe183`83c2f250 00000000`00000014     : fffff801`34b152d0 00000000`00000000 fffff801`33db2019 00000000`00000001 : SYMEFASI64+0x19b155
ffffe183`83c2f258 fffff801`34b152d0     : 00000000`00000000 fffff801`33db2019 00000000`00000001 fffff801`39a39170 : 0x14
ffffe183`83c2f260 00000000`00000000     : fffff801`33db2019 00000000`00000001 fffff801`39a39170 ffff9c0d`4d9079d8 : SRTSP64+0xd52d0


SYMBOL_NAME:  SYMEFASI64+19b155

MODULE_NAME: SYMEFASI64

IMAGE_NAME:  SYMEFASI64.SYS

STACK_COMMAND:  .cxr 0xffffe18383c2e850 ; kb

BUCKET_ID_FUNC_OFFSET:  19b155

FAILURE_BUCKET_ID:  AV_SYMEFASI64!unknown_function

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {1ffcb7dc-0496-630c-d941-dea199f43a72}

Followup:     MachineOwner
---------



CRITICAL_STRUCTURE_CORRUPTION (109)
This bugcheck is generated when the kernel detects that critical kernel code or
data have been corrupted. There are generally three causes for a corruption:
1) A driver has inadvertently or deliberately modified critical kernel code
or data. See http://www.microsoft.com/whdc/driver/kernel/64bitPatching.mspx
2) A developer attempted to set a normal kernel breakpoint using a kernel
debugger that was not attached when the system was booted. Normal breakpoints,
"bp", can only be set if the debugger is attached at boot time. Hardware
breakpoints, "ba", can be set at any time.
3) A hardware corruption occurred, e.g. failing RAM holding kernel code or data.
Arguments:
Arg1: a3a01fdf9eb8d932, Reserved
Arg2: b3b72c65f139a52e, Reserved
Arg3: fffff80242b2d2a8, Failure type dependent information
Arg4: 0000000000000001, Type of corrupted region, can be
    0   : A generic data region
    1   : Modification of a function or .pdata
    2   : A processor IDT
    3   : A processor GDT
    4   : Type 1 process list corruption
    5   : Type 2 process list corruption
    6   : Debug routine modification
    7   : Critical MSR modification
    8   : Object type
    9   : A processor IVT
    a   : Modification of a system service function
    b   : A generic session data region
    c   : Modification of a session function or .pdata
    d   : Modification of an import table
    e   : Modification of a session import table
    f   : Ps Win32 callout modification
    10  : Debug switch routine modification
    11  : IRP allocator modification
    12  : Driver call dispatcher modification
    13  : IRP completion dispatcher modification
    14  : IRP deallocator modification
    15  : A processor control register
    16  : Critical floating point control register modification
    17  : Local APIC modification
    18  : Kernel notification callout modification
    19  : Loaded module list modification
    1a  : Type 3 process list corruption
    1b  : Type 4 process list corruption
    1c  : Driver object corruption
    1d  : Executive callback object modification
    1e  : Modification of module padding
    1f  : Modification of a protected process
    20  : A generic data region
    21  : A page hash mismatch
    22  : A session page hash mismatch
    23  : Load config directory modification
    24  : Inverted function table modification
    25  : Session configuration modification
    26  : An extended processor control register
    27  : Type 1 pool corruption
    28  : Type 2 pool corruption
    29  : Type 3 pool corruption
    2a  : Type 4 pool corruption
    2b  : Modification of a function or .pdata
    2c  : Image integrity corruption
    2d  : Processor misconfiguration
    2e  : Type 5 process list corruption
    2f  : Process shadow corruption
    30  : Retpoline code page corruption
    101 : General pool corruption
    102 : Modification of win32k.sys

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 7093

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on BORA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 15792

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  109

BUGCHECK_P1: a3a01fdf9eb8d932

BUGCHECK_P2: b3b72c65f139a52e

BUGCHECK_P3: fffff80242b2d2a8

BUGCHECK_P4: 1

MEMORY_CORRUPTOR:  ONE_BIT

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

STACK_TEXT:
ffff878a`adb92e28 00000000`00000000     : 00000000`00000109 a3a01fdf`9eb8d932 b3b72c65`f139a52e fffff802`42b2d2a8 : nt!KeBugCheckEx


CHKIMG_EXTENSION: !chkimg -lo 50 -d !ksecdd
    fffff80242b2d3cd - ksecdd!KsecValidateAddress+125
    [ 39:b9 ]
1 error : !ksecdd (fffff80242b2d3cd)

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

STACK_COMMAND:  .thread ; .cxr ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_ONE_BIT

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e3faf315-c3d0-81db-819a-6c43d23c63a7}

Followup:     memory_corruption
---------
Masaüstü kullanıyorum touchpad yok.
 
Masaüstü kullanıyorum, touchpad yok.
Anladım. Şimdi biraz daha araştırdım, o sorunun Norton 360'tan kaynaklandığını gördüm. Bunu kaldırın. Önceki mesajımdaki bütün işlemleri yapın, touchpad dışında.
 
Anladım. Şimdi biraz daha araştırdım, o sorunun Norton 360'tan kaynaklandığını gördüm. Bunu kaldırın. Önceki mesajımdaki bütün işlemleri yapın, touchpad dışında.

Tamamdir hocam dersler bitsin baslaticam RAM testlerini.
Anladım. Şimdi biraz daha araştırdım, o sorunun Norton 360'tan kaynaklandığını gördüm. Bunu kaldırın. Önceki mesajımdaki bütün işlemleri yapın, touchpad dışında.

Hocam iyi akşamlar kusura bakmayın bilgilendiremedim sizi sadece 1 tane error buldu. Sonra kasayı açıp baktım acaba hatalı bir şey mi var diye. Sonra kapatıp kasayı açtıktan sonra fan deli gibi çalışmaya başladı ve hiçbir şekilde görüntü veya klavye ve mouseye ışık gelmedi. Sanırım bu bilgisayarın ömrü bu kadardı ilgilendiğiniz için teşekkür ederim iyi akşamlar dilerim.
 
Son düzenleme:

Geri
Yukarı