Microsoft (R) Windows Debugger Version 10.0.25200.1003 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.


Loading Dump File [C:\Windows\MEMORY.DMP]
Kernel Bitmap Dump File: Kernel address space is available, User address space may not be available.


************* Path validation summary **************
Response                         Time (ms)     Location
Deferred                                       srv*
Symbol search path is: srv*
Executable search path is:
Windows 10 Kernel Version 19041 MP (8 procs) Free x64
Product: WinNt, suite: TerminalServer SingleUserTS Personal
Edition build lab: 19041.1.amd64fre.vb_release.191206-1406
Machine Name:
Kernel base = 0xfffff805`5d800000 PsLoadedModuleList = 0xfffff805`5e42a270
Debug session time: Mon Oct 17 19:30:37.117 2022 (UTC + 8:00)
System Uptime: 0 days 0:00:02.921
Loading Kernel Symbols
...............................................................
....................
Loading User Symbols

Loading unloaded module list
..
For analysis of this file, run !analyze -v
nt!KeBugCheckEx:
fffff805`5dbf90f0 48894c2408      mov     qword ptr [rsp+8],rcx ss:0018:ffffaf00`709a0d10=000000000000007f
4: kd> !analyze -v
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

UNEXPECTED_KERNEL_MODE_TRAP (7f)
This means a trap occurred in kernel mode, and it's a trap of a kind
that the kernel isn't allowed to have/catch (bound trap) or that
is always instant death (double fault).  The first number in the
BugCheck params is the number of the trap (8 = double fault, etc)
Consult an Intel x86 family manual to learn more about what these
traps are. Here is a *portion* of those codes:
If kv shows a taskGate
        use .tss on the part before the colon, then kv.
Else if kv shows a trapframe
        use .trap on that value
Else
        .trap on the appropriate frame will show where the trap was taken
        (on x86, this will be the ebp that goes with the procedure KiTrap)
Endif
kb will then show the corrected stack.
Arguments:
Arg1: 0000000000000008, EXCEPTION_DOUBLE_FAULT
Arg2: ffffaf00709a0e50
Arg3: ffffab8e3a409000
Arg4: fffff8055da39745

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 2296

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 2317

    Key  : Analysis.IO.Other.Mb
    Value: 0

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 0

    Key  : Analysis.Init.CPU.mSec
    Value: 1264

    Key  : Analysis.Init.Elapsed.mSec
    Value: 3387

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 85

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x7f

    Key  : Bugcheck.Code.KiBugCheckData
    Value: 0x7f

    Key  : Bugcheck.Code.Register
    Value: 0x7f

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  MEMORY.DMP

BUGCHECK_CODE:  7f

BUGCHECK_P1: 8

BUGCHECK_P2: ffffaf00709a0e50

BUGCHECK_P3: ffffab8e3a409000

BUGCHECK_P4: fffff8055da39745

TRAP_FRAME:  ffff800000000000 -- (.trap 0xffff800000000000)
Unable to read trap frame at ffff8000`00000000

BLACKBOXNTFS: 1 (!blackboxntfs)


