RTX 2070S sistemde mavi ekran hatası

kado1082

Picopat
Katılım
8 Eylül 2020
Mesajlar
270
1 Ay önce yeni bir sistem topladım. (2070 Super 3700X 3200MHz RAM) ve bu sitemde her PC'yi ilk açtığımda. Tam şifremi girecekken kişisel bilgisayarınız bir sorunla karşılaştı deyip kendini yeniden başlatmaya başladı. Fakat hani bilgisayar ilk açılırken ve yeniden başlatılırken yüksek bir ses çıkartık ya. O sesi çıkarmaya başladı ve 2 3 dakika boyunca ekran siyah kaldı bu sesle devam etti sonra reset tuşuna bastım ekran geldi. Fakat neredeyse her PC'yi ilk açtığımda mavi ekran yiyorum bunun sebebi nedir?
 
 

Orada kırmızı kutuyla işaretlediği yer bende yok.
Yeni klasör.rar olmuş olması lazım.
Bir de Windows güncellemesi var bende 4 5 kere güncelleye tıkladım. 2 saniyede güncelledi her seferinde ve tekrar aynı şey geliyor güncelleme var diye. Bu sorunda mavi ekrandan dolayı olabilir mi?
 

Dosya Ekleri

  • Ekran Alıntısı.PNG
    Ekran Alıntısı.PNG
    3,5 KB · Görüntüleme: 37
  • Ekran Alıntısı.PNG
    Ekran Alıntısı.PNG
    19 KB · Görüntüleme: 34
Son düzenleme:
Corsair araçlarını kaldırın. DDU ile ekran kartı sürücüsünü kaldırıp güncelini yükleyiniz. HD Tune 5.75 ile Health sekmesinin fotoğrafını paylaşınız. Memtest86 ile bellek testi yapınız.
DDU ile Sürücü Kaldırma Rehberi - Technopat Sosyal
Bu içeriği görüntülemek için üçüncü taraf çerezlerini yerleştirmek için izninize ihtiyacımız olacak.
Daha detaylı bilgi için, çerezler sayfamıza bakınız.
Kod:
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

INTERNAL_POWER_ERROR (a0)
The power policy manager experienced a fatal error.
Arguments:
Arg1: 000000000000010e,
Arg2: 000000000000000a
Arg3: 000000000000e245
Arg4: 00000000000098c2

Debugging Details:
------------------


DUMP_FILE_ATTRIBUTES: 0x9
  Hiber Crash Dump
  Kernel Generated Triage Dump

BUGCHECK_STR:  0xA0

CUSTOMER_CRASH_COUNT:  1

DEFAULT_BUCKET_ID:  WIN8_DRIVER_FAULT

CURRENT_IRQL:  f

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

LAST_CONTROL_TRANSFER:  from fffff8044d3a1696 to fffff8044cdf3ea0

STACK_TEXT:
ffffa087`e151e2e8 fffff804`4d3a1696 : 00000000`000000a0 00000000`0000010e 00000000`0000000a 00000000`0000e245 : nt!KeBugCheckEx
ffffa087`e151e2f0 fffff804`4d3aec91 : 00000000`00000001 ffffa20e`fa58e5f0 00000000`00000028 ffffa20f`0aafa000 : nt!PopHiberChecksumHiberFileData+0x10266
ffffa087`e151e350 fffff804`4d3ae646 : 00000000`00000000 ffffc908`0f135f38 ffffa087`e151e450 00000000`00000002 : nt!PopRequestRead+0x7d
ffffa087`e151e3c0 fffff804`4cd84804 : ffffc908`0f135dd0 00000000`00000000 fffff804`5f411010 fffff804`4cc26db9 : nt!PopDecompressCallback+0x16
ffffa087`e151e3f0 fffff804`4cf8c1f2 : ffffa20f`0ab3b464 00000000`0000ff8d ffffa20f`0ab3a000 ffff8c01`79a82000 : nt!RtlpMakeXpressCallback+0x24
ffffa087`e151e420 fffff804`4cf8c02c : ffff8c01`79a82000 ffffa087`e151e600 00000000`00010000 00000067`b18386e4 : nt!RtlDecompressBufferXpressHuffProgress+0x1b2
ffffa087`e151e4a0 fffff804`4d39f973 : 00000000`00000001 ffffa087`e151e600 00000000`00000000 00000000`00010000 : nt!RtlDecompressBufferProgress+0xbc
ffffa087`e151e500 fffff804`4d3a0c8c : 00000001`9229e000 ffffc908`0f135f38 00000000`00000001 00000000`00000001 : nt!PopDecompressHiberBlocks+0x1109b
ffffa087`e151e720 fffff804`4d3905c0 : 00000067`9d257d60 ffffc908`0f135f38 00000000`00000000 00000000`00000000 : nt!PopRestoreHiberContext+0x10574
ffffa087`e151e7b0 fffff804`4d390302 : fffff804`4d650460 ffffa087`e151e930 fffff804`4d650460 00000000`00000100 : nt!PopHandleNextState+0x210
ffffa087`e151e800 fffff804`4d39007f : 00000000`00000100 fffff804`4d650460 00000000`3b1f2688 00000000`00989680 : nt!PopIssueNextState+0x1a
ffffa087`e151e830 fffff804`4d392c89 : 00000000`00000001 ffffa087`e151eb40 00000000`00000000 fffff804`4d392a0f : nt!PopInvokeSystemStateHandler+0x33b
ffffa087`e151ea30 fffff804`4d38da6a : ffffffff`00000000 ffffffff`ffffffff 00000000`00000000 00000000`00000000 : nt!PopEndMirroring+0x1e9
ffffa087`e151eaf0 fffff804`4d38d755 : 00000000`00000000 00000000`00000000 00000000`00000001 ffffa20e`f2e9f040 : nt!MmDuplicateMemory+0x2be
ffffa087`e151eb80 fffff804`4cc66dd5 : ffffa20e`fe2d4000 ffffa20e`fe2d4040 fffff804`4d38d620 000f8067`bcbbbdff : nt!PopTransitionToSleep+0x135
ffffa087`e151ec10 fffff804`4cdfb4f8 : ffff8c01`75e57180 ffffa20e`fe2d4040 fffff804`4cc66d80 00000000`00000246 : nt!PspSystemThreadStartup+0x55
ffffa087`e151ec60 00000000`00000000 : ffffa087`e151f000 ffffa087`e1519000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28


STACK_COMMAND:  kb

FOLLOWUP_IP:
nt!PopHiberChecksumHiberFileData+10266
fffff804`4d3a1696 cc              int     3

SYMBOL_STACK_INDEX:  1

SYMBOL_NAME:  nt!PopHiberChecksumHiberFileData+10266

FOLLOWUP_NAME:  MachineOwner

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

DEBUG_FLR_IMAGE_TIMESTAMP:  0

IMAGE_VERSION:  10.0.19041.508

BUCKET_ID_FUNC_OFFSET:  10266

FAILURE_BUCKET_ID:  0xA0_nt!PopHiberChecksumHiberFileData

BUCKET_ID:  0xA0_nt!PopHiberChecksumHiberFileData

ANALYSIS_SOURCE:  KM

FAILURE_ID_HASH_STRING:  km:0xa0_nt!pophiberchecksumhiberfiledata

FAILURE_ID_HASH:  {a630a528-869d-3f04-4532-4942b832152b}

Followup: MachineOwner
---------
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

VIDEO_MEMORY_MANAGEMENT_INTERNAL (10e)
The video memory manager encountered a condition that it can't recover from. By crashing,
the video memory manager is attempting to get enough information into the minidump such that
somebody can pinpoint what lead to this condition.
Arguments:
Arg1: 0000000000000033, The subtype of the bugcheck:
Arg2: ffff9c083819bda0
Arg3: 0000000000000000
Arg4: 0000000000000000

Debugging Details:
------------------


BUGCHECK_STR:  0x10e_33

CUSTOMER_CRASH_COUNT:  1

DEFAULT_BUCKET_ID:  CODE_CORRUPTION

PROCESS_NAME:  dwm.exe

CURRENT_IRQL:  0

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

LAST_CONTROL_TRANSFER:  from fffff8068e0c3ad0 to fffff8067e9f3ea0

STACK_TEXT:
ffff9908`a1c59088 fffff806`8e0c3ad0 : 00000000`0000010e 00000000`00000033 ffff9c08`3819bda0 00000000`00000000 : nt!KeBugCheckEx
ffff9908`a1c59090 fffff806`8dad7875 : 00000000`00000000 ffff9c08`3819bea0 ffffe405`becbf000 00000000`00000001 : watchdog!WdLogEvent5_WdCriticalError+0xe0
ffff9908`a1c590d0 fffff806`8da4253a : ffff9c08`3819bda0 00000000`00000000 ffff9c08`36315df0 00000000`00000001 : dxgmms2!VIDMM_PROCESS_ADAPTER_INFO::~VIDMM_PROCESS_ADAPTER_INFO+0x27799
ffff9908`a1c59110 fffff806`8dab00b9 : ffff9c08`3819bda0 00000000`00000000 ffff9c08`36315df0 ffffe405`beb7d720 : dxgmms2!VIDMM_PROCESS_ADAPTER_INFO::`scalar deleting destructor'+0xe
ffff9908`a1c59140 fffff806`8daafb25 : 00000000`00000000 ffff9c08`36315df0 ffff9c08`3819bda0 ffffe405`bcf0a080 : dxgmms2!VIDMM_PROCESS::DestroyAdapterInfo+0xe5
ffff9908`a1c59170 fffff806`8da4257e : ffff9c08`3f072160 ffff9908`a1c59329 ffffe405`beb7d720 00000000`4b677844 : dxgmms2!VIDMM_PROCESS::CloseAdapter+0xb9
ffff9908`a1c59230 fffff806`8de612d9 : 00000000`00000030 00000000`00000799 00000000`00000002 ffffe405`c670a9f0 : dxgmms2!VidMmCloseAdapter+0x1e
ffff9908`a1c59260 fffff806`8de1720f : ffffe405`b4010100 fffff806`7e8cbad2 ffffe405`b4010340 00000000`000000ff : dxgkrnl!DXGPROCESS_ADAPTER_INFO::CloseVidMmAdapter+0x2d
ffff9908`a1c59290 fffff806`8ddf3031 : ffff9c08`3f072160 ffff9c08`00000002 ffff9c08`3f072160 ffffe405`beb7d720 : dxgkrnl!DXGPROCESS::DestroyAdapterInfo+0x143
ffff9908`a1c59390 fffff806`8ddf1171 : ffffe405`beb7b000 fffff806`00000001 ffffe405`beb7b000 fffff806`00000001 : dxgkrnl!DXGPROCESS::CloseAdapter+0xf9
ffff9908`a1c59420 fffff806`8de1c699 : ffff9c08`3a9edc60 ffff9908`a1c59570 00000000`0000021e ffff9c08`3a9edb30 : dxgkrnl!DXGADAPTER::DestroyHandle+0x11d
ffff9908`a1c59470 fffff806`8de178b5 : ffff9c08`3a9edb30 ffff9908`a1c598f9 ffff9c08`3a9edb30 ffffe405`bce4b080 : dxgkrnl!DXGPROCESS::Destroy+0x341
ffff9908`a1c596e0 fffff806`8dd157c7 : 00000000`00000000 ffff9c08`3a9edb30 ffffe405`bb368a30 00000000`00001ee4 : dxgkrnl!DXGPROCESS::DestroyDxgProcess+0x105
ffff9908`a1c59830 fffff806`7ec9c5cf : 00000000`00000000 ffffe405`bce4b080 ffffe405`bb368c40 fffff806`01046000 : dxgkrnl!DxgkProcessNotify+0xf7
ffff9908`a1c59890 fffff806`7ed01c84 : ffffe405`bce4b000 ffffe405`bce4b080 00000000`00000000 00000000`00000000 : nt!PspCallProcessNotifyRoutines+0x213
ffff9908`a1c59960 fffff806`7ec9ea46 : ffffe405`bcf0a4b8 00000000`00000000 00000000`00000000 00000000`00000000 : nt!PspExitProcess+0x70
ffff9908`a1c59990 fffff806`7ebf3eae : ffffe405`d00002fe 00000000`00000001 00000000`00000000 000000d5`7620b000 : nt!PspExitThread+0x5b2
ffff9908`a1c59a90 fffff806`7ea058b8 : ffffe405`bce4b080 ffffe405`bcf0a080 ffff9908`a1c59b80 ffffe405`bce4b080 : nt!NtTerminateProcess+0xde
ffff9908`a1c59b00 00007ffc`927ec344 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
000000d5`7609fc98 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffc`927ec344


