RX 6700 XT sistemde mavi ekran hatası

İşletim sistemi
Windows 10

muhammed717718

Hectopat
Katılım
25 Ağustos 2020
Mesajlar
43
RAM
Adata XPG Gammix D30 16 GB (2x8GB) 3200 MHz DDR4 CL16 AX4U320038G16A-DR30 R
SSD veya HDD modeli
WD SN570 500GB Blue GEN3X4 M.2 SSD 3500MB Okuma /
Ekran kartı
ASUS Radeon RX 6700 XT DUAL 12GB GDDR6 192 Bit Ekr
Anakart
PRIME A320M-E
İşlemci
AMD Ryzen 5 5600 3.5GHz 32MB Önbellek 6 Çekirdek
İnternette gezinirken mavi ekran aldım.
Minidump dosyaları:Minidump.rar
 
KERNEL_MODE_HEAP_CORRUPTION (13a) hatasının ana sebebi olan rt640x64.sys yani Realtek ethernet sürücünüz eski.

Rich (BB code):
fffff805`52400000 fffff805`52518000   rt640x64 T (no symbols)     
    Loaded symbol image file: rt640x64.sys
    Image path: \SystemRoot\System32\drivers\rt640x64.sys
    Image name: rt640x64.sys
    Browse all global symbols  functions  data
    Timestamp:        Tue May 11 06:30:41 2021 (6099FA61)

Güncelleyin. Güncellemeden önce eskisini kaldırın.

* Güncel sürücü: 10.65
* Güncel sürücüleri kontrol edebileceğiniz sayfa: Realtek PCIe FE / GBE / 2.5G / Gaming Ethernet


* A320 chipset sürücünüzü de güncelleyin: A320 Drivers & Support
* Güncellemeden önce eskisini program ekle/kaldırdan silin (AMD Chipset Software).

* Bunun dışında bol bol usbaudio.sys görüyorum. USB sürücülerinizi güncelleyin. Veya USB ile bağlantısını gerçekleştirdiğiniz bir ses cihazında problem olabilir. Onun 3. parti sürücüleri varsa o sürücüleri güncelleyin.

* Üstteki aksiyonlardan sonra mavi ekran alıyorsanız yeni dökümleri paylaşın.

* CACHE_MANAGER (34) RAM ile alakalı olabileceğinden dolayı RAM testi yapmanız gerekecek. Test yapıp sonuçları paylaşın.

VIDEO: Memtest86 ile RAM testi


* Bu arada bir de ses sürücüsü ile alakalı bir durum var.

* PRIME A320M-E Windows 10 64 bit için en son çıkan ses sürücüsü:
msedge_36JtcYb2cp.png



* Ama sizinkisi nedense daha yeni duruyor, nereden indirmiştiniz?
Rich (BB code):
    Image path: \SystemRoot\system32\drivers\RTKVHD64.sys
    Image name: RTKVHD64.sys
    Browse all global symbols  functions  data
    Timestamp:        Fri Aug 13 13:08:44 2021 (611644AC)


Kod:
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

KERNEL_MODE_HEAP_CORRUPTION (13a)
The kernel mode heap manager has detected corruption in a heap.
Arguments:
Arg1: 0000000000000012, Type of corruption detected
Arg2: ffffc20752010100, Address of the heap that reported the corruption
Arg3: ffffc207655b5000, Address at which the corruption was detected
Arg4: 0000000000000000

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for rt640x64.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1343

    Key  : Analysis.Elapsed.mSec
    Value: 9178

    Key  : Analysis.IO.Other.Mb
    Value: 1

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 2

    Key  : Analysis.Init.CPU.mSec
    Value: 171

    Key  : Analysis.Init.Elapsed.mSec
    Value: 4995

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 148

    Key  : Bugcheck.Code.LegacyAPI
    Value: 0x13a

    Key  : Failure.Bucket
    Value: 0x13a_12_NETIO!NetioDereferenceNetBufferListChain

    Key  : Failure.Hash
    Value: {db3ea39b-ecf4-8636-73c5-3862f1e62e13}

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Version
    Value: 10.0.19041.1


BUGCHECK_CODE:  13a

BUGCHECK_P1: 12

BUGCHECK_P2: ffffc20752010100

BUGCHECK_P3: ffffc207655b5000

BUGCHECK_P4: 0

FILE_IN_CAB:  053023-4734-01.dmp

CORRUPTING_POOL_ADDRESS: fffff80546afb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 ffffc207655b5000

