Logo

Fix Error 0164, Memory size decreased

Computer upgrades are the most common and most efficient ones. RAM upgrade is one of the easiest ones you can do and the most common ones but even as simple an upgrade as this one can cause certain issues.

If you are experiencing error 0164, memory size decreased after RAM upgrade we are offering you solutions on how to fix this particular error and get your computer back in working order.

  1. Change BIOS settings

    Enter your motherboard BIOS (usually by pressing the del key on startup)
    Load BIOS defaults
    Save changes and exit
    If the Error 0164: Memory size decreased issue persists even after loading setup defaults, then it must be configured manually inside the BIOS.

  2. Clear CMOS

    Follow the instructions precisely:

    • Turn off all peripheral devices connected to the computer.
    • Disconnect the power cord from the AC power source.
    • Remove the computer cover.
    • Find the battery on the board. The battery may be in a horizontal or vertical battery holder or connected to an onboard header with a wire.

    If the battery is in a holder, note the orientation of the + and – on the battery. With a medium flat-blade screwdriver, gently pry the battery-free from its connector.

    If the battery is connected to an onboard header with a wire, disconnect the wire from the onboard header.

    • Wait one hour, then reconnect the battery.
    • Put the computer cover back on.
    • Plug the computer and all devices back in.
    • Power on the computer.

Do You Need Help with Your Device?

Our Team of Experts May Help
Troubleshoot.Tech Experts are There for You!
Replace damaged files
Restore performance
Free disk space
Remove Malware
Protects WEB browser
Remove Viruses
Stop PC freezing
GET HELP
Troubleshoot.Tech experts work with all versions of Microsoft Windows including Windows 11, with Android, Mac, and more.

Share this article:

You might also like

Can’t download anything on your Windows PC
Recently, a number of users reported that they weren’t able to download anything from the internet after they’ve updated their Windows 10 computers. This kind of problem occurs because of some Internet options settings located in the Control Panel. Based on the reports, this issue has been known to occur in all kinds of browsers and not only on Microsoft Edge. Not being able to download anything from the internet is a huge problem since almost everything is wrapped around the internet. To resolve this problem, here are some suggestions that you can try.

Option 1 – Temporarily disable Firewall and third-party antivirus

Firewall and antivirus programs are known to block files the instant it detects a threat to the system. However, there are some cases when it can also block a file even when it’s a safe one. Thus, your antivirus or firewall programs might be the reason why you can’t download anything on your Windows 10 computer. To isolate the issue, you need to temporarily disable both the Firewall and antivirus programs and then check if you can now download anything from the internet. Do not forget to enable them again as disabling them can leave your computer vulnerable to cyber threats.

Option 2 – Try changing the Internet Options settings

According to users, changing the Internet Options settings helped them resolve the problem. There are times when the drive location in your Internet Options settings is not the system drive, chances are, it will cause the error to pop up which is why you need to make sure that it’s correct.
  • Go to Control Panel and search for Internet Options and open it.
  • Next, go to the General tab and click on Settings.
  • From there, check if the drive location is “C:”. If it is, close the window, otherwise, click on the “Move folder…” option, and then select your preferred folder under drive C: and click OK.
  • Now restart your computer and check if changing the Internet Options settings helped in fixing the problem.

Option 3 – Try clearing browser data

There are instances when browser data can cause issues in downloading files online. And so you can try to clear your browser’s data. This might be a very basic solution but oftentimes it works in fixing this kind of error. Follow the steps below to clear the data in your browser.
  • Open your Google Chrome browser.
  • After that, tap the Ctrl + H keys. Doing so will open a new panel that allows you to delete the browsing history and other data in your browser.
  • Now select every checkbox that you see and click on the Clear browsing data button.
  • Then restart your Chrome browser and check if you can now open any website or not.

Option 4 – Get rid of any conflicting browser extensions

  • Open Chrome and press Alt + F keys.
  • Go to More tools and click Extensions to look for any suspicious browser extensions or toolbars.
  • Click the Recycle bin and select Remove.
  • Restart Chrome and press Alt + F keys again.
  • Proceed to On Startup and mark Open a specific page or set of pages.
  • To check if the browser hijacker is still active, click Set pages, if it is active, overwrite the URL.

Option 5 – Try to remove Proxy

Removing the Proxy might also help you in fixing the connection issue in Cortana. Here’s how you can do it:
  • Tap the Win + R keys to open the Run dialog box.
  • Then type “inetcpl.cpl” in the field and hit Enter to pull up the Internet Properties.
  • After that, go to the Connections tab and select the LAN settings.
  • From there. Uncheck the “Use a Proxy Server” option for your LAN and then make sure that the “Automatically detect settings” option is checked.
  • Now click the OK and the Apply buttons.
  • Restart your PC.
Note: If you are using a third-party proxy service, you have to disable it.