PROCESS_NAME:  System

STACK_TEXT: 
ffffaf00`709a0d08 fffff805`5dc0b069     : 00000000`0000007f 00000000`00000008 ffffaf00`709a0e50 ffffab8e`3a409000 : nt!KeBugCheckEx
ffffaf00`709a0d10 fffff805`5dc05e83     : 85d88bff`fff6cfe8 8966206e`090378c0 0975033e`8341286f f3aec3e8`084e8b49 : nt!KiBugCheckDispatch+0x69
ffffaf00`709a0e50 fffff805`5da39745     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiDoubleFaultAbort+0x2c3
ffffab8e`3a409000 fffff805`5dc0725e     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!MmAccessFault+0x165
ffffab8e`3a4091a0 fffff805`5da799d7     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiPageFault+0x35e
ffffab8e`3a409330 fffff805`5da79574     : fffff805`5d800000 fffff805`00000001 ffffffff`ffffffd1 00007fff`fffeffff : nt!RtlpUnwindPrologue+0x117
ffffab8e`3a409390 fffff805`5da77c8f     : fffff805`5d8edec4 ffffab8e`00000000 ffffab8e`3a409a80 fffff805`5d8edec4 : nt!RtlpxVirtualUnwind+0x104
ffffab8e`3a409410 fffff805`5da779ae     : ffffab8e`3a4099d0 00000000`00000000 ffffab8e`3a40f150 fffff805`5dcaf522 : nt!RtlVirtualUnwind+0x5f
ffffab8e`3a409490 fffff805`5da76676     : ffffab8e`3a40a3a8 ffffab8e`3a40a0e0 ffffab8e`3a40a3a8 fffff805`5d8acebc : nt!RtlDispatchException+0x1ce
ffffab8e`3a409bb0 fffff805`5dc0b1ac     : 00000000`00001000 ffffab8e`3a40a450 ffff8000`00000000 00000000`00000000 : nt!KiDispatchException+0x186
ffffab8e`3a40a270 fffff805`5dc07343     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiExceptionDispatch+0x12c
ffffab8e`3a40a450 fffff805`5da799d7     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiPageFault+0x443
ffffab8e`3a40a5e0 fffff805`5da79574     : fffff805`5d800000 fffff805`00000001 ffffffff`ffffffd1 00007fff`fffeffff : nt!RtlpUnwindPrologue+0x117
ffffab8e`3a40a640 fffff805`5da77c8f     : fffff805`5d8edec4 ffffab8e`00000000 ffffab8e`3a40ad30 fffff805`5d8edec4 : nt!RtlpxVirtualUnwind+0x104
ffffab8e`3a40a6c0 fffff805`5da779ae     : ffffab8e`3a40ac80 00000000`00000000 ffffab8e`3a40f150 fffff805`5dcaf522 : nt!RtlVirtualUnwind+0x5f
ffffab8e`3a40a740 fffff805`5da76676     : ffffab8e`3a40b658 ffffab8e`3a40b390 ffffab8e`3a40b658 fffff805`5d8acebc : nt!RtlDispatchException+0x1ce
ffffab8e`3a40ae60 fffff805`5dc0b1ac     : 00000000`00001000 ffffab8e`3a40b700 ffff8000`00000000 00000000`00000000 : nt!KiDispatchException+0x186
ffffab8e`3a40b520 fffff805`5dc07343     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiExceptionDispatch+0x12c
ffffab8e`3a40b700 fffff805`5da799d7     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiPageFault+0x443
ffffab8e`3a40b890 fffff805`5da79574     : fffff805`5d800000 fffff805`00000001 ffffffff`ffffffd1 00007fff`fffeffff : nt!RtlpUnwindPrologue+0x117
ffffab8e`3a40b8f0 fffff805`5da77c8f     : fffff805`5d8edec4 ffffab8e`00000000 ffffab8e`3a40bfe0 fffff805`5d8edec4 : nt!RtlpxVirtualUnwind+0x104
ffffab8e`3a40b970 fffff805`5da779ae     : ffffab8e`3a40bf30 00000000`00000000 ffffab8e`3a40f150 fffff805`5dcaf522 : nt!RtlVirtualUnwind+0x5f
ffffab8e`3a40b9f0 fffff805`5da76676     : ffffab8e`3a40c908 ffffab8e`3a40c640 ffffab8e`3a40c908 fffff805`5d8acebc : nt!RtlDispatchException+0x1ce
ffffab8e`3a40c110 fffff805`5dc0b1ac     : 00000000`00001000 ffffab8e`3a40c9b0 ffff8000`00000000 00000000`00000000 : nt!KiDispatchException+0x186
ffffab8e`3a40c7d0 fffff805`5dc07343     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiExceptionDispatch+0x12c