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

STACK_TEXT:
ffffad8a`77cae848 fffff805`46391edc     : 00000000`0000013a 00000000`00000012 ffffc207`52010100 ffffc207`655b5000 : nt!KeBugCheckEx
ffffad8a`77cae850 fffff805`46391f3c     : 00000000`00000012 ffffad8a`77cae960 ffffc207`52010100 ffffc207`65636f60 : nt!RtlpHeapHandleError+0x40
ffffad8a`77cae890 fffff805`46391b69     : ffffc207`655b5000 ffffc207`52010280 ffffc207`52010280 ffffad8a`77cae960 : nt!RtlpHpHeapHandleError+0x58
ffffad8a`77cae8c0 fffff805`46222310     : ffffc207`65648980 ffffad8a`77cae960 ffffc207`52010280 33333333`33333333 : nt!RtlpLogHeapFailure+0x45
ffffad8a`77cae8f0 fffff805`46017bb4     : 00000000`00000000 00000000`0840ecfa 00000000`00000000 00000000`00000000 : nt!RtlpHpVsContextFree+0x20ca00
ffffad8a`77cae990 fffff805`467b70b9     : 00000000`0005f380 00000000`00000000 00000000`00000001 01000000`00100000 : nt!ExFreeHeapPool+0x4d4
ffffad8a`77caea70 fffff805`49793a03     : ffffc207`68bd7f20 00000000`00000001 00000000`00000000 00000000`00000001 : nt!ExFreePool+0x9
ffffad8a`77caeaa0 fffff805`49645b63     : 00000000`00000000 00000000`00000002 00000000`00000001 00000000`00000000 : tcpip!TcpTcbReassemblyFreeNetBufferList+0x63
ffffad8a`77caead0 fffff805`49787ab7     : 00000000`00000000 00000000`00000001 ffffc207`68bd7da0 00000000`00000000 : NETIO!NetioDereferenceNetBufferListChain+0x103
ffffad8a`77caeb50 fffff805`497854b5     : ffffad8a`77caecb9 ffffc207`00000001 00000000`00000002 00000000`00000000 : tcpip!TcpReceive+0xd27
ffffad8a`77caec40 fffff805`49760854     : ffffc207`5ba15840 00000000`00000000 00000000`00000000 00000000`00000000 : tcpip!TcpNlClientReceivePreValidatedDatagrams+0x25
ffffad8a`77caec80 fffff805`497b8b8e     : ffffc207`5ba15840 ffffc207`5ba4d010 fffff805`497ab606 ffffad8a`77caf100 : tcpip!IpFlcReceivePreValidatedPackets+0x6c4
ffffad8a`77caef20 fffff805`460ad478     : ffffc207`581af480 00000000`00000002 ffffc207`54fcc040 ffffad8a`77caf218 : tcpip!FlReceiveNetBufferListChainCalloutRoutine+0x12e
ffffad8a`77caf070 fffff805`460ad3ed     : fffff805`497b8a60 ffffad8a`77caf218 ffffc207`54645130 fffff805`496423af : nt!KeExpandKernelStackAndCalloutInternal+0x78
ffffad8a`77caf0e0 fffff805`4979384d     : ffffad8a`77caf130 00000000`00000000 ffffc207`617637b0 fffff805`49a2142f : nt!KeExpandKernelStackAndCalloutEx+0x1d
ffffad8a`77caf120 fffff805`49792f2d     : 00000000`00000001 ffffad8a`77caf280 ffffc207`5ba4d010 ffffad8a`77caf290 : tcpip!NetioExpandKernelStackAndCallout+0x8d
ffffad8a`77caf180 fffff805`494d1eb0     : ffffc207`587bf7e1 00000000`00000001 ffffc207`5ba1a130 ffffad8a`77caf590 : tcpip!FlReceiveNetBufferListChain+0x46d
ffffad8a`77caf430 fffff805`494d1ccb     : ffffc207`5ba5c010 00001f80`00000001 ffffad8a`00000000 00000000`00000001 : ndis!ndisMIndicateNetBufferListsToOpen+0x140
ffffad8a`77caf510 fffff805`494d7ef0     : ffffc207`58bcd1a0 ffffc207`58f86201 ffffc207`58bcd1a0 00000000`00000001 : ndis!ndisMTopReceiveNetBufferLists+0x22b
ffffad8a`77caf590 fffff805`4950dfef     : ffffc207`58f862a0 ffffad8a`77caf661 00000000`00000000 00000000`00000000 : ndis!ndisCallReceiveHandler+0x60
ffffad8a`77caf5e0 fffff805`494d4a94     : 00000000`0001ef08 00000000`00000001 ffffc207`58bcd1a0 00000000`00000001 : ndis!ndisInvokeNextReceiveHandler+0x1df
ffffad8a`77caf6b0 fffff805`52426a3e     : ffffc207`587d3000 ffffc207`587d3000 00000000`00000001 00000000`00000000 : ndis!NdisMIndicateReceiveNetBufferLists+0x104
ffffad8a`77caf740 ffffc207`587d3000     : ffffc207`587d3000 00000000`00000001 00000000`00000000 ffffc207`00000001 : rt640x64+0x26a3e
ffffad8a`77caf748 ffffc207`587d3000     : 00000000`00000001 00000000`00000000 ffffc207`00000001 00000000`00000001 : 0xffffc207`587d3000
ffffad8a`77caf750 00000000`00000001     : 00000000`00000000 ffffc207`00000001 00000000`00000001 00000001`00000001 : 0xffffc207`587d3000
ffffad8a`77caf758 00000000`00000000     : ffffc207`00000001 00000000`00000001 00000001`00000001 80000000`00000001 : 0x1


SYMBOL_NAME:  NETIO!NetioDereferenceNetBufferListChain+103

MODULE_NAME: NETIO

IMAGE_NAME:  NETIO.SYS

IMAGE_VERSION:  10.0.19041.2965

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  103

FAILURE_BUCKET_ID:  0x13a_12_NETIO!NetioDereferenceNetBufferListChain

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {db3ea39b-ecf4-8636-73c5-3862f1e62e13}

Followup:     MachineOwner
---------


*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except.
Typically the address is just plain bad or it is pointing at freed memory.
Arguments:
Arg1: ffff8d6cec8e8794, memory referenced.
Arg2: 0000000000000000, X64: bit 0 set if the fault was due to a not-present PTE.
    bit 1 is set if the fault was due to a write, clear if a read.
    bit 3 is set if the processor decided the fault was due to a corrupted PTE.
    bit 4 is set if the fault was due to attempted execute of a no-execute PTE.
    - ARM64: bit 1 is set if the fault was due to a write, clear if a read.
    bit 3 is set if the fault was due to attempted execute of a no-execute PTE.
Arg3: fffff80755167117, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : AV.Type
    Value: Read

    Key  : Analysis.CPU.mSec
    Value: 1483

    Key  : Analysis.Elapsed.mSec
    Value: 3469

    Key  : Analysis.IO.Other.Mb
    Value: 0

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 0

    Key  : Analysis.Init.CPU.mSec
    Value: 218

    Key  : Analysis.Init.Elapsed.mSec
    Value: 4786

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 146

    Key  : Bugcheck.Code.LegacyAPI
    Value: 0x50

    Key  : Failure.Bucket
    Value: AV_R_(null)_FLTMGR!FltpLegacyProcessingAfterPreCallbacksCompleted

    Key  : Failure.Hash
    Value: {a961761d-067f-3c03-f54e-6d149c3fd38c}

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Version
    Value: 10.0.19041.1


BUGCHECK_CODE:  50

BUGCHECK_P1: ffff8d6cec8e8794

BUGCHECK_P2: 0

BUGCHECK_P3: fffff80755167117

BUGCHECK_P4: 2

FILE_IN_CAB:  052923-4921-01.dmp

READ_ADDRESS: fffff807584fb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 ffff8d6cec8e8794

