Oracle VirtualBox 意外终止,退出代码为 -1073741819 (0xc0000005) [英] Oracle VirtualBox terminated unexpectedly, with exit code -1073741819 (0xc0000005)

查看:169
本文介绍了Oracle VirtualBox 意外终止,退出代码为 -1073741819 (0xc0000005)的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我的 VirtualBox 虚拟机突然无法工作,而是产生错误.我不知道是什么导致了这个错误;我在 Google 上搜索了解决方案,但失败了.我已经重新安装过,卸载过,重新启动过,重新安装过,但没有用.

My VirtualBox virtual machine suddenly doesn't work, instead producing an error. I don't know what is causing this error; I searched Google for a solution, but failed. I have already reinstalled it, uninstalled, rebooted and reinstalled, but to no avail.

我该怎么做才能解决这个问题?

What can I do to solve this problem?

不能为虚拟电脑 sparkvm 打开一个新任务 

The virtual machine 'sparkvm' has terminated unexpectedly during startup with exit code -1073741819(0xc0000005).More details may available in 'C:\......\VBoxStartup.log'
-------------------
Environment: windows 7 ,oracle virtualbox VirtualBox-4.3.28-100309-Win

VboxStartup.log:


66e8.7afc: Log file opened: 4.3.28r100309 g_hStartupLog=0000000000000054 g_uNtVerCombined=0x611db110


66e8.7afc: \SystemRoot\System32\ntdll.dll:


66e8.7afc:     CreationTime:    2013-11-27T08:30:24.422775400Z


66e8.7afc:     LastWriteTime:   2013-08-29T02:16:35.515578900Z


66e8.7afc:     ChangeTime:      2013-12-08T07:42:09.731669000Z

66e8.7afc:     FileAttributes:  0x20


66e8.7afc:     Size:            0x1a6dc0


66e8.7afc:     NT Headers:      0xe0


66e8.7afc:     Timestamp:       0x521eaf24


66e8.7afc:     Machine:         0x8664 - amd64


66e8.7afc:     Timestamp:       0x521eaf24


66e8.7afc:     Image Version:   6.1


66e8.7afc:     SizeOfImage:     0x1a9000 (1740800)


66e8.7afc:     Resource Dir:    0x151000 LB 0x560d8


66e8.7afc:     ProductName:     Microsoft® Windows® Operating System


66e8.7afc:     ProductVersion:  6.1.7601.18247


66e8.7afc:     FileVersion:     6.1.7601.18247 (win7sp1_gdr.130828-1532)


66e8.7afc:     FileDescription: NT Layer DLL


66e8.7afc: \SystemRoot\System32\kernel32.dll:


66e8.7afc:     CreationTime:    2013-10-08T11:03:54.187132100Z


66e8.7afc:     LastWriteTime:   2013-08-02T02:13:34.533000000Z


66e8.7afc:     ChangeTime:      2013-10-08T11:11:38.115147500Z


66e8.7afc:     FileAttributes:  0x20


66e8.7afc:     Size:            0x11b800


66e8.7afc:     NT Headers:      0xe8


66e8.7afc:     Timestamp:       0x51fb1676


66e8.7afc:     Machine:         0x8664 - amd64


66e8.7afc:     Timestamp:       0x51fb1676


66e8.7afc:     Image Version:   6.1


66e8.7afc:     SizeOfImage:     0x11f000 (1175552)


66e8.7afc:     Resource Dir:    0x116000 LB 0x528


66e8.7afc:     ProductName:     Microsoft® Windows® Operating System


66e8.7afc:     ProductVersion:  6.1.7601.18229


66e8.7afc:     FileVersion:     6.1.7601.18229 (win7sp1_gdr.130801-1533)


66e8.7afc:     FileDescription: Windows NT BASE API Client DLL


66e8.7afc: \SystemRoot\System32\KernelBase.dll:


66e8.7afc:     CreationTime:    2013-10-08T11:03:54.405532500Z


66e8.7afc:     LastWriteTime:   2013-08-02T02:13:34.580000000Z


66e8.7afc:     ChangeTime:      2013-10-08T11:11:38.099547500Z


66e8.7afc:     FileAttributes:  0x20


66e8.7afc:     Size:            0x67a00


66e8.7afc:     NT Headers:      0xe8


66e8.7afc:     Timestamp:       0x51fb1677


66e8.7afc:     Machine:         0x8664 - amd64


66e8.7afc:     Timestamp:       0x51fb1677


66e8.7afc:     Image Version:   6.1


66e8.7afc:     SizeOfImage:     0x6b000 (438272)