STACK_COMMAND:  kb

CHKIMG_EXTENSION: !chkimg -lo 50 -d !win32kbase
    ffff806848a047a2-ffff806848a047a3  2 bytes - win32kbase!DxgkEngVisRgnUniq+12
    [ 48 ff:4c 8b ]
    ffff806848a047a9-ffff806848a047ac  4 bytes - win32kbase!DxgkEngVisRgnUniq+19 (+0x07)
    [ 0f 1f 44 00:e8 72 dc 2d ]
    ffff806848a047ec-ffff806848a047ed  2 bytes - win32kbase!DxgkEngVisRgnUniq+5c (+0x43)
    [ 48 ff:4c 8b ]
    ffff806848a047f3-ffff806848a047f6  4 bytes - win32kbase!DxgkEngVisRgnUniq+63 (+0x07)
    [ 0f 1f 44 00:e8 28 dc 2d ]
    ffff806848a047f8-ffff806848a047f9  2 bytes - win32kbase!DxgkEngVisRgnUniq+68 (+0x05)
    [ 48 ff:4c 8b ]
    ffff806848a047ff-ffff806848a04802  4 bytes - win32kbase!DxgkEngVisRgnUniq+6f (+0x07)
    [ 0f 1f 44 00:e8 1c dc 2d ]
    ffff806848a19c77-ffff806848a19c7c  6 bytes - win32kbase!GreDeleteObject+d7 (+0x15478)
    [ ff 15 3b 73 26 00:e8 24 86 2c 00 90 ]
    ffff806848a19c92-ffff806848a19c97  6 bytes - win32kbase!GreDeleteObject+f2 (+0x1b)
    [ ff 15 20 73 26 00:e8 09 86 2c 00 90 ]
    ffff806848a37348-ffff806848a3734d  6 bytes - win32kbase!DxgkEngAssertGdiOutput+98 (+0x1d6b6)
    [ ff 15 6a 9c 24 00:e8 53 af 2a 00 90 ]
    ffff806848a378b3-ffff806848a378b4  2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+33 (+0x56b)
    [ 48 ff:4c 8b ]
    ffff806848a378ba-ffff806848a378bd  4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+3a (+0x07)
    [ 0f 1f 44 00:e8 61 ab 2a ]
    ffff806848a378c9-ffff806848a378ca  2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+49 (+0x0f)
    [ 48 ff:4c 8b ]
    ffff806848a378d0-ffff806848a378d3  4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+50 (+0x07)
    [ 0f 1f 44 00:e8 4b ab 2a ]
    ffff806848a37900-ffff806848a37901  2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+80 (+0x30)
    [ 48 ff:4c 8b ]
    ffff806848a37907-ffff806848a3790a  4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+87 (+0x07)
    [ 0f 1f 44 00:e8 14 ab 2a ]
    ffff806848a37914-ffff806848a37915  2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+94 (+0x0d)
    [ 48 ff:4c 8b ]
    ffff806848a3791b-ffff806848a3791e  4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+9b (+0x07)
    [ 0f 1f 44 00:e8 00 ab 2a ]
    ffff806848a3792e-ffff806848a3792f  2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+ae (+0x13)
    [ 48 ff:4c 8b ]
    ffff806848a37935-ffff806848a37938  4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+b5 (+0x07)
    [ 0f 1f 44 00:e8 e6 aa 2a ]
    ffff806848a3795d-ffff806848a3795e  2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+dd (+0x28)
    [ 48 ff:4c 8b ]
    ffff806848a37964-ffff806848a37967  4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+e4 (+0x07)
    [ 0f 1f 44 00:e8 b7 aa 2a ]
    ffff806848a37973-ffff806848a37974  2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+f3 (+0x0f)
    [ 48 ff:4c 8b ]
    ffff806848a3797a-ffff806848a3797d  4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+fa (+0x07)
    [ 0f 1f 44 00:e8 a1 aa 2a ]
    ffff806848a37bcf-ffff806848a37bd0  2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+6f (+0x255)
    [ 48 ff:4c 8b ]
    ffff806848a37bd6-ffff806848a37bd9  4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+76 (+0x07)
    [ 0f 1f 44 00:e8 45 a8 2a ]
    ffff806848a37bdb-ffff806848a37bdc  2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+7b (+0x05)
    [ 48 ff:4c 8b ]
    ffff806848a37be2-ffff806848a37be5  4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+82 (+0x07)
    [ 0f 1f 44 00:e8 39 a8 2a ]
    ffff806848a37c06-ffff806848a37c07  2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+a6 (+0x24)
    [ 48 ff:4c 8b ]
    ffff806848a37c0d-ffff806848a37c10  4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+ad (+0x07)
    [ 0f 1f 44 00:e8 0e a8 2a ]
    ffff806848a37c12-ffff806848a37c13  2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+b2 (+0x05)
    [ 48 ff:4c 8b ]
    ffff806848a37c19-ffff806848a37c1c  4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+b9 (+0x07)
    [ 0f 1f 44 00:e8 02 a8 2a ]
    ffff806848a37c3d-ffff806848a37c3e  2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+dd (+0x24)
    [ 48 ff:4c 8b ]
    ffff806848a37c44-ffff806848a37c47  4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+e4 (+0x07)
    [ 0f 1f 44 00:e8 d7 a7 2a ]
    ffff806848a37c49-ffff806848a37c4a  2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+e9 (+0x05)
    [ 48 ff:4c 8b ]
    ffff806848a37c50-ffff806848a37c53  4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+f0 (+0x07)
    [ 0f 1f 44 00:e8 cb a7 2a ]
    ffff806848a54ada-ffff806848a54adb  2 bytes - win32kbase!GreCombineRgn+8a (+0x1ce8a)
    [ 48 ff:4c 8b ]
    ffff806848a54ae1-ffff806848a54ae4  4 bytes - win32kbase!GreCombineRgn+91 (+0x07)
    [ 0f 1f 44 00:e8 3a d9 28 ]
    ffff806848a54aeb-ffff806848a54aec  2 bytes - win32kbase!GreCombineRgn+9b (+0x0a)
    [ 48 ff:4c 8b ]
    ffff806848a54af2-ffff806848a54af5  4 bytes - win32kbase!GreCombineRgn+a2 (+0x07)
    [ 0f 1f 44 00:e8 29 d9 28 ]
    ffff806848a54b0c-ffff806848a54b0d  2 bytes - win32kbase!GreCombineRgn+bc (+0x1a)
    [ 48 ff:4c 8b ]
    ffff806848a54b13-ffff806848a54b16  4 bytes - win32kbase!GreCombineRgn+c3 (+0x07)
    [ 0f 1f 44 00:e8 08 d9 28 ]
    ffff806848a54b1d-ffff806848a54b1e  2 bytes - win32kbase!GreCombineRgn+cd (+0x0a)
    [ 48 ff:4c 8b ]
    ffff806848a54b24-ffff806848a54b27  4 bytes - win32kbase!GreCombineRgn+d4 (+0x07)
    [ 0f 1f 44 00:e8 f7 d8 28 ]
    ffff806848a54b46-ffff806848a54b47  2 bytes - win32kbase!GreCombineRgn+f6 (+0x22)
    [ 48 ff:4c 8b ]
    ffff806848a54b4d-ffff806848a54b4f  3 bytes - win32kbase!GreCombineRgn+fd (+0x07)
    [ 0f 1f 44:e8 ce d8 ]
    ffff806848a66a29-ffff806848a66a2a  2 bytes - win32kbase!UserEnterUserCritSecShared+29 (+0x11edc)
    [ 48 ff:4c 8b ]
    ffff806848a66a30-ffff806848a66a33  4 bytes - win32kbase!UserEnterUserCritSecShared+30 (+0x07)
    [ 0f 1f 44 00:e8 eb b9 27 ]
    ffff806848a66a3f-ffff806848a66a40  2 bytes - win32kbase!UserEnterUserCritSecShared+3f (+0x0f)
    [ 48 ff:4c 8b ]
    ffff806848a66a46-ffff806848a66a49  4 bytes - win32kbase!UserEnterUserCritSecShared+46 (+0x07)
    [ 0f 1f 44 00:e8 d5 b9 27 ]
    ffff806848a66a71-ffff806848a66a72  2 bytes - win32kbase!UserEnterUserCritSecShared+71 (+0x2b)
    [ 48 ff:4c 8b ]
WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view  entire output.
544 errors : !win32kbase (ffff806848a047a2-ffff806848c044a9)

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

FOLLOWUP_NAME:  memory_corruption

DEBUG_FLR_IMAGE_TIMESTAMP:  0

MEMORY_CORRUPTOR:  LARGE

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_LARGE

BUCKET_ID:  MEMORY_CORRUPTION_LARGE

ANALYSIS_SOURCE:  KM

FAILURE_ID_HASH_STRING:  km:memory_corruption_large

FAILURE_ID_HASH:  {e29154ac-69a4-0eb8-172a-a860f73c0a3c}

Followup: memory_corruption
---------
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except,
it must be protected by a Probe.  Typically the address is just plain bad or it
is pointing at freed memory.
Arguments:
Arg1: fffff444886f13bc, memory referenced.
Arg2: 0000000000000000, value 0 = read operation, 1 = write operation.
Arg3: fffff41344b5377c, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------