MM_INTERNAL_CODE:  2

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  uTorrent.exe

TRAP_FRAME:  ffffb70e2c87edf0 -- (.trap 0xffffb70e2c87edf0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=ffff8d6cec8e8774
rdx=ffff88825500ca50 rsi=0000000000000000 rdi=0000000000000000
rip=fffff80755167117 rsp=ffffb70e2c87ef80 rbp=0000000000000000
 r8=ffff88825500ca50  r9=0000000000000550 r10=fffff80757a21480
r11=ffff88825ba55a20 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz na po nc
FLTMGR!FltpLegacyProcessingAfterPreCallbacksCompleted+0x297:
fffff807`55167117 4883792000      cmp     qword ptr [rcx+20h],0 ds:ffff8d6c`ec8e8794=????????????????
Resetting default scope

STACK_TEXT:
ffffb70e`2c87eb48 fffff807`57c4ac53     : 00000000`00000050 ffff8d6c`ec8e8794 00000000`00000000 ffffb70e`2c87edf0 : nt!KeBugCheckEx
ffffb70e`2c87eb50 fffff807`57a6e7b0     : 00000000`00000000 00000000`00000000 ffffb70e`2c87ee70 00000000`00000000 : nt!MiSystemFault+0x1b2273
ffffb70e`2c87ec50 fffff807`57c0b7d8     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!MmAccessFault+0x400
ffffb70e`2c87edf0 fffff807`55167117     : ffffb70e`00000005 00000000`00000000 00000600`00000000 00000000`00000000 : nt!KiPageFault+0x358
ffffb70e`2c87ef80 80000000`00000000     : ffff8d6c`ec8e8774 ffffb980`57e5ae30 00000000`00000006 00000000`00000000 : FLTMGR!FltpLegacyProcessingAfterPreCallbacksCompleted+0x297
ffffb70e`2c87eff0 ffff8d6c`ec8e8774     : ffffb980`57e5ae30 00000000`00000006 00000000`00000000 ffff8882`4a61b0a0 : 0x80000000`00000000
ffffb70e`2c87eff8 ffffb980`57e5ae30     : 00000000`00000006 00000000`00000000 ffff8882`4a61b0a0 ffff8882`5ba55a20 : 0xffff8d6c`ec8e8774
ffffb70e`2c87f000 00000000`00000006     : 00000000`00000000 ffff8882`4a61b0a0 ffff8882`5ba55a20 ffff8882`59795010 : 0xffffb980`57e5ae30
ffffb70e`2c87f008 00000000`00000000     : ffff8882`4a61b0a0 ffff8882`5ba55a20 ffff8882`59795010 ffffffff`ffffffff : 0x6


SYMBOL_NAME:  FLTMGR!FltpLegacyProcessingAfterPreCallbacksCompleted+297

MODULE_NAME: FLTMGR

IMAGE_NAME:  FLTMGR.SYS

IMAGE_VERSION:  10.0.19041.2905

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  297

FAILURE_BUCKET_ID:  AV_R_(null)_FLTMGR!FltpLegacyProcessingAfterPreCallbacksCompleted

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {a961761d-067f-3c03-f54e-6d149c3fd38c}

Followup:     MachineOwner
---------


*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

CACHE_MANAGER (34)
    See the comment for FAT_FILE_SYSTEM (0x23)
Arguments:
Arg1: 0000000000051384
Arg2: fffff1010f707158
Arg3: fffff1010f706990
Arg4: fffff80227e052d7

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : AV.Fault
    Value: Read

    Key  : Analysis.CPU.mSec
    Value: 1343

    Key  : Analysis.Elapsed.mSec
    Value: 4269

    Key  : Analysis.IO.Other.Mb
    Value: 0

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 0

    Key  : Analysis.Init.CPU.mSec
    Value: 109

    Key  : Analysis.Init.Elapsed.mSec
    Value: 5062

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 134

    Key  : Bugcheck.Code.LegacyAPI
    Value: 0x34

    Key  : Failure.Bucket
    Value: 0x34_nt!MiGetPage

    Key  : Failure.Hash
    Value: {1a1a17c5-d4f8-5616-f3cf-6644174cedb0}

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Version
    Value: 10.0.19041.1


BUGCHECK_CODE:  34

BUGCHECK_P1: 51384

BUGCHECK_P2: fffff1010f707158

BUGCHECK_P3: fffff1010f706990

BUGCHECK_P4: fffff80227e052d7

FILE_IN_CAB:  052923-4078-01.dmp

EXCEPTION_RECORD:  fffff1010f707158 -- (.exr 0xfffff1010f707158)
ExceptionAddress: fffff80227e052d7 (nt!ExpInterlockedPopEntrySListFault)
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 0000000000000000
   Parameter[1]: ffffffffffffffff
Attempt to read from address ffffffffffffffff

CONTEXT:  fffff1010f706990 -- (.cxr 0xfffff1010f706990)
rax=00000006146d0001 rbx=0000000000000000 rcx=fffff08000006ff0
rdx=000307e000307ec1 rsi=0000000000000000 rdi=0000000000000000
rip=fffff80227e052d7 rsp=fffff1010f707390 rbp=0000000000000000
 r8=000307e000307ec0  r9=0000000000000000 r10=fffff08000006ff0
r11=fffff80227a0a468 r12=fffff80227a0a468 r13=0000000000000001
r14=fffff80228650c00 r15=0000000000000001
iopl=0         nv up ei pl nz na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050206
nt!ExpInterlockedPopEntrySListFault:
fffff802`27e052d7 498b08          mov     rcx,qword ptr [r8] ds:002b:000307e0`00307ec0=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  System

READ_ADDRESS: fffff802286fb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 ffffffffffffffff

ERROR_CODE: (NTSTATUS) 0xc0000005 - 0x%p adresindeki y nerge 0x%p adresindeki belle e ba vurdu. Bellek  u olamaz %s.