66e8.7afc:     Resource Dir:    0x69000 LB 0x530


66e8.7afc:     ProductName:     Microsoft® Windows® Operating System


66e8.7afc:     ProductVersion:  6.1.7601.18229


66e8.7afc:     FileVersion:     6.1.7601.18229 (win7sp1_gdr.130801-1533)


66e8.7afc:     FileDescription: Windows NT BASE API Client DLL


66e8.7afc: \SystemRoot\System32\apisetschema.dll:


66e8.7afc:     CreationTime:    2013-10-08T11:03:53.782108900Z


66e8.7afc:     LastWriteTime:   2013-08-02T02:12:20.275000000Z


66e8.7afc:     ChangeTime:      2013-10-08T11:11:37.459946300Z


66e8.7afc:     FileAttributes:  0x20


66e8.7afc:     Size:            0x1a00


66e8.7afc:     NT Headers:      0xc0


66e8.7afc:     Timestamp:       0x51fb15ca


66e8.7afc:     Machine:         0x8664 - amd64


66e8.7afc:     Timestamp:       0x51fb15ca




66e8.7afc:     Image Version:   6.1


66e8.7afc:     SizeOfImage:     0x50000 (327680)


66e8.7afc:     Resource Dir:    0x30000 LB 0x3f8


66e8.7afc:     ProductName:     Microsoft® Windows® Operating System


66e8.7afc:     ProductVersion:  6.1.7601.18229


66e8.7afc:     FileVersion:     6.1.7601.18229 (win7sp1_gdr.130801-1533)


66e8.7afc:     FileDescription: ApiSet Schema DLL


66e8.7afc: supR3HardenedWinFindAdversaries: 0x0


66e8.7afc: Calling main()


66e8.7afc: SUPR3HardenedMain: pszProgName=VirtualBox fFlags=0x2


66e8.7afc: SUPR3HardenedMain: Respawn #1


66e8.7afc: System32:  \Device\HarddiskVolume2\Windows\System32


66e8.7afc: WinSxS:    \Device\HarddiskVolume2\Windows\winsxs


66e8.7afc: KnownDllPath: C:\windows\system32


66e8.7afc: '\Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe' has no imports


66e8.7afc: supHardenedWinVerifyImageByHandle: -> 0 (\Device\HarddiskVolume6\Program 
Files\Oracle\VirtualBox\VirtualBox.exe)


66e8.7afc: supR3HardNtEnableThreadCreation:


66e8.7afc: supR3HardNtDisableThreadCreation: pvLdrInitThunk=00000000774fc340 pvNtTerminateThread=00000000775217e0


66e8.7afc: supR3HardenedWinDoReSpawn(1): New child 5fcc.7914 [kernel32].


66e8.7afc: supR3HardNtChildGatherData: PebBaseAddress=000007fffffda000 cbPeb=0x380


66e8.7afc: supR3HardNtPuChFindNtdll: uNtDllParentAddr=00000000774d0000 
uNtDllChildAddr=00000000774d0000


66e8.7afc: supR3HardenedWinSetupChildInit: uLdrInitThunk=00000000774fc340


66e8.7afc: supR3HardenedWinSetupChildInit: Start child.


66e8.7afc: supR3HardNtChildWaitFor: Found expected request 0 (PurifyChildAndCloseHandles) after 10 ms.


66e8.7afc: supR3HardNtChildPurify: Startup delay kludge #1/0: 263 ms, 32 sleeps


66e8.7afc: supHardNtVpScanVirtualMemory: enmKind=CHILD_PURIFICATION


66e8.7afc:  *0000000000000000-fffffffffffeffff 0x0001/0x0000 0x0000000


66e8.7afc:  *0000000000010000-fffffffffffeffff 0x0004/0x0004 0x0020000


66e8.7afc:  *0000000000030000-000000000002bfff 0x0002/0x0002 0x0040000


66e8.7afc:   0000000000034000-0000000000027fff 0x0001/0x0000 0x0000000


66e8.7afc:  *0000000000040000-000000000003efff 0x0004/0x0004 0x0020000


66e8.7afc:   0000000000041000-0000000000031fff 0x0001/0x0000 0x0000000


66e8.7afc:  *0000000000050000-000000000004efff 0x0040/0x0040 0x0020000 !!