Option 6 – Try reinstalling your browser

If none of the options given above worked in fixing the problem, you can try to reinstall your browser. There are times when the browser wasn’t installed properly which can cause several issues like not being able to download anything from the web. Thus, reinstall your browser and see if that helps.
Read More
Error: 0x80070035. Network path was not found
As you know, Windows allows you to share files between systems that are on the same network even though they are not connected physically. All you have to do is to make sure that the folder administrator allows access to the intended use and that your computer should be connected to the internet. Once you meet these conditions, you can share files between systems. However, recently a number of users reported that despite fulfilling these conditions, they end up getting errors instead when they try to access the shared drive. The error states:
“Error code: 0x80070035. The network path was not found.”
One of the common causes of this error is the antivirus program or the Firewall installed on your computer. It could also be that the drive is not shared in the first place or there are some issues with your network drivers. Whichever the case is, here are some potential fixes you need to check out to fix the Error code: 0x80070035.

Option 1 – Try to temporarily disable anti-virus and Windows Defender Firewall

As mentioned, the error could be due to the antivirus program or the Windows Defender Firewall installed on your computer. Thus, disabling them or any security software installed in your computer is always a good idea you can try when you’re not able to access the shared drive on your computer. There are times when you encounter problems like Error code: 0x80070035 due to interference of antivirus or security programs. Thus, you have to disable both your antivirus program and Windows Defender Firewall for the meantime and check if it fixes the error or not.

Option 2 – Check if the drive is shared

Before you further troubleshoot the problem, make sure that the drive you are trying to access is shared first. To do so, follow these steps:
  • Right-click on the folder and select Properties.
  • Go to the Sharing tab and check the status of the Network File and Folder Sharing.
  • And if the status is “Not Shared”, you need to select Share.
  • Next, select the intended Network User for sharing the file and choose the permission level for the user.
  • After that, click on the Apply and OK buttons to save the changes made. You or the intended user should now be able to access the shared folder or file.

Option 3 – Try to ping the IP address of the targeted computer

Even though the shared folder or file is shared correctly, it is possible that the network channel is not connected properly which is why you have to test it by pinging the IP address of the targeted computer from the primary computer.
  • Tap the Win + R keys to launch the Run dialog box.
  • Type “cmd” in the field and tap Enter to open Command Prompt.
  • Next, type the “ipconfig/all” command and tap Enter to execute it. This will populate various details.
  • From the given details, take note of the IPv4 address.
  • Afterward, open Command Prompt on the primary computer and then type the “ping <IPv4 address of the target computer>” command and hit Enter.
  • Now check if you get 4 confirmation replies or not. If not, you can try to access the Network Adapter Troubleshooter.
To run the Network Troubleshooter, refer to these steps:
  • Open the Search bar on your computer and type in “troubleshoot” to open the Troubleshoot settings.
  • Next, scroll down and select the “Network Adapter” option from the right pane.
  • Then click on the Run Troubleshooter” button.
  • After that, your computer will check for any possible errors and will pinpoint the root cause of the problem if possible.
  • Restart your computer.

Option 4 – Verify if Network Discovery is enabled

All you have to do is go to Start > Settings > Network & Internet and from there, click on the “Change connection properties” option and shift the radio button for Network profile to Private. After that, check if folder sharing is now working.

Option 5 – Try to modify the Network Security settings

There are times when the Network Security settings interfere with the folder or file sharing process. And if that’s the case, you can modify it to resolve the problem. How? Refer to these steps:
  • Tap the Win + R keys to open the Run dialog box.
  • Then type “secpol.msc” in the field and tap Enter to open the Local Security Policy manager window.
  • After that, go to Local Policies > Security Options located on the left pane.
  • Next, double click on Network security: LAN Manager authentication level in the right pane to open its Properties.
  • And then select the “Send LM & NTLM-use NTLMv2 session security if negotiated” option from the drop-down menu.
  • Now click on Apply and OK buttons to save the changes made.
  • Reboot your computer.

Option 6 – Try to enable NetBIOS over TCP/IP

  • Tap the Win + R keys to open the Run dialog box.
  • Then type “ncpa.cpl” in the field and tap Enter to open the Network Connections window.
  • After that, right-click on your network and select Properties.
  • Next, double click on Internet Protocol Version 4 and click on the Advanced button.
  • From there, go to the WINS tab and shift the radio button to Enable NetBIOS over TCP/IP.
  • Now click OK to save the changes made and then restart your computer.