EXCEPTION_CODE_STR:  c0000005

EXCEPTION_PARAMETER1:  0000000000000000

EXCEPTION_PARAMETER2:  ffffffffffffffff

EXCEPTION_STR:  0xc0000005

STACK_TEXT:
fffff101`0f707390 fffff802`27c74eec     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!ExpInterlockedPopEntrySListFault
fffff101`0f7073a0 fffff802`27c744bb     : fffff802`28650c00 fffff802`000000ff 00000000`000000ff fffff279`00000000 : nt!MiGetPage+0xfc
fffff101`0f707480 fffff802`28025958     : c60fd7c9`452004c0 00000000`000007ff ffff9c8b`09c2fff8 0a000002`00000000 : nt!MiGetPageChain+0x48b
fffff101`0f7076c0 fffff802`28058311     : 00000000`00000000 ffffc60f`d3d0aa90 ffffc60f`d1602500 00000000`00000000 : nt!MiPfPrepareSequentialReadList+0x598
fffff101`0f7077d0 fffff802`27c4bc4c     : 00000000`e3800000 fffff802`27c49690 00000000`00000000 00000000`00000000 : nt!MmPrefetchForCacheManager+0x75
fffff101`0f707830 fffff802`27c4995b     : 01d991b2`dfa82c5c fffff802`27c1beef 00000000`00020000 00000000`00000000 : nt!CcPerformReadAhead+0x328
fffff101`0f707a00 fffff802`27c8e5c5     : ffffc60f`d1602500 ffffc60f`d1602500 ffffc60f`bbcc7630 fffff802`00000000 : nt!CcWorkerThread+0x2cb
fffff101`0f707b30 fffff802`27d265f5     : ffffc60f`d1602500 00000000`00000080 ffffc60f`bbcd0180 f06c6d2d`95ddde41 : nt!ExpWorkerThread+0x105
fffff101`0f707bd0 fffff802`27e048d8     : ffff8a80`85f80180 ffffc60f`d1602500 fffff802`27d265a0 cf465bc4`4a8da7b6 : nt!PspSystemThreadStartup+0x55
fffff101`0f707c20 00000000`00000000     : fffff101`0f708000 fffff101`0f701000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28


SYMBOL_NAME:  nt!MiGetPage+fc

MODULE_NAME: nt

IMAGE_VERSION:  10.0.19041.2965

STACK_COMMAND:  .cxr 0xfffff1010f706990 ; kb

IMAGE_NAME:  ntkrnlmp.exe

BUCKET_ID_FUNC_OFFSET:  fc

FAILURE_BUCKET_ID:  0x34_nt!MiGetPage

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {1a1a17c5-d4f8-5616-f3cf-6644174cedb0}

Followup:     MachineOwner
---------


*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

PFN_LIST_CORRUPT (4e)
Typically caused by drivers passing bad memory descriptor lists (ie: calling
MmUnlockPages twice with the same list, etc).  If a kernel debugger is
available get the stack trace.
Arguments:
Arg1: 0000000000000099, A PTE or PFN is corrupt
Arg2: 00000000001fbd5f, page frame number
Arg3: 0000000000000000, current page state
Arg4: 0600000fffffffff, 0

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1577

    Key  : Analysis.Elapsed.mSec
    Value: 2636

    Key  : Analysis.IO.Other.Mb
    Value: 0

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 0

    Key  : Analysis.Init.CPU.mSec
    Value: 124

    Key  : Analysis.Init.Elapsed.mSec
    Value: 5832

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 137

    Key  : Bugcheck.Code.LegacyAPI
    Value: 0x4e

    Key  : Failure.Bucket
    Value: 0x4E_99_nt!MiBadShareCount

    Key  : Failure.Hash
    Value: {60e553e9-e4c5-ed08-9be6-c353e0011003}

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Version
    Value: 10.0.19041.1


BUGCHECK_CODE:  4e

BUGCHECK_P1: 99

BUGCHECK_P2: 1fbd5f

BUGCHECK_P3: 0

BUGCHECK_P4: 600000fffffffff

FILE_IN_CAB:  052823-4984-01.dmp

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  Discord.exe

STACK_TEXT:
ffffc107`d5ed6b98 fffff801`655f3147     : 00000000`0000004e 00000000`00000099 00000000`001fbd5f 00000000`00000000 : nt!KeBugCheckEx
ffffc107`d5ed6ba0 fffff801`654c091b     : 00000000`0029d95e 80000000`00000000 00000000`00000001 00000000`0000005e : nt!MiBadShareCount+0x5b
ffffc107`d5ed6be0 fffff801`654b8c8e     : ffffc107`d5ed6e90 ffffd98f`ae899080 00000000`00000000 ffffc107`d5ed78d0 : nt!MiDeletePteList+0x8db
ffffc107`d5ed6cc0 fffff801`65825c5d     : ffffd98f`b1dcb080 ffffd98f`b9adab88 ffffd98f`00000000 ffffd98f`00000000 : nt!MiDecommitPages+0x121e
ffffc107`d5ed7890 fffff801`658252c3     : ffffc107`d5ed7a10 00000000`00000000 ffffc107`d5ed7a10 ffffd98f`b9adab60 : nt!MiDecommitRegion+0x7d
ffffc107`d5ed7910 fffff801`65824bb5     : 00000000`00000000 ffffd98f`c3caa5e0 00000000`135ffcec fffff801`6581159a : nt!MmFreeVirtualMemory+0x6d3
ffffc107`d5ed7a60 fffff801`6560f4f8     : ffffd98f`b1dcb080 ffffd98f`c3caa5e0 ffffc107`d5ed7ad8 ffffffff`ff676980 : nt!NtFreeVirtualMemory+0x95
ffffc107`d5ed7ac0 00007ffc`41b6d424     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000000`1193e9b8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffc`41b6d424


SYMBOL_NAME:  nt!MiBadShareCount+5b

MODULE_NAME: nt

IMAGE_VERSION:  10.0.19041.2965

STACK_COMMAND:  .cxr; .ecxr ; kb

IMAGE_NAME:  ntkrnlmp.exe

BUCKET_ID_FUNC_OFFSET:  5b

FAILURE_BUCKET_ID:  0x4E_99_nt!MiBadShareCount

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {60e553e9-e4c5-ed08-9be6-c353e0011003}

