Ubuntu-Oracle:An unexpected error has been detected by HotSpot Virtual Machine

OS  :  Ubuntu 12.04.2 LTS
ORACLE:
linux_11gR2_database_1of2.zip
linux_11gR2_database_2of2.zip
when I run the command 'netac' to set the listener , it reports the error.Did anyone suffer from the problem.Help me,thanks!
Oracle Net Services Configuration:
# An unexpected error has been detected by HotSpot Virtual Machine:
#  SIGSEGV (0xb) at pc=0xa280975e, pid=9226, tid=3075516096
# Java VM: Java HotSpot(TM) Server VM (1.5.0_17-b02 mixed mode)
# Problematic frame:
# C  [libclntsh.so.11.1+0x42975e]  snlinGetAddrInfo+0x1b2
# An error report file with more information is saved as hs_err_pid9226.log
# If you would like to submit a bug report, please visit:
#   http://java.sun.com/webapps/bugreport/crash.jsp
Aborted (core dumped)

23af2318-5604-4fb7-8785-0510ec6b53b6 wrote:
OS  :  Ubuntu 12.04.2 LTS
ORACLE:
linux_11gR2_database_1of2.zip
linux_11gR2_database_2of2.zip
when I run the command 'netac' to set the listener , it reports the error.Did anyone suffer from the problem.Help me,thanks!
Oracle Net Services Configuration:
# An unexpected error has been detected by HotSpot Virtual Machine:
#  SIGSEGV (0xb) at pc=0xa280975e, pid=9226, tid=3075516096
# Java VM: Java HotSpot(TM) Server VM (1.5.0_17-b02 mixed mode)
# Problematic frame:
# C  [libclntsh.so.11.1+0x42975e]  snlinGetAddrInfo+0x1b2
# An error report file with more information is saved as hs_err_pid9226.log
# If you would like to submit a bug report, please visit:
#   http://java.sun.com/webapps/bugreport/crash.jsp
Aborted (core dumped)
Oracle products are not certified to run on Ubuntu.  Please see the fine Installation Guide at Oracle Database Preinstallation Requirements  where you will find listed the supported versions of Linux.

Similar Messages

  • An unexpected error has been detected by HotSpot Virtual Machine:

    Hi
    When I upload the xml file with dubug window.
    When I have debug then this message will come..
    So give me a solution..
    Here at below I have pasted files. in which I want to by pass the ldap..
    So give me suggestion what to do with that files.
    What's wrong with that file ?
    Jiten
    18 Oct 2007 17:02:09 0 INFO [main] security.SecurityUtil - SecurityUtil.login: Called with [email protected]; password=[C@1797795; sourceIpAddress=192.168.5.14; weblogin=false; realm=null
    18 Oct 2007 17:02:09 16    INFO  [main] security.SecurityUtil - login: start login: username: [email protected]
    18 Oct 2007 17:02:09 125 INFO [main] BOOT - -- boot log messages -->
    [BOOT] INFO: Loading OJB's properties: file:/C:/LMS/gsnx/deploy/webapp/gsnx.ear/webapp.war/WEB-INF/classes/OJB.properties
    [BOOT] WARN: Can't read logging properties file using path 'OJB-logging.properties', message is:
    C:\LMS\gsnx\OJB-logging.properties (The system cannot find the file specified)
    Will try to load logging properties from OJB.properties file
    [BOOT] INFO: Logging: Found 'log4j.properties' file, use class org.apache.ojb.broker.util.logging.Log4jLoggerImpl
    [BOOT] INFO: Log4J is already configured, will not search for log4j properties file
    18 Oct 2007 17:02:12 3282 INFO [main] security.SecurityUtil - SecurityUtil.login: Calling authentication with [email protected]; password=[C@1797795; realm=null
    # An unexpected error has been detected by HotSpot Virtual Machine:
    #  EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d85c14f, pid=4032, tid=3260
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_11-b03 mixed mode)
    # Problematic frame:
    # V  [jvm.dll+0x11c14f]
    # An error report file with more information is saved as hs_err_pid4032.log
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    Here :This is my login.config file..
    * Copyright (c) 2003-2005 E2open Inc. All rights reserved.
    * gnsx security configuration file
    * Note:
    * 1. At installation time, java.security file in your jre's lib/security/ directory should
    * be edited add the following line (ganx.home} is the home directory of gsnx install
    * login.config.url.1=file:{gsnx.home}/conf/login.config
    * 2. Edit this file to replace ldap-url with the correct url for your
    * LoginModule configuration.
    * @version $Id: login.config,v 1.8 2006/02/04 18:38:11 vgeorge Exp $
    gsnx.security.Login
    * LdapLoginModule Options:
    * ldap-url - LDAP connection URL, such as ldap://localhost:389
    * e.g. ldap-url="ldap://192.168.31.63:389"
    * dn-mask - The DN mask for user. The number 0 refers to the parameter
    * number for username. If this is specified then user search is ingored.
    * **This option is DEPRECATED**.
    * e.g. dn-mask="cn={0},ou=People,dc=gsnx,dc=com"
    * initialContextFactory - Class name of the initial context factory
    * e.g. initialContextFactory="com.sun.jndi.ldap.LdapCtxFactory"
    * connection-username - The DN used by the login module itself for authentication to
    * the directory server.
    * e.g. connection-username="uid=admin,ou=system"
    * connection-password - Password that is used by the login module to authenticate
    * itself to the directory server
    * e.g. connection-password="password"
    * connectionProtocol - The security protocol to use. This value is determined by the
    * service provider. An example would be SSL.
    * e.g. connectionProtocol="ldap"
    * authentication - The security level to use. Its value is one of the following
    * strings: "none", "simple", "strong".
    * e.g. authentication="simple"
    * user-search-base - the base DN for the user search
    * e.g. user-search-base="ou=users,ou=system"
    * user-search-pattern - filter specification how to search for the user object.
    * RFC 2254 filters are allowed. For example: (uid=user1). To parameterize the value
    * of the CN attribute type, specify (uid = {0}). The number 0 refers to the parameter
    * number for username. This query must return exactly one object.
    * e.g. user-search-pattern="uid={0}"
    * user-search-scope-subtree - Directory search scope for the user (ture | false)
    * ture - directory search scope is SUBTREE
    * false - directory search scope is ONE-LEVEL
    * e.g. user-search-scope-subtree="true"
    * user-password-changepw-gsnx-handler - hander to change password
    * If this handler is not specified, the change password feature will not be available
    * if "com.gsnx.core.server.security.LdapLoginModule", is used the the
    * option - user-password-attribute is required.
    * e.g. user-password-changepw-gsnx-handler="com.gsnx.core.server.security.LdapLoginModule"
    * user-password-attribute - attribute in LDAP that stores the user password
    * If this is not specified, the change password feature will not be work
    * when "com.gsnx.core.server.security.LdapLoginModule", is used as
    * user-password-changepw-gsnx-handler
    * e.g. user-password-attribute="userPassword"
    * role-search-base - The base DN for the group membership search
    * e.g. role-search-base="ou=groups,ou=system"
    * role-name-attribute - LDAP attribute type that identifies group name attribute in the object
    * returned from the group membership query. The group membership query is defined
    * by the role-search-pattern parameter. Typically the group name parameter is "cn".
    * e.g. role-name="cn"
    * role-search-pattern - The filter specification how to search for the role object.
    * RFC 2254 filters are allowed. For example: (uniqueMember = {0}). The number 0
    * refers refers to the DN of the authenticated user. Note that if role membership
    * for the user is defined in the member-of-like attribute (see user-role-name
    * parameter) you may not need to search for group membership with the query.
    * e.g. role-search-pattern="(uniqueMember={0})"
    * role-search-scope-subtree - Directory search scope for the role (ture | false).
    * ture - directory search scope is SUBTREE
    * false - directory search scope is ONE-LEVEL
    * e.g. role-search-scope-subtree="false"
    * user-role-attribute - LDAP attribute type for the user group membership. Different LDAP
    * schemas represent user group membership in different ways such as memberOf,
    * isMemberOf, member, etc. Values of these attributes are identifiers of groups that
    * a user is a member of. For example, if you have: memberOf: cn=admin,ou=groups,dc=gsnx,
    * specify "memberOf" as the value for the user-role-name attribute. Be aware of the
    * relationship between this parameter and group membership query. Typically
    * they will return the same data.
    * e.g. user-role-name="memberOf"
    * ldap://ldap-qa.dev.e2open.com:389
    * ldap://192.168.31.63:389
    com.gsnx.core.server.security.PassthruLoginModule required
    *com.gsnx.core.server.security.LdapLoginModule required
    initial-context-factory="com.sun.jndi.ldap.LdapCtxFactory"
    ldap-url="ldap://ldap-qa.dev.e2open.com:389"
    connection-username="cn=Manager,dc=gsnx,dc=com"
    connection-password="slapface"
    connection-protocol="ldap"
    authentication="simple"
    user-search-base="dc=gsnx,dc=com"
    user-search-pattern="cn={0}"
    user-search-scope-subtree="true"
    user-password-changepw-gsnx-handler="com.gsnx.core.server.security.PassthruLoginModule"
    user-password-attribute="userPassword"
    role-search-base=""
    role-name-attribute=""
    role-search-pattern=""
    role-search-scope-subtree=""
    user-role-attribute="";
    This is LoginConfig.xml
    <?xml version="1.0" encoding="UTF-8"?>
    <!-- The XML based JAAS login configuration read by the
    org.jboss.security.auth.login.XMLLoginConfig mbean. Add
    an application-policy element for each security domain.
    The outline of the application-policy is:
    <application-policy name="security-domain-name">
    <authentication>
    <login-module code="login.module1.class.name" flag="control_flag">
    <module-option name = "option1-name">option1-value</module-option>
    <module-option name = "option2-name">option2-value</module-option>
    </login-module>
    <login-module code="login.module2.class.name" flag="control_flag">
    </login-module>
    </authentication>
    </application-policy>
    $Revision: 1.12.2.2 $
    --><!DOCTYPE policy PUBLIC "-//JBoss//DTD JBOSS Security Config 3.0//EN" "http://www.jboss.org/j2ee/dtd/security_config.dtd">
    <policy>
    <!-- Used by clients within the application server VM such as
    mbeans and servlets that access EJBs.
    -->
    <application-policy name="gsnx.security.Login">
    <authentication>