Option 7 – Update the Network Adapter drivers

You might also want to update the Network Adapter drivers by following these steps:
  • Tap the Win + R keys to launch the Run window and then type in the “MSC” command and hit Enter to open the Device Manager window.
  • Under the Device Manager, you will see a list of drivers. From there, look for the Network Adapters and expand it.
  • Then right-click on each one of the Network drivers and update them all.
  • Restart your PC and see if it helped in fixing the BSOD error.
Note: If updating the network drivers didn’t help in fixing Error code: 0x80070035, you can also try to uninstall the very same drivers and restart your Windows 10 PC. After that, the system itself will reinstall the drivers you just uninstalled. Alternatively, you can also download and install the drivers from the manufacturer’s website directly. To reinstall the network adapter driver, refer to these steps:
  • Open the Devices Manager from the Win X Menu.
  • Then locate the device drivers and right-click on them to open the Properties.
  • After that, switch to the Driver tab and click on the Uninstall Device button.
  • Follow the screen option to completely uninstall it.
  • Finally, restart your computer. It will just reinstall the device drivers automatically.
Read More
PowerShell script Error 0xFFFD0000 in Windows
If you like to schedule different tasks on your Windows 10 computer and automate them, then you would find the Windows Task Scheduler very useful. It is commonly used by a lot of users to schedule various tasks like scheduling periodic execution of scripts and some programs to make sure that the intended tasks are automatically carried out. Apart from being a preinstalled application, the Task Scheduler is already available on your computer. However, there are times when you might encounter some errors while using it. One of these errors is error 0xFFFD0000. You can encounter this error while executing some PowerShell scripts. It can occur to any tasks as well especially to the ones that have a file executed using a particular program. And just like the PowerShell script, files also use PowerShell to be executed. To fix Error 0xFFFD0000, you need to follow the instructions provided below carefully. Step 1: In the Start Search, type “task scheduler” and click on Task Scheduler from the results to open it. Step 2: After opening Task Scheduler, right-click on the task that’s giving you the error and then click on Properties. Step 3: After that, navigate to the Actions tab in the new mini window that appears. Step 4: From there, select the action for the task and click on the Edit button which will open another mini window. Step 5: Next, make sure that the path to the executing program is properly typed inside the field of Program/script. Note that it should be set to the executable file for that particular program. For instance, you have to set it to “C:WindowsSystem32WindowsPowerShellv1.0powershell.exe” for the Windows PowerShell program. Step 6: You can also utilize the Browse button and navigate through Windows Explorer to locate that particular executable file for the program. Step 7: Now make sure to use the file argument in the Add arguments field followed by the path of the file to be executed. It should look like this:
-file "C:/Users/Ayush/Desktop/Powershell Script Sample.ps1"
Step 8: Once done, click on OK to save the changes made and see if the task is still giving you an error or not. On the other hand, if you are still getting the same error, you can try to repair the Task Scheduler by deleting corrupted tasks. Note that a single corrupted file can cause big problems so this option is quite important. And for you to delete a corrupted task or any task from the Task Scheduler, you have to use the Registry Editor if you are not able to use the Task Scheduler interface. To do so, follow these steps:
  • Tap the Win + R keys to open the dialog box for Run.
  • Next, type in regedit and click on OK or tap Enter to open the Registry Editor.
  • Then navigate to this path: ComputerHKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionScheduleTaskCacheTree
Note: In this path, you can see all the tasks that are currently set in the Task Scheduler. And since it would be hard to tell which one of them is corrupted, you have to delete the latest one in Task Scheduler last. But before you do so, make sure that you take a note of the ID of the tasks. And for you to get the ID, you have to select the task you wish to delete and double click on the ID string located on your right-hand side, and then copy it in the Notepad.
  • Right-click on the task name and then delete it.
  • After that, delete the very same GUID which you have copied earlier from these folders:
  • ComputerHKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionScheduleTaskCacheBoot
  • ComputerHKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionScheduleTaskCacheLogon
  • ComputerHKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionScheduleTaskCacheMaintenance
  • ComputerHKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionScheduleTaskCachePlain
  • ComputerHKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionScheduleTaskCacheTasks
Note: You might not see the same GUID from these folders but if you see it, delete it right away.
  • Next, navigate to this location: C:WindowsSystem32Tasks
  • Delete the very same tasks you just deleted from the Registry Editor.
  • Restart your PC and check if the Task Scheduler is back to its normal state or not.
Read More
RealOnlineRadio removal Guide

RealOnlineRadio is a Browser Extension for Google Chrome. This extension offers users the ability to listen to radio stations across the web. From the Author: Real Online Radio is different, as it is a simple radio aggregator. This means Real Online Radio puts together thousands of independent radio stations from all parts of the world in a browser extension that is free and easy to use. It is made for people, who want to have control over their radio streaming. With our simple radio widget, you can get an overview of thousands of radio stations both from your hometown and from the rest of the world. With Real Online Radio, you can listen to your favorite radio station or get an impression of all styles and sorts of music – without being guided in a specific direction by anybody – or anything (such as those radio bots). Real Online Radio returns the control to you, to discover exactly the kind of music that you love.

While this may look useful, this extension changed your default search engine and hijacks your home page. While this extension is active, all your searches are redirected through fileupsticks.com, where a database of your search queries is kept to better server ads that are later delivered through the Yahoo search engine.

