BSOD IRQL_NOT_LESS_OR_EQUAL

C

CédricJestin

Bonjour, j'ai un problème j'ai des bsod recurrent

Je ne sais pas comment résoudre ces problèmes.

*******************************************************************************

* *

* Bugcheck Analysis *

* *

*******************************************************************************



IRQL_NOT_LESS_OR_EQUAL (a)

An attempt was made to access a pageable (or completely invalid) address at an

interrupt request level (IRQL) that is too high. This is usually

caused by drivers using improper addresses.

If a kernel debugger is available get the stack backtrace.

Arguments:

Arg1: 0000000000000042, memory referenced

Arg2: 0000000000000002, IRQL

Arg3: 0000000000000000, bitfield :

bit 0 : value 0 = read operation, 1 = write operation

bit 3 : value 0 = not an execute operation, 1 = execute operation (only on chips which support this level of status)

Arg4: fffff806264a56b7, address which referenced memory



Debugging Details:

------------------



Page 4d00 not present in the dump file. Type ".hh dbgerr004" for details

Page 4d00 not present in the dump file. Type ".hh dbgerr004" for details

Page 4d00 not present in the dump file. Type ".hh dbgerr004" for details

Page 4d00 not present in the dump file. Type ".hh dbgerr004" for details



DUMP_CLASS: 1



DUMP_QUALIFIER: 401



BUILD_VERSION_STRING: 19041.1.amd64fre.vb_release.191206-1406



SYSTEM_MANUFACTURER: Gigabyte Technology Co., Ltd.



SYSTEM_PRODUCT_NAME: A320M-S2H



SYSTEM_SKU: Default string



SYSTEM_VERSION: Default string



BIOS_VENDOR: American Megatrends Inc.



BIOS_VERSION: F53



BIOS_DATE: 01/05/2021



BASEBOARD_MANUFACTURER: Gigabyte Technology Co., Ltd.



BASEBOARD_PRODUCT: A320M-S2H-CF



BASEBOARD_VERSION: x.x



DUMP_TYPE: 1



BUGCHECK_P1: 42



BUGCHECK_P2: 2



BUGCHECK_P3: 0



BUGCHECK_P4: fffff806264a56b7



READ_ADDRESS: Unable to get offset of nt!_MI_VISIBLE_STATE.SpecialPool

Unable to get value of nt!_MI_VISIBLE_STATE.SessionSpecialPool

0000000000000042



CURRENT_IRQL: 2



FAULTING_IP:

nt!MiConvertStaticSubsections+13

fffff806`264a56b7 0fb74b22 movzx ecx,word ptr [rbx+22h]



CPU_COUNT: 4



CPU_MHZ: da5



CPU_VENDOR: AuthenticAMD



CPU_FAMILY: 17



CPU_MODEL: 18



CPU_STEPPING: 1



DEFAULT_BUCKET_ID: CODE_CORRUPTION



BUGCHECK_STR: AV



PROCESS_NAME: TiWorker.exe



ANALYSIS_SESSION_HOST: DESKTOP-231NBQE



ANALYSIS_SESSION_TIME: 04-14-2021 19:49:25.0687



ANALYSIS_VERSION: 10.0.15063.468 amd64fre



TRAP_FRAME: ffffe30870fb15c0 -- (.trap 0xffffe30870fb15c0)

NOTE: The trap frame does not contain all registers.

Some register values may be zeroed or incorrect.

rax=0000000000008080 rbx=0000000000000000 rcx=0000000000000008

rdx=ffff808111b48e10 rsi=0000000000000000 rdi=0000000000000000

rip=fffff806264a56b7 rsp=ffffe30870fb1750 rbp=0000000000000000

r8=0000000000000000 r9=ffff8081102a3080 r10=0000fffff8062683

r11=ffff86faca200000 r12=0000000000000000 r13=0000000000000000

r14=0000000000000000 r15=0000000000000000

iopl=0 nv up ei pl nz na pe nc

nt!MiConvertStaticSubsections+0x13:

fffff806`264a56b7 0fb74b22 movzx ecx,word ptr [rbx+22h] ds:00000000`00000022=????

Resetting default scope



LAST_CONTROL_TRANSFER: from fffff80626607d69 to fffff806265f5e40



STACK_TEXT:

ffffe308`70fb1478 fffff806`26607d69 : 00000000`0000000a 00000000`00000042 00000000`00000002 00000000`00000000 : nt!KeBugCheckEx

ffffe308`70fb1480 fffff806`26604069 : 00000263`87d07fff fffff080`03ae9f10 00000263`87d00000 ffff8081`102a3700 : nt!KiBugCheckDispatch+0x69

ffffe308`70fb15c0 fffff806`264a56b7 : ffff8081`11b8a310 ffff8081`10874300 00000000`00000103 00000000`00000000 : nt!KiPageFault+0x469

ffffe308`70fb1750 fffff806`264a435f : ffff8081`11b8a310 ffff8081`10874300 ffff8081`10874300 ffff8081`11762700 : nt!MiConvertStaticSubsections+0x13

ffffe308`70fb1790 fffff806`264a3ae5 : 00000000`00000000 00000000`00000000 00000000`00000000 fffff806`26479f54 : nt!MiInsertUnusedSegment+0x2f

ffffe308`70fb17d0 fffff806`264a38b2 : 00000000`00000001 00000000`00000001 ffffe308`70fb1a39 00000000`00000000 : nt!MiCheckControlArea+0x215