    <!-- <login-module code="com.gsnx.core.server.security.LdapLoginModule" flag="required">-->
    <login-module code="com.gsnx.core.server.security.PassthruLoginModule" flag="required">
    <module-option name="initial-context-factory">com.sun.jndi.ldap.LdapCtxFactory
    </module-option>
    <!--<module-option name="user-password-changepw-gsnx-handler">com.gsnx.core.server.security.LdapLoginModule-->
    <module-option name="user-password-changepw-gsnx-handler">com.gsnx.core.server.security.PassthruLoginModule
    </module-option>
    <!-- <module-option name="ldap-url">ldap://192.168.31.63:389</module-option> -->
    <!-- <module-option name="ldap-url">ldap://10.120.17.253:389</module-option> -->
    <module-option name="ldap-url">ldap://ldap-qa.dev.e2open.com:389</module-option>
    <module-option name="connection-username">cn=Manager,dc=gsnx,dc=com</module-option>
    <module-option name="connection-password">slapface</module-option>
    <module-option name="connection-protocol">ldap</module-option>
    <module-option name="authentication">simple</module-option>
    <module-option name="user-search-base">dc=gsnx,dc=com</module-option>
    <module-option name="user-search-pattern">cn={0}</module-option>
    <module-option name="user-search-scope-subtree">true</module-option>
    <module-option name="user-password-attribute"/>
    <module-option name="role-search-base"/>
    <module-option name="role-name-attribute"/>
    <module-option name="role-search-pattern"/>
    <module-option name="role-search-scope-subtree"/>
    <module-option name="user-role-attribute"/>
    </login-module>
    </authentication>
    </application-policy>
    <application-policy name="client-login">
    <authentication>
    <login-module code="org.jboss.security.ClientLoginModule" flag="required">
    </login-module>
    </authentication>
    </application-policy>
    <!-- Security domain for JBossMQ -->
    <application-policy name="jbossmq">
    <authentication>
    <login-module code="org.jboss.security.auth.spi.DatabaseServerLoginModule" flag="required">
    <module-option name="unauthenticatedIdentity">guest</module-option>
    <module-option name="dsJndiName">java:/DefaultDS</module-option>
    <module-option name="principalsQuery">SELECT PASSWD FROM JMS_USERS WHERE USERID=?</module-option>
    <module-option name="rolesQuery">SELECT ROLEID, 'Roles' FROM JMS_ROLES WHERE USERID=?</module-option>
    </login-module>
    </authentication>
    </application-policy>
    <!-- Security domain for JBossMQ when using file-state-service.xml
    <application-policy name = "jbossmq">
    <authentication>
    <login-module code = "org.jboss.mq.sm.file.DynamicLoginModule"
    flag = "required">
    <module-option name = "unauthenticatedIdentity">guest</module-option>
    <module-option name = "sm.objectname">jboss.mq:service=StateManager</module-option>
    </login-module>
    </authentication>
    </application-policy>
    -->
    <!-- Security domains for testing new jca framework -->
    <application-policy name="HsqlDbRealm">
    <authentication>
    <login-module code="org.jboss.resource.security.ConfiguredIdentityLoginModule" flag="required">
    <module-option name="principal">sa</module-option>
    <module-option name="userName">sa</module-option>
    <module-option name="password"/>
    <module-option name="managedConnectionFactoryName">jboss.jca:service=LocalTxCM,name=DefaultDS</module-option>
    </login-module>
    </authentication>
    </application-policy>
    <application-policy name="JmsXARealm">
    <authentication>
    <login-module code="org.jboss.resource.security.ConfiguredIdentityLoginModule" flag="required">
    <module-option name="principal">guest</module-option>
    <module-option name="userName">guest</module-option>
    <module-option name="password">guest</module-option>
    <module-option name="managedConnectionFactoryName">jboss.jca:service=TxCM,name=JmsXA</module-option>
    </login-module>
    </authentication>
    </application-policy>
    <!-- A template configuration for the jmx-console web application. This
    defaults to the UsersRolesLoginModule the same as other and should be
    changed to a stronger authentication mechanism as required.
    -->
    <application-policy name="jmx-console">
    <authentication>
    <login-module code="org.jboss.security.auth.spi.UsersRolesLoginModule" flag="required">
    <module-option name="usersProperties">props/jmx-console-users.properties</module-option>
    <module-option name="rolesProperties">props/jmx-console-roles.properties</module-option>
    </login-module>
    </authentication>
    </application-policy>
    <!-- A template configuration for the web-console web application. This
    defaults to the UsersRolesLoginModule the same as other and should be
    changed to a stronger authentication mechanism as required.
    -->
    <application-policy name="web-console">
    <authentication>
    <login-module code="org.jboss.security.auth.spi.UsersRolesLoginModule" flag="required">
    <module-option name="usersProperties">web-console-users.properties</module-option>
    <module-option name="rolesProperties">web-console-roles.properties</module-option>
    </login-module>
    </authentication>
    </application-policy>
    <!-- A template configuration for the JBossWS web application (and transport layer!).
    This defaults to the UsersRolesLoginModule the same as other and should be
    changed to a stronger authentication mechanism as required.
    -->
    <application-policy name="JBossWS">
    <authentication>
    <login-module code="org.jboss.security.auth.spi.UsersRolesLoginModule" flag="required">
    <module-option name="unauthenticatedIdentity">anonymous</module-option>
    </login-module>
    </authentication>
    </application-policy>
    <!-- The default login configuration used by any security domain that
    does not have a application-policy entry with a matching name
    -->
    <application-policy name="other">
    <!-- A simple server login module, which can be used when the number
    of users is relatively small. It uses two properties files:
    users.properties, which holds users (key) and their password (value).
    roles.properties, which holds users (key) and a comma-separated list of
    their roles (value).
    The unauthenticatedIdentity property defines the name of the principal
    that will be used when a null username and password are presented as is
    the case for an unuathenticated web client or MDB. If you want to
    allow such users to be authenticated add the property, e.g.,
    unauthenticatedIdentity="nobody"
    -->
    <authentication>
    <login-module code="org.jboss.security.auth.spi.UsersRolesLoginModule" flag="required"/>
    </authentication>
    </application-policy>
    </policy>
    This is : java.security
    # This is the "master security properties file".
    # In this file, various security properties are set for use by
    # java.security classes. This is where users can statically register
    # Cryptography Package Providers ("providers" for short). The term
    # "provider" refers to a package or set of packages that supply a
    # concrete implementation of a subset of the cryptography aspects of
    # the Java Security API. A provider may, for example, implement one or
    # more digital signature algorithms or message digest algorithms.
    # Each provider must implement a subclass of the Provider class.
    # To register a provider in this master security properties file,
    # specify the Provider subclass name and priority in the format
    # security.provider.<n>=<className>
    # This declares a provider, and specifies its preference
    # order n. The preference order is the order in which providers are
    # searched for requested algorithms (when no specific provider is
    # requested). The order is 1-based; 1 is the most preferred, followed
    # by 2, and so on.
    # <className> must specify the subclass of the Provider class whose
    # constructor sets the values of various properties that are required
    # for the Java Security API to look up the algorithms or other
    # facilities implemented by the provider.
    # There must be at least one provider specification in java.security.
    # There is a default provider that comes standard with the JDK. It
    # is called the "SUN" provider, and its Provider subclass
    # named Sun appears in the sun.security.provider package. Thus, the
    # "SUN" provider is registered via the following:
    # security.provider.1=sun.security.provider.Sun
    # (The number 1 is used for the default provider.)
    # Note: Statically registered Provider subclasses are instantiated
    # when the system is initialized. Providers can be dynamically