ffffab8e`3a40c9b0 fffff805`5da799d7     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiPageFault+0x443
ffffab8e`3a40cb40 fffff805`5da79574     : fffff805`5d800000 fffff805`00000001 ffffffff`ffffffd1 00007fff`fffeffff : nt!RtlpUnwindPrologue+0x117
ffffab8e`3a40cba0 fffff805`5da77c8f     : fffff805`5d8edec4 ffffab8e`00000000 ffffab8e`3a40d290 fffff805`5d8edec4 : nt!RtlpxVirtualUnwind+0x104
ffffab8e`3a40cc20 fffff805`5da779ae     : ffffab8e`3a40d1e0 00000000`00000000 ffffab8e`3a40f150 fffff805`5dcaf522 : nt!RtlVirtualUnwind+0x5f
ffffab8e`3a40cca0 fffff805`5da76676     : ffffab8e`3a40dbb8 ffffab8e`3a40d8f0 ffffab8e`3a40dbb8 fffff805`5d8acebc : nt!RtlDispatchException+0x1ce
ffffab8e`3a40d3c0 fffff805`5dc0b1ac     : 00000000`00001000 ffffab8e`3a40dc60 ffff8000`00000000 00000000`00000000 : nt!KiDispatchException+0x186
ffffab8e`3a40da80 fffff805`5dc07343     : ffffbf09`ba0c51e0 00000000`0000001a 00000000`00000000 00000000`00000000 : nt!KiExceptionDispatch+0x12c
ffffab8e`3a40dc60 fffff805`5da799d7     : 00000000`00000000 00000000`00220003 00000000`00000000 ffffd09b`ccf44f16 : nt!KiPageFault+0x443
ffffab8e`3a40ddf0 fffff805`5da79574     : fffff805`5d800000 ffffbf09`00000001 ffffffff`ffffffd1 00007fff`fffeffff : nt!RtlpUnwindPrologue+0x117
ffffab8e`3a40de50 fffff805`5da77c8f     : fffff805`5d8edec4 ffffab8e`00000000 ffffab8e`3a40e540 fffff805`5d8edec4 : nt!RtlpxVirtualUnwind+0x104
ffffab8e`3a40ded0 fffff805`5da779ae     : ffffab8e`3a40e490 00000000`00000000 ffffab8e`3a40f150 fffff805`5dcaf522 : nt!RtlVirtualUnwind+0x5f
ffffab8e`3a40df50 fffff805`5da76676     : ffffab8e`3a40ee68 ffffab8e`3a40eba0 ffffab8e`3a40ee68 ffffaf00`71be7350 : nt!RtlDispatchException+0x1ce
ffffab8e`3a40e670 fffff805`5dc0b1ac     : ffffbf09`a0163200 ffffbf09`ba36b7a0 00000000`00000000 00000000`00000000 : nt!KiDispatchException+0x186
ffffab8e`3a40ed30 fffff805`5dc06ee0     : ffffab8e`00000003 ffffab8e`00000001 ffffab8e`00000040 00000000`00000000 : nt!KiExceptionDispatch+0x12c
ffffab8e`3a40ef10 fffff805`61c22025     : fffff805`62384040 ffffab8e`3a40f180 fffff805`61c228e1 00000000`00000240 : nt!KiGeneralProtectionFault+0x320
ffffab8e`3a40f0a8 fffff805`62384040     : ffffab8e`3a40f180 fffff805`61c228e1 00000000`00000240 00000000`00000004 : 0xfffff805`61c22025
ffffab8e`3a40f0b0 ffffab8e`3a40f180     : fffff805`61c228e1 00000000`00000240 00000000`00000004 ffffbf09`ba365580 : 0xfffff805`62384040
ffffab8e`3a40f0b8 fffff805`61c228e1     : 00000000`00000240 00000000`00000004 ffffbf09`ba365580 fffff805`5da826fa : 0xffffab8e`3a40f180
ffffab8e`3a40f0c0 00000000`00000240     : 00000000`00000004 ffffbf09`ba365580 fffff805`5da826fa ffffaf00`71be7350 : 0xfffff805`61c228e1
ffffab8e`3a40f0c8 00000000`00000004     : ffffbf09`ba365580 fffff805`5da826fa ffffaf00`71be7350 fffff805`7389f6a0 : 0x240
ffffab8e`3a40f0d0 ffffbf09`ba365580     : fffff805`5da826fa ffffaf00`71be7350 fffff805`7389f6a0 fffff805`5f836da0 : 0x4
ffffab8e`3a40f0d8 fffff805`5da826fa     : ffffaf00`71be7350 fffff805`7389f6a0 fffff805`5f836da0 ffffab8e`3a40f2b0 : 0xffffbf09`ba365580
ffffab8e`3a40f0e0 fffff805`5dcaf522     : 00000000`00000000 00000000`00000000 00000000`00000001 fffff805`5dae7d94 : nt!KeSetSystemGroupAffinityThread+0x13a
ffffab8e`3a40f150 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!HalGetEnvironmentVariableEx+0xe4c52