ffffe308`70fb1850 fffff806`26834223 : ffff8081`11b8a310 fffff806`2646c317 00000000`00000000 00000000`00000000 : nt!MiDereferenceControlAreaBySection+0x2a

ffffe308`70fb1880 fffff806`267fb300 : ffffbc05`cf021c20 ffffe308`70fb1a39 00000000`00000000 ffff8081`064f9900 : nt!MiSectionDelete+0x83

ffffe308`70fb18b0 fffff806`26461277 : 00000000`00000000 00000000`00000000 ffffe308`70fb1a39 ffffbc05`cf021c50 : nt!ObpRemoveObjectRoutine+0x80

ffffe308`70fb1910 fffff806`26828d6e : ffff8081`064f9900 00000000`00000000 ffffffff`ffffffff ffffbc05`b76298f0 : nt!ObfDereferenceObjectWithTag+0xc7

ffffe308`70fb1950 fffff806`2682c9ec : 00000000`0000063c 00000263`87d00000 00000000`00000000 fffff806`26835dea : nt!ObCloseHandleTableEntry+0x29e

ffffe308`70fb1a90 fffff806`266077b8 : ffff8081`10874300 00000263`87d00000 ffffe308`70fb1b80 ffff8081`102a3080 : nt!NtClose+0xec

ffffe308`70fb1b00 00007ffd`c890cf04 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28

00000081`6e8fcc28 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffd`c890cf04





STACK_COMMAND: kb



CHKIMG_EXTENSION: !chkimg -lo 50 -d !nt

fffff80626331621-fffff80626331622 2 bytes - nt!_guard_check_icall_fptr+1

[ 74 59:e9 5f ]

fffff80626331628-fffff80626331629 2 bytes - nt!_guard_dispatch_icall_fptr (+0x07)

[ 10 1b:e0 e9 ]

fffff806264445f2-fffff806264445f7 6 bytes - nt!KiInSwapProcesses+2a

[ 68 df be 7d fb f6:08 1d 3a 74 e8 d0 ]

fffff80626455020-fffff80626455024 5 bytes - nt!FsRtlCheckOplockEx2+690 (+0x10a2e)

[ ff e1 cc cc cc:e8 9b f0 7b 00 ]

fffff806264551a1-fffff806264551a5 5 bytes - nt!FsRtlCheckOplockEx2+811 (+0x181)

[ ff e1 cc cc cc:e8 1a ef 7b 00 ]

fffff806264b571b-fffff806264b571f 5 bytes - nt!PfFileInfoNotify+2db (+0x6057a)

[ ff e1 cc cc cc:e8 a0 e9 75 00 ]

fffff806264b8e96-fffff806264b8e9a 5 bytes - nt!AuthzBasepEvaluateAceCondition+5c6 (+0x377b)

[ ff e1 cc cc cc:e8 25 b2 75 00 ]

fffff806264bf2f5-fffff806264bf2f9 5 bytes - nt!NtSetInformationWorkerFactory+e5 (+0x645f)

[ ff e1 cc cc cc:e8 c6 4d 75 00 ]

fffff806264bf646-fffff806264bf64a 5 bytes - nt!NtSetInformationWorkerFactory+436 (+0x351)

[ ff e0 cc cc cc:e8 55 4a 75 00 ]

fffff806264bf676-fffff806264bf67a 5 bytes - nt!NtSetInformationWorkerFactory+466 (+0x30)

[ ff e1 cc cc cc:e8 45 4a 75 00 ]

fffff806264d29fb-fffff806264d29ff 5 bytes - nt!XpressBuildHuffmanDecodingTable+1bb (+0x13385)

[ ff e1 cc cc cc:e8 c0 16 74 00 ]

fffff806264d358f-fffff806264d3593 5 bytes - nt!WarbirdCrypto::CCipherFeistel64::CallRoundFunction+4f (+0xb94)

[ ff e0 cc cc cc:e8 0c 0b 74 00 ]

fffff806264e1e03-fffff806264e1e04 2 bytes - nt!CmpLoadKeyCommon+28b (+0xe874)

[ 48 ff:4c 8b ]

fffff806264e1e0a-fffff806264e1e0e 5 bytes - nt!CmpLoadKeyCommon+292 (+0x07)

[ 0f 1f 44 00 00:e8 31 34 b0 fc ]

fffff806264e6b83-fffff806264e6b87 5 bytes - nt!MapCmDevicePropertyToRegType+23 (+0x4d79)

[ ff e1 cc cc cc:e8 38 d5 72 00 ]

fffff806264ec846-fffff806264ec84a 5 bytes - nt!KiIpiProcessRequests+e6 (+0x5cc3)

[ ff e1 cc cc cc:e8 75 78 72 00 ]

fffff806264fe841-fffff806264fe845 5 bytes - nt!SeSetAuditParameter+41 (+0x11ffb)

[ ff e1 cc cc cc:e8 7a 58 71 00 ]

fffff80626503794 - nt!HalpRemapVirtualAddress64+44 (+0x4f53)

[ f6:d0 ]

fffff8062652df0e-fffff8062652df12 5 bytes - nt!RtlpUnwindPrologue+ce (+0x2a77a)