66e8.7afc: supHardNtVpFreeOrReplacePrivateExecMemory: Freeing exec mem at 0000000000050000 (LB 0x1000, 0000000000050000 LB 0x1000)


66e8.7afc: supHardNtVpFreeOrReplacePrivateExecMemory: Free attempt #1 succeeded: 0x0 [0000000000050000/0000000000050000 LB 0/0x1000]


66e8.7afc: supHardNtVpFreeOrReplacePrivateExecMemory: QVM after free 0: [0000000000000000]/0000000000050000 LB 0x80000 s=0x10000 ap=0x0 rp=0x00000000000001


66e8.7afc:   0000000000051000-fffffffffffd1fff 0x0001/0x0000 0x0000000


66e8.7afc:  *00000000000d0000-fffffffffffd3fff 0x0000/0x0004 0x0020000


66e8.7afc:   00000000001cc000-00000000001c8fff 0x0104/0x0004 0x0020000


66e8.7afc:   00000000001cf000-00000000001cdfff 0x0004/0x0004 0x0020000


66e8.7afc:   00000000001d0000-ffffffff88ecffff 0x0001/0x0000 0x0000000


66e8.7afc:  *00000000774d0000-00000000774d0fff 0x0002/0x0080 0x1000000 

 \Device\HarddiskVolume2\Windows\System32\ntdll.dll


66e8.7afc:   00000000774d1000-00000000775d2fff 0x0020/0x0080 0x1000000 
 \Device\HarddiskVolume2\Windows\System32\ntdll.dll


66e8.7afc:   00000000775d3000-0000000077601fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll


66e8.7afc:   0000000077602000-0000000077609fff 0x0008/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll


66e8.7afc:   000000007760a000-000000007760afff 0x0004/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll


66e8.7afc:   000000007760b000-000000007760dfff 0x0008/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll


66e8.7afc:   000000007760e000-0000000077678fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll


66e8.7afc:   0000000077679000-000000006fd11fff 0x0001/0x0000 0x0000000


66e8.7afc:  *000000007efe0000-000000007dfdffff 0x0000/0x0002 0x0020000


66e8.7afc:  *000000007ffe0000-000000007ffdefff 0x0002/0x0002 0x0020000


66e8.7afc:   000000007ffe1000-000000007ffd1fff 0x0000/0x0002 0x0020000


66e8.7afc:   000000007fff0000-ffffffffc0d9ffff 0x0001/0x0000 0x0000000


66e8.7afc:  *000000013f240000-000000013f240fff 0x0002/0x0080 0x1000000 
 \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f241000-000000013f2c5fff 0x0020/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f2c6000-000000013f2c6fff 0x0080/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f2c7000-000000013f304fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f305000-000000013f305fff 0x0004/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f306000-000000013f306fff 0x0008/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f307000-000000013f308fff 0x0004/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f309000-000000013f309fff 0x0008/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f30a000-000000013f30afff 0x0004/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f30b000-000000013f30efff 0x0008/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f30f000-000000013f347fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe


66e8.7afc:   000000013f348000-fffff8037ee9ffff 0x0001/0x0000 0x0000000

66e8.7afc:  *000007feff7f0000-000007feff7f0fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\apisetschema.dll


66e8.7afc:   000007feff7f1000-000007fdff041fff 0x0001/0x0000 0x0000000


66e8.7afc:  *000007fffffa0000-000007fffff6cfff 0x0002/0x0002 0x0040000


66e8.7afc:   000007fffffd3000-000007fffffcbfff 0x0001/0x0000 0x0000000


66e8.7afc:  *000007fffffda000-000007fffffd8fff 0x0004/0x0004 0x0020000


66e8.7afc:   000007fffffdb000-000007fffffd7fff 0x0001/0x0000 0x0000000


66e8.7afc:  *000007fffffde000-000007fffffdbfff 0x0004/0x0004 0x0020000


66e8.7afc:  *000007fffffe0000-000007fffffcffff 0x0001/0x0002 0x0020000


66e8.7afc: apisetschema.dll: timestamp 0x51fb15ca (rc=VINF_SUCCESS)


66e8.7afc: VirtualBox.exe: timestamp 0x555369a5 (rc=VINF_SUCCESS)


66e8.7afc: '\Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe' has no imports


66e8.7afc: '\Device\HarddiskVolume2\Windows\System32\apisetschema.dll' has no imports


66e8.7afc: '\Device\HarddiskVolume2\Windows\System32\ntdll.dll' has no imports


66e8.7afc: supR3HardNtChildPurify: cFixes=1 g_fSupAdversaries=0x80000000 cPatchCount=0