Followup:     MachineOwner
---------
 
Son düzenleme:
Merhaba yardım ettiğiniz için teşekkür ederim aslında bilgisayara format attım PRIME A320M-E|Anakart|ASUS Türkiye
Bu sitedeki sürücüleri indirdim için Realtek lan driverda vardı nasıl hata ondan oluyor anlamadım.2. olarak a 320 chipset driverını atmışsınız ama ben attığım linketi chipset driverı kurdum yanlış mı yaptım ve bu attığınız chipset driverın altındakileri indirmem gerekiyor mu?3. ise USB ile bağladığım ses cihazım kulaklığım var ve arızalı nasıl arızalı kulaklığın USB girişi oynadığında cızz ediyor pat lıyor kulaklık ses gidiyor geliyor öyle diyeyim kulaklığın sürücüsü yok ondan sonra maavi ekran almadım. RAM testi istemişssiniz Memtest86 ile test yaptım 0 error çıktı sorun yok. Bu attığınız driverıda format attıktan sonra indirdim kurdum nasıl sorun oluyor anlamadım ve bir şey daha diyeceğim oyunda aniden GPU kullanımı yüzde 0'a iniyor oyun 2 FPS oluyor acaba sorun donanımsal olabilir mi?
 
Oyunda aniden GPU kullanımı yüzde 0'a iniyor oyun 2 FPS oluyor acaba sorun donanımsal olabilir mi?
Bunu ayrı bir konu olarak ekran kartları veya teknik destek kategorisine açsanız daha iyi olur.
Ancak bildiğim kadarıyla cevaplayayım. USB ses cihazı probleminizden bahsetmişsiniz. Bu sorun arkadaşımda da vardı, aynı USB kulaklıkları kullanıyoruz ancak bende bir problem yok; öte yandan arkadaşımınki arada sırada gir/çık yapıyor, bazen sürekli bazen hiç yapmıyor, değişiyor yani. Bu döngü olurken FPS drop aldığını söylüyordu, oyun donup duruyormuş. Aynı sorun Technopat'ta başka bir arkadaşın daha başına gelmişti. Yani evet, böyle bir sorun var. Hangi oyunda drop alıyorsanız o oyuna USB kulaklığınızı çıkartıp girin. Bakalım aynısı olacak mı?

Bu sitedeki sürücüleri indirdim içinde Realtek LAN driver'ı da vardı nasıl hata ondan oluyor anlamadım.
Minidump'ta gördüğüm kadarıyla sorun bu sürücüde. Zaman zaman anakart üreticisinin sayfasındaki sürücüler güncel olmayabiliyor. Eskisini silip attığım sürücüyü indirebilirsiniz. Her ihtimale karşı anakartınızdan indirdiğiniz sürücünün kurulum dosyası da kalabilir bir köşede.

2. olarak A320 chipset sürücünü atmışsınız ama ben attığım linkteki chipset sürücüsünü kurdum yanlış mı yaptım ve bu attığınız chipset sürücüsünün altındakileri indirmem gerekiyor mu?
Hata sizde değil. Anakart üreticileri güncel sürümleri her zaman yüklemiyor. O yüzden direkt anakartın tasarımcısı olan AMD'den en güncel sürümleri indirmek en mantıklısı. Zaten yakın zamanda bir sürücü güncellemesi gelmiş. Kendi anakart sayfanıza baktığınızda eski sürümü göreceksiniz, yüklememişler. 2021'den falan kalma. Aksine, A320'nin AMD sayfasına bakarsanız 23 Mayıs 2023'te bir güncelleme gelmiş.

Yok hayır. Sadece "AMD Chipset Drivers" olan yeterli. RAID'leri falan soruyorsunuz sanırım. Onlara gerek yok.
 
Rich (BB code):
FAULTY_HARDWARE_CORRUPTED_PAGE (12b)
This BugCheck indicates that a single bit error was found in this page. 
This is a hardware memory error.

Bu sefer de bariz bir bellek hatası almışsınız. Test yapmanız gerekecek. Bu mavi ekranı XMP açıkken aldıysanız testi de XMP açıkken yapın. Sonuçları paylaşırsınız.

Bu içeriği görüntülemek için üçüncü taraf çerezlerini yerleştirmek için izninize ihtiyacımız olacak.
Daha detaylı bilgi için, çerezler sayfamıza bakınız.

Döküm:
Kod:
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

FAULTY_HARDWARE_CORRUPTED_PAGE (12b)
This BugCheck indicates that a single bit error was found in this page.  This is a hardware memory error.
Arguments:
Arg1: ffffffffc00002c4, virtual address mapping the corrupted page
Arg2: 0000000000000f6e, physical page number
Arg3: 00000228b9a4cb00, zero
Arg4: ffffd500cb980000, zero

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1359

    Key  : Analysis.Elapsed.mSec
    Value: 6040

    Key  : Analysis.IO.Other.Mb
    Value: 0

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 0

    Key  : Analysis.Init.CPU.mSec
    Value: 77

    Key  : Analysis.Init.Elapsed.mSec
    Value: 3658

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 134

    Key  : BlackBox.SmDecompressionFailure.CompressedSize
    Value: 0xf6e

    Key  : BlackBox.SmDecompressionFailure.CompressionFormat
    Value: 0x3

    Key  : BlackBox.SmDecompressionFailure.SourceDataHash
    Value: 0xc89d0404

    Key  : BlackBox.SmDecompressionFailure.SourceDataOffset
    Value: 0xcb00

    Key  : BlackBox.SmDecompressionFailure.SourcePFN1
    Value: 0x25c6ec

    Key  : BlackBox.SmDecompressionFailure.SourcePFN2
    Value: 0x185aeb

    Key  : BlackBox.SmDecompressionFailure.TargetPFN
    Value: 0x3f041f

    Key  : Bugcheck.Code.LegacyAPI
    Value: 0x12b

    Key  : Failure.Bucket
    Value: 0x12B_c00002c4_StCtDecompressFailed_nt!ST_STORE_SM_TRAITS_::StDmPageError

    Key  : Failure.Hash
    Value: {c6a6bb4d-3b77-dff6-2d9b-75f5d0f61a50}

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Version
    Value: 10.0.19041.1