[ ff e1 cc cc cc:e8 ad 61 6e 00 ]

fffff8062653870f-fffff80626538713 5 bytes - nt!AuthzBasepDuplicateSecurityAttributes+19f (+0xa801)

[ ff e1 cc cc cc:e8 ac b9 6d 00 ]

fffff806265624f8 - nt!HalpGetPteAddress+18 (+0x29de9)

[ f6:d0 ]

fffff8062656b159-fffff8062656b15d 5 bytes - nt!CmDevicePropertyWrite+21 (+0x8c61)

[ ff e1 cc cc cc:e8 62 8f 6a 00 ]

fffff8062656c5b4-fffff8062656c5b8 5 bytes - nt!PnpRemoveLockedDeviceNode+7c (+0x145b)

[ ff e1 cc cc cc:e8 07 7b 6a 00 ]

fffff8062658cfef-fffff8062658cff2 4 bytes - nt!HvcallInitiateHypercall+5f (+0x20a3b)

[ ff d0 0f 1f:e8 ec 72 68 ]

fffff806265b33c5-fffff806265b33c6 2 bytes - nt!ClipInitHandles+45 (+0x263d6)

[ 48 ff:4c 8b ]

fffff806265b33cc-fffff806265b33cf 4 bytes - nt!ClipInitHandles+4c (+0x07)

[ 0f 1f 44 00:e8 4f 10 66 ]

fffff806265b68da-fffff806265b68db 2 bytes - nt!WheapCheckForAndReportErrorsFromPreviousSession+22 (+0x350e)

[ 48 ff:4c 8b ]

fffff806265b68e1-fffff806265b68e5 5 bytes - nt!WheapCheckForAndReportErrorsFromPreviousSession+29 (+0x07)

[ 0f 1f 44 00 00:e8 1a b7 ab fc ]

fffff806265b6910-fffff806265b6911 2 bytes - nt!WheapCheckForAndReportErrorsFromPreviousSession+58 (+0x2f)

[ 48 ff:4c 8b ]

fffff806265b6917-fffff806265b691b 5 bytes - nt!WheapCheckForAndReportErrorsFromPreviousSession+5f (+0x07)

[ 0f 1f 44 00 00:e8 04 aa ab fc ]

fffff806265b7169 - nt!HalpMmZeroPageWithTemporaryMapping+11 (+0x852)

[ f6:d0 ]

fffff806265b7611 - nt!HalpUnmapVirtualAddress+51 (+0x4a8)

[ f6:d0 ]

fffff806265b77a1 - nt!HalpMap+139 (+0x190)

[ f6:d0 ]

fffff806265b7848-fffff806265b784c 5 bytes - nt!HalpMmGetPteAddressSafe+18 (+0xa7)

[ d0 be 7d fb f6:10 3a 74 e8 d0 ]

fffff806265b786c-fffff806265b786f 4 bytes - nt!HalpMmGetPteAddressSafe+3c (+0x24)

[ a0 7d fb f6:20 74 e8 d0 ]

fffff806265b788d-fffff806265b788e 2 bytes - nt!HalpMmGetPteAddressSafe+5d (+0x21)

[ fb f6:e8 d0 ]

fffff806265b78b2 - nt!HalpMmGetPteAddressSafe+82 (+0x25)

[ f6:d0 ]

fffff806265b78e7-fffff806265b78e8 2 bytes - nt!HalpFlushTLB+7 (+0x35)

[ 48 ff:4c 8b ]

fffff806265b78ee-fffff806265b78f1 4 bytes - nt!HalpFlushTLB+e (+0x07)

[ 0f 1f 44 00:e8 2d cb 65 ]

fffff806265cc0ed-fffff806265cc0f0 4 bytes - nt!_C_specific_handler+9d (+0x147ff)

[ ff d0 0f 1f:e8 ee 81 64 ]

fffff806265cc1ef-fffff806265cc1f2 4 bytes - nt!_C_specific_handler+19f (+0x102)

[ ff d0 0f 1f:e8 ec 80 64 ]

fffff806265cc280-fffff806265cc282 3 bytes - nt!TmInitSystemPhase2 (+0x91)

[ 48 ff 25:4c 8b 15 ]

fffff806265cc287-fffff806265cc28b 5 bytes - nt!TmInitSystemPhase2+7 (+0x07)

[ cc cc cc cc cc:e9 d4 fd a0 fc ]

fffff806265cc2a0-fffff806265cc2a2 3 bytes - nt!TmInitSystem (+0x19)

[ 48 ff 25:4c 8b 15 ]

fffff806265cc2a7-fffff806265cc2ab 5 bytes - nt!TmInitSystem+7 (+0x07)

[ cc cc cc cc cc:e9 d4 5d a2 fc ]

fffff806265cc2c0-fffff806265cc2c2 3 bytes - nt!NtCommitComplete (+0x19)

[ 48 ff 25:4c 8b 15 ]

fffff806265cc2c7-fffff806265cc2cb 5 bytes - nt!NtCommitComplete+7 (+0x07)

[ cc cc cc cc cc:e9 34 a9 a1 fc ]

fffff806265cc2e0-fffff806265cc2e2 3 bytes - nt!NtCommitEnlistment (+0x19)

[ 48 ff 25:4c 8b 15 ]

fffff806265cc2e7-fffff806265cc2eb 5 bytes - nt!NtCommitEnlistment+7 (+0x07)

[ cc cc cc cc cc:e9 f4 a9 a1 fc ]

fffff806265cc300-fffff806265cc302 3 bytes - nt!NtCommitTransaction (+0x19)

[ 48 ff 25:4c 8b 15 ]

fffff806265cc307-fffff806265cc30b 5 bytes - nt!NtCommitTransaction+7 (+0x07)

[ cc cc cc cc cc:e9 24 f9 a1 fc ]

fffff806265cc320-fffff806265cc322 3 bytes - nt!NtCreateEnlistment (+0x19)

[ 48 ff 25:4c 8b 15 ]

WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view entire output.