66e8.7afc: supR3HardNtChildPurify: Startup delay kludge #1/1: 514 ms, 63 sleeps


66e8.7afc: supHardNtVpScanVirtualMemory: enmKind=CHILD_PURIFICATION



66e8.7afc:  *0000000000000000-fffffffffffeffff 0x0001/0x0000 0x0000000
66e8.7afc:  *0000000000010000-fffffffffffeffff 0x0004/0x0004 0x0020000
66e8.7afc:  *0000000000030000-000000000002bfff 0x0002/0x0002 0x0040000
66e8.7afc:   0000000000034000-0000000000027fff 0x0001/0x0000 0x0000000
66e8.7afc:  *0000000000040000-000000000003efff 0x0004/0x0004 0x0020000
66e8.7afc:   0000000000041000-fffffffffffb1fff 0x0001/0x0000 0x0000000
66e8.7afc:  *00000000000d0000-fffffffffffd3fff 0x0000/0x0004 0x0020000
66e8.7afc:   00000000001cc000-00000000001c8fff 0x0104/0x0004 0x0020000
66e8.7afc:   00000000001cf000-00000000001cdfff 0x0004/0x0004 0x0020000
66e8.7afc:   00000000001d0000-ffffffff88ecffff 0x0001/0x0000 0x0000000
66e8.7afc:  *00000000774d0000-00000000774d0fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll
66e8.7afc:   00000000774d1000-00000000775d2fff 0x0020/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll
66e8.7afc:   00000000775d3000-0000000077601fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll
66e8.7afc:   0000000077602000-0000000077609fff 0x0008/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll
66e8.7afc:   000000007760a000-000000007760afff 0x0004/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll
66e8.7afc:   000000007760b000-000000007760bfff 0x0008/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll
66e8.7afc:   000000007760c000-000000007760dfff 0x0004/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll
66e8.7afc:   000000007760e000-0000000077678fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\ntdll.dll
66e8.7afc:   0000000077679000-000000006fd11fff 0x0001/0x0000 0x0000000
66e8.7afc:  *000000007efe0000-000000007dfdffff 0x0000/0x0002 0x0020000
66e8.7afc:  *000000007ffe0000-000000007ffdefff 0x0002/0x0002 0x0020000
66e8.7afc:   000000007ffe1000-000000007ffd1fff 0x0000/0x0002 0x0020000
66e8.7afc:   000000007fff0000-ffffffffc0d9ffff 0x0001/0x0000 0x0000000
66e8.7afc:  *000000013f240000-000000013f240fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe
66e8.7afc:   000000013f241000-000000013f2c5fff 0x0020/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe
66e8.7afc:   000000013f2c6000-000000013f2c6fff 0x0040/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe
66e8.7afc:   000000013f2c7000-000000013f304fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe
66e8.7afc:   000000013f305000-000000013f30efff 0x0004/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe
66e8.7afc:   000000013f30f000-000000013f347fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume6\Program Files\Oracle\VirtualBox\VirtualBox.exe
66e8.7afc:   000000013f348000-fffff8037ee9ffff 0x0001/0x0000 0x0000000
66e8.7afc:  *000007feff7f0000-000007feff7f0fff 0x0002/0x0080 0x1000000  \Device\HarddiskVolume2\Windows\System32\apisetschema.dll
66e8.7afc:   000007feff7f1000-000007fdff041fff 0x0001/0x0000 0x0000000
66e8.7afc:  *000007fffffa0000-000007fffff6cfff 0x0002/0x0002 0x0040000
66e8.7afc:   000007fffffd3000-000007fffffcbfff 0x0001/0x0000 0x0000000
66e8.7afc:  *000007fffffda000-000007fffffd8fff 0x0004/0x0004 0x0020000
66e8.7afc:   000007fffffdb000-000007fffffd7fff 0x0001/0x0000 0x0000000
66e8.7afc:  *000007fffffde000-000007fffffdbfff 0x0004/0x0004 0x0020000
66e8.7afc:  *000007fffffe0000-000007fffffcffff 0x0001/0x0002 0x0020000
66e8.7afc: supR3HardNtChildPurify: Done after 1116 ms and 1 fixes (loop #1).
5fcc.7914: Log file opened: 4.3.28r100309 g_hStartupLog=0000000000000004 g_uNtVerCombined=0x611db110


5fcc.7914: supR3HardenedVmProcessInit: uNtDllAddr=00000000774d0000


5fcc.7914: ntdll.dll: timestamp 0x521eaf24 (rc=VINF_SUCCESS)


5fcc.7914: New simple heap: #1 00000000002d0000 LB 0x400000 (for 1740800 allocation)


5fcc.7914: System32:  \Device\HarddiskVolume2\Windows\System32


5fcc.7914: WinSxS:    \Device\HarddiskVolume2\Windows\winsxs


5fcc.7914: KnownDllPath: C:\windows\system32


5fcc.7914: supR3HardenedVmProcessInit: Opening vboxdrv stub...