Could not read faulting driver name

READ_ADDRESS: unable to get nt!MmSpecialPoolStart
unable to get nt!MmSpecialPoolEnd
unable to get nt!MmPagedPoolEnd
unable to get nt!MmNonPagedPoolStart
unable to get nt!MmSizeOfNonPagedPoolInBytes
fffff444886f13bc

FAULTING_IP:
win32kfull!MAPPER::bFoundExactMatch+20c
fffff413`44b5377c 66453b463c      cmp     r8w,word ptr [r14+3Ch]

MM_INTERNAL_CODE:  2

CUSTOMER_CRASH_COUNT:  1

DEFAULT_BUCKET_ID:  CODE_CORRUPTION

BUGCHECK_STR:  AV

PROCESS_NAME:  conhost.exe

CURRENT_IRQL:  0

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

TRAP_FRAME:  fffffb0d26847440 -- (.trap 0xfffffb0d26847440)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=00000000006b8ed1 rbx=0000000000000000 rcx=fffff444870f0e10
rdx=000000000000003e rsi=0000000000000000 rdi=0000000000000000
rip=fffff41344b5377c rsp=fffffb0d268475d0 rbp=fffffb0d26847699
r8=0000000000000059  r9=0000000000000000 r10=fffff4448060b010
r11=0000000000000001 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na pe nc
win32kfull!MAPPER::bFoundExactMatch+0x20c:
fffff413`44b5377c 66453b463c      cmp     r8w,word ptr [r14+3Ch] ds:00000000`0000003c=????
Resetting default scope

LAST_CONTROL_TRANSFER:  from fffff8046e086729 to fffff8046dff3ea0

STACK_TEXT:
fffffb0d`26847198 fffff804`6e086729 : 00000000`00000050 fffff444`886f13bc 00000000`00000000 fffffb0d`26847440 : nt!KeBugCheckEx
fffffb0d`268471a0 fffff804`6deeeb80 : fffff444`870f04b0 00000000`00000000 fffffb0d`268474c0 00000000`00000000 : nt!MiSystemFault+0x13faf9
fffffb0d`268472a0 fffff804`6e00205e : 00000000`00000966 fffff413`4485be61 00000000`00000000 fffff804`6dedf683 : nt!MmAccessFault+0x400
fffffb0d`26847440 fffff413`44b5377c : fffffb0d`26847658 00000000`00000012 fffffb0d`26847600 00000000`00000000 : nt!KiPageFault+0x35e
fffffb0d`268475d0 fffff413`44b53442 : fffff444`870f0d68 fffff444`8060a920 fffff444`870f04b0 fffffb0d`268479e0 : win32kfull!MAPPER::bFoundExactMatch+0x20c
fffffb0d`26847700 fffff413`44b54e3c : 00000000`00000000 fffff444`870f0d68 00000000`00000000 fffff444`870f04b0 : win32kfull!ppfeGetAMatch+0xf2
fffffb0d`268478f0 fffff413`44b54935 : 00000000`00000000 00000000`00000000 fffffb0d`268479e8 fffffb0d`26847a00 : win32kfull!LFONTOBJ::ppfeMapFont+0x28c
fffffb0d`268479b0 fffff413`44b546d5 : 00000000`00000000 00000000`00000020 fffff444`80615000 00000000`00000000 : win32kfull!GreGetTextFaceW+0x1d5
fffffb0d`26847a60 fffff413`4539c081 : 00000000`02010966 00000005`c587d8c0 fffff413`4539c06c fffff804`6e81deb0 : win32kfull!NtGdiGetTextFaceW+0x85
fffffb0d`26847ac0 fffff804`6e0058b8 : 00000005`c587d8c0 fffffb0d`26847b80 fffffb0d`00000000 fffff413`4539c06c : win32k!NtGdiGetTextFaceW+0x15
fffffb0d`26847b00 00007ffd`40fc1fe4 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000005`c587d7c8 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffd`40fc1fe4


STACK_COMMAND:  kb

CHKIMG_EXTENSION: !chkimg -lo 50 -d !win32kbase
    fffff4134483cc99-fffff4134483cc9a  2 bytes - win32kbase!GreReleaseSemaphoreInternal+9
    [ 48 ff:4c 8b ]
    fffff4134483cca0-fffff4134483cca3  4 bytes - win32kbase!GreReleaseSemaphoreInternal+10 (+0x07)
    [ 0f 1f 44 00:e8 7b 57 2a ]
    fffff4134483cca5-fffff4134483cca6  2 bytes - win32kbase!GreReleaseSemaphoreInternal+15 (+0x05)
    [ 48 ff:4c 8b ]
    fffff4134483ccac-fffff4134483ccaf  4 bytes - win32kbase!GreReleaseSemaphoreInternal+1c (+0x07)
    [ 0f 1f 44 00:e8 6f 57 2a ]
    fffff4134483ccc9-fffff4134483ccca  2 bytes - win32kbase!GreAcquireSemaphoreSharedInternal+9 (+0x1d)
    [ 48 ff:4c 8b ]
    fffff4134483ccd0-fffff4134483ccd3  4 bytes - win32kbase!GreAcquireSemaphoreSharedInternal+10 (+0x07)
    [ 0f 1f 44 00:e8 4b 57 2a ]
    fffff4134483cd53-fffff4134483cd54  2 bytes - win32kbase!GreUnlockDwmState+23 (+0x83)
    [ 48 ff:4c 8b ]
    fffff4134483cd5a-fffff4134483cd5d  4 bytes - win32kbase!GreUnlockDwmState+2a (+0x07)
    [ 0f 1f 44 00:e8 c1 56 2a ]
    fffff4134483cd5f-fffff4134483cd60  2 bytes - win32kbase!GreUnlockDwmState+2f (+0x05)
    [ 48 ff:4c 8b ]
    fffff4134483cd66-fffff4134483cd69  4 bytes - win32kbase!GreUnlockDwmState+36 (+0x07)
    [ 0f 1f 44 00:e8 b5 56 2a ]
    fffff4134485b94e-fffff4134485b94f  2 bytes - win32kbase!HmgDecrementShareReferenceCountEx+3e (+0x1ebe8)
    [ 48 ff:4c 8b ]
    fffff4134485b955-fffff4134485b958  4 bytes - win32kbase!HmgDecrementShareReferenceCountEx+45 (+0x07)
    [ 0f 1f 44 00:e8 c6 6a 28 ]
    fffff4134485b95a-fffff4134485b95b  2 bytes - win32kbase!HmgDecrementShareReferenceCountEx+4a (+0x05)
    [ 48 ff:4c 8b ]
    fffff4134485b961-fffff4134485b964  4 bytes - win32kbase!HmgDecrementShareReferenceCountEx+51 (+0x07)
    [ 0f 1f 44 00:e8 ba 6a 28 ]
    fffff41344899f9f-fffff41344899fa0  2 bytes - win32kbase!FreeThreadBufferWithTag+f (+0x3e63e)
    [ 48 ff:4c 8b ]
    fffff41344899fa6-fffff41344899fa9  4 bytes - win32kbase!FreeThreadBufferWithTag+16 (+0x07)
    [ 0f 1f 44 00:e8 75 84 24 ]
    fffff41344899fcb-fffff41344899fcc  2 bytes - win32kbase!FreeThreadBufferWithTag+3b (+0x25)
    [ 48 ff:4c 8b ]
    fffff41344899fd2-fffff41344899fd5  4 bytes - win32kbase!FreeThreadBufferWithTag+42 (+0x07)
    [ 0f 1f 44 00:e8 49 84 24 ]
    fffff41344899fe3-fffff41344899fe8  6 bytes - win32kbase!FreeThreadBufferWithTag+53 (+0x11)
    [ ff 15 cf 6f 1e 00:e8 b8 82 24 00 90 ]
    fffff41344899ffc-fffff4134489a001  6 bytes - win32kbase!FreeThreadBufferWithTag+6c (+0x19)
    [ ff 15 b6 6f 1e 00:e8 9f 82 24 00 90 ]
    fffff4134489a07f-fffff4134489a080  2 bytes - win32kbase!SURFACE::bUnMap+3f (+0x83)
    [ 48 ff:4c 8b ]
    fffff4134489a086-fffff4134489a089  4 bytes - win32kbase!SURFACE::bUnMap+46 (+0x07)
    [ 0f 1f 44 00:e8 95 83 24 ]
72 errors : !win32kbase (fffff4134483cc99-fffff4134489a089)

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

FOLLOWUP_NAME:  memory_corruption

DEBUG_FLR_IMAGE_TIMESTAMP:  0

MEMORY_CORRUPTOR:  LARGE

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_LARGE

BUCKET_ID:  MEMORY_CORRUPTION_LARGE

ANALYSIS_SOURCE:  KM

FAILURE_ID_HASH_STRING:  km:memory_corruption_large

FAILURE_ID_HASH:  {e29154ac-69a4-0eb8-172a-a860f73c0a3c}

Followup: memory_corruption
---------
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except,
it must be protected by a Probe.  Typically the address is just plain bad or it
is pointing at freed memory.
Arguments:
Arg1: ffffd2092175d3b0, memory referenced.
Arg2: 0000000000000000, value 0 = read operation, 1 = write operation.
Arg3: fffff8035f5dd3cf, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------


Could not read faulting driver name

READ_ADDRESS: unable to get nt!MmSpecialPoolStart
unable to get nt!MmSpecialPoolEnd
unable to get nt!MmPagedPoolEnd
unable to get nt!MmNonPagedPoolStart
unable to get nt!MmSizeOfNonPagedPoolInBytes
ffffd2092175d3b0

FAULTING_IP:
nvlddmkm+c1d3cf
fffff803`5f5dd3cf 8b9ef0000000    mov     ebx,dword ptr [rsi+0F0h]

MM_INTERNAL_CODE:  2

CUSTOMER_CRASH_COUNT:  1

DEFAULT_BUCKET_ID:  CODE_CORRUPTION

BUGCHECK_STR:  AV

PROCESS_NAME:  LockApp.exe

CURRENT_IRQL:  0

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

TRAP_FRAME:  fffff004daab5530 -- (.trap 0xfffff004daab5530)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=fffff8035f5dd3cf rbx=0000000000000000 rcx=fffff004daab57a8
rdx=ffffda0917e75000 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8035f5dd3cf rsp=fffff004daab56c0 rbp=ffffda0917e75000
r8=0000000000000000  r9=0000000000000000 r10=0000fffff8035f63
r11=ffffb7785c000000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na po nc
nvlddmkm+0xc1d3cf:
fffff803`5f5dd3cf 8b9ef0000000    mov     ebx,dword ptr [rsi+0F0h] ds:00000000`000000f0=????????
Resetting default scope