Page 4d00 not present in the dump file. Type ".hh dbgerr004" for details

fffff806267c9c5b-fffff806267c9c5f 5 bytes - nt!VrpRegistryCallback+bb

[ ff e2 cc cc cc:e8 80 a4 44 00 ]

fffff806267c9ee0-fffff806267c9ee4 5 bytes - nt!VrpGetContextsForNotifyInfo+40 (+0x285)

[ ff e1 cc cc cc:e8 db a1 44 00 ]

fffff806267d0b27-fffff806267d0b28 2 bytes - nt!NtSetSystemInformation+1727 (+0x6c47)

[ 48 ff:4c 8b ]

fffff806267d0b2e-fffff806267d0b32 5 bytes - nt!NtSetSystemInformation+172e (+0x07)

[ 0f 1f 44 00 00:e8 ed 04 7f fc ]

fffff806267d7eb6-fffff806267d7eb7 2 bytes - nt!SPCall2ServerInternal+183e (+0x7388)

[ 48 ff:4c 8b ]

fffff806267d7ebd-fffff806267d7ec1 5 bytes - nt!SPCall2ServerInternal+1845 (+0x07)

[ 0f 1f 44 00 00:e8 fe 28 d9 ff ]

fffff806267dbe19-fffff806267dbe1d 5 bytes - nt!NtQueryInformationProcess+2f9 (+0x3f5c)

[ ff e0 cc cc cc:e8 82 82 43 00 ]

fffff806267dde91-fffff806267dde95 5 bytes - nt!NtQueryInformationProcess+2371 (+0x2078)

[ ff e1 cc cc cc:e8 2a 62 43 00 ]

fffff806267e3c22-fffff806267e3c26 5 bytes - nt!BuildQueryDirectoryIrp+1d2 (+0x5d91)

[ ff e1 cc cc cc:e8 99 04 43 00 ]

fffff806267e5cd5-fffff806267e5cd9 5 bytes - nt!NtQuerySystemInformation+65 (+0x20b3)

[ ff e2 cc cc cc:e8 06 e4 42 00 ]

fffff806267e5f21-fffff806267e5f25 5 bytes - nt!ExpQuerySystemInformation+131 (+0x24c)

[ ff e1 cc cc cc:e8 9a e1 42 00 ]

fffff806267e6017-fffff806267e601b 5 bytes - nt!ExpQuerySystemInformation+227 (+0xf6)

[ ff e1 cc cc cc:e8 a4 e0 42 00 ]

fffff806267e6189-fffff806267e618d 5 bytes - nt!ExpQuerySystemInformation+399 (+0x172)

[ ff e1 cc cc cc:e8 32 df 42 00 ]

fffff806267e9844-fffff806267e9848 5 bytes - nt!PfQuerySuperfetchInformation+354 (+0x36bb)

[ ff e1 cc cc cc:e8 77 a8 42 00 ]

fffff806267e9fb0-fffff806267e9fb4 5 bytes - nt!SeQueryInformationToken+90 (+0x76c)

[ ff e1 cc cc cc:e8 0b a1 42 00 ]

fffff806267f58cb-fffff806267f58cf 5 bytes - nt!NtTraceControl+1eb (+0xb91b)

[ ff e0 cc cc cc:e8 d0 e7 41 00 ]

fffff806267f58fd-fffff806267f5901 5 bytes - nt!NtTraceControl+21d (+0x32)

[ ff e2 cc cc cc:e8 de e7 41 00 ]

fffff806267fbbb8-fffff806267fbbbc 5 bytes - nt!NtSetInformationThread+138 (+0x62bb)

[ ff e1 cc cc cc:e8 03 85 41 00 ]

fffff806267fbd74-fffff806267fbd78 5 bytes - nt!NtSetInformationThread+2f4 (+0x1bc)

[ ff e1 cc cc cc:e8 47 83 41 00 ]

fffff8062680123e-fffff8062680123f 2 bytes - nt!IopRetrieveTransactionParameters+3e (+0x54ca)

[ 48 ff:4c 8b ]

fffff80626801245-fffff80626801249 5 bytes - nt!IopRetrieveTransactionParameters+45 (+0x07)

[ 0f 1f 44 00 00:e8 c6 9d 7d fc ]

fffff80626805166-fffff8062680516a 5 bytes - nt!RtlpCombineAcls+566 (+0x3f21)

[ ff e1 cc cc cc:e8 55 ef 40 00 ]

fffff806268051b7-fffff806268051bb 5 bytes - nt!RtlpCombineAcls+5b7 (+0x51)

[ ff e1 cc cc cc:e8 04 ef 40 00 ]

fffff80626806cbb-fffff80626806cbf 5 bytes - nt!NtQueryInformationToken+11b (+0x1b04)