About Browser Hijackers

Browser hijackers (also known as hijackware) are a type of malware that changes internet browser configurations without the user’s knowledge or approval. These kinds of hijacks happen to be rising at an astonishing rate across the world, and they can be truly nefarious and sometimes harmful too. Nearly all browser hijackers are created for marketing or advertising purposes. These are generally used to force visitors to a specific website, manipulating web traffic to generate ad revenue. Even though it might appear naive, these tools are designed by vicious individuals who always attempt to take full advantage of you, so that they could make money from your naive and distraction. Browser hijackers can also allow other vicious programs without your knowledge to further damage your PC.

Signs of browser hijacker malware

Below are some signs and symptoms that indicate your internet browser has been hijacked: your browser’s home page has been reset to some mysterious site; you find redirected to websites you never intended to visit; the default web browser settings are changed and/or your default search engine is altered; you find multiple toolbars on the browser; you’ll find random pop-ups start showing regularly; your internet browser starts running sluggishly or displays frequent glitches; you can’t visit certain sites such as homepages of antivirus software.

How it infects the computer

Browser hijackers can get into a computer by some means or other, including via file sharing, downloads, and e-mail as well. They may also be deployed via the installation of an internet browser toolbar, add-on, or extension. A browser hijacker could also be installed as a part of freeware, shareware, demoware, and fake programs. An example of some infamous browser hijackers includes Babylon, Anyprotect, Conduit, SweetPage, DefaultTab, Delta Search, and RocketTab, however, the names are continually changing. The presence of any browser hijacker malware on your system can substantially diminish the web browsing experience, record your online activities that lead to serious privacy concerns, develop system stability issues and finally cause your PC to slow down or to a nearly unusable condition.

Browser Hijacker Malware – Removal

The one thing you could try to eliminate a browser hijacker is to locate the malicious software in the “Add or Remove Programs” list in the Microsoft Windows Control Panel. It might or might not be there. If it is, try and uninstall it. However, the majority of hijacking codes are certainly not very easy to get rid of manually, as they go deeper into the operating system. Also, browser hijackers can modify the Computer registry so it could be very tough to restore all the values manually, particularly if you are not a tech-savvy person. You can go for automatic browser hijacker removal by just installing and running a reliable anti-malware application. SafeBytes Anti-Malware will counter persistent browser hijackers and provide you real-time PC protection against all types of malware.

Can't Install Safebytes Anti-malware due to the presence of Malware? Try This!

Practically all malware is detrimental and the level of the damage will differ greatly in accordance with the type of infection. Certain malware goes to great lengths to stop you from installing anything on your computer, especially anti-virus software programs. If you’re reading this, odds are you’re stuck with a malware infection that is preventing you to download and/or install the Safebytes Anti-Malware program on your computer system. There are some actions you can take to get around this problem.

Install anti-malware in Safe Mode with Networking

If the virus is set to load automatically when Microsoft Windows starts, stepping into safe mode could very well block the attempt. Only the bare minimum required applications and services are loaded when you start your personal computer into Safe Mode. You need to do the following to get rid of malware in Safe mode. 1) After switching on the computer, hit the F8 key before the Windows splash screen begins to load. This will conjure up the “Advanced Boot Options” menu. 2) Choose Safe Mode with Networking with arrow keys and press Enter. 3) As soon as this mode loads, you will have the internet. Now, obtain the malware removal software you need by utilizing the web browser. To install the application, follow the directions in the installation wizard. 4) Immediately after installation, run a complete scan and allow the software to delete the threats it detects.

Download the security program using an alternate web browser

Certain viruses may target vulnerabilities of a specific browser that block the downloading process. If you’re not able to download the security application using Internet Explorer, this means the virus is targeting IE’s vulnerabilities. Here, you should switch to an alternate web browser like Chrome or Firefox to download Safebytes Anti-malware software.

Install and run anti-malware from the Thumb drive

To successfully get rid of the malware, you have to approach the issue of installing an anti-virus software program on the infected computer system from a different perspective. Adopt these measures to run the antivirus on the affected computer system. 1) Download the anti-malware software on a virus-free computer. 2) Put the USB drive into the clean computer. 3) Double-click the executable file to open the installation wizard. 4) When asked, select the location of the USB drive as the place where you would like to put the software files. Follow the on-screen instructions to complete the installation. 5) Transfer the flash drive from the clean PC to the infected computer. 6) Double click the Safebytes Anti-malware icon on the USB drive to run the software. 7) Hit the “Scan Now” button to start the virus scan.