    # registered instead by calls to either the addProvider or
    # insertProviderAt method in the Security class.
    # List of providers and their preference orders (see above):
    security.provider.1=sun.security.provider.Sun
    security.provider.2=sun.security.rsa.SunRsaSign
    security.provider.3=com.sun.net.ssl.internal.ssl.Provider
    security.provider.4=com.sun.crypto.provider.SunJCE
    security.provider.5=sun.security.jgss.SunProvider
    security.provider.6=com.sun.security.sasl.Provider
    # Select the source of seed data for SecureRandom. By default an
    # attempt is made to use the entropy gathering device specified by
    # the securerandom.source property. If an exception occurs when
    # accessing the URL then the traditional system/thread activity
    # algorithm is used.
    # On Solaris and Linux systems, if file:/dev/urandom is specified and it
    # exists, a special SecureRandom implementation is activated by default.
    # This "NativePRNG" reads random bytes directly from /dev/urandom.
    # On Windows systems, the URLs file:/dev/random and file:/dev/urandom
    # enables use of the Microsoft CryptoAPI seed functionality.
    securerandom.source=file:/dev/urandom
    # The entropy gathering device is described as a URL and can also
    # be specified with the system property "java.security.egd". For example,
    # -Djava.security.egd=file:/dev/urandom
    # Specifying this system property will override the securerandom.source
    # setting.
    # Class to instantiate as the javax.security.auth.login.Configuration
    # provider.
    login.configuration.provider=com.sun.security.auth.login.ConfigFile
    # Default login configuration file
    login.config.url.1=C:\LMS\gsnx\core\src\conf\login.config
    # Class to instantiate as the system Policy. This is the name of the class
    # that will be used as the Policy object.
    policy.provider=sun.security.provider.PolicyFile
    # The default is to have a single system-wide policy file,
    # and a policy file in the user's home directory.
    policy.url.1=file:${java.home}/lib/security/java.policy
    policy.url.2=file:${user.home}/.java.policy
    # whether or not we expand properties in the policy file
    # if this is set to false, properties (${...}) will not be expanded in policy
    # files.
    policy.expandProperties=true
    # whether or not we allow an extra policy to be passed on the command line
    # with -Djava.security.policy=somefile. Comment out this line to disable
    # this feature.
    policy.allowSystemProperty=true
    # whether or not we look into the IdentityScope for trusted Identities
    # when encountering a 1.1 signed JAR file. If the identity is found
    # and is trusted, we grant it AllPermission.
    policy.ignoreIdentityScope=false
    # Default keystore type.
    keystore.type=jks
    # Class to instantiate as the system scope:
    system.scope=sun.security.provider.IdentityDatabase
    # List of comma-separated packages that start with or equal this string
    # will cause a security exception to be thrown when
    # passed to checkPackageAccess unless the
    # corresponding RuntimePermission ("accessClassInPackage."+package) has
    # been granted.
    package.access=sun.
    # List of comma-separated packages that start with or equal this string
    # will cause a security exception to be thrown when
    # passed to checkPackageDefinition unless the
    # corresponding RuntimePermission ("defineClassInPackage."+package) has
    # been granted.
    # by default, no packages are restricted for definition, and none of
    # the class loaders supplied with the JDK call checkPackageDefinition.
    #package.definition=
    # Determines whether this properties file can be appended to
    # or overridden on the command line via -Djava.security.properties
    security.overridePropertiesFile=true
    # Determines the default key and trust manager factory algorithms for
    # the javax.net.ssl package.
    ssl.KeyManagerFactory.algorithm=SunX509
    ssl.TrustManagerFactory.algorithm=PKIX
    # Determines the default SSLSocketFactory and SSLServerSocketFactory
    # provider implementations for the javax.net.ssl package. If, due to
    # export and/or import regulations, the providers are not allowed to be
    # replaced, changing these values will produce non-functional
    # SocketFactory or ServerSocketFactory implementations.
    #ssl.SocketFactory.provider=
    #ssl.ServerSocketFactory.provider=
    # The Java-level namelookup cache policy for successful lookups:
    # any negative value: caching forever
    # any positive value: the number of seconds to cache an address for
    # zero: do not cache
    # default value is forever (FOREVER). For security reasons, this
    # caching is made forever when a security manager is set.
    # NOTE: setting this to anything other than the default value can have
    # serious security implications. Do not set it unless
    # you are sure you are not exposed to DNS spoofing attack.
    #networkaddress.cache.ttl=-1
    # The Java-level namelookup cache policy for failed lookups:
    # any negative value: cache forever
    # any positive value: the number of seconds to cache negative lookup results
    # zero: do not cache
    # In some Microsoft Windows networking environments that employ
    # the WINS name service in addition to DNS, name service lookups
    # that fail may take a noticeably long time to return (approx. 5 seconds).
    # For this reason the default caching policy is to maintain these
    # results for 10 seconds.
    networkaddress.cache.negative.ttl=10
    # Properties to configure OCSP for certificate revocation checking
    # Enable OCSP
    # By default, OCSP is not used for certificate revocation checking.
    # This property enables the use of OCSP when set to the value "true".
    # NOTE: SocketPermission is required to connect to an OCSP responder.
    # Example,
    # ocsp.enable=true
    # Location of the OCSP responder
    # By default, the location of the OCSP responder is determined implicitly
    # from the certificate being validated. This property explicitly specifies
    # the location of the OCSP responder. The property is used when the
    # Authority Information Access extension (defined in RFC 3280) is absent
    # from the certificate or when it requires overriding.
    # Example,
    # ocsp.responderURL=http://ocsp.example.net:80
    # Subject name of the OCSP responder's certificate
    # By default, the certificate of the OCSP responder is that of the issuer
    # of the certificate being validated. This property identifies the certificate
    # of the OCSP responder when the default does not apply. Its value is a string
    # distinguished name (defined in RFC 2253) which identifies a certificate in
    # the set of certificates supplied during cert path validation. In cases where
    # the subject name alone is not sufficient to uniquely identify the certificate
    # then both the "ocsp.responderCertIssuerName" and
    # "ocsp.responderCertSerialNumber" properties must be used instead. When this
    # property is set then those two properties are ignored.
    # Example,
    # ocsp.responderCertSubjectName="CN=OCSP Responder, O=XYZ Corp"
    # Issuer name of the OCSP responder's certificate
    # By default, the certificate of the OCSP responder is that of the issuer
    # of the certificate being validated. This property identifies the certificate
    # of the OCSP responder when the default does not apply. Its value is a string
    # distinguished name (defined in RFC 2253) which identifies a certificate in
    # the set of certificates supplied during cert path validation. When this
    # property is set then the "ocsp.responderCertSerialNumber" property must also
    # be set. When the "ocsp.responderCertSubjectName" property is set then this
    # property is ignored.
    # Example,
    # ocsp.responderCertIssuerName="CN=Enterprise CA, O=XYZ Corp"
    # Serial number of the OCSP responder's certificate
    # By default, the certificate of the OCSP responder is that of the issuer
    # of the certificate being validated. This property identifies the certificate
    # of the OCSP responder when the default does not apply. Its value is a string
    # of hexadecimal digits (colon or space separators may be present) which
    # identifies a certificate in the set of certificates supplied during cert path
    # validation. When this property is set then the "ocsp.responderCertIssuerName"
    # property must also be set. When the "ocsp.responderCertSubjectName" property
    # is set then this property is ignored.
    # Example,
    # ocsp.responderCertSerialNumber=2A:FF:00