[ ff e1 cc cc cc:e8 00 d4 40 00 ]

fffff80626810a1a-fffff80626810a1e 5 bytes - nt!NtQueryInformationThread+1aa (+0x9d5f)

[ ff e1 cc cc cc:e8 a1 36 40 00 ]

fffff806268116a5-fffff806268116a9 5 bytes - nt!FsRtlpOplockFsctrlInternal+4d5 (+0xc8b)

[ ff e1 cc cc cc:e8 16 2a 40 00 ]

fffff80626826f6a-fffff80626826f6e 5 bytes - nt!CmpCallCallBacksEx+43a (+0x158c5)

[ ff e1 cc cc cc:e8 51 d1 3e 00 ]

fffff80626827141-fffff80626827145 5 bytes - nt!CmpCallbackFillObjectContext+61 (+0x1d7)

[ ff e1 cc cc cc:e8 7a cf 3e 00 ]

fffff80626856bd2-fffff80626856bd3 2 bytes - nt!CmpTransReferenceTransaction+42 (+0x2fa91)

[ 48 ff:4c 8b ]

fffff80626856bd9-fffff80626856bdd 5 bytes - nt!CmpTransReferenceTransaction+49 (+0x07)

[ 0f 1f 44 00 00:e8 c2 c2 78 fc ]

fffff80626858744-fffff80626858745 2 bytes - nt!CmKtmNotification+c4 (+0x1b6b)

[ 48 ff:4c 8b ]

fffff8062685874b-fffff8062685874f 5 bytes - nt!CmKtmNotification+cb (+0x07)

[ 0f 1f 44 00 00:e8 70 88 78 fc ]

fffff806268588a6-fffff806268588a7 2 bytes - nt!CmKtmNotification+226 (+0x15b)

[ 48 ff:4c 8b ]

fffff806268588ad-fffff806268588b1 5 bytes - nt!CmKtmNotification+22d (+0x07)

[ 0f 1f 44 00 00:e8 4e 80 78 fc ]

fffff806268588d6-fffff806268588d7 2 bytes - nt!CmKtmNotification+256 (+0x29)

[ 48 ff:4c 8b ]

fffff806268588dd-fffff806268588e1 5 bytes - nt!CmKtmNotification+25d (+0x07)

[ 0f 1f 44 00 00:e8 3e 82 78 fc ]

fffff8062685894f-fffff80626858950 2 bytes - nt!CmKtmNotification+2cf (+0x72)

[ 48 ff:4c 8b ]

fffff80626858956-fffff8062685895a 5 bytes - nt!CmKtmNotification+2d6 (+0x07)

[ 0f 1f 44 00 00:e8 d5 7c 78 fc ]

fffff8062685897d-fffff8062685897e 2 bytes - nt!CmKtmNotification+2fd (+0x27)

[ 48 ff:4c 8b ]

fffff80626858984-fffff80626858988 5 bytes - nt!CmKtmNotification+304 (+0x07)

[ 0f 1f 44 00 00:e8 57 83 78 fc ]

fffff80626859323-fffff80626859324 2 bytes - nt!CmpStopRMLog+6f (+0x99f)

[ 48 ff:4c 8b ]

fffff8062685932a-fffff8062685932e 5 bytes - nt!CmpStopRMLog+76 (+0x07)

[ 0f 1f 44 00 00:e8 e1 12 7e fc ]

fffff8062685934a-fffff8062685934b 2 bytes - nt!CmpStopRMLog+96 (+0x20)

[ 48 ff:4c 8b ]

fffff80626859351-fffff80626859355 5 bytes - nt!CmpStopRMLog+9d (+0x07)

[ 0f 1f 44 00 00:e8 aa eb 7c fc ]

fffff8062685935a-fffff8062685935b 2 bytes - nt!CmpStopRMLog+a6 (+0x09)

[ 48 ff:4c 8b ]

fffff80626859361-fffff80626859365 5 bytes - nt!CmpStopRMLog+ad (+0x07)

[ 0f 1f 44 00 00:e8 5a 5e 7e fc ]

fffff8062685a860-fffff8062685a861 2 bytes - nt!CmpInitCmRM+344 (+0x14ff)

[ 48 ff:4c 8b ]

fffff8062685a867-fffff8062685a86b 5 bytes - nt!CmpInitCmRM+34b (+0x07)

[ 0f 1f 44 00 00:e8 b4 7c 7d fc ]

fffff8062685a8ad-fffff8062685a8ae 2 bytes - nt!CmpInitCmRM+391 (+0x46)

[ 48 ff:4c 8b ]

fffff8062685a8b4-fffff8062685a8b8 5 bytes - nt!CmpInitCmRM+398 (+0x07)

[ 0f 1f 44 00 00:e8 d7 21 7e fc ]

WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view entire output.