BUGCHECK_CODE:  12b

BUGCHECK_P1: ffffffffc00002c4

BUGCHECK_P2: f6e

BUGCHECK_P3: 228b9a4cb00

BUGCHECK_P4: ffffd500cb980000

FILE_IN_CAB:  060123-4562-01.dmp

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  MemCompression

STACK_TEXT:
ffffd30f`3cb575d8 fffff802`71b97162     : 00000000`0000012b ffffffff`c00002c4 00000000`00000f6e 00000228`b9a4cb00 : nt!KeBugCheckEx
ffffd30f`3cb575e0 fffff802`71a3a651     : 00000000`00000000 00000000`c00002c4 ffffd500`cb980000 00000000`000cb852 : nt!ST_STORE<SM_TRAITS>::StDmPageError+0x10a
ffffd30f`3cb57640 fffff802`71870c31     : 00000000`00000004 fffff802`7187079a 00000000`00000000 00000000`00000001 : nt!ST_STORE<SM_TRAITS>::StDmSinglePageCopy+0x1c99fd
ffffd30f`3cb57700 fffff802`71870500     : 00000000`00000001 00000000`0000cb00 00000000`00000000 ffff9688`000fe000 : nt!ST_STORE<SM_TRAITS>::StDmSinglePageTransfer+0xa5
ffffd30f`3cb57750 fffff802`718710fc     : fffff802`ffffffff ffff9688`f28d3000 ffffd30f`3cb57830 ffff9688`f05d13b0 : nt!ST_STORE<SM_TRAITS>::StDmpSinglePageRetrieve+0x180
ffffd30f`3cb577f0 fffff802`71871371     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!ST_STORE<SM_TRAITS>::StDmPageRetrieve+0xc8
ffffd30f`3cb578a0 fffff802`71871431     : ffff9688`ebe5c000 ffff9688`f05d13b0 ffff9688`f28d3000 ffff9688`ebe5d9c0 : nt!SMKM_STORE<SM_TRAITS>::SmStDirectReadIssue+0x85
ffffd30f`3cb57920 fffff802`71889cb8     : ffff9688`f30db040 ffff9688`ebe5c000 ffffd500`00000000 00000000`00000064 : nt!SMKM_STORE<SM_TRAITS>::SmStDirectReadCallout+0x21
ffffd30f`3cb57950 fffff802`71947c07     : fffff802`71871410 ffffd30f`3cb579f0 00000000`00000003 00000000`00000000 : nt!KeExpandKernelStackAndCalloutInternal+0x78
ffffd30f`3cb579c0 fffff802`718fb3d4     : 00000000`00000000 00000000`00000000 00000009`4bc65cf4 fffff802`72323c68 : nt!SMKM_STORE<SM_TRAITS>::SmStDirectRead+0xc7
ffffd30f`3cb57a90 fffff802`71986150     : ffff9688`f05d13d8 00000009`4bc65cf4 ffffffff`ffffffff fffff802`72323c68 : nt!SMKM_STORE<SM_TRAITS>::SmStWorkItemQueue+0x1ac
ffffd30f`3cb57ae0 fffff802`71852b65     : 00000000`00989680 ffff9688`f30db040 fffff802`719860b0 ffff9688`00000000 : nt!SMKM_STORE_MGR<SM_TRAITS>::SmAsyncReadQueueWorker+0xa0
ffffd30f`3cb57b30 fffff802`71871d25     : ffff9688`f30db040 00000000`00000080 ffff9688`d98ae140 00000000`00000000 : nt!ExpWorkerThread+0x105
ffffd30f`3cb57bd0 fffff802`71a00628     : ffffd500`97ed6180 ffff9688`f30db040 fffff802`71871cd0 ffffa759`85e54050 : nt!PspSystemThreadStartup+0x55
ffffd30f`3cb57c20 00000000`00000000     : ffffd30f`3cb58000 ffffd30f`3cb51000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28


SYMBOL_NAME:  nt!ST_STORE<SM_TRAITS>::StDmPageError+10a

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.2006

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  10a

FAILURE_BUCKET_ID:  0x12B_c00002c4_StCtDecompressFailed_nt!ST_STORE_SM_TRAITS_::StDmPageError

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {c6a6bb4d-3b77-dff6-2d9b-75f5d0f61a50}

Followup:     MachineOwner
---------
 
Rich (BB code):
FAULTY_HARDWARE_CORRUPTED_PAGE (12b)
This BugCheck indicates that a single bit error was found in this page.
This is a hardware memory error.

Bu sefer de bariz bir bellek hatası almışsınız. Test yapmanız gerekecek. Bu mavi ekranı XMP açıkken aldıysanız testi de XMP açıkken yapın. Sonuçları paylaşırsınız.

Bu içeriği görüntülemek için üçüncü taraf çerezlerini yerleştirmek için izninize ihtiyacımız olacak.
Daha detaylı bilgi için, çerezler sayfamıza bakınız.

Döküm:
Kod:
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

FAULTY_HARDWARE_CORRUPTED_PAGE (12b)
This BugCheck indicates that a single bit error was found in this page.  This is a hardware memory error.
Arguments:
Arg1: ffffffffc00002c4, virtual address mapping the corrupted page
Arg2: 0000000000000f6e, physical page number
Arg3: 00000228b9a4cb00, zero
Arg4: ffffd500cb980000, zero

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1359

    Key  : Analysis.Elapsed.mSec
    Value: 6040

    Key  : Analysis.IO.Other.Mb
    Value: 0

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 0

    Key  : Analysis.Init.CPU.mSec
    Value: 77

    Key  : Analysis.Init.Elapsed.mSec
    Value: 3658

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 134

    Key  : BlackBox.SmDecompressionFailure.CompressedSize
    Value: 0xf6e

    Key  : BlackBox.SmDecompressionFailure.CompressionFormat
    Value: 0x3

    Key  : BlackBox.SmDecompressionFailure.SourceDataHash
    Value: 0xc89d0404

    Key  : BlackBox.SmDecompressionFailure.SourceDataOffset
    Value: 0xcb00

    Key  : BlackBox.SmDecompressionFailure.SourcePFN1
    Value: 0x25c6ec

    Key  : BlackBox.SmDecompressionFailure.SourcePFN2
    Value: 0x185aeb

    Key  : BlackBox.SmDecompressionFailure.TargetPFN
    Value: 0x3f041f

    Key  : Bugcheck.Code.LegacyAPI
    Value: 0x12b

    Key  : Failure.Bucket
    Value: 0x12B_c00002c4_StCtDecompressFailed_nt!ST_STORE_SM_TRAITS_::StDmPageError