    user564785 wrote:
    I am trying to installl Oracle 11gR2 on VM machine with Redhat Linux 6-64bit. That is a Oracle database problem. Even though the Oracle product uses java it still represents a problem with that product (Oracle) rather than java. So you need to start with an Oracle database forum.

  • Unexpected error has been detected by HotSpot Virtual Machine

    Hi all, I got this error when I am creating a new project in eclipse. And also during the compilation of the source code. (I am using Ant). Below is the log attached . Please help me. If you have further queries plz mail me to [email protected]/ [email protected]
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d6d4516, pid=2864, tid=2460
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_06-b05 mixed mode, sharing)
    # Problematic frame:
    # V [jvm.dll+0x64516]
    --------------- T H R E A D ---------------
    Current thread (0x00a08948): VMThread [id=2460]
    siginfo: ExceptionCode=0xc0000005, writing address 0x6d6d4463
    Registers:
    EAX=0x180b1948, EBX=0x009daf40, ECX=0x180b194b, EDX=0x180b1978
    ESP=0x02b7fb9c, EBP=0x02b7fbb0, ESI=0x6d6d4463, EDI=0x0000000c
    EIP=0x6d6d4516, EFLAGS=0x00010206
    Top of Stack: (sp=0x02b7fb9c)
    0x02b7fb9c: 02b7fc70 180ac074 00000172 0000000c
    0x02b7fbac: 180b1948 02b7fbdc 6d6d37d1 16d58c00
    0x02b7fbbc: 180ac074 180ac3b0 180ac074 6d742400
    0x02b7fbcc: 180ac074 180ae488 180abde8 009ef1f0
    0x02b7fbdc: 02b7fd0c 6d764e20 180abde8 02b7fc70
    0x02b7fbec: 02b7fc70 009ef0b0 009dacf4 6d6e35f6
    0x02b7fbfc: 02b7fc70 00000001 009daca8 6d6def1c
    0x02b7fc0c: 02b7fc70 00000000 009daca8 02b7fca4
    Instructions: (pc=0x6d6d4516)
    0x6d6d4506: 56 e8 05 e5 0a 00 59 59 8b 45 fc 8b c8 83 c9 03
    0x6d6d4516: 89 0e 5f 5e 5b c9 c2 08 00 56 8b f1 83 be 24 01
    Stack: [0x02b40000,0x02b80000), sp=0x02b7fb9c, free space=254k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    V [jvm.dll+0x64516]
    V [jvm.dll+0x637d1]
    V [jvm.dll+0xf4e20]
    V [jvm.dll+0x6e9d5]
    V [jvm.dll+0x5160e]
    V [jvm.dll+0x6eb80]
    V [jvm.dll+0x1233f7]
    V [jvm.dll+0x122ec5]
    V [jvm.dll+0x12306e]
    V [jvm.dll+0x122dd3]
    C [MSVCRT.dll+0x2a3b0]
    C [kernel32.dll+0xb50b]
    VM_Operation (0x0006edfc): generation collection for allocation, mode: safepoint, requested by thread 0x00357120
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x02d20770 JavaThread "Startup Progress Printer" [_thread_blocked, id=3744]
    0x0312ae48 JavaThread "Worker-0" [_thread_blocked, id=4012]
    0x02d0b008 JavaThread "Start Level Event Dispatcher" daemon [_thread_blocked, id=412]
    0x02d299f0 JavaThread "Framework Event Dispatcher" daemon [_thread_blocked, id=2348]
    0x02d11668 JavaThread "State Data Manager" daemon [_thread_blocked, id=3936]
    0x00a0f790 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=932]
    0x00a0e360 JavaThread "CompilerThread0" daemon [_thread_blocked, id=2812]
    0x00a0d648 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=3184]
    0x009e86c0 JavaThread "Finalizer" daemon [_thread_blocked, id=3328]
    0x009e7278 JavaThread "Reference Handler" daemon [_thread_blocked, id=1800]
    0x00357120 JavaThread "main" [_thread_blocked, id=3712]
    Other Threads:
    =>0x00a08948 VMThread [id=2460]
    0x00a109a8 WatcherThread [id=720]
    VM state:at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: ([mutex/lock_event])
    [0x003567d8/0x0000071c] Threads_lock - owner thread: 0x00a08948
    [0x00356958/0x000006e0] Heap_lock - owner thread: 0x00357120
    Heap
    def new generation total 2880K, used 2830K [0x16a70000, 0x16d80000, 0x17e20000)
    eden space 2624K, 100% used [0x16a70000, 0x16d00000, 0x16d00000)
    from space 256K, 80% used [0x16d40000, 0x16d73940, 0x16d80000)
    to space 256K, 65% used [0x16d00000, 0x16d29f00, 0x16d40000)
    tenured generation total 37824K, used 2630K [0x17e20000, 0x1a310000, 0x26a70000)
    the space 37824K, 6% used [0x17e20000, 0x180b1978, 0x180b1a00, 0x1a310000)
    compacting perm gen total 8448K, used 8280K [0x26a70000, 0x272b0000, 0x2aa70000)
    the space 8448K, 98% used [0x26a70000, 0x27286208, 0x27286400, 0x272b0000)
    ro space 8192K, 63% used [0x2aa70000, 0x2af7b178, 0x2af7b200, 0x2b270000)
    rw space 12288K, 46% used [0x2b270000, 0x2b809fa8, 0x2b80a000, 0x2be70000)
    Dynamic libraries:
    0x00400000 - 0x0040c000      c:\winnt\system32\javaw.exe
    0x7c900000 - 0x7c9b0000      C:\WINNT\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000      C:\WINNT\system32\kernel32.dll
    0x77dd0000 - 0x77e6b000      C:\WINNT\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000      C:\WINNT\system32\RPCRT4.dll
    0x77d40000 - 0x77dd0000      C:\WINNT\system32\USER32.dll
    0x77f10000 - 0x77f57000      C:\WINNT\system32\GDI32.dll
    0x77c10000 - 0x77c68000      C:\WINNT\system32\MSVCRT.dll
    0x6d670000 - 0x6d804000      C:\Program Files\Java\jre1.5.0_06\bin\client\jvm.dll
    0x76b40000 - 0x76b6d000      c:\winnt\system32\WINMM.dll
    0x6d280000 - 0x6d288000      C:\Program Files\Java\jre1.5.0_06\bin\hpi.dll
    0x76bf0000 - 0x76bfb000      c:\winnt\system32\PSAPI.DLL
    0x6d640000 - 0x6d64c000      C:\Program Files\Java\jre1.5.0_06\bin\verify.dll
    0x6d300000 - 0x6d31d000      C:\Program Files\Java\jre1.5.0_06\bin\java.dll
    0x6d660000 - 0x6d66f000      C:\Program Files\Java\jre1.5.0_06\bin\zip.dll
    0x6d4c0000 - 0x6d4d3000      C:\Program Files\Java\jre1.5.0_06\bin\net.dll
    0x71ab0000 - 0x71ac7000      c:\winnt\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000      c:\winnt\system32\WS2HELP.dll
    0x6d4e0000 - 0x6d4e9000      C:\Program Files\Java\jre1.5.0_06\bin\nio.dll
    0x10000000 - 0x10052000      D:\eclipse-3.2\eclipse\configuration\org.eclipse.osgi\bundles\79\1\.cp\swt-win32-3235.dll
    0x774e0000 - 0x7761d000      C:\WINNT\system32\ole32.dll
    0x773d0000 - 0x774d2000      C:\WINNT\WinSxS\X86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\COMCTL32.dll
    0x77f60000 - 0x77fd6000      C:\WINNT\system32\SHLWAPI.dll
    0x763b0000 - 0x763f9000      C:\WINNT\system32\comdlg32.dll
    0x7c9c0000 - 0x7d1d5000      C:\WINNT\system32\SHELL32.dll
    0x77120000 - 0x771ac000      C:\WINNT\system32\OLEAUT32.dll
    0x76390000 - 0x763ad000      c:\winnt\system32\IMM32.dll
    0x74d90000 - 0x74dfb000      c:\winnt\system32\USP10.dll
    0x771b0000 - 0x77256000      C:\WINNT\system32\WININET.dll
    0x77a80000 - 0x77b14000      C:\WINNT\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000      C:\WINNT\system32\MSASN1.dll
    0x75a70000 - 0x75a91000      c:\winnt\system32\MSVFW32.dll
    0x5d090000 - 0x5d127000      C:\WINNT\system32\comctl32.dll
    0x5ad70000 - 0x5ada8000      C:\WINNT\system32\uxtheme.dll
    0x74720000 - 0x7476b000      C:\WINNT\system32\MSCTF.dll
    0x605d0000 - 0x605d9000      C:\WINNT\system32\mslbui.dll
    VM Arguments:
    jvm_args: -Xms40m -Xmx256m
    java_command: D:\eclipse-3.2\eclipse\startup.jar -os win32 -ws win32 -arch x86 -launcher D:\eclipse-3.2\eclipse\eclipse.exe -name Eclipse -showsplash 600 -exitdata a98_74 -vm c:\winnt\system32\javaw.exe -vmargs -Xms40m -Xmx256m -jar D:\eclipse-3.2\eclipse\startup.jar
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=C:\Program Files\Java\jdk1.5.0_06
    CLASSPATH=.;D:\proj-R;D:\Tomcat5\apache-tomcat-5.5.15\common\lib\servlet-api.jar;D:\Tomcat5\apache-tomcat-5.5.15\common\lib\jsp-api.jar;
    PATH=C:\sybase\ODBC;C:\sybase\OCS-12_5\lib3p;C:\sybase\OCS-12_5\dll;C:\sybase\OCS-12_5\bin;C:\sybase\JS-12_5\bin;C:\sybase\ASE-12_5\dll;C:\sybase\ASE-12_5\bin;C:\cygwin_root\usr\local\bin;C:\cygwin_root\bin;C:\cygwin_root\bin;C:\cygwin_root\usr\X11R6\bin;c:\Program C:\sybase\ODBC;C:\sybase\OCS-12_5\lib3p;C:\sybase\OCS-12_5\dll;C:\sybase\OCS-12_5\bin;C:\sybase\JS-12_5\bin;C:\sybase\ASE-12_5\dll;C:\sybase\ASE-12_5\bin;C:\cygwin_root\usr\local\bin;C:\cygwin_root\bin;C:\cygwin_root\bin;C:\cygwin_root\usr\X11R6\bin;c:\Program Files\Perforce;c:\winnt\system32;C:\Program Files\Java\jdk1.5.0_06\bin;C:\cygwin_root\lib\lapack;C:\usr\tools\trunks\bin;C:\usr\Misc\util;C:\Program Files\Java\jdk1.5.0_06;.;D:\Programme\perl\5.00503\bin;D:\Programme\perl\5.00503\bin\MSWin32-x86;D:\Programme\perl580\bin;D:\Softwares\quartz\quartz-all-1.6.0.jar;C:\Program Files\Java\jdk1.5.0_06;.;D:\Programme\perl\5.00503\bin;D:\Programme\perl\5.00503\bin\MSWin32-x86;D:\Programme\perl580\bin;D:\Softwares\quartz\quartz-1.6.0.jar;D:\Softwares\ejb\j2ee.jar;
    USERNAME=ramesh
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 6 Model 6 Stepping 2, AuthenticAMD
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 1 family 6, cmov, cx8, fxsr, mmx, sse
    Memory: 4k page, physical 1564144k(936720k free), swap 1926284k(1373344k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_06-b05) for windows-x86, built on Nov 10 2005 11:12:14 by "java_re" with MS VC++ 6.0