Page 4d00 not present in the dump file. Type ".hh dbgerr004" for details

Page 4d00 not present in the dump file. Type ".hh dbgerr004" for details

Page 4d00 not present in the dump file. Type ".hh dbgerr004" for details

fffff80626b8f431-fffff80626b8f435 5 bytes - nt!PopHandleNextState+71

[ ff e2 cc cc cc:e8 aa 4c 08 00 ]

fffff80626b8faf5-fffff80626b8faf6 2 bytes - nt!PopSaveHiberContext+115 (+0x6c4)

[ 48 ff:4c 8b ]

fffff80626b8fafc-fffff80626b8fb00 5 bytes - nt!PopSaveHiberContext+11c (+0x07)

[ 0f 1f 44 00 00:e8 df 20 4e fc ]

fffff80626b91325-fffff80626b91326 2 bytes - nt!HalpMcaResumeProcessorConfig+85 (+0x1829)

[ 48 ff:4c 8b ]

fffff80626b9132c-fffff80626b91330 5 bytes - nt!HalpMcaResumeProcessorConfig+8c (+0x07)

[ 0f 1f 44 00 00:e8 8f 02 4e fc ]

fffff80626b9554b-fffff80626b9554c 2 bytes - nt!HalpMcaSetProcessorConfig+93 (+0x421f)

[ 48 ff:4c 8b ]

fffff80626b95552-fffff80626b95556 5 bytes - nt!HalpMcaSetProcessorConfig+9a (+0x07)

[ 0f 1f 44 00 00:e8 a9 cd 4d fc ]

fffff80626b9be16-fffff80626b9be17 2 bytes - nt!HalpInitializeMce+ba (+0x68c4)

[ 48 ff:4c 8b ]

fffff80626b9be1d-fffff80626b9be21 5 bytes - nt!HalpInitializeMce+c1 (+0x07)

[ 0f 1f 44 00 00:e8 de 64 4d fc ]

fffff80626b9be2f-fffff80626b9be30 2 bytes - nt!HalpInitializeMce+d3 (+0x12)

[ 48 ff:4c 8b ]

fffff80626b9be36-fffff80626b9be3a 5 bytes - nt!HalpInitializeMce+da (+0x07)

[ 0f 1f 44 00 00:e8 75 68 4d fc ]

fffff80626ba0cd5-fffff80626ba0cd6 2 bytes - nt!HalpAcpiPostSleep+f949 (+0x4e9f)

[ 48 ff:4c 8b ]

fffff80626ba0cdc-fffff80626ba0ce0 5 bytes - nt!HalpAcpiPostSleep+f950 (+0x07)

[ 0f 1f 44 00 00:e8 3f 03 42 fc ]

fffff80626ba124a-fffff80626ba124b 2 bytes - nt!HaliLocateHiberRanges+f49a (+0x56e)

[ 48 ff:4c 8b ]

fffff80626ba1251-fffff80626ba1255 5 bytes - nt!HaliLocateHiberRanges+f4a1 (+0x07)

[ 0f 1f 44 00 00:e8 1a 09 4d fc ]

fffff80626ba2b93-fffff80626ba2b94 2 bytes - nt!HalpInitializeMce+6e37 (+0x1942)

[ 48 ff:4c 8b ]

fffff80626ba2b9a-fffff80626ba2b9e 5 bytes - nt!HalpInitializeMce+6e3e (+0x07)

[ 0f 1f 44 00 00:e8 31 fb 4c fc ]

fffff80626ba2c0d-fffff80626ba2c0e 2 bytes - nt!HalpInitializeMce+6eb1 (+0x73)

[ 48 ff:4c 8b ]

fffff80626ba2c14-fffff80626ba2c18 5 bytes - nt!HalpInitializeMce+6eb8 (+0x07)

[ 0f 1f 44 00 00:e8 f7 fa 4c fc ]

fffff80626bab25c-fffff80626bab25d 2 bytes - nt!KdMarkHiberPhase+34 (+0x8648)

[ 48 ff:4c 8b ]

fffff80626bab263-fffff80626bab267 5 bytes - nt!KdMarkHiberPhase+3b (+0x07)

[ 0f 1f 44 00 00:e8 38 5e 41 fc ]

fffff80626bad3c7-fffff80626bad3c8 2 bytes - nt!PopGracefulShutdown+137 (+0x2164)

[ 48 ff:4c 8b ]

fffff80626bad3ce-fffff80626bad3d2 5 bytes - nt!PopGracefulShutdown+13e (+0x07)

[ 0f 1f 44 00 00:e8 dd 45 42 fc ]

fffff80626bb2a87-fffff80626bb2a88 2 bytes - nt!KdInitSystem+927

[ 48 ff:4c 8b ]

fffff80626bb2a8e-fffff80626bb2a92 5 bytes - nt!KdInitSystem+92e (+0x07)

[ 0f 1f 44 00 00:e8 8d e5 40 fc ]

fffff80626bb3a1d-fffff80626bb3a1e 2 bytes - nt!KdpCloseRemoteFile+ad (+0xf8f)

[ 48 ff:4c 8b ]

fffff80626bb3a24-fffff80626bb3a28 5 bytes - nt!KdpCloseRemoteFile+b4 (+0x07)

[ 0f 1f 44 00 00:e8 47 d6 40 fc ]

fffff80626bb3a70-fffff80626bb3a71 2 bytes - nt!KdpCloseRemoteFile+100 (+0x4c)

[ 48 ff:4c 8b ]

fffff80626bb3a77-fffff80626bb3a7b 5 bytes - nt!KdpCloseRemoteFile+107 (+0x07)

[ 0f 1f 44 00 00:e8 e4 d5 40 fc ]

fffff80626bb3d25-fffff80626bb3d26 2 bytes - nt!KdpCreateRemoteFile+155 (+0x2ae)

[ 48 ff:4c 8b ]

fffff80626bb3d2c-fffff80626bb3d30 5 bytes - nt!KdpCreateRemoteFile+15c (+0x07)