LAST_CONTROL_TRANSFER:  from fffff8034cc86729 to fffff8034cbf3ea0

STACK_TEXT:
fffff004`daab5288 fffff803`4cc86729 : 00000000`00000050 ffffd209`2175d3b0 00000000`00000000 fffff004`daab5530 : nt!KeBugCheckEx
fffff004`daab5290 fffff803`4caeeb80 : ffffda09`1a130101 00000000`00000000 fffff004`daab55b0 00000000`00000000 : nt!MiSystemFault+0x13faf9
fffff004`daab5390 fffff803`4cc0205e : 00000000`00000040 00000000`000005e4 00000000`00000002 ffffda09`24ae6780 : nt!MmAccessFault+0x400
fffff004`daab5530 fffff803`5f5dd3cf : ffffda09`17e75000 ffffda09`17e75000 ffffda09`1a9e6010 fffff004`daab5819 : nt!KiPageFault+0x35e
fffff004`daab56c0 ffffda09`17e75000 : ffffda09`17e75000 ffffda09`1a9e6010 fffff004`daab5819 ffffda09`17c52dd0 : nvlddmkm+0xc1d3cf
fffff004`daab56c8 ffffda09`17e75000 : ffffda09`1a9e6010 fffff004`daab5819 ffffda09`17c52dd0 01000000`00100000 : 0xffffda09`17e75000
fffff004`daab56d0 ffffda09`1a9e6010 : fffff004`daab5819 ffffda09`17c52dd0 01000000`00100000 ffffda09`22a232b0 : 0xffffda09`17e75000
fffff004`daab56d8 fffff004`daab5819 : ffffda09`17c52dd0 01000000`00100000 ffffda09`22a232b0 fffff803`5f1cd9cf : 0xffffda09`1a9e6010
fffff004`daab56e0 ffffda09`17c52dd0 : 01000000`00100000 ffffda09`22a232b0 fffff803`5f1cd9cf 00000000`00000000 : 0xfffff004`daab5819
fffff004`daab56e8 01000000`00100000 : ffffda09`22a232b0 fffff803`5f1cd9cf 00000000`00000000 fffff803`4cc6c387 : 0xffffda09`17c52dd0
fffff004`daab56f0 ffffda09`22a232b0 : fffff803`5f1cd9cf 00000000`00000000 fffff803`4cc6c387 ffffda09`18362a10 : 0x01000000`00100000
fffff004`daab56f8 fffff803`5f1cd9cf : 00000000`00000000 fffff803`4cc6c387 ffffda09`18362a10 fffff004`daab5769 : 0xffffda09`22a232b0
fffff004`daab5700 00000000`00000000 : fffff803`4cc6c387 ffffda09`18362a10 fffff004`daab5769 00000000`00000001 : nvlddmkm+0x80d9cf


STACK_COMMAND:  kb

CHKIMG_EXTENSION: !chkimg -lo 50 -d !win32kfull
    ffff9bdfa070287c-ffff9bdfa070287d  2 bytes - win32kfull!SpTransparentBlt+cc
    [ 48 ff:4c 8b ]
    ffff9bdfa0702883-ffff9bdfa0702886  4 bytes - win32kfull!SpTransparentBlt+d3 (+0x07)
    [ 0f 1f 44 00:e8 98 3b 2b ]
    ffff9bdfa07028a3-ffff9bdfa07028a4  2 bytes - win32kfull!SpTransparentBlt+f3 (+0x20)
    [ 48 ff:4c 8b ]
    ffff9bdfa07028aa-ffff9bdfa07028ad  4 bytes - win32kfull!SpTransparentBlt+fa (+0x07)
    [ 0f 1f 44 00:e8 71 3b 2b ]
    ffff9bdfa07319c8-ffff9bdfa07319c9  2 bytes - win32kfull!SpStrokeAndFillPath+e8 (+0x2f11e)
    [ 48 ff:4c 8b ]
    ffff9bdfa07319cf-ffff9bdfa07319d2  4 bytes - win32kfull!SpStrokeAndFillPath+ef (+0x07)
    [ 0f 1f 44 00:e8 4c 4a 28 ]
18 errors : !win32kfull (ffff9bdfa070287c-ffff9bdfa07319d2)

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

FOLLOWUP_NAME:  memory_corruption

DEBUG_FLR_IMAGE_TIMESTAMP:  0

MEMORY_CORRUPTOR:  LARGE

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_LARGE

BUCKET_ID:  MEMORY_CORRUPTION_LARGE

ANALYSIS_SOURCE:  KM

FAILURE_ID_HASH_STRING:  km:memory_corruption_large

FAILURE_ID_HASH:  {e29154ac-69a4-0eb8-172a-a860f73c0a3c}

Followup: memory_corruption
---------
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the bugcheck
Arg2: fffff80669abf23a, Address of the instruction which caused the bugcheck
Arg3: ffffec0c00ec9d30, Address of the context record for the exception that caused the bugcheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------


EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - 0x%08lx adresindeki y nerge, 0x%08lx bellek adresine ba

FAULTING_IP:
nt!ObLogSecurityDescriptor+9a
fffff806`69abf23a 48395f10        cmp     qword ptr [rdi+10h],rbx

CONTEXT:  ffffec0c00ec9d30 -- (.cxr 0xffffec0c00ec9d30;r)
rax=0000000000000000 rbx=9711302f03f00196 rcx=0000000000000011
rdx=fffff8066a124f60 rsi=fffff8066a124f60 rdi=ffff568eac125080
rip=fffff80669abf23a rsp=ffffec0c00eca730 rbp=ffffa902aa3e7080
r8=ffffec0c00eca740  r9=ffffd68eaf929580 r10=ffffd68eaf929580
r11=0000000000000673 r12=ffffd68eaf929490 r13=000000000000005c
r14=ffffd68ec1e8fe80 r15=0000000000000000
iopl=0         nv up ei ng nz na pe nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050282
nt!ObLogSecurityDescriptor+0x9a:
fffff806`69abf23a 48395f10        cmp     qword ptr [rdi+10h],rbx ds:002b:ffff568e`ac125090=????????????????
Last set context:
rax=0000000000000000 rbx=9711302f03f00196 rcx=0000000000000011
rdx=fffff8066a124f60 rsi=fffff8066a124f60 rdi=ffff568eac125080
rip=fffff80669abf23a rsp=ffffec0c00eca730 rbp=ffffa902aa3e7080
r8=ffffec0c00eca740  r9=ffffd68eaf929580 r10=ffffd68eaf929580
r11=0000000000000673 r12=ffffd68eaf929490 r13=000000000000005c
r14=ffffd68ec1e8fe80 r15=0000000000000000
iopl=0         nv up ei ng nz na pe nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050282
nt!ObLogSecurityDescriptor+0x9a:
fffff806`69abf23a 48395f10        cmp     qword ptr [rdi+10h],rbx ds:002b:ffff568e`ac125090=????????????????
Resetting default scope

CUSTOMER_CRASH_COUNT:  1

DEFAULT_BUCKET_ID:  CODE_CORRUPTION

BUGCHECK_STR:  0x3B

PROCESS_NAME:  svchost.exe

CURRENT_IRQL:  0

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

LAST_CONTROL_TRANSFER:  from fffff80669abe63c to fffff80669abf23a

STACK_TEXT:
ffffec0c`00eca730 fffff806`69abe63c : ffffec0c`000000f4 ffffec0c`00eca7e8 00000000`00000010 00000000`000000f4 : nt!ObLogSecurityDescriptor+0x9a
ffffec0c`00eca7b0 fffff806`69abf05a : 00000000`00000000 ffffd68e`b55ef0a0 00000000`00000000 ffffd68e`b55ef0a0 : nt!ObSetSecurityDescriptorInfo+0x9c
ffffec0c`00eca810 fffff806`69ac02b9 : 00000000`000f01ff 00000000`00000000 ffffd68e`b45ecb50 fffff806`69aafb96 : nt!SeDefaultObjectMethod+0x11a
ffffec0c`00eca870 fffff806`69abe95c : ffffd68e`b0b64420 ffffd68e`00000004 00000000`00000002 ffffd68e`b0b64450 : nt!ObSetSecurityObjectByPointer+0x89
ffffec0c`00eca8d0 fffff806`699fbc7e : ffffd68e`ba3c7c01 00000000`00000000 00000000`00000000 ffffec0c`00ecab80 : nt!SepAppendAceToTokenObjectAcl+0x22c
ffffec0c`00eca9a0 fffff806`698058b8 : 00000086`241fde10 ffffa902`aa3e7080 00000086`241fdd88 00000086`241fde78 : nt!NtCreateLowBoxToken+0x4ee
ffffec0c`00ecaa90 00007ffa`3b74d3d4 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000086`241fdd68 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffa`3b74d3d4


CHKIMG_EXTENSION: !chkimg -lo 50 -d !FLTMGR
    fffff80668b248fa-fffff80668b248fb  2 bytes - FLTMGR!FltpDispatch+ca
    [ 48 ff:4c 8b ]
    fffff80668b24901-fffff80668b24904  4 bytes - FLTMGR!FltpDispatch+d1 (+0x07)
    [ 0f 1f 44 00:e8 da d5 ba ]
    fffff80668b5b9a4-fffff80668b5b9a5  2 bytes - FLTMGR!FltpCreate+f4
    [ 48 ff:4c 8b ]
    fffff80668b5b9ab-fffff80668b5b9ae  4 bytes - FLTMGR!FltpCreate+fb (+0x07)
    [ 0f 1f 44 00:e8 c0 cc b8 ]
    fffff80668b5cd05-fffff80668b5cd06  2 bytes - FLTMGR!DeleteStreamListCtrlCallback+35 (+0x135a)
    [ 48 ff:4c 8b ]
    fffff80668b5cd0c-fffff80668b5cd0f  4 bytes - FLTMGR!DeleteStreamListCtrlCallback+3c (+0x07)
    [ 0f 1f 44 00:e8 8f fd ad ]
    fffff80668b5cd1a-fffff80668b5cd1b  2 bytes - FLTMGR!DeleteStreamListCtrlCallback+4a (+0x0e)
    [ 48 ff:4c 8b ]
    fffff80668b5cd21-fffff80668b5cd24  4 bytes - FLTMGR!DeleteStreamListCtrlCallback+51 (+0x07)
    [ 0f 1f 44 00:e8 3a 3c b8 ]
    fffff80668b5cd6a-fffff80668b5cd6b  2 bytes - FLTMGR!DeleteStreamListCtrlCallback+9a (+0x49)
    [ 48 ff:4c 8b ]
    fffff80668b5cd71-fffff80668b5cd74  4 bytes - FLTMGR!DeleteStreamListCtrlCallback+a1 (+0x07)
    [ 0f 1f 44 00:e8 3a 34 b8 ]
    fffff80668b5cd76-fffff80668b5cd77  2 bytes - FLTMGR!DeleteStreamListCtrlCallback+a6 (+0x05)
    [ 48 ff:4c 8b ]
    fffff80668b5cd7d-fffff80668b5cd80  4 bytes - FLTMGR!DeleteStreamListCtrlCallback+ad (+0x07)
    [ 0f 1f 44 00:e8 0e 0f ab ]
36 errors : !FLTMGR (fffff80668b248fa-fffff80668b5cd80)

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

FOLLOWUP_NAME:  memory_corruption

DEBUG_FLR_IMAGE_TIMESTAMP:  0

MEMORY_CORRUPTOR:  LARGE

STACK_COMMAND:  .cxr 0xffffec0c00ec9d30 ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_LARGE