Overview of SafeBytes Anti-Malware

These days, anti-malware software can protect your laptop or computer from various kinds of internet threats. But exactly how to choose the right one amongst countless malware protection application that’s available out there? As you may be aware, there are several anti-malware companies and products for you to consider. Some are really worth your money, but most aren’t. When searching for an anti-malware program, choose one that gives dependable, efficient, and total protection against all known computer viruses and malware. One of the recommended software programs is SafeBytes AntiMalware. SafeBytes carries a good track record of excellent service, and customers seem to be happy with it. SafeBytes anti-malware is a trustworthy tool that not only protects your computer completely but is also extremely user-friendly for people of all ability levels. With its outstanding protection system, this tool will instantly detect and remove the majority of the security threats, which include browser hijackers, viruses, adware, PUPs, trojans, worms, and ransomware. There are many great features you’ll get with this security product. Listed here are some of the great ones: Real-time Active Protection: Malware programs trying to enter the system are discovered and stopped as and when detected by the SafeBytes real-time protection shields. This tool will always keep track of your computer for any suspicious activity and updates itself regularly to keep abreast of the constantly changing threat situation. Best AntiMalware Protection: Using a critically acclaimed malware engine, SafeBytes offers multilayered protection that is made to find and remove threats that are concealed deep in your computer’s operating system. Safe Web Browsing: Safebytes assigns all websites a unique safety rating that helps you to have an idea of whether the webpage you are about to visit is safe to view or known to be a phishing site. Low CPU/Memory Usage: This software is lightweight and will work quietly in the background, and will not have an effect on your computer efficiency. Fantastic Tech Support: You will get 24/7 technical assistance to quickly resolve any concern with your security application. SafeBytes has put together a wonderful anti-malware solution that can help you conquer the latest malware threats and virus attacks. Malware issues will become a thing of the past when you put this tool to use. If you want sophisticated forms of protection features and threat detections, purchasing SafeBytes Anti-Malware could be worth the dollars!

Technical Details and Manual Removal (Advanced Users)

If you would like to carry out the removal of RealOnlineRadio manually instead of utilizing an automated software tool, you may follow these steps: Navigate to the Windows Control Panel, click the “Add or Remove Programs” and there, select the offending program to remove. In cases of suspicious versions of browser plugins, you can actually get rid of it via your browser’s extension manager. You will probably also want to reset your internet browser. Finally, check your hard drive for all of the following and clean your registry manually to remove leftover application entries following uninstalls. However, this is often a tricky task and only computer professionals could perform it safely. In addition, some malicious programs have the capability to defend against its removal. Doing this in Safe Mode is recommended.
Read More
Is it wise to keep old electronics

Hello all the wonderful people and welcome to our new article where we take a little different turn than usual and discuss why keeping old electronics around the house is not such a good idea. We all have some drawer or in some bag around the house and in the end of the day if that electronic has battery inside it is probably not the smart thing to keep it.

So naturally, the question comes why it is a bad idea to have old electronics with batteries in them? Well unlike a battery failure with, say, some AA batteries jammed in the back of an old toy, the risk with a lithium-ion battery failing isn’t just some leaking and corrosion in the battery compartment, it’s a potential fire as the battery swells up and the gases (combined with the stored energy) turn the battery into a potential fire hazard.

Good thing is that the battery will not explode just like that, it will swallow over time and get bigger and bigger until the breaking point is reached and all the fire breaks lose. So if by any chance you have some old gadgets lying around you can check up on them and see if has swelling process started, if yes, dispose properly of that piece of the old device immediately.

How to keep old electronics

If you’re not ready to get rid of the gadget then it’s best to charge it properly for storage. Proper charging keeps the battery cells and circuits in optimum health.

While recommendations vary by manufacturer and application, the general consensus is that lithium-ion batteries should be charged to approximately 40%. (Some manufacturers recommend charging 50% or 60% instead.)

Really, the important part here isn’t the exact percentage. What’s important is ensuring that the battery is charged to roughly half capacity and not stored with a completely discharged or completely full battery.

Discharge rates on lithium-ion batteries in completely powered-off devices are very slow, but you should still plan to top off the charge every 12-18 months or so to keep it around 50%.

If you wanted to go above and beyond, a metal storage container with a snug lid on a basement shelf with a desiccant pack inside to control the moisture would offer optimum conditions.

Read More
Fix Gah, Your tab just crashed in Firefox
If you notice that your tabs in your Firefox browser keep on crashing recently, then there might be something wrong with your browser. Every time any of your tabs crashes, you might encounter an error message saying, “Gah, Your tab just crashed”. If you encounter this kind of error message then it is most likely that your Firefox Profile is having some issues with the existing installation of Firefox. The “Gah, Your tab just crashed” error rarely happens but when it does, it can get quite annoying as you won’t get to browse the internet peacefully. So to fix it, here are some suggestions you could check out.

Option 1 – Try disabling multi-process tabs in Firefox

Since Mozilla has one process for Firefox itself, while one process handles all the tabs, you have the option to disable these multi-process tabs in Firefox. To do that, follow these steps:
  • In the address bar of Firefox, type “about: config” and hit Enter.
  • Next, look for the following configurations and set them to false.
    • tabs.remote.autostart = false
    • tabs.remote.autostart.2 = false
  • After that, double-click on the toggle switch between true and false.