[ 0f 1f 44 00 00:e8 2f d3 40 fc ]

fffff80626bb3d67-fffff80626bb3d68 2 bytes - nt!KdpCreateRemoteFile+197 (+0x3b)

[ 48 ff:4c 8b ]

fffff80626bb3d6e-fffff80626bb3d72 5 bytes - nt!KdpCreateRemoteFile+19e (+0x07)

[ 0f 1f 44 00 00:e8 fd d2 40 fc ]

fffff80626bb3ee3-fffff80626bb3ee4 2 bytes - nt!KdpReadRemoteFile+e7 (+0x175)

[ 48 ff:4c 8b ]

fffff80626bb3eea-fffff80626bb3eee 5 bytes - nt!KdpReadRemoteFile+ee (+0x07)

[ 0f 1f 44 00 00:e8 71 d1 40 fc ]

fffff80626bb3f21-fffff80626bb3f22 2 bytes - nt!KdpReadRemoteFile+125 (+0x37)

[ 48 ff:4c 8b ]

fffff80626bb3f28-fffff80626bb3f2c 5 bytes - nt!KdpReadRemoteFile+12c (+0x07)

[ 0f 1f 44 00 00:e8 43 d1 40 fc ]

fffff80626bb43d7-fffff80626bb43d8 2 bytes - nt!KdSendTraceData+107 (+0x4af)

[ 48 ff:4c 8b ]

fffff80626bb43de-fffff80626bb43e2 5 bytes - nt!KdSendTraceData+10e (+0x07)

[ 0f 1f 44 00 00:e8 7d cc 40 fc ]

fffff80626bb4532-fffff80626bb4533 2 bytes - nt!KdpFillMemory+102 (+0x154)

[ 48 ff:4c 8b ]

fffff80626bb4539-fffff80626bb453d 5 bytes - nt!KdpFillMemory+109 (+0x07)

[ 0f 1f 44 00 00:e8 22 cb 40 fc ]

fffff80626bb4604-fffff80626bb4605 2 bytes - nt!KdpGetBusData+a4 (+0xcb)

[ 48 ff:4c 8b ]

fffff80626bb460b-fffff80626bb460f 5 bytes - nt!KdpGetBusData+ab (+0x07)

[ 0f 1f 44 00 00:e8 50 ca 40 fc ]

fffff80626bb4796-fffff80626bb4797 2 bytes - nt!KdpQueryMemory+7a (+0x18b)

[ 48 ff:4c 8b ]

fffff80626bb479d-fffff80626bb47a1 5 bytes - nt!KdpQueryMemory+81 (+0x07)

[ 0f 1f 44 00 00:e8 be c8 40 fc ]

fffff80626bb484d-fffff80626bb484e 2 bytes - nt!KdpReadControlSpace+99 (+0xb0)

[ 48 ff:4c 8b ]

fffff80626bb4854-fffff80626bb4858 5 bytes - nt!KdpReadControlSpace+a0 (+0x07)

[ 0f 1f 44 00 00:e8 07 c8 40 fc ]

fffff80626bb4997-fffff80626bb4998 2 bytes - nt!KdpReadPhysicalMemory+127 (+0x143)

[ 48 ff:4c 8b ]

fffff80626bb499e-fffff80626bb49a2 5 bytes - nt!KdpReadPhysicalMemory+12e (+0x07)

[ 0f 1f 44 00 00:e8 bd c6 40 fc ]

fffff80626bb4b24-fffff80626bb4b25 2 bytes - nt!KdpReadVirtualMemory+a0 (+0x186)

[ 48 ff:4c 8b ]

fffff80626bb4b2b-fffff80626bb4b2f 5 bytes - nt!KdpReadVirtualMemory+a7 (+0x07)

[ 0f 1f 44 00 00:e8 30 c5 40 fc ]

fffff80626bb4fe1-fffff80626bb4fe2 2 bytes - nt!KdpRestoreBreakPointEx+d9 (+0x4b6)

[ 48 ff:4c 8b ]

fffff80626bb4fe8-fffff80626bb4fec 5 bytes - nt!KdpRestoreBreakPointEx+e0 (+0x07)

[ 0f 1f 44 00 00:e8 73 c0 40 fc ]

fffff80626bb51f5-fffff80626bb51f6 2 bytes - nt!KdpSearchMemory+1dd (+0x20d)

[ 48 ff:4c 8b ]

fffff80626bb51fc-fffff80626bb5200 5 bytes - nt!KdpSearchMemory+1e4 (+0x07)

[ 0f 1f 44 00 00:e8 5f be 40 fc ]

fffff80626bb5597-fffff80626bb5598 2 bytes - nt!KdpSendWaitContinue+a3 (+0x39b)

[ 48 ff:4c 8b ]

fffff80626bb559e-fffff80626bb55a2 5 bytes - nt!KdpSendWaitContinue+aa (+0x07)

[ 0f 1f 44 00 00:e8 bd ba 40 fc ]

fffff80626bb55e1-fffff80626bb55e2 2 bytes - nt!KdpSendWaitContinue+ed (+0x43)

[ 48 ff:4c 8b ]

fffff80626bb55e8-fffff80626bb55ec 5 bytes - nt!KdpSendWaitContinue+f4 (+0x07)

[ 0f 1f 44 00 00:e8 83 ba 40 fc ]

fffff80626bb561d-fffff80626bb5621 5 bytes - nt!KdpSendWaitContinue+129 (+0x35)