    Key  : Failure.Hash
    Value: {c6a6bb4d-3b77-dff6-2d9b-75f5d0f61a50}

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Version
    Value: 10.0.19041.1


BUGCHECK_CODE:  12b

BUGCHECK_P1: ffffffffc00002c4

BUGCHECK_P2: f6e

BUGCHECK_P3: 228b9a4cb00

BUGCHECK_P4: ffffd500cb980000

FILE_IN_CAB:  060123-4562-01.dmp

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  MemCompression

STACK_TEXT:
ffffd30f`3cb575d8 fffff802`71b97162     : 00000000`0000012b ffffffff`c00002c4 00000000`00000f6e 00000228`b9a4cb00 : nt!KeBugCheckEx
ffffd30f`3cb575e0 fffff802`71a3a651     : 00000000`00000000 00000000`c00002c4 ffffd500`cb980000 00000000`000cb852 : nt!ST_STORE<SM_TRAITS>::StDmPageError+0x10a
ffffd30f`3cb57640 fffff802`71870c31     : 00000000`00000004 fffff802`7187079a 00000000`00000000 00000000`00000001 : nt!ST_STORE<SM_TRAITS>::StDmSinglePageCopy+0x1c99fd
ffffd30f`3cb57700 fffff802`71870500     : 00000000`00000001 00000000`0000cb00 00000000`00000000 ffff9688`000fe000 : nt!ST_STORE<SM_TRAITS>::StDmSinglePageTransfer+0xa5
ffffd30f`3cb57750 fffff802`718710fc     : fffff802`ffffffff ffff9688`f28d3000 ffffd30f`3cb57830 ffff9688`f05d13b0 : nt!ST_STORE<SM_TRAITS>::StDmpSinglePageRetrieve+0x180
ffffd30f`3cb577f0 fffff802`71871371     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!ST_STORE<SM_TRAITS>::StDmPageRetrieve+0xc8
ffffd30f`3cb578a0 fffff802`71871431     : ffff9688`ebe5c000 ffff9688`f05d13b0 ffff9688`f28d3000 ffff9688`ebe5d9c0 : nt!SMKM_STORE<SM_TRAITS>::SmStDirectReadIssue+0x85
ffffd30f`3cb57920 fffff802`71889cb8     : ffff9688`f30db040 ffff9688`ebe5c000 ffffd500`00000000 00000000`00000064 : nt!SMKM_STORE<SM_TRAITS>::SmStDirectReadCallout+0x21
ffffd30f`3cb57950 fffff802`71947c07     : fffff802`71871410 ffffd30f`3cb579f0 00000000`00000003 00000000`00000000 : nt!KeExpandKernelStackAndCalloutInternal+0x78
ffffd30f`3cb579c0 fffff802`718fb3d4     : 00000000`00000000 00000000`00000000 00000009`4bc65cf4 fffff802`72323c68 : nt!SMKM_STORE<SM_TRAITS>::SmStDirectRead+0xc7
ffffd30f`3cb57a90 fffff802`71986150     : ffff9688`f05d13d8 00000009`4bc65cf4 ffffffff`ffffffff fffff802`72323c68 : nt!SMKM_STORE<SM_TRAITS>::SmStWorkItemQueue+0x1ac
ffffd30f`3cb57ae0 fffff802`71852b65     : 00000000`00989680 ffff9688`f30db040 fffff802`719860b0 ffff9688`00000000 : nt!SMKM_STORE_MGR<SM_TRAITS>::SmAsyncReadQueueWorker+0xa0
ffffd30f`3cb57b30 fffff802`71871d25     : ffff9688`f30db040 00000000`00000080 ffff9688`d98ae140 00000000`00000000 : nt!ExpWorkerThread+0x105
ffffd30f`3cb57bd0 fffff802`71a00628     : ffffd500`97ed6180 ffff9688`f30db040 fffff802`71871cd0 ffffa759`85e54050 : nt!PspSystemThreadStartup+0x55
ffffd30f`3cb57c20 00000000`00000000     : ffffd30f`3cb58000 ffffd30f`3cb51000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x28


SYMBOL_NAME:  nt!ST_STORE<SM_TRAITS>::StDmPageError+10a

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.2006

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  10a

FAILURE_BUCKET_ID:  0x12B_c00002c4_StCtDecompressFailed_nt!ST_STORE_SM_TRAITS_::StDmPageError

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {c6a6bb4d-3b77-dff6-2d9b-75f5d0f61a50}

Followup:     MachineOwner
---------
memtes86 sonuçları bende anlamıyorum pc yepeyeni bunun testleride yaplılıp gönderiyolar sorun oluyor hemde birden fazla oyundada crash yiyorum sorun ekran kartında olabilir mi ?
20230601_075255.jpg
 
2014'ten kalma bir Memtest86 sürümüyle test yapmışsınız.

Güncel sürüm:
Aşağıdaki rehberden de adımları takip edin.
 
2014'ten kalma bir Memtest86 sürümüyle test yapmışsınız.

Güncel sürüm:
Aşağıdaki rehberden de adımları takip edin.
o yüzden çıkmamış olabilir mi ?

artık bilgisayarı servise vermeyi düşünüyorum yine mavi ekran verdi ve bu sefer sürekli çöken batman arkham knight oyununda bilgisyar vami ekran verdi :D
memtes 86 testini güncel sürümüyle yaptım ramlerimde sorun yok.
 
Son düzenleme:
Sistemdeki 3. parti araçların sürücülerinden kaynaklanmış olabilir. Asus araçları, AMD Ryzen Master, Agile VPN gibi. Bana kalırsa bu hata çözülene kadar bu tip araçlar çalışmasın, hatta kaldırılabilir bile. Ama bundan önce bir Driver Verifier deneyebilirsiniz.