Option 2 – Try checking your Add-ons

In this option, you need to start Firefox in Safe Mode and then check if the problem is fixed. If it is, you may have to check your Firefox add-ons as well as extensions as one of them might be the one that's causing the “Gah, Your tab just crashed” error.

Option 3 – Downgrade the Firefox version you’re using

It could be that the current version of Firefox you’re using has some issues so you might have to downgrade it, especially if you are already using the latest version. To downgrade your Firefox browser, go to the directory of the other versions and languages and select an older version that worked for you. After that, you have to disable automatic Firefox updates.
  • First, click the menu button and select Preferences.
  • Next, go to the Firefox Updates section under the General panel.
  • Then select the radio button labeled “Check for updates but let you choose to install them”. This will ensure that you will not have the same issue with the new update.
Note that this is only a temporary fix since updating your programs, including browsers.

Option 4 – Try sending Crash Reports

You might want to send crash reports to Mozilla. This way, Mozilla might come up with some fix to resolve the problem. All you have to do is type “about: crashes” in the address bar. This will list all the crash reports. Now send it to Mozilla using the built-in interface. Although this won’t instantly fix the problem, a lot of user finds it useful. And besides, the issue will get fixed in future releases or with minor updates.
Read More
How to Fix (1058) ERROR_SERVICE_DISABLED Error in Windows 10
This post will guide you in fixing the (1058) ERROR_SERVICE_DISABLED error you can encounter when trying to launch various games. Usually, this error pops up during startup and prevents you from running the game. In fact, this error has become quite a headache for many users. Some of the games it affects are Smite, Paladins, Far Cry, and many more. In most cases, this error is caused by missing or corrupted game files. It could also be caused by the anti-cheat utility you might have installed along with your games. Whichever the cause is, you can try to check out the possible fixes given below to resolve the (1058) ERROR_SERVICE_DISABLED error.

Option 1 – Verify the Integrity of the Game files

This is the first option you can try no matter what kind of issues you are having with Steam games.
  • Double click on the game’s icon located on your Desktop and then go to the Library tab in the Steam window.
  • From there, look for GTA V from the list of games installed in your library.
  • Next, right-click on its entry and select Properties.
  • After that, navigate to the Local Files tab and click the “Verify Integrity of Game Files” button.
  • Now, wait for the tool to complete checking the game’s integrity. You should see that some of the files may have been downloaded.
  • Reopen the game and see if it now runs properly without crashing.

Option 2 – Apply some tweaks in the Service’s startup settings

As pointed out earlier, the error can also occur due to the anti-cheat tools that were installed alongside the game. These tools are usually used by games to check if you are running something which might give you an unfair advantage over other players. These anti-cheat tools include but are not limited to BattlEye, EasyAntiCheat, and PunkBuster. The error might occur if the service’s startup settings are not correctly configured which is why you can apply some tweaks in order to resolve the problem.
  • Tap the Win + R keys to open the Run dialog box.
  • Next, type “services.msc” in the field and hit Enter or click OK to open Services.
  • From the list of Services, look for any of the services mentioned above such as BattlEye, EasyAntiCheat Service, or PunkBuster Service. Then right-click on the service and select Properties from the context menu.
  • After that, check if the service is started by checking the Service status. If it is started, click on the Stop button to stop the service and if it is already stopped, leave it as it is, at least for now.
  • Next, make sure that the Startup type menu in the Service’s properties is set to Automatic before you go on.
  • Now confirm any dialog boxes that may appear as you set the Startup type and then click on the Start button located in the middle before you exit Properties.
Note: You might get the following error message when you click on the Start button:
“Windows could not start the service on Local Computer. Error 1079: The account specified for this service differs from the account specified for other services running in the same process.”
If you got the error message above, then here’s how you can fix it:
  • Tap the Win + R keys to open the Run dialog box.
  • Next, type “services.msc” in the field and hit Enter or click OK to open Services.
  • From the list of Services, look for any of the services mentioned above such as BattlEye, EasyAntiCheat Service, or PunkBuster Service. Then right-click on the service and select Properties from the context menu.
  • Now go to the Log On tab and click on the “Browse…” button.
  • After that, type in your account’s name under the “Enter the object name to select” box and click on Check Names then wait for the name to be recognized.
  • Then click OK once you’re done and type in the password in the Password field when you are prompted to do so. This should resolve the issue.