BUCKET_ID:  MEMORY_CORRUPTION_LARGE

ANALYSIS_SOURCE:  KM

FAILURE_ID_HASH_STRING:  km:memory_corruption_large

FAILURE_ID_HASH:  {e29154ac-69a4-0eb8-172a-a860f73c0a3c}

Followup: memory_corruption
---------
 
Corsair araçlarını kaldırın. DDU ile ekran kartı sürücüsünü kaldırıp güncelini yükleyiniz. HD Tune 5.75 ile Health sekmesinin fotoğrafını paylaşınız. Memtest86 ile bellek testi yapınız.
DDU ile Sürücü Kaldırma Rehberi - Technopat Sosyal
Bu içeriği görüntülemek için üçüncü taraf çerezlerini yerleştirmek için izninize ihtiyacımız olacak.
Daha detaylı bilgi için, çerezler sayfamıza bakınız.
Kod:
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

INTERNAL_POWER_ERROR (a0)
The power policy manager experienced a fatal error.
Arguments:
Arg1: 000000000000010e,
Arg2: 000000000000000a
Arg3: 000000000000e245
Arg4: 00000000000098c2

Debugging Details:
------------------

DUMP_FILE_ATTRIBUTES: 0x9
Hiber Crash Dump
Kernel Generated Triage Dump

BUGCHECK_STR: 0xA0

CUSTOMER_CRASH_COUNT: 1

DEFAULT_BUCKET_ID: WIN8_DRIVER_FAULT

CURRENT_IRQL: f

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

LAST_CONTROL_TRANSFER: from fffff8044d3a1696 to fffff8044cdf3ea0

STACK_TEXT:
ffffa087`e151e2e8 fffff804`4d3a1696 : 00000000`000000a0 00000000`0000010e 00000000`0000000a 00000000`0000e245 : nt!KeBugCheckEx
ffffa087`e151e2f0 fffff804`4d3aec91 : 00000000`00000001 ffffa20e`fa58e5f0 00000000`00000028 ffffa20f`0aafa000 : nt!PopHiberChecksumHiberFileData+0x10266
ffffa087`e151e350 fffff804`4d3ae646 : 00000000`00000000 ffffc908`0f135f38 ffffa087`e151e450 00000000`00000002 : nt!PopRequestRead+0x7d
ffffa087`e151e3c0 fffff804`4cd84804 : ffffc908`0f135dd0 00000000`00000000 fffff804`5f411010 fffff804`4cc26db9 : nt!PopDecompressCallback+0x16
ffffa087`e151e3f0 fffff804`4cf8c1f2 : ffffa20f`0ab3b464 00000000`0000ff8d ffffa20f`0ab3a000 ffff8c01`79a82000 : nt!RtlpMakeXpressCallback+0x24
ffffa087`e151e420 fffff804`4cf8c02c : ffff8c01`79a82000 ffffa087`e151e600 00000000`00010000 00000067`b18386e4 : nt!RtlDecompressBufferXpressHuffProgress+0x1b2
ffffa087`e151e4a0 fffff804`4d39f973 : 00000000`00000001 ffffa087`e151e600 00000000`00000000 00000000`00010000 : nt!RtlDecompressBufferProgress+0xbc
ffffa087`e151e500 fffff804`4d3a0c8c : 00000001`9229e000 ffffc908`0f135f38 00000000`00000001 00000000`00000001 : nt!PopDecompressHiberBlocks+0x1109b
ffffa087`e151e720 fffff804`4d3905c0 : 00000067`9d257d60 ffffc908`0f135f38 00000000`00000000 00000000`00000000 : nt!PopRestoreHiberContext+0x10574
ffffa087`e151e7b0 fffff804`4d390302 : fffff804`4d650460 ffffa087`e151e930 fffff804`4d650460 00000000`00000100 : nt!PopHandleNextState+0x210
ffffa087`e151e800 fffff804`4d39007f : 00000000`00000100 fffff804`4d650460 00000000`3b1f2688 00000000`00989680 : nt!PopIssueNextState+0x1a
ffffa087`e151e830 fffff804`4d392c89 : 00000000`00000001 ffffa087`e151eb40 00000000`00000000 fffff804`4d392a0f : nt!PopInvokeSystemStateHandler+0x33b
ffffa087`e151ea30 fffff804`4d38da6a : ffffffff`00000000 ffffffff`ffffffff 00000000`00000000 00000000`00000000 : nt!PopEndMirroring+0x1e9
ffffa087`e151eaf0 fffff804`4d38d755 : 00000000`00000000 00000000`00000000 00000000`00000001 ffffa20e`f2e9f040 : nt!MmDuplicateMemory+0x2be
ffffa087`e151eb80 fffff804`4cc66dd5 : ffffa20e`fe2d4000 ffffa20e`fe2d4040 fffff804`4d38d620 000f8067`bcbbbdff : nt!PopTransitionToSleep+0x135
ffffa087`e151ec10 fffff804`4cdfb4f8 : ffff8c01`75e57180 ffffa20e`fe2d4040 fffff804`4cc66d80 00000000`00000246 : nt!PspSystemThreadStartup+0x55
ffffa087`e151ec60 00000000`00000000 : ffffa087`e151f000 ffffa087`e1519000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28

STACK_COMMAND: kb

FOLLOWUP_IP:
nt!PopHiberChecksumHiberFileData+10266
fffff804`4d3a1696 cc int 3

SYMBOL_STACK_INDEX: 1

SYMBOL_NAME: nt!PopHiberChecksumHiberFileData+10266

FOLLOWUP_NAME: MachineOwner

MODULE_NAME: nt

IMAGE_NAME: ntkrnlmp.exe

DEBUG_FLR_IMAGE_TIMESTAMP: 0

IMAGE_VERSION: 10.0.19041.508

BUCKET_ID_FUNC_OFFSET: 10266

FAILURE_BUCKET_ID: 0xA0_nt!PopHiberChecksumHiberFileData

BUCKET_ID: 0xA0_nt!PopHiberChecksumHiberFileData

ANALYSIS_SOURCE: KM

FAILURE_ID_HASH_STRING: km:0xa0_nt!pophiberchecksumhiberfiledata

FAILURE_ID_HASH: {a630a528-869d-3f04-4532-4942b832152b}

Followup: MachineOwner
---------
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

VIDEO_MEMORY_MANAGEMENT_INTERNAL (10e)
The video memory manager encountered a condition that it can't recover from. By crashing,
the video memory manager is attempting to get enough information into the minidump such that
somebody can pinpoint what lead to this condition.
Arguments:
Arg1: 0000000000000033, The subtype of the bugcheck:
Arg2: ffff9c083819bda0
Arg3: 0000000000000000
Arg4: 0000000000000000

Debugging Details:
------------------

BUGCHECK_STR: 0x10e_33

CUSTOMER_CRASH_COUNT: 1

DEFAULT_BUCKET_ID: CODE_CORRUPTION

PROCESS_NAME: dwm.exe

CURRENT_IRQL: 0

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

LAST_CONTROL_TRANSFER: from fffff8068e0c3ad0 to fffff8067e9f3ea0

STACK_TEXT:
ffff9908`a1c59088 fffff806`8e0c3ad0 : 00000000`0000010e 00000000`00000033 ffff9c08`3819bda0 00000000`00000000 : nt!KeBugCheckEx
ffff9908`a1c59090 fffff806`8dad7875 : 00000000`00000000 ffff9c08`3819bea0 ffffe405`becbf000 00000000`00000001 : watchdog!WdLogEvent5_WdCriticalError+0xe0
ffff9908`a1c590d0 fffff806`8da4253a : ffff9c08`3819bda0 00000000`00000000 ffff9c08`36315df0 00000000`00000001 : dxgmms2!VIDMM_PROCESS_ADAPTER_INFO::~VIDMM_PROCESS_ADAPTER_INFO+0x27799
ffff9908`a1c59110 fffff806`8dab00b9 : ffff9c08`3819bda0 00000000`00000000 ffff9c08`36315df0 ffffe405`beb7d720 : dxgmms2!VIDMM_PROCESS_ADAPTER_INFO::`scalar deleting destructor'+0xe
ffff9908`a1c59140 fffff806`8daafb25 : 00000000`00000000 ffff9c08`36315df0 ffff9c08`3819bda0 ffffe405`bcf0a080 : dxgmms2!VIDMM_PROCESS::DestroyAdapterInfo+0xe5
ffff9908`a1c59170 fffff806`8da4257e : ffff9c08`3f072160 ffff9908`a1c59329 ffffe405`beb7d720 00000000`4b677844 : dxgmms2!VIDMM_PROCESS::CloseAdapter+0xb9
ffff9908`a1c59230 fffff806`8de612d9 : 00000000`00000030 00000000`00000799 00000000`00000002 ffffe405`c670a9f0 : dxgmms2!VidMmCloseAdapter+0x1e
ffff9908`a1c59260 fffff806`8de1720f : ffffe405`b4010100 fffff806`7e8cbad2 ffffe405`b4010340 00000000`000000ff : dxgkrnl!DXGPROCESS_ADAPTER_INFO::CloseVidMmAdapter+0x2d
ffff9908`a1c59290 fffff806`8ddf3031 : ffff9c08`3f072160 ffff9c08`00000002 ffff9c08`3f072160 ffffe405`beb7d720 : dxgkrnl!DXGPROCESS::DestroyAdapterInfo+0x143
ffff9908`a1c59390 fffff806`8ddf1171 : ffffe405`beb7b000 fffff806`00000001 ffffe405`beb7b000 fffff806`00000001 : dxgkrnl!DXGPROCESS::CloseAdapter+0xf9
ffff9908`a1c59420 fffff806`8de1c699 : ffff9c08`3a9edc60 ffff9908`a1c59570 00000000`0000021e ffff9c08`3a9edb30 : dxgkrnl!DXGADAPTER::DestroyHandle+0x11d
ffff9908`a1c59470 fffff806`8de178b5 : ffff9c08`3a9edb30 ffff9908`a1c598f9 ffff9c08`3a9edb30 ffffe405`bce4b080 : dxgkrnl!DXGPROCESS::Destroy+0x341
ffff9908`a1c596e0 fffff806`8dd157c7 : 00000000`00000000 ffff9c08`3a9edb30 ffffe405`bb368a30 00000000`00001ee4 : dxgkrnl!DXGPROCESS::DestroyDxgProcess+0x105
ffff9908`a1c59830 fffff806`7ec9c5cf : 00000000`00000000 ffffe405`bce4b080 ffffe405`bb368c40 fffff806`01046000 : dxgkrnl!DxgkProcessNotify+0xf7
ffff9908`a1c59890 fffff806`7ed01c84 : ffffe405`bce4b000 ffffe405`bce4b080 00000000`00000000 00000000`00000000 : nt!PspCallProcessNotifyRoutines+0x213
ffff9908`a1c59960 fffff806`7ec9ea46 : ffffe405`bcf0a4b8 00000000`00000000 00000000`00000000 00000000`00000000 : nt!PspExitProcess+0x70
ffff9908`a1c59990 fffff806`7ebf3eae : ffffe405`d00002fe 00000000`00000001 00000000`00000000 000000d5`7620b000 : nt!PspExitThread+0x5b2
ffff9908`a1c59a90 fffff806`7ea058b8 : ffffe405`bce4b080 ffffe405`bcf0a080 ffff9908`a1c59b80 ffffe405`bce4b080 : nt!NtTerminateProcess+0xde
ffff9908`a1c59b00 00007ffc`927ec344 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
000000d5`7609fc98 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffc`927ec344

