Neler Yeni

Mavi Ekran Mavi ekran hatasıyla ilgili yardımcı olacaklar?

Rooty01

80+
Katılım
5 Nisan 2023
Mesajlar
103
Dahası  
Reaksiyon skoru
37
İsim
Enes K
Selam son iki aydır mavi ekran hataları yiyorum. Bilgisayarı yeni açtığımda, oyun oynarken hiçbir sorun yokken aniden oluyor. Bilen anlayan varsa diye buraya yazıyorum. Sistem: GTX 750 TI 2GB, FX 8300, 16GB RAM. WinDBG hata raporu:


************* Preparing the environment for Debugger Extensions Gallery repositories **************
ExtensionRepository : Implicit
UseExperimentalFeatureForNugetShare : true
AllowNugetExeUpdate : true
NonInteractiveNuget : true
AllowNugetMSCredentialProviderInstall : true
AllowParallelInitializationOfLocalRepositories : true

EnableRedirectToV8JsProvider : false

-- Configuring repositories
----> Repository : LocalInstalled, Enabled: true
----> Repository : UserExtensions, Enabled: true

>>>>>>>>>>>>> Preparing the environment for Debugger Extensions Gallery repositories completed, duration 0.000 seconds

************* Waiting for Debugger Extensions Gallery to Initialize **************

>>>>>>>>>>>>> Waiting for Debugger Extensions Gallery to Initialize completed, duration 0.375 seconds
----> Repository : UserExtensions, Enabled: true, Packages count: 0
----> Repository : LocalInstalled, Enabled: true, Packages count: 41

Microsoft (R) Windows Debugger Version 10.0.27553.1004 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.


Loading Dump File [C:\Users\The-_\Desktop\041524-6000-01.dmp]
Mini Kernel Dump File: Only registers and stack trace are available


************* Path validation summary **************
Response Time (ms) Location
Deferred srv*
Symbol search path is: srv*
Executable search path is:
Windows 10 Kernel Version 19041 MP (8 procs) Free x64
Product: WinNt, suite: TerminalServer SingleUserTS Personal
Edition build lab: 19041.1.amd64fre.vb_release.191206-1406
Kernel base = 0xfffff803`6ae00000 PsLoadedModuleList = 0xfffff803`6ba2a790
Debug session time: Mon Apr 15 21:40:29.400 2024 (UTC + 3:00)
System Uptime: 0 days 22:49:19.233
Loading Kernel Symbols
...............................................................
................................................................
............................................
Loading User Symbols

Loading unloaded module list
.............
For analysis of this file, run !analyze -v
nt!KeBugCheckEx:
fffff803`6b1fda40 48894c2408 mov qword ptr [rsp+8],rcx ss:0018:ffffea8f`03be9450=0000000000000139
3: kd> !analyze -v
*******************************************************************************
* *
* Bugcheck Analysis *
* *
*******************************************************************************

KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure. The corruption
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 0000000000000eac, Type of memory safety violation
Arg2: ffffea8f03be9770, Address of the trap frame for the exception that caused the BugCheck
Arg3: ffffea8f03be96c8, Address of the exception record for the exception that caused the BugCheck
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 4749

Key : Analysis.Elapsed.mSec
Value: 6400

Key : Analysis.IO.Other.Mb
Value: 0

Key : Analysis.IO.Read.Mb
Value: 0

Key : Analysis.IO.Write.Mb
Value: 0

Key : Analysis.Init.CPU.mSec
Value: 1155

Key : Analysis.Init.Elapsed.mSec
Value: 11700

Key : Analysis.Memory.CommitPeak.Mb
Value: 89

Key : Bugcheck.Code.LegacyAPI
Value: 0x139

Key : Bugcheck.Code.TargetModel
Value: 0x139

Key : FailFast.Type
Value: 3756

Key : Failure.Bucket
Value: 0x139_MISSING_GSFRAME_EasyAntiCheat_EOS!unknown_function

Key : Failure.Hash
Value: {dde04553-d42f-b4d7-f06a-e1871a067075}

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Version
Value: 10.0.19041.1


BUGCHECK_CODE: 139

BUGCHECK_P1: eac

BUGCHECK_P2: ffffea8f03be9770

BUGCHECK_P3: ffffea8f03be96c8

BUGCHECK_P4: 0

FILE_IN_CAB: 041524-6000-01.dmp

TRAP_FRAME: ffffea8f03be9770 -- (.trap 0xffffea8f03be9770)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=fffffffff27a0869 rbx=0000000000000000 rcx=0000000000000eac
rdx=fffff804c107c3e9 rsi=0000000000000000 rdi=0000000000000000
rip=fffff804c107c3ee rsp=ffffea8f03be9908 rbp=0000000000000004
r8=ffffea8f03be9ff0 r9=ffffea8f03be9fd0 r10=0000000000000084
r11=fffff804c1a9739e r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei ng nz ac pe cy
EasyAntiCheat_EOS+0x3ac3ee:
fffff804`c107c3ee cd29 int 29h
Resetting default scope