SYMBOL_NAME:  nt!KiDoubleFaultAbort+2c3

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.2130

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  2c3

FAILURE_BUCKET_ID:  0x7f_8_nt!KiDoubleFaultAbort

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {d1f8395a-8c58-45da-6ebf-e8bb4aad2fc5}

Followup:     MachineOwner
---------你好传港,感谢分享minidump文件,抱歉晚了minidump文件没有命名任何驱动程序,仅表明ntkrnlmp.exe是一个Windows组件,这意味着其他原因导致系统出现故障,或者它可能是通常由于驱动程序不兼容而发生的内存损坏。如果只出现一次,可能是更新驱动或驱动不兼容造成的。如果它经常发生,请尝试以下步骤来解决此问题:1-检查更新:转到设置>更新和安全>检查更新>安装所有待处理的更新2-使用DDU免费工具完全卸载显卡驱动:https://www-guru3d-com.translate.goog/files-det.然后,安装制造商网站上提供的最新驱动程序。3-卸载任何第三方安全软件并使用免费的Malwarebytes扫描病毒和恶意软件:https://www-malwarebytes-com.translate.goog/mwb.4-以管理员身份运行命令提示符。键入此命令并按回车键:dism.exe/online/cleanup-image/restorehealth然后,键入此命令并按回车键:sfc/scannow5-如果您要超频您的PC,请尝试以它们的库存速度运行所有东西(CPU、GPU、系统内存)。看看问题是否仍然可以重现。或者,关闭XMP配置文件或将其设置为自动。6-从制造商的网站下载并安装最新版本的BIOS和芯片组驱动程序。7-使用免费实用程序MemTest86测试RAM,然后运行完整的8次扫描以测试您的RAM是否存在物理错误:https://www-tenforums-com.translate.goog/tutori.8-运行Windows内存诊断:https://www-howtogeek-com.translate.goog/260813.运行硬盘诊断:https://www-lifewire-com.translate.goog/free-ha.9-如果您愿意这样做,请取出所有系统内存条,检查它们是否有任何明显的缺陷,然后将它们重新插入插槽。确保它们正确安装在插槽中。如果您安装了多根系统内存并且您怀疑其中一根有故障,则可以尝试的一件事是一次仅使用一根内存模块重现该问题。这将帮助您隔离故障模块。10-如果执行上述步骤后问题仍然存在,请启用驱动程序验证程序并让计算机崩溃3次,然后将其禁用并共享新创建的minidump文件:https://www-tenforums-com.translate.goog/tutori.请随时询问您是否需要进一步的帮助。
链接:https://pan.baidu.com/s/19JtLYU-NnNl6dBYeyp4uZg提取码:ptfg
Hi传港,I'mDyari.Thanksforreachingout.Iwillbehappytoassistyouinthisregard.IamafraidthatIhavenoaccesstotheprovidedlinktoseetheminidumpfiles.WouldyoupleaseuploadtheminidumpfilesonOneDriveorgoogledrive?Regards,Sincerely,DyariBarhamIndependentAdvisor&Member
链接:https://pan.baidu.com/s/1-s2FvbPa1sA-B4NZKCVWIw提取码:566e
ItasksforausernameandpasswordthatIdonothave.IsitpossibletoshareitviaOneDrive?Muchappreciated.Regards.Sincerely,DyariBarhamIndependentAdvisor&Member
蓝屏代码分析已经给出了,百度网盘还不行吗?那能告诉我具体怎么做吗?谢谢
我不太会操作.
Kindlycheckoutthislink:请查看此链接:https://translated.turbopages.org/proxy_u/en-zh.Sincerely,DyariBarhamIndependentAdvisor&Member
明天我研究研究如何上传,大约12小时候后。麻烦了,谢谢
不用客气。我很乐意提供帮助Sincerely,DyariBarhamIndependentAdvisor&Member
https://1drv.ms/u/s!AnNFruwWdsbpgTbs5aS7kat6wxOl?e=AkbSp1

点赞(81) 打赏

微信小程序

微信扫一扫体验

立即
投稿

微信公众账号

微信扫一扫加关注

发表
评论
返回
顶部