STACK_COMMAND: kb

CHKIMG_EXTENSION: !chkimg -lo 50 -d !win32kbase
ffff806848a047a2-ffff806848a047a3 2 bytes - win32kbase!DxgkEngVisRgnUniq+12
[ 48 ff:4c 8b ]
ffff806848a047a9-ffff806848a047ac 4 bytes - win32kbase!DxgkEngVisRgnUniq+19 (+0x07)
[ 0f 1f 44 00:e8 72 dc 2d ]
ffff806848a047ec-ffff806848a047ed 2 bytes - win32kbase!DxgkEngVisRgnUniq+5c (+0x43)
[ 48 ff:4c 8b ]
ffff806848a047f3-ffff806848a047f6 4 bytes - win32kbase!DxgkEngVisRgnUniq+63 (+0x07)
[ 0f 1f 44 00:e8 28 dc 2d ]
ffff806848a047f8-ffff806848a047f9 2 bytes - win32kbase!DxgkEngVisRgnUniq+68 (+0x05)
[ 48 ff:4c 8b ]
ffff806848a047ff-ffff806848a04802 4 bytes - win32kbase!DxgkEngVisRgnUniq+6f (+0x07)
[ 0f 1f 44 00:e8 1c dc 2d ]
ffff806848a19c77-ffff806848a19c7c 6 bytes - win32kbase!GreDeleteObject+d7 (+0x15478)
[ ff 15 3b 73 26 00:e8 24 86 2c 00 90 ]
ffff806848a19c92-ffff806848a19c97 6 bytes - win32kbase!GreDeleteObject+f2 (+0x1b)
[ ff 15 20 73 26 00:e8 09 86 2c 00 90 ]
ffff806848a37348-ffff806848a3734d 6 bytes - win32kbase!DxgkEngAssertGdiOutput+98 (+0x1d6b6)
[ ff 15 6a 9c 24 00:e8 53 af 2a 00 90 ]
ffff806848a378b3-ffff806848a378b4 2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+33 (+0x56b)
[ 48 ff:4c 8b ]
ffff806848a378ba-ffff806848a378bd 4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+3a (+0x07)
[ 0f 1f 44 00:e8 61 ab 2a ]
ffff806848a378c9-ffff806848a378ca 2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+49 (+0x0f)
[ 48 ff:4c 8b ]
ffff806848a378d0-ffff806848a378d3 4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+50 (+0x07)
[ 0f 1f 44 00:e8 4b ab 2a ]
ffff806848a37900-ffff806848a37901 2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+80 (+0x30)
[ 48 ff:4c 8b ]
ffff806848a37907-ffff806848a3790a 4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+87 (+0x07)
[ 0f 1f 44 00:e8 14 ab 2a ]
ffff806848a37914-ffff806848a37915 2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+94 (+0x0d)
[ 48 ff:4c 8b ]
ffff806848a3791b-ffff806848a3791e 4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+9b (+0x07)
[ 0f 1f 44 00:e8 00 ab 2a ]
ffff806848a3792e-ffff806848a3792f 2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+ae (+0x13)
[ 48 ff:4c 8b ]
ffff806848a37935-ffff806848a37938 4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+b5 (+0x07)
[ 0f 1f 44 00:e8 e6 aa 2a ]
ffff806848a3795d-ffff806848a3795e 2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+dd (+0x28)
[ 48 ff:4c 8b ]
ffff806848a37964-ffff806848a37967 4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+e4 (+0x07)
[ 0f 1f 44 00:e8 b7 aa 2a ]
ffff806848a37973-ffff806848a37974 2 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+f3 (+0x0f)
[ 48 ff:4c 8b ]
ffff806848a3797a-ffff806848a3797d 4 bytes - win32kbase!DxgkEngAcquireWin32kAndPDEVLocks+fa (+0x07)
[ 0f 1f 44 00:e8 a1 aa 2a ]
ffff806848a37bcf-ffff806848a37bd0 2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+6f (+0x255)
[ 48 ff:4c 8b ]
ffff806848a37bd6-ffff806848a37bd9 4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+76 (+0x07)
[ 0f 1f 44 00:e8 45 a8 2a ]
ffff806848a37bdb-ffff806848a37bdc 2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+7b (+0x05)
[ 48 ff:4c 8b ]
ffff806848a37be2-ffff806848a37be5 4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+82 (+0x07)
[ 0f 1f 44 00:e8 39 a8 2a ]
ffff806848a37c06-ffff806848a37c07 2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+a6 (+0x24)
[ 48 ff:4c 8b ]
ffff806848a37c0d-ffff806848a37c10 4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+ad (+0x07)
[ 0f 1f 44 00:e8 0e a8 2a ]
ffff806848a37c12-ffff806848a37c13 2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+b2 (+0x05)
[ 48 ff:4c 8b ]
ffff806848a37c19-ffff806848a37c1c 4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+b9 (+0x07)
[ 0f 1f 44 00:e8 02 a8 2a ]
ffff806848a37c3d-ffff806848a37c3e 2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+dd (+0x24)
[ 48 ff:4c 8b ]
ffff806848a37c44-ffff806848a37c47 4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+e4 (+0x07)
[ 0f 1f 44 00:e8 d7 a7 2a ]
ffff806848a37c49-ffff806848a37c4a 2 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+e9 (+0x05)
[ 48 ff:4c 8b ]
ffff806848a37c50-ffff806848a37c53 4 bytes - win32kbase!DxgkEngReleaseWin32kAndPDEVLocks+f0 (+0x07)
[ 0f 1f 44 00:e8 cb a7 2a ]
ffff806848a54ada-ffff806848a54adb 2 bytes - win32kbase!GreCombineRgn+8a (+0x1ce8a)
[ 48 ff:4c 8b ]
ffff806848a54ae1-ffff806848a54ae4 4 bytes - win32kbase!GreCombineRgn+91 (+0x07)
[ 0f 1f 44 00:e8 3a d9 28 ]
ffff806848a54aeb-ffff806848a54aec 2 bytes - win32kbase!GreCombineRgn+9b (+0x0a)
[ 48 ff:4c 8b ]
ffff806848a54af2-ffff806848a54af5 4 bytes - win32kbase!GreCombineRgn+a2 (+0x07)
[ 0f 1f 44 00:e8 29 d9 28 ]
ffff806848a54b0c-ffff806848a54b0d 2 bytes - win32kbase!GreCombineRgn+bc (+0x1a)
[ 48 ff:4c 8b ]
ffff806848a54b13-ffff806848a54b16 4 bytes - win32kbase!GreCombineRgn+c3 (+0x07)
[ 0f 1f 44 00:e8 08 d9 28 ]
ffff806848a54b1d-ffff806848a54b1e 2 bytes - win32kbase!GreCombineRgn+cd (+0x0a)
[ 48 ff:4c 8b ]
ffff806848a54b24-ffff806848a54b27 4 bytes - win32kbase!GreCombineRgn+d4 (+0x07)
[ 0f 1f 44 00:e8 f7 d8 28 ]
ffff806848a54b46-ffff806848a54b47 2 bytes - win32kbase!GreCombineRgn+f6 (+0x22)
[ 48 ff:4c 8b ]
ffff806848a54b4d-ffff806848a54b4f 3 bytes - win32kbase!GreCombineRgn+fd (+0x07)
[ 0f 1f 44:e8 ce d8 ]
ffff806848a66a29-ffff806848a66a2a 2 bytes - win32kbase!UserEnterUserCritSecShared+29 (+0x11edc)
[ 48 ff:4c 8b ]
ffff806848a66a30-ffff806848a66a33 4 bytes - win32kbase!UserEnterUserCritSecShared+30 (+0x07)
[ 0f 1f 44 00:e8 eb b9 27 ]
ffff806848a66a3f-ffff806848a66a40 2 bytes - win32kbase!UserEnterUserCritSecShared+3f (+0x0f)
[ 48 ff:4c 8b ]
ffff806848a66a46-ffff806848a66a49 4 bytes - win32kbase!UserEnterUserCritSecShared+46 (+0x07)
[ 0f 1f 44 00:e8 d5 b9 27 ]
ffff806848a66a71-ffff806848a66a72 2 bytes - win32kbase!UserEnterUserCritSecShared+71 (+0x2b)
[ 48 ff:4c 8b ]
WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view entire output.
544 errors : !win32kbase (ffff806848a047a2-ffff806848c044a9)

MODULE_NAME: memory_corruption

IMAGE_NAME: memory_corruption

FOLLOWUP_NAME: memory_corruption

DEBUG_FLR_IMAGE_TIMESTAMP: 0

MEMORY_CORRUPTOR: LARGE

FAILURE_BUCKET_ID: MEMORY_CORRUPTION_LARGE

BUCKET_ID: MEMORY_CORRUPTION_LARGE

ANALYSIS_SOURCE: KM

FAILURE_ID_HASH_STRING: km:memory_corruption_large

FAILURE_ID_HASH: {e29154ac-69a4-0eb8-172a-a860f73c0a3c}

Followup: memory_corruption
---------
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced. This cannot be protected by try-except,
it must be protected by a Probe. Typically the address is just plain bad or it
is pointing at freed memory.
Arguments:
Arg1: fffff444886f13bc, memory referenced.
Arg2: 0000000000000000, value 0 = read operation, 1 = write operation.
Arg3: fffff41344b5377c, If non-zero, the instruction address which referenced the bad memory
address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------

Could not read faulting driver name

READ_ADDRESS: unable to get nt!MmSpecialPoolStart
unable to get nt!MmSpecialPoolEnd
unable to get nt!MmPagedPoolEnd
unable to get nt!MmNonPagedPoolStart
unable to get nt!MmSizeOfNonPagedPoolInBytes
fffff444886f13bc

FAULTING_IP:
win32kfull!MAPPER::bFoundExactMatch+20c
fffff413`44b5377c 66453b463c cmp r8w,word ptr [r14+3Ch]

MM_INTERNAL_CODE: 2

CUSTOMER_CRASH_COUNT: 1

DEFAULT_BUCKET_ID: CODE_CORRUPTION

BUGCHECK_STR: AV

PROCESS_NAME: conhost.exe

CURRENT_IRQL: 0

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

TRAP_FRAME: fffffb0d26847440 -- (.trap 0xfffffb0d26847440)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=00000000006b8ed1 rbx=0000000000000000 rcx=fffff444870f0e10
rdx=000000000000003e rsi=0000000000000000 rdi=0000000000000000
rip=fffff41344b5377c rsp=fffffb0d268475d0 rbp=fffffb0d26847699
r8=0000000000000059 r9=0000000000000000 r10=fffff4448060b010
r11=0000000000000001 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei ng nz na pe nc
win32kfull!MAPPER::bFoundExactMatch+0x20c:
fffff413`44b5377c 66453b463c cmp r8w,word ptr [r14+3Ch] ds:00000000`0000003c=????
Resetting default scope