    Hi. There is nothing in even the most homicidal Java code
    that can cause such an error. It is only native code that
    can do it, and the two main suspects here are the JVM
    itself or the OCI client libraries used by the Oracle driver
    when connecting in the OCI/type-2 mode. Neither the
    JVM author or Oracle will be lightly entrained in an effort
    to debug it (C code is hard), unless you can provide a
    small reliable reproducer program.
    I highly recommend an alternative, that you switch to
    using the driver in the all-Java/type-4/thin mode. It will
    be much more reliable in this regard, and nowadays, the
    thin driver can be toled to use the tnsnames.ora file for
    connectivity info, so you can retain any administration
    value/custom that uses those files.
    Please say if there are any other reasons you can't do
    that, and if so, the first steps would be to upgrade to the
    latest OCI client and latest JVM, to see if the problem has
    been fixed already.
    Good Luck,
    Joe Weinstein at BEA Systems

  • An unexpected error has been detected by HotSpot Virtual Machine: SIGBUS

    We had a java server process shutdown with the following output:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # SIGBUS (0xa) at pc=0xffffffff7e533324, pid=1038, tid=15
    # Java VM: Java HotSpot(TM) 64-Bit Server VM (1.5.0_12-b04 mixed mode)
    # Problematic frame:
    # V [libjvm.so+0x533324]
    --------------- T H R E A D ---------------
    Current thread (0x00000001001bc630): GCTaskThread [id=15]
    Since then we've experienced a problem where the process has become unresponsive causing us to force a manual shutdown.
    There was not an issue with available memory at the time the process became unresponsive. System.out stopped printing GC output at this time.
    Hardware is a T5120.
    Please let us know if there is a known issue or some way to resolve this.