EXCEPTION_RECORD: ffffea8f03be96c8 -- (.exr 0xffffea8f03be96c8)
ExceptionAddress: fffff804c107c3ee (EasyAntiCheat_EOS+0x00000000003ac3ee)
ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
ExceptionFlags: 00000001
NumberParameters: 1
Parameter[0]: 0000000000000eac
Subcode: 0xeac (unknown subcode)

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: System

ERROR_CODE: (NTSTATUS) 0xc0000409 - Sistem, bu uygulamada y n tabanl bir arabelle in ta t n alg lad . Bu ta ma, k t niyetli bir kullan c n n bu uygulaman n denetimini ele ge irmesine olanak verebilir.

EXCEPTION_CODE_STR: c0000409

EXCEPTION_PARAMETER1: 0000000000000eac

EXCEPTION_STR: 0xc0000409

STACK_TEXT:
ffffea8f`03be9448 fffff803`6b212269 : 00000000`00000139 00000000`00000eac ffffea8f`03be9770 ffffea8f`03be96c8 : nt!KeBugCheckEx
ffffea8f`03be9450 fffff803`6b212810 : 00000000`00000000 00000630`00608086 00000000`c0011020 00400000`00000000 : nt!KiBugCheckDispatch+0x69
ffffea8f`03be9590 fffff803`6b2106ae : ffffffff`f96af5ff fffff803`6b200321 00000000`00000000 ff389123`f0d87e95 : nt!KiFastFailDispatch+0xd0
ffffea8f`03be9770 fffff804`c107c3ee : 78023488`fc98c9df fe3e60f6`ffffffff f9ae0c30`f50586b8 fe727878`f07d9183 : nt!KiRaiseSecurityCheckFailure+0x32e
ffffea8f`03be9908 78023488`fc98c9df : fe3e60f6`ffffffff f9ae0c30`f50586b8 fe727878`f07d9183 27395477`f5a76cc0 : EasyAntiCheat_EOS+0x3ac3ee
ffffea8f`03be9910 fe3e60f6`ffffffff : f9ae0c30`f50586b8 fe727878`f07d9183 27395477`f5a76cc0 950a5c07`ffffffff : 0x78023488`fc98c9df
ffffea8f`03be9918 f9ae0c30`f50586b8 : fe727878`f07d9183 27395477`f5a76cc0 950a5c07`ffffffff 85443f38`8c935d28 : 0xfe3e60f6`ffffffff
ffffea8f`03be9920 fe727878`f07d9183 : 27395477`f5a76cc0 950a5c07`ffffffff 85443f38`8c935d28 00000000`00000000 : 0xf9ae0c30`f50586b8
ffffea8f`03be9928 27395477`f5a76cc0 : 950a5c07`ffffffff 85443f38`8c935d28 00000000`00000000 00000000`00000000 : 0xfe727878`f07d9183
ffffea8f`03be9930 950a5c07`ffffffff : 85443f38`8c935d28 00000000`00000000 00000000`00000000 00000000`00000000 : 0x27395477`f5a76cc0
ffffea8f`03be9938 85443f38`8c935d28 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x950a5c07`ffffffff
ffffea8f`03be9940 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x85443f38`8c935d28


SYMBOL_NAME: EasyAntiCheat_EOS+3ac3ee

MODULE_NAME: EasyAntiCheat_EOS

IMAGE_NAME: EasyAntiCheat_EOS.sys

STACK_COMMAND: .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET: 3ac3ee

FAILURE_BUCKET_ID: 0x139_MISSING_GSFRAME_EasyAntiCheat_EOS!unknown_function

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

FAILURE_ID_HASH: {dde04553-d42f-b4d7-f06a-e1871a067075}

Followup: MachineOwner
---------
 

Bartuu

80+ Silver
Katılım
27 Mart 2020
Mesajlar
2,431
EasyAntiCheat yüzünden oluyor otomatik başlatmadan kaldır bakalım yine olucakmı
 
Top Bottom