[ ff e1 cc cc cc:e8 9e ea 05 00 ]

fffff80626bb5b67-fffff80626bb5b68 2 bytes - nt!KdpSendWaitContinue+673 (+0x54a)

[ 48 ff:4c 8b ]

fffff80626bb5b6e-fffff80626bb5b72 5 bytes - nt!KdpSendWaitContinue+67a (+0x07)

[ 0f 1f 44 00 00:e8 ed b4 40 fc ]

fffff80626bb5b86-fffff80626bb5b87 2 bytes - nt!KdpSendWaitContinue+692 (+0x18)

[ 48 ff:4c 8b ]

fffff80626bb5b8d-fffff80626bb5b91 5 bytes - nt!KdpSendWaitContinue+699 (+0x07)

[ 0f 1f 44 00 00:e8 ce b4 40 fc ]

fffff80626bb5d61-fffff80626bb5d62 2 bytes - nt!KdpSetBusData+71 (+0x1d4)

[ 48 ff:4c 8b ]

fffff80626bb5d68-fffff80626bb5d6c 5 bytes - nt!KdpSetBusData+78 (+0x07)

[ 0f 1f 44 00 00:e8 f3 b2 40 fc ]

fffff80626bb5e29-fffff80626bb5e2a 2 bytes - nt!KdpSetContext+ad (+0xc1)

[ 48 ff:4c 8b ]

fffff80626bb5e30-fffff80626bb5e34 5 bytes - nt!KdpSetContext+b4 (+0x07)

[ 0f 1f 44 00 00:e8 2b b2 40 fc ]

fffff80626bb61de-fffff80626bb61df 2 bytes - nt!KdpWriteBreakPointEx+14e (+0x3ae)

[ 48 ff:4c 8b ]

fffff80626bb61e5-fffff80626bb61e9 5 bytes - nt!KdpWriteBreakPointEx+155 (+0x07)

[ 0f 1f 44 00 00:e8 76 ae 40 fc ]

fffff80626bb6213-fffff80626bb6214 2 bytes - nt!KdpWriteBreakPointEx+183 (+0x2e)

[ 48 ff:4c 8b ]

fffff80626bb621a-fffff80626bb621e 5 bytes - nt!KdpWriteBreakPointEx+18a (+0x07)

[ 0f 1f 44 00 00:e8 41 ae 40 fc ]

fffff80626bb62c0-fffff80626bb62c1 2 bytes - nt!KdpWriteControlSpace+6c (+0xa6)

[ 48 ff:4c 8b ]

WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view entire output.

3119 errors : !nt (fffff80626331621-fffff80626bb79ab)



MODULE_NAME: memory_corruption



IMAGE_NAME: memory_corruption



FOLLOWUP_NAME: memory_corruption



DEBUG_FLR_IMAGE_TIMESTAMP: 0



MEMORY_CORRUPTOR: LARGE



FAILURE_BUCKET_ID: MEMORY_CORRUPTION_LARGE



BUCKET_ID: MEMORY_CORRUPTION_LARGE



PRIMARY_PROBLEM_CLASS: MEMORY_CORRUPTION_LARGE



TARGET_TIME: 2021-04-14T17:14:47.000Z



OSBUILD: 19041



OSSERVICEPACK: 0



SERVICEPACK_NUMBER: 0



OS_REVISION: 0



SUITE_MASK: 784



PRODUCT_TYPE: 1



OSPLATFORM_TYPE: x64



OSNAME: Windows 10



OSEDITION: Windows 10 WinNt TerminalServer SingleUserTS Personal



OS_LOCALE:



USER_LCID: 0



OSBUILD_TIMESTAMP: 1977-10-11 09:04:26



BUILDDATESTAMP_STR: 191206-1406



BUILDLAB_STR: vb_release



BUILDOSVER_STR: 10.0.19041.1.amd64fre.vb_release.191206-1406



ANALYSIS_SESSION_ELAPSED_TIME: 1f9a



ANALYSIS_SOURCE: KM



FAILURE_ID_HASH_STRING: km:memory_corruption_large



FAILURE_ID_HASH: {e29154ac-69a4-0eb8-172a-a860f73c0a3c}



Followup: memory_corruption

---------



3: kd> .trap 0xffffe30870fb15c0

NOTE: The trap frame does not contain all registers.

Some register values may be zeroed or incorrect.

rax=0000000000008080 rbx=0000000000000000 rcx=0000000000000008

rdx=ffff808111b48e10 rsi=0000000000000000 rdi=0000000000000000

rip=fffff806264a56b7 rsp=ffffe30870fb1750 rbp=0000000000000000

r8=0000000000000000 r9=ffff8081102a3080 r10=0000fffff8062683

r11=ffff86faca200000 r12=0000000000000000 r13=0000000000000000

r14=0000000000000000 r15=0000000000000000

iopl=0 nv up ei pl nz na pe nc

nt!MiConvertStaticSubsections+0x13:

fffff806`264a56b7 0fb74b22 movzx ecx,word ptr [rbx+22h] ds:00000000`00000022=????

Continue reading...
 

Similar threads

M
Replies
0
Views
588
Magical Pickle
M
D
Replies
0
Views
553
DannyYang3
D
I
Replies
0
Views
283
ianzfang
I
Back
Top Bottom