    john.odendahl wrote:
    Hey look, the VM crashed so i posted on a forum related to the VM.
    If the hardware crashed I probably would have posted it on a forum related to the hardware.
    If MS Word were to crash i probably would not start start blaming it on the hardware before I tried to find out if there is a problem with MS Word.
    What I was hoping to find out was if there was some known issue with the particular version of the jdk or if there was some obvious cause....or possibly if there is something additional I could do to troubleshoot the problem. Specifically I said "Please let us know if there is a known issue or some way to resolve this."
    Expanding on my previous replies.
    There are any number of sources for the cause of the problem that the VM reported.
    While it is possible that the VM itself caused it is also likely, probably quite a bit more so, that there is some other cause.
    The causes of that can be hardware, OS, other applications and the software that the VM is running.
    Resolution requires the following.
    1. Identifying the cause
    2. If and only if the cause is due to the VM then submitting a bug report.
    3. Exclusive of a specific service/sales contract with Sun a bug fix is unlikely to be forthcoming in any reasonable amount of time.
    So far all i've got out if this is that it's a hard problem to troubleshoot and there is a bunch more information necessary to determine the cause. Correct. If the VM created the dump file (whatever it is called) you can create a bug report and attach that. But 3 above still applies but sometimes Sun jumps right on something.
    If that is the case then fine, i completely understand, but no one has said what additional information would be helpful. Your entire computer and a way to replicate it on that computer is the only way that any one besides you can determine that. And inclination and time.
    I doubt that is acceptable to you nor is anyone likely to undertake that (exclusive of a specific commercial tie between you and Sun.)
    The alternative is that you, or someone at your company, tracks the problem down. There are two many possible variations for how one might need to to that for a forum post and perhaps even for an entire book. But replicating it is the first step.
    ...unless you can provide some help or at least some useful information.You might want to google for SIGBUS and SIGSEGV error reports against the VM just to see how often this occurs.

  • ERROR is An unexpected error has been detected by HotSpot Virtual Machine:

    in the actionperformed method application is crashing
    public class HR_policy extends javax.swing.JFrame implements ActionListener{
    String outParam[]=new String[20];
    int n;
    JButton[] jbutton;
    JPanel inputPanel ;
    CallableStatement cs;
    Statement s;
    ResultSet rs;
    Connection con;
    int p;
    /** Creates new form HR_policy */
    public HR_policy() {
    String url = "jdbc:odbc:MyDataSource";
         try
         Class.forName("sun.jdbc.odbc.JdbcOdbcDriver");
              catch(java.lang.ClassNotFoundException e)
              {   System.err.print("ClassNotFoundException: ");
         System.err.println(e.getMessage());
         try
              {   con = DriverManager.getConnection(url, "sa", "sa");
         String sql="Select count(*) from ESS_HR_Policy";
    s=con.createStatement();
    rs=s.executeQuery(sql);
    while(rs.next())
    p=rs.getInt(1);
    //System.out.println(p);
    cs = con.prepareCall("{call ESS_HR_Policy_View_Header}");
              rs=cs.executeQuery();
    inputPanel = new JPanel();
    inputPanel.setBackground(new java.awt.Color(255, 255, 255));
    inputPanel.setBorder(javax.swing.BorderFactory.createTitledBorder(""));
    inputPanel.setLayout(new FlowLayout(FlowLayout.CENTER));
    jbutton= new JButton[p];
    while(rs.next())
              {    outParam[n] = rs.getString(1);
    //System.out.println(outParam[n]);
    jbutton[n] = new JButton(outParam[n]);
    jbutton[n].addActionListener(this);
    inputPanel.add(jbutton[n]);
    n++;
    add(inputPanel);
    inputPanel.setSize( 150, 250 );
    inputPanel.setVisible( true );
    //setDefaultCloseOperation( EXIT_ON_CLOSE );
    initComponents();
    con.close();
              catch(SQLException ex)
         System.err.println("SQLException: " + ex.getMessage());
    public void actionPerformed(ActionEvent e)
    //for(int i=0; i<p; i++)
    String cd=e.getActionCommand();
    System.out.println(cd);
    try
    String sql="Select PolicyFilePath from ESS_HR_Policy WHERE PolicyHeader=('"+ cd +"')";
    s=con.createStatement();
    rs=s.executeQuery(sql);
    while(rs.next())
    {   String  p=rs.getString(1);
    System.out.println(p);
    try
    System.out.println(p);
    Runtime.getRuntime().exec("cmd /c start C:\\java\\companylist.doc"); //for every type of file
    System.out.println(p);
    catch (IOException ex)
    ex.printStackTrace();
    catch(SQLException ex)
    System.out.println(p);
    System.err.println("SQLException: " + ex.getMessage());
    }

    It's a Developer Preview. So:
    1) No big surprise the GM release of Leopard broke it. I'd bet it will be updated to address this.
    2) You ever read the NDA that ADC made you click through? Might not be a bad idea to re-read it.
    Note REQUIRING Java 1.6 at the time it's a developer preview is living on the bleeding edge, no?

  • Java Plug-In - An unexpected error has been detected by HotSpot Virtual Mac

    Please help as I have received the following hs_err log error:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x2f747761, pid=1120, tid=1680
    # Java VM: Java HotSpot(TM) Client VM (1.4.2_12-b03 mixed mode)
    # Problematic frame:
    # C 0x2f747761
    --------------- T H R E A D ---------------
    Current thread (0x1016aeb0): JavaThread "main" [_thread_in_native, id=1680]
    siginfo: ExceptionCode=0xc0000005, reading address 0x2f747761
    Registers:
    EAX=0x0b32e960, EBX=0x0664ecc0, ECX=0x00000000, EDX=0x6d33cc08
    ESP=0x0ff8e314, EBP=0x0ff8e348, ESI=0x0b0555e0, EDI=0x0b0555e4
    EIP=0x2f747761, EFLAGS=0x00010246
    Top of Stack: (sp=0x0ff8e314)
    0x0ff8e314: 6d31845e 0b0555e0 0b0555e4 7c809c65
    0x0ff8e324: 0664ecc0 0664ecc0 80004005 000003d8
    0x0ff8e334: 0ff8df38 0ff8e458 6d318bfe 6d31a790
    0x0ff8e344: 00000000 0ff8e364 6d3320e3 0b0555e4
    0x0ff8e354: 0664ecc0 0ff8e3dc 00000001 1018addc
    0x0ff8e364: 0ff8e38c 6d33659f 00000433 00000000
    0x0ff8e374: 0664ecc0 0ff8e388 00000000 1018addc
    0x0ff8e384: 0b0555e4 00000001 0ff8e3d4 6d338fd9
    Instructions: (pc=0x2f747761)
    0x2f747751:
    [error occurred during error reporting, step 100, id 0xc0000005]
    Stack: [0x0fe90000,0x0ff90000), sp=0x0ff8e314, free space=1016k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C 0x2f747761
    C [jpiexp32.dll+0x20e3]
    C [jpiexp32.dll+0x659f]
    C [jpiexp32.dll+0x8fd9]
    C [USER32.dll+0x8734]
    C [USER32.dll+0x8816]
    C [USER32.dll+0x89cd]
    C [USER32.dll+0x96c7]
    C [jpiexp32.dll+0xa2f1]
    j sun.plugin.services.WPlatformService.waitEvent(II)V+0
    j sun.plugin.viewer.frame.IExplorerEmbeddedFrame.destroy()V+74
    v ~StubRoutines::call_stub
    V [jvm.dll+0x74424]
    V [jvm.dll+0xae595]
    V [jvm.dll+0x74331]
    V [jvm.dll+0x77c11]
    V [jvm.dll+0x790fc]
    C [jpiexp32.dll+0x4060]
    C [jpiexp32.dll+0x5095]
    C [jpiexp32.dll+0x24ed]
    C [jpiexp32.dll+0x259b]
    C [jpiexp32.dll+0x74ba]
    C [mshtml.dll+0x2782a9]
    C [mshtml.dll+0x279895]
    C [mshtml.dll+0x79d01]
    C [mshtml.dll+0x9a6b5]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    j sun.plugin.services.WPlatformService.waitEvent(II)V+0
    j sun.plugin.viewer.frame.IExplorerEmbeddedFrame.destroy()V+74
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x0b0e10a8 JavaThread "AWT-EventQueue-0" [_thread_blocked, id=2696]
    0x10123570 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=3444]
    0x0b27a478 JavaThread "Cache Cleanup Thread" [_thread_blocked, id=3912]
    0x0b43df50 JavaThread "Main Console Writer" [_thread_blocked, id=832]
    0x0b435c90 JavaThread "AWT-Windows" daemon [_thread_in_native, id=1376]
    0x0b00bea8 JavaThread "AWT-Shutdown" [_thread_blocked, id=3236]
    0x0b2d6ed8 JavaThread "CompilerThread0" daemon [_thread_blocked, id=3988]
    0x101668e8 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=2736]
    0x0b42a3f0 JavaThread "Finalizer" daemon [_thread_blocked, id=2428]
    0x0b337708 JavaThread "Reference Handler" daemon [_thread_blocked, id=3560]
    =>0x1016aeb0 JavaThread "main" [_thread_in_native, id=1680]
    Other Threads:
    0x067be668 VMThread [id=792]
    0x0b24ab80 WatcherThread [id=3080]
    VM state:not at safepoint (normal execution)