Option 3 – Try reinstalling the Anti-cheat program

If the first two options did not work out, you can try reinstalling the anti-cheat program.
  • Open Steam from your Desktop or by searching for it in the Start menu.
  • After opening the Steam client, go to the Library tab in the Steam window and then look for the Rust entry from the list.
  • Next, right-click on the game’s icon in the library and select Properties.
  • Now go to the Local Files tab under Properties and click the Browse Local Files button.
  • From there, look for BattlEye, EasyAntiCheat, or PunkBuster folder depending on the game, and then double click on it to open the folder.
  • Then right-click on EasyAntiCheat_setup.exe or the BattlEye installed file in the folder or PunkBuster and select the Run as administrator option.
  • Exit the Steam client by clicking Steam > Exit from the menu located at the top.
Read More
Windows is stuck on signing out screen
As you know, each time you log out of your Windows 10 computer, it will take you to the login screen where you can switch users or log back in. But there are instances where Windows 10 remains stuck on the signing out screen, along with a blue spinning circle and all you can see is the process of your computer signing out, however, it does not progress and only gets stuck there. Thus, in this post, you will be guided on how you can resolve such an issue on your Windows 10 computer. So if you are one of the users who experience the same problem, there are several fixes you can check out if your computer is stuck on the signing out screen with a blue spinning circle. You can try to force shutdown your computer or troubleshoot the problem in a Clean Boot State. You could also try to check the status of the User Profile Service or repair User Profile, as well as run System Restore. For more details, refer to each one of the suggestions provided below. But before you troubleshoot the problem, make sure that you are logged in to your computer as an administrator.

Option 1 – Try to force shutdown your computer

The first thing you can do is to force reboot your computer as this simple fix could help in fixing the problem. This option is quite simple, just make sure that before you do it, you have to save all your work.
  • First, turn on your computer and press and hold the power button for at least 30 seconds. You might notice the screen flashing or making any changes, just ignore it.
  • After that, plug out and plug in your computer and automatically turn it on.
  • Once done, check if the issue is now fixed or not.

Option 2 – Put your computer in a Clean Boot State

It is possible that some third-party application is causing your computer to get stuck in the signing out screen. So you can try putting your computer in a Clean Boot State and see if it fixes the problem.
  • Log onto your PC as an administrator.
  • Type in MSConfig in the Start Search to open the System Configuration utility.
  • From there, go to the General tab and click “Selective startup”.
  • Clear the “Load Startup items” checkbox and make sure that the “Load System Services” and “Use Original boot configuration” options are checked.
  • Next, click the Services tab and select the “Hide All Microsoft Services” checkbox.
  • Click Disable all.
  • Click on Apply/OK and restart your PC. (This will put your PC into a Clean Boot State. And configure Windows to use the usual startup, just simply undo the changes.)
  • Once your computer is in a Clean Boot State, you should now be able to sign out or sign in without any problem.

Option 3 – Try checking the status of the User Profile Service

If forcing your computer to shut down or putting your computer in a Clean Boot State didn’t fix the problem, you can try to check the status of the User Profile Service since it is the one responsible for loading and unloading user profiles. Thus, if this service is disabled or stopped, you will no longer be able to sign out or sign in successfully.
  • Tap the Win + R keys to launch the Run utility and type “services.msc” in the field and hit Enter to open the Services Manager.
  • From there, look for the User Profile Service and make sure that its Startup Type is set to Automatic and that its status is “Started”.
  • Once done, exit the Services Manager and see if the issue is resolved.

Option 4 – Try to repair your corrupted profile via Registry

In this second option, you can try to repair the corrupted profile using the Registry but before you proceed, make sure to create a System Restore Point and then follow the steps below.
  • Tap the Win + R keys to open the Run dialog box.
  • Then type “regedit” in the field and hit Enter or click OK to open the Registry Editor.
  • Next, go to this registry key: ComputerHKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionProfileList
  • Once you’ve opened the registry key, you should see a list of all the user profiles on your computer. Now click on each S-1-5 folder and look for the “ProfileImagePath” entry and double click on it to check which user account it is related to. You will see a path like “CUsersACK” where “ACK” is the username.
  • You should know which of the user account is corrupted. Just look for a key named “RefCount” and change its Value data to “0” and click OK. And if it isn’t available, simply right-click on the right pane and create it.
  • After that, double click on the key named “State” and make sure that the Value data is “0” and click OK.
  • Exit the Registry Editor and restart your computer to apply the changes made and then check if it fixed the problem or not.

Option 5 – Run System Restore

  • Tap the Win + R keys to open the Run dialog box.
  • After that, type in “sysdm.cpl” in the field and tap Enter.
  • Next, go to the System Protection tab then click the System Restore button. This will open a new window where you have to select your preferred System Restore point.
  • After that, follow the on-screen instructions to finish the process and then restart your computer and check if the problem is fixed or not.
Read More
A Quick Guide to Fixing Connapi.dll Error Code

Connapi.dll Error Code - What is it?