LAST_CONTROL_TRANSFER: from fffff8046e086729 to fffff8046dff3ea0

STACK_TEXT:
fffffb0d`26847198 fffff804`6e086729 : 00000000`00000050 fffff444`886f13bc 00000000`00000000 fffffb0d`26847440 : nt!KeBugCheckEx
fffffb0d`268471a0 fffff804`6deeeb80 : fffff444`870f04b0 00000000`00000000 fffffb0d`268474c0 00000000`00000000 : nt!MiSystemFault+0x13faf9
fffffb0d`268472a0 fffff804`6e00205e : 00000000`00000966 fffff413`4485be61 00000000`00000000 fffff804`6dedf683 : nt!MmAccessFault+0x400
fffffb0d`26847440 fffff413`44b5377c : fffffb0d`26847658 00000000`00000012 fffffb0d`26847600 00000000`00000000 : nt!KiPageFault+0x35e
fffffb0d`268475d0 fffff413`44b53442 : fffff444`870f0d68 fffff444`8060a920 fffff444`870f04b0 fffffb0d`268479e0 : win32kfull!MAPPER::bFoundExactMatch+0x20c
fffffb0d`26847700 fffff413`44b54e3c : 00000000`00000000 fffff444`870f0d68 00000000`00000000 fffff444`870f04b0 : win32kfull!ppfeGetAMatch+0xf2
fffffb0d`268478f0 fffff413`44b54935 : 00000000`00000000 00000000`00000000 fffffb0d`268479e8 fffffb0d`26847a00 : win32kfull!LFONTOBJ::ppfeMapFont+0x28c
fffffb0d`268479b0 fffff413`44b546d5 : 00000000`00000000 00000000`00000020 fffff444`80615000 00000000`00000000 : win32kfull!GreGetTextFaceW+0x1d5
fffffb0d`26847a60 fffff413`4539c081 : 00000000`02010966 00000005`c587d8c0 fffff413`4539c06c fffff804`6e81deb0 : win32kfull!NtGdiGetTextFaceW+0x85
fffffb0d`26847ac0 fffff804`6e0058b8 : 00000005`c587d8c0 fffffb0d`26847b80 fffffb0d`00000000 fffff413`4539c06c : win32k!NtGdiGetTextFaceW+0x15
fffffb0d`26847b00 00007ffd`40fc1fe4 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000005`c587d7c8 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffd`40fc1fe4

STACK_COMMAND: kb

CHKIMG_EXTENSION: !chkimg -lo 50 -d !win32kbase
fffff4134483cc99-fffff4134483cc9a 2 bytes - win32kbase!GreReleaseSemaphoreInternal+9
[ 48 ff:4c 8b ]
fffff4134483cca0-fffff4134483cca3 4 bytes - win32kbase!GreReleaseSemaphoreInternal+10 (+0x07)
[ 0f 1f 44 00:e8 7b 57 2a ]
fffff4134483cca5-fffff4134483cca6 2 bytes - win32kbase!GreReleaseSemaphoreInternal+15 (+0x05)
[ 48 ff:4c 8b ]
fffff4134483ccac-fffff4134483ccaf 4 bytes - win32kbase!GreReleaseSemaphoreInternal+1c (+0x07)
[ 0f 1f 44 00:e8 6f 57 2a ]
fffff4134483ccc9-fffff4134483ccca 2 bytes - win32kbase!GreAcquireSemaphoreSharedInternal+9 (+0x1d)
[ 48 ff:4c 8b ]
fffff4134483ccd0-fffff4134483ccd3 4 bytes - win32kbase!GreAcquireSemaphoreSharedInternal+10 (+0x07)
[ 0f 1f 44 00:e8 4b 57 2a ]
fffff4134483cd53-fffff4134483cd54 2 bytes - win32kbase!GreUnlockDwmState+23 (+0x83)
[ 48 ff:4c 8b ]
fffff4134483cd5a-fffff4134483cd5d 4 bytes - win32kbase!GreUnlockDwmState+2a (+0x07)
[ 0f 1f 44 00:e8 c1 56 2a ]
fffff4134483cd5f-fffff4134483cd60 2 bytes - win32kbase!GreUnlockDwmState+2f (+0x05)
[ 48 ff:4c 8b ]
fffff4134483cd66-fffff4134483cd69 4 bytes - win32kbase!GreUnlockDwmState+36 (+0x07)
[ 0f 1f 44 00:e8 b5 56 2a ]
fffff4134485b94e-fffff4134485b94f 2 bytes - win32kbase!HmgDecrementShareReferenceCountEx+3e (+0x1ebe8)
[ 48 ff:4c 8b ]
fffff4134485b955-fffff4134485b958 4 bytes - win32kbase!HmgDecrementShareReferenceCountEx+45 (+0x07)
[ 0f 1f 44 00:e8 c6 6a 28 ]
fffff4134485b95a-fffff4134485b95b 2 bytes - win32kbase!HmgDecrementShareReferenceCountEx+4a (+0x05)
[ 48 ff:4c 8b ]
fffff4134485b961-fffff4134485b964 4 bytes - win32kbase!HmgDecrementShareReferenceCountEx+51 (+0x07)
[ 0f 1f 44 00:e8 ba 6a 28 ]
fffff41344899f9f-fffff41344899fa0 2 bytes - win32kbase!FreeThreadBufferWithTag+f (+0x3e63e)
[ 48 ff:4c 8b ]
fffff41344899fa6-fffff41344899fa9 4 bytes - win32kbase!FreeThreadBufferWithTag+16 (+0x07)
[ 0f 1f 44 00:e8 75 84 24 ]
fffff41344899fcb-fffff41344899fcc 2 bytes - win32kbase!FreeThreadBufferWithTag+3b (+0x25)
[ 48 ff:4c 8b ]
fffff41344899fd2-fffff41344899fd5 4 bytes - win32kbase!FreeThreadBufferWithTag+42 (+0x07)
[ 0f 1f 44 00:e8 49 84 24 ]
fffff41344899fe3-fffff41344899fe8 6 bytes - win32kbase!FreeThreadBufferWithTag+53 (+0x11)
[ ff 15 cf 6f 1e 00:e8 b8 82 24 00 90 ]
fffff41344899ffc-fffff4134489a001 6 bytes - win32kbase!FreeThreadBufferWithTag+6c (+0x19)
[ ff 15 b6 6f 1e 00:e8 9f 82 24 00 90 ]
fffff4134489a07f-fffff4134489a080 2 bytes - win32kbase!SURFACE::bUnMap+3f (+0x83)
[ 48 ff:4c 8b ]
fffff4134489a086-fffff4134489a089 4 bytes - win32kbase!SURFACE::bUnMap+46 (+0x07)
[ 0f 1f 44 00:e8 95 83 24 ]
72 errors : !win32kbase (fffff4134483cc99-fffff4134489a089)

MODULE_NAME: memory_corruption

IMAGE_NAME: memory_corruption

FOLLOWUP_NAME: memory_corruption

DEBUG_FLR_IMAGE_TIMESTAMP: 0

MEMORY_CORRUPTOR: LARGE

FAILURE_BUCKET_ID: MEMORY_CORRUPTION_LARGE

BUCKET_ID: MEMORY_CORRUPTION_LARGE

ANALYSIS_SOURCE: KM

FAILURE_ID_HASH_STRING: km:memory_corruption_large

FAILURE_ID_HASH: {e29154ac-69a4-0eb8-172a-a860f73c0a3c}

Followup: memory_corruption
---------
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced. This cannot be protected by try-except,
it must be protected by a Probe. Typically the address is just plain bad or it
is pointing at freed memory.
Arguments:
Arg1: ffffd2092175d3b0, memory referenced.
Arg2: 0000000000000000, value 0 = read operation, 1 = write operation.
Arg3: fffff8035f5dd3cf, If non-zero, the instruction address which referenced the bad memory
address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------

Could not read faulting driver name

READ_ADDRESS: unable to get nt!MmSpecialPoolStart
unable to get nt!MmSpecialPoolEnd
unable to get nt!MmPagedPoolEnd
unable to get nt!MmNonPagedPoolStart
unable to get nt!MmSizeOfNonPagedPoolInBytes
ffffd2092175d3b0

FAULTING_IP:
nvlddmkm+c1d3cf
fffff803`5f5dd3cf 8b9ef0000000 mov ebx,dword ptr [rsi+0F0h]

MM_INTERNAL_CODE: 2

CUSTOMER_CRASH_COUNT: 1

DEFAULT_BUCKET_ID: CODE_CORRUPTION

BUGCHECK_STR: AV

PROCESS_NAME: LockApp.exe

CURRENT_IRQL: 0

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

TRAP_FRAME: fffff004daab5530 -- (.trap 0xfffff004daab5530)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=fffff8035f5dd3cf rbx=0000000000000000 rcx=fffff004daab57a8
rdx=ffffda0917e75000 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8035f5dd3cf rsp=fffff004daab56c0 rbp=ffffda0917e75000
r8=0000000000000000 r9=0000000000000000 r10=0000fffff8035f63
r11=ffffb7785c000000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei ng nz na po nc
nvlddmkm+0xc1d3cf:
fffff803`5f5dd3cf 8b9ef0000000 mov ebx,dword ptr [rsi+0F0h] ds:00000000`000000f0=????????
Resetting default scope