66e8.7afc: supR3HardNtEnableThreadCreation:


5fcc.7914: supR3HardenedVmProcessInit: Restoring LdrInitializeThunk...


5fcc.7914: supR3HardenedVmProcessInit: Returning to LdrInitializeThunk...


5fcc.7914: Registered Dll notification callback with NTDLL.


5fcc.7914: supHardenedWinVerifyImageByHandle: -> 22900 (
\Device\HarddiskVolume2\Windows\System32\kernel32.dll)


5fcc.7914: supR3HardenedWinVerifyCacheInsert: \Device\HarddiskVolume2\Windows\System32\kernel32.dll


5fcc.7914: supR3HardenedMonitor_LdrLoadDll: pName=C:\windows\system32\kernel32.dll (Input=kernel32.dll, rcNtResolve=0xc0150008) *pfFlags=0xffffffff pwszSearchPath=0000000000000000:<flags> [calling]


5fcc.7914: supR3HardenedScreenImage/NtCreateSection: cache hit (Unknown Status 22900 (0x5974)) on \Device\HarddiskVolume2\Windows\System32\kernel32.dll [lacks WinVerifyTrust]


5fcc.7914: supR3HardenedDllNotificationCallback: load   0000000076ef0000 LB 0x0011f000 C:\windows\system32\kernel32.dll [fFlags=0x0]


5fcc.7914: supR3HardenedScreenImage/LdrLoadDll: cache hit (Unknown Status 22900 (0x5974)) on \Device\HarddiskVolume2\Windows\System32\kernel32.dll [lacks WinVerifyTrust]


5fcc.7914: supR3HardenedDllNotificationCallback: load   000007fefdbb0000 LB 0x0006b000 C:\windows\system32\KERNELBASE.dll [fFlags=0x0]


5fcc.7914: supHardenedWinVerifyImageByHandle: -> 22900 (\Device\HarddiskVolume2\Windows\System32\KernelBase.dll)


5fcc.7914: supR3HardenedWinVerifyCacheInsert: \Device\HarddiskVolume2\Windows\System32\KernelBase.dll


5fcc.7914: supR3HardenedMonitor_LdrLoadDll: returns rcNt=0x0 hMod=0000000076ef0000 'C:\windows\system32\kernel32.dll'


66e8.7afc: supR3HardNtChildWaitFor[1]: Quitting: ExitCode=0xc0000005 (rcNtWait=0x0, rcNt1=0x0, rcNt2=0x103, rcNt3=0x103, 10 ms, CloseEvents);

推荐答案

我在使用 VBox 5.02 版时遇到了同样的问题.一个星期!!!!!(!!phew :() 我什至尝试过 Andrian Leo 的解决方案,但它也不起作用.但是您的解决方案让我知道问题出在哪里.

I faced the same problem with VBox Version 5.02. for a week!!!!! (!!phew :( ) I even tried Andrian Leo's solution but it was also not working. But your solution gave me the clue as what was the problem.

当我执行您的解决方案时,我发现,即使在更改了关键键之后,它也会恢复为默认值,这实际上表明我做错了什么.

When I executed your solution, I found out that, even after changing the heck keys, the same were getting reverted to its default values, which actually pointed out that I am doing something wrong.

现在我开始思考正在发生的事情&为什么?我意识到在执行虚拟机时存在一些权限问题.我记得我通过双击它 & 安装了该软件.不是通过执行

Now I started thinking what was happening & why? I realized there is some permission issue in the execution of the Virtual Machine. I recalled that I installed the software by double clicking it & NOT by executing

以管理员身份运行

,导致驱动程序密钥未更改.

, which resulted in non changing of the drivers keys.

我卸载了软件 &再次安装以管理员身份运行"&然后执行虚拟机.

I uninstalled the s/w & installed again with "Run as administrator" & then executed the VM.

它运行没有任何问题:)

It runs without any problem :)

希望这有帮助!!!

这篇关于Oracle VirtualBox 意外终止,退出代码为 -1073741819 (0xc0000005)的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
相关文章
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