* Rehberi uygulayıp Driver Verifier'ı başlattıktan sonra yüksek ihtimalle mavi ekran alacaksınız.
* Aldığınız mavi ekranı telefonla çekersiniz.
* Minidump dosyası da oluşursa onu paylaşmanız daha sağlıklı olur.
* Driver Verifier ile işiniz bitince kapatmayı unutmayın, zaten rehberin sonunda var.
* Geri yükleme noktası oluşturmayı unutmayın, sistem birkaç kez yeniden başlatılıp açılmama gibi bir duruma gelebilir, ona göre dönersiniz eskisine.


Kod:
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure.  The corruption
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 0000000000000003, A LIST_ENTRY has been corrupted (i.e. double remove).
Arg2: ffff8f0cb5b775e0, Address of the trap frame for the exception that caused the BugCheck
Arg3: ffff8f0cb5b77538, Address of the exception record for the exception that caused the BugCheck
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 1453

    Key  : Analysis.Elapsed.mSec
    Value: 3601

    Key  : Analysis.IO.Other.Mb
    Value: 0

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 0

    Key  : Analysis.Init.CPU.mSec
    Value: 140

    Key  : Analysis.Init.Elapsed.mSec
    Value: 3888

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 145

    Key  : Bugcheck.Code.LegacyAPI
    Value: 0x139

    Key  : FailFast.Name
    Value: CORRUPT_LIST_ENTRY

    Key  : FailFast.Type
    Value: 3

    Key  : Failure.Bucket
    Value: 0x139_3_CORRUPT_LIST_ENTRY_IMAGE_Npfs.SYS

    Key  : Failure.Hash
    Value: {826c60f3-7ab2-6041-a0d8-5709e318adee}

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Version
    Value: 10.0.19041.1


BUGCHECK_CODE:  139

BUGCHECK_P1: 3

BUGCHECK_P2: ffff8f0cb5b775e0

BUGCHECK_P3: ffff8f0cb5b77538

BUGCHECK_P4: 0

FILE_IN_CAB:  060123-4375-01.dmp

TRAP_FRAME:  ffff8f0cb5b775e0 -- (.trap 0xffff8f0cb5b775e0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=ffffe204cb0243f0 rbx=0000000000000000 rcx=0000000000000003
rdx=ffffe204c6b70060 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8001b98d8b8 rsp=ffff8f0cb5b77770 rbp=ffff8f0cb5b77b40
 r8=ffffe204cb0243f0  r9=0000000000000004 r10=00000000ffffffff
r11=000000000000000c r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl nz na pe nc
nt!IopDequeueIrpFromFileObject+0x98:
fffff800`1b98d8b8 cd29            int     29h
Resetting default scope

EXCEPTION_RECORD:  ffff8f0cb5b77538 -- (.exr 0xffff8f0cb5b77538)
ExceptionAddress: fffff8001b98d8b8 (nt!IopDequeueIrpFromFileObject+0x0000000000000098)
   ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
  ExceptionFlags: 00000001
NumberParameters: 1
   Parameter[0]: 0000000000000003
Subcode: 0x3 FAST_FAIL_CORRUPT_LIST_ENTRY

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  Discord.exe

ERROR_CODE: (NTSTATUS) 0xc0000409 - Sistem, bu uygulamada y   n tabanl  bir arabelle in ta t   n  alg lad . Bu ta ma, k t  niyetli bir kullan c n n bu uygulaman n denetimini ele ge irmesine olanak verebilir.

EXCEPTION_CODE_STR:  c0000409

EXCEPTION_PARAMETER1:  0000000000000003

IRP_ADDRESS: ffffe204c6b70040

DEVICE_OBJECT: ffffe204bda8c980

DRIVER_OBJECT: ffffe204bda49d40

IMAGE_NAME:  Npfs.SYS

MODULE_NAME: Npfs

FAULTING_MODULE: fffff80026210000 Npfs

EXCEPTION_STR:  0xc0000409

STACK_TEXT:
ffff8f0c`b5b772b8 fffff800`1ba0fd29     : 00000000`00000139 00000000`00000003 ffff8f0c`b5b775e0 ffff8f0c`b5b77538 : nt!KeBugCheckEx
ffff8f0c`b5b772c0 fffff800`1ba10290     : 00000000`00000000 00000000`00000002 ffffe204`c999d108 00000000`00000000 : nt!KiBugCheckDispatch+0x69
ffff8f0c`b5b77400 fffff800`1ba0e25d     : 00000000`00000000 00400180`00000000 00000000`00000000 00000000`00000000 : nt!KiFastFailDispatch+0xd0
ffff8f0c`b5b775e0 fffff800`1b98d8b8     : ffffe204`c6b700b8 ffffe204`c6b70040 ffffe204`c6b70050 ffffe204`c6b700b8 : nt!KiRaiseSecurityCheckFailure+0x31d
ffff8f0c`b5b77770 fffff800`1b81899e     : ffffe204`caa92a40 ffffe204`cb024330 ffffe204`c6b70040 00000000`00000000 : nt!IopDequeueIrpFromFileObject+0x98
ffff8f0c`b5b777a0 fffff800`1b807aa3     : ffffe204`c6b700b8 ffffe204`c6b70040 00000000`00000000 00000000`00000000 : nt!IopCompleteRequest+0x2de
ffff8f0c`b5b77870 fffff800`1bbeb64d     : 00000000`00000001 00000000`00000000 00000000`00000000 ffffb9ca`86064a70 : nt!IoRemoveIoCompletion+0x393
ffff8f0c`b5b779a0 fffff800`1ba0f4f8     : ffffe204`ca8f70c0 00000000`0ff1eda8 ffff8f0c`b5b77a68 00000000`546919bc : nt!NtRemoveIoCompletion+0x13d
ffff8f0c`b5b77a50 00000000`77861cfc     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000000`0ff1ed88 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x77861cfc


IMAGE_VERSION:  10.0.19041.1526

STACK_COMMAND:  .cxr; .ecxr ; kb

FAILURE_BUCKET_ID:  0x139_3_CORRUPT_LIST_ENTRY_IMAGE_Npfs.SYS

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {826c60f3-7ab2-6041-a0d8-5709e318adee}

Followup:     MachineOwner
---------
 

Yeni konular

Geri
Yukarı