LAST_CONTROL_TRANSFER: from fffff8034cc86729 to fffff8034cbf3ea0

STACK_TEXT:
fffff004`daab5288 fffff803`4cc86729 : 00000000`00000050 ffffd209`2175d3b0 00000000`00000000 fffff004`daab5530 : nt!KeBugCheckEx
fffff004`daab5290 fffff803`4caeeb80 : ffffda09`1a130101 00000000`00000000 fffff004`daab55b0 00000000`00000000 : nt!MiSystemFault+0x13faf9
fffff004`daab5390 fffff803`4cc0205e : 00000000`00000040 00000000`000005e4 00000000`00000002 ffffda09`24ae6780 : nt!MmAccessFault+0x400
fffff004`daab5530 fffff803`5f5dd3cf : ffffda09`17e75000 ffffda09`17e75000 ffffda09`1a9e6010 fffff004`daab5819 : nt!KiPageFault+0x35e
fffff004`daab56c0 ffffda09`17e75000 : ffffda09`17e75000 ffffda09`1a9e6010 fffff004`daab5819 ffffda09`17c52dd0 : nvlddmkm+0xc1d3cf
fffff004`daab56c8 ffffda09`17e75000 : ffffda09`1a9e6010 fffff004`daab5819 ffffda09`17c52dd0 01000000`00100000 : 0xffffda09`17e75000
fffff004`daab56d0 ffffda09`1a9e6010 : fffff004`daab5819 ffffda09`17c52dd0 01000000`00100000 ffffda09`22a232b0 : 0xffffda09`17e75000
fffff004`daab56d8 fffff004`daab5819 : ffffda09`17c52dd0 01000000`00100000 ffffda09`22a232b0 fffff803`5f1cd9cf : 0xffffda09`1a9e6010
fffff004`daab56e0 ffffda09`17c52dd0 : 01000000`00100000 ffffda09`22a232b0 fffff803`5f1cd9cf 00000000`00000000 : 0xfffff004`daab5819
fffff004`daab56e8 01000000`00100000 : ffffda09`22a232b0 fffff803`5f1cd9cf 00000000`00000000 fffff803`4cc6c387 : 0xffffda09`17c52dd0
fffff004`daab56f0 ffffda09`22a232b0 : fffff803`5f1cd9cf 00000000`00000000 fffff803`4cc6c387 ffffda09`18362a10 : 0x01000000`00100000
fffff004`daab56f8 fffff803`5f1cd9cf : 00000000`00000000 fffff803`4cc6c387 ffffda09`18362a10 fffff004`daab5769 : 0xffffda09`22a232b0
fffff004`daab5700 00000000`00000000 : fffff803`4cc6c387 ffffda09`18362a10 fffff004`daab5769 00000000`00000001 : nvlddmkm+0x80d9cf

STACK_COMMAND: kb

CHKIMG_EXTENSION: !chkimg -lo 50 -d !win32kfull
ffff9bdfa070287c-ffff9bdfa070287d 2 bytes - win32kfull!SpTransparentBlt+cc
[ 48 ff:4c 8b ]
ffff9bdfa0702883-ffff9bdfa0702886 4 bytes - win32kfull!SpTransparentBlt+d3 (+0x07)
[ 0f 1f 44 00:e8 98 3b 2b ]
ffff9bdfa07028a3-ffff9bdfa07028a4 2 bytes - win32kfull!SpTransparentBlt+f3 (+0x20)
[ 48 ff:4c 8b ]
ffff9bdfa07028aa-ffff9bdfa07028ad 4 bytes - win32kfull!SpTransparentBlt+fa (+0x07)
[ 0f 1f 44 00:e8 71 3b 2b ]
ffff9bdfa07319c8-ffff9bdfa07319c9 2 bytes - win32kfull!SpStrokeAndFillPath+e8 (+0x2f11e)
[ 48 ff:4c 8b ]
ffff9bdfa07319cf-ffff9bdfa07319d2 4 bytes - win32kfull!SpStrokeAndFillPath+ef (+0x07)
[ 0f 1f 44 00:e8 4c 4a 28 ]
18 errors : !win32kfull (ffff9bdfa070287c-ffff9bdfa07319d2)

MODULE_NAME: memory_corruption

IMAGE_NAME: memory_corruption

FOLLOWUP_NAME: memory_corruption

DEBUG_FLR_IMAGE_TIMESTAMP: 0

MEMORY_CORRUPTOR: LARGE

FAILURE_BUCKET_ID: MEMORY_CORRUPTION_LARGE

BUCKET_ID: MEMORY_CORRUPTION_LARGE

ANALYSIS_SOURCE: KM

FAILURE_ID_HASH_STRING: km:memory_corruption_large

FAILURE_ID_HASH: {e29154ac-69a4-0eb8-172a-a860f73c0a3c}

Followup: memory_corruption
---------
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the bugcheck
Arg2: fffff80669abf23a, Address of the instruction which caused the bugcheck
Arg3: ffffec0c00ec9d30, Address of the context record for the exception that caused the bugcheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - 0x%08lx adresindeki y nerge, 0x%08lx bellek adresine ba

FAULTING_IP:
nt!ObLogSecurityDescriptor+9a
fffff806`69abf23a 48395f10 cmp qword ptr [rdi+10h],rbx

CONTEXT: ffffec0c00ec9d30 -- (.cxr 0xffffec0c00ec9d30;r)
rax=0000000000000000 rbx=9711302f03f00196 rcx=0000000000000011
rdx=fffff8066a124f60 rsi=fffff8066a124f60 rdi=ffff568eac125080
rip=fffff80669abf23a rsp=ffffec0c00eca730 rbp=ffffa902aa3e7080
r8=ffffec0c00eca740 r9=ffffd68eaf929580 r10=ffffd68eaf929580
r11=0000000000000673 r12=ffffd68eaf929490 r13=000000000000005c
r14=ffffd68ec1e8fe80 r15=0000000000000000
iopl=0 nv up ei ng nz na pe nc
cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00050282
nt!ObLogSecurityDescriptor+0x9a:
fffff806`69abf23a 48395f10 cmp qword ptr [rdi+10h],rbx ds:002b:ffff568e`ac125090=????????????????
Last set context:
rax=0000000000000000 rbx=9711302f03f00196 rcx=0000000000000011
rdx=fffff8066a124f60 rsi=fffff8066a124f60 rdi=ffff568eac125080
rip=fffff80669abf23a rsp=ffffec0c00eca730 rbp=ffffa902aa3e7080
r8=ffffec0c00eca740 r9=ffffd68eaf929580 r10=ffffd68eaf929580
r11=0000000000000673 r12=ffffd68eaf929490 r13=000000000000005c
r14=ffffd68ec1e8fe80 r15=0000000000000000
iopl=0 nv up ei ng nz na pe nc
cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00050282
nt!ObLogSecurityDescriptor+0x9a:
fffff806`69abf23a 48395f10 cmp qword ptr [rdi+10h],rbx ds:002b:ffff568e`ac125090=????????????????
Resetting default scope

CUSTOMER_CRASH_COUNT: 1

DEFAULT_BUCKET_ID: CODE_CORRUPTION

BUGCHECK_STR: 0x3B

PROCESS_NAME: svchost.exe

CURRENT_IRQL: 0

ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) x86fre

LAST_CONTROL_TRANSFER: from fffff80669abe63c to fffff80669abf23a

STACK_TEXT:
ffffec0c`00eca730 fffff806`69abe63c : ffffec0c`000000f4 ffffec0c`00eca7e8 00000000`00000010 00000000`000000f4 : nt!ObLogSecurityDescriptor+0x9a
ffffec0c`00eca7b0 fffff806`69abf05a : 00000000`00000000 ffffd68e`b55ef0a0 00000000`00000000 ffffd68e`b55ef0a0 : nt!ObSetSecurityDescriptorInfo+0x9c
ffffec0c`00eca810 fffff806`69ac02b9 : 00000000`000f01ff 00000000`00000000 ffffd68e`b45ecb50 fffff806`69aafb96 : nt!SeDefaultObjectMethod+0x11a
ffffec0c`00eca870 fffff806`69abe95c : ffffd68e`b0b64420 ffffd68e`00000004 00000000`00000002 ffffd68e`b0b64450 : nt!ObSetSecurityObjectByPointer+0x89
ffffec0c`00eca8d0 fffff806`699fbc7e : ffffd68e`ba3c7c01 00000000`00000000 00000000`00000000 ffffec0c`00ecab80 : nt!SepAppendAceToTokenObjectAcl+0x22c
ffffec0c`00eca9a0 fffff806`698058b8 : 00000086`241fde10 ffffa902`aa3e7080 00000086`241fdd88 00000086`241fde78 : nt!NtCreateLowBoxToken+0x4ee
ffffec0c`00ecaa90 00007ffa`3b74d3d4 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000086`241fdd68 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffa`3b74d3d4

CHKIMG_EXTENSION: !chkimg -lo 50 -d !FLTMGR
fffff80668b248fa-fffff80668b248fb 2 bytes - FLTMGR!FltpDispatch+ca
[ 48 ff:4c 8b ]
fffff80668b24901-fffff80668b24904 4 bytes - FLTMGR!FltpDispatch+d1 (+0x07)
[ 0f 1f 44 00:e8 da d5 ba ]
fffff80668b5b9a4-fffff80668b5b9a5 2 bytes - FLTMGR!FltpCreate+f4
[ 48 ff:4c 8b ]
fffff80668b5b9ab-fffff80668b5b9ae 4 bytes - FLTMGR!FltpCreate+fb (+0x07)
[ 0f 1f 44 00:e8 c0 cc b8 ]
fffff80668b5cd05-fffff80668b5cd06 2 bytes - FLTMGR!DeleteStreamListCtrlCallback+35 (+0x135a)
[ 48 ff:4c 8b ]
fffff80668b5cd0c-fffff80668b5cd0f 4 bytes - FLTMGR!DeleteStreamListCtrlCallback+3c (+0x07)
[ 0f 1f 44 00:e8 8f fd ad ]
fffff80668b5cd1a-fffff80668b5cd1b 2 bytes - FLTMGR!DeleteStreamListCtrlCallback+4a (+0x0e)
[ 48 ff:4c 8b ]
fffff80668b5cd21-fffff80668b5cd24 4 bytes - FLTMGR!DeleteStreamListCtrlCallback+51 (+0x07)
[ 0f 1f 44 00:e8 3a 3c b8 ]
fffff80668b5cd6a-fffff80668b5cd6b 2 bytes - FLTMGR!DeleteStreamListCtrlCallback+9a (+0x49)
[ 48 ff:4c 8b ]
fffff80668b5cd71-fffff80668b5cd74 4 bytes - FLTMGR!DeleteStreamListCtrlCallback+a1 (+0x07)
[ 0f 1f 44 00:e8 3a 34 b8 ]
fffff80668b5cd76-fffff80668b5cd77 2 bytes - FLTMGR!DeleteStreamListCtrlCallback+a6 (+0x05)
[ 48 ff:4c 8b ]
fffff80668b5cd7d-fffff80668b5cd80 4 bytes - FLTMGR!DeleteStreamListCtrlCallback+ad (+0x07)
[ 0f 1f 44 00:e8 0e 0f ab ]
36 errors : !FLTMGR (fffff80668b248fa-fffff80668b5cd80)

MODULE_NAME: memory_corruption

IMAGE_NAME: memory_corruption

FOLLOWUP_NAME: memory_corruption

DEBUG_FLR_IMAGE_TIMESTAMP: 0

MEMORY_CORRUPTOR: LARGE

STACK_COMMAND: .cxr 0xffffec0c00ec9d30 ; kb

FAILURE_BUCKET_ID: MEMORY_CORRUPTION_LARGE

BUCKET_ID: MEMORY_CORRUPTION_LARGE

ANALYSIS_SOURCE: KM

FAILURE_ID_HASH_STRING: km:memory_corruption_large

FAILURE_ID_HASH: {e29154ac-69a4-0eb8-172a-a860f73c0a3c}

Followup: memory_corruption
---------

Şimdi ben yeni sistem topladım. RAM'ler Corsair, kasa Corsair, bir de PSU Corsair. Bunları değiştirmeye mecbur muyum?
 

Yeni konular

Geri
Yukarı