Connapi.dll is a type of dynamic link library file. This file contains small programs like any other DLL file and is called to load certain programs on your PC. The Connapi.dll error message occurs either when using or installing programs. This error message is displayed in either of the following messages:
“Connapi.dll Not Found" "This application failed to start because connapi.dll was not found. Re-installing the application may fix this problem." "The file connapi.dll is missing." "Cannot start [APPLICATION]. A required component is missing: connapi.dll. Please install [APPLICATION] again." "Cannot find [PATH]connapi.dll"

Solution

Restoro box imageError Causes

Connapi.dll error may occur due to numerous reasons on your PC. The most common causes include:
  • Missing Connapi.dll file
  • Corruption of the Connapi.dll file
  • Driver Issues
  • Viral Infection
  • Registry Issues such as bad and invalid entries
This error may hamper your ability to access your desired programs causing you a great deal of inconvenience. And if the underlying cause of the error is related to the registry, then your computer can be at serious risks like system failure and crash.

Further Information and Manual Repair

To resolve Connapi.dll error code on your PC, here is a list of solutions. These are easy, very simple to perform, deliver the best results, and more importantly require no technical expertise.

Solution 1: Check your Recycle Bin - You May Have Deleted the File Accidentally

As dll files are shared files, it is possible that you accidentally deleted the Connapi.dll file while uninstalling a program from your system. In such a situation, go to the recycle bin and look for the file. If you find the missing Connapi.dll file, simply restore it and then try running your desired program again. If the program runs, then the error is resolved. However, if it still persists, then try other solutions given below.

Solution 2: Update the Drivers

Try updating drivers for hardware devices on the system. To do this, go to the start menu and then Control Panel. Double click on Add or Remove programs icon. Now select incompatible drivers and remove them. After that, restart your PC to activate changes. Now go to the manufacturers’ website to download new drivers and install them on your PC.

Solution3: Scan for Viruses

Another solution is to scan for viruses and malware. Sometimes these can also damage and corrupt dll files on your system. To perform a scan, simply download a powerful antivirus program and run it.

Solution 4: Clean and Restore the Registry

If the error code is still there, then this means the problem is triggered by the registry issues. To resolve it you must clean the registry and remove all the unnecessary and obsolete files like junk files, internet history, temporary files, and cookies. The best way to clean these files instantly is to install Restoro. This is an advanced, cutting-edge, and multi-functional PC Fixer. It has a user-friendly interface and is integrated with powerful utilities like a registry cleaner, anti-virus, and a system optimizer. It is compatible with all Windows versions. The registry cleaning feature scans your entire PC in seconds and detects all the registry issues. It removes all the bad registry entries and unnecessary files. Simultaneously, it also fixes the system files and dll files like Connapi.dll. The anti-virus utility removes all types of malicious software on your system while the system optimizer utility ensures your system performs at its optimum speed. To resolve Connapi.dll error, click here to download Restoro.
Read More
Fix Failed to register a VB Script DLL file on Windows 10
When you try to open Outlook 20016 and other programs on your Windows 10 PC and end up getting an error instead saying, “Failed to register a VB Script DLL. Reinstall or run Regsvr32.exe Vbscript.dll to self-register”, read on as this post will help you resolve the problem and help you re-register the vbscript.dll file. Follow each one of the steps below carefully to fix the problem.
  • Step 1: In the Start search, type “cmd” and from the search results that appear, right-click on Command Prompt and select the “Run as administrator” option from the context menu.
  • Step 2: After opening Command Prompt as admin, type the regsvr32.exe vbscript.dll command and hit Enter to execute it.
  • Step 3: After entering the command, it will re-register the concerned DLL file using the regsvr32.exe, a Windows OS tool. The Regsvr32 tool is a command-line utility that allows users to register or unregister OLE controls like the DLL and ActiveX (OCX) controls in the Windows operating system. After the command you entered has successfully run, you will see a message saying, “DllRegisterServer in vbscript.dll succeeded.”
On the other hand, if re-registering the DLL file didn’t work, you might have to log on to your computer using an administrator account and then try re-registering the DLL file once more. But before you do that, you need to create a system restore point first so that if anything goes wrong, you can always undo the changes you’ve made. After creating a system restore point, double-click on the downloaded .reg file to add its contents to the Registry. After that, try opening the program you were trying to open but weren’t able to because of the error. If it doesn’t work, you can always reinstall the affected programs that throw up the error and see if it resolves the problem. You could also seek the help of a one-click solution to fix the problem for you. This program is a useful tool that does not only repair corrupted registries and optimize your PC’s overall performance but also resolves any DLL issues like the Failed to register a VB Script DLL. Reinstall or run Regsvr32.exe Vbscript.dll to self-register” error. Aside from that, it also cleans out your computer for any junk or corrupted files that help you eliminate any unwanted files from your system. This is basically a solution that’s within your grasp with just a click. It’s easy to use as it is user-friendly. For a complete set of instructions for downloading and using it, refer to the steps below.
Read More
1 2 3 171
Logo
Copyright © 2023, ErrorTools. All Rights Reserved
Trademark: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: ErrorTools.com is not affiliated with Microsoft, nor claims direct affiliation.
The information on this page is provided for information purposes only.
DMCA.com Protection Status