    It looks like there is a bug in your JDBC driver causing a crash in its native code. You should contact the vendor supplying the driver.

  • Error has been detected by HotSpot Virtual Machine EXCEPTION_FLT_DIVIDE_BY_

    Hi everyone,
    i've got this error
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_FLT_DIVIDE_BY_ZERO (0xc000008e) at pc=0x00bda829,
    pid=1608, tid=1232
    when i trying to use variables with type double or float.
    for example:
    public class AverageFruit {
    public static void main(String[] args) {
    // Declare and initialize three variables
    double numOranges = 50.0E-1; // Initial value is 5.0
    double numApples = 1.0E1; // Initial value is 10.0
    double averageFruit = 0.0;
    averageFruit = (numOranges + numApples)/2.0;
    System.out.println("A totally fruity program");
    System.out.println("Average fruit is " + averageFruit);
    }

    I don't see anything wrong with the code and I even compiled and ran it with 1.4.2_09 and got the following output:
    > java AverageFruit
    A totally fruity program
    Average fruit is 7.5What JRE version are you using?

  • JVM CRASH with the error msg  An unexpected error has been detected by HotS

    Iam using Jboss 4.2.2 for my application
    the JVM is crashing with the following msg when i call a function in a DLL (JNI)
    the error msg :
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d963733, pid=3356, tid=3544
    # Java VM: Java HotSpot(TM) Server VM (1.5.0_07-b03 mixed mode)
    # Problematic frame:
    # V [jvm.dll+0x93733]
    # An error report file with more information is saved as hs_err_pid3356.log
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    Press any key to continue . . .
    and the log file generated:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d963733, pid=3356, tid=3544
    # Java VM: Java HotSpot(TM) Server VM (1.5.0_07-b03 mixed mode)
    # Problematic frame:
    # V [jvm.dll+0x93733]
    --------------- T H R E A D ---------------
    Current thread (0x00991488): VMThread [id=3544]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000440
    Registers:
    EAX=0x00000440, EBX=0x48284758, ECX=0x2cbefa5c, EDX=0x6dbcd170
    ESP=0x2cbef9c4, EBP=0x000001c4, ESI=0x3800d3a4, EDI=0x2cbefa5c
    EIP=0x6d963733, EFLAGS=0x00010283
    Top of Stack: (sp=0x2cbef9c4)
    0x2cbef9c4: 2cbefa5c 3800d3a0 6d982aab 3800d3a4
    0x2cbef9d4: 2cbefa5c 2cbefa5c 0092a538 0092a538
    0x2cbef9e4: 009449d0 6db4ff25 2cbefa5c 0092a7d0
    0x2cbef9f4: 6d995c41 2cbefa5c 0092a538 0092a7d0
    0x2cbefa04: 00000000 0092a538 6d964252 00000000
    0x2cbefa14: 00000001 00000000 00000001 2cbefaa8
    0x2cbefa24: 2cbefa5c 0092a538 0092a580 2cbefbfc
    0x2cbefa34: 00990b70 0003f758 08bdef90 6dbcd110
    Instructions: (pc=0x6d963733)
    0x6d963723: 24 08 57 8b f9 8b 06 85 c0 74 3e 3b 47 1c 73 39
    0x6d963733: 8b 08 83 e1 03 80 f9 03 75 06 8b 00 24 fc eb 0a
    Stack: [0x2bcf0000,0x2cbf0000), sp=0x2cbef9c4, free space=15358k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    V [jvm.dll+0x93733]
    [error occurred during error reporting, step 120, id 0xc0000005]
    VM_Operation (0x65dbee54): generation collection for allocation, mode: safepoint, requested by thread 0x496f2dd0
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x35f27498 JavaThread "AWT-Windows" daemon [_thread_in_native, id=3508]
    0x3178fde8 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=748]
    0x496f2dd0 JavaThread "http-0.0.0.0-8080-3" daemon [_thread_blocked, id=3044]
    0x356c4008 JavaThread "IdleRemover" daemon [_thread_blocked, id=2832]
    0x496bdae0 JavaThread "http-0.0.0.0-8080-2" daemon [_thread_blocked, id=2452]
    0x31713dc0 JavaThread "http-0.0.0.0-8080-1" daemon [_thread_blocked, id=2740]
    0x49538008 JavaThread "Thread-6" [_thread_blocked, id=752]
    0x485d4008 JavaThread "ajp-0.0.0.0-8009-Acceptor-0" daemon [_thread_in_native, id=1548]
    0x498b6dd0 JavaThread "http-0.0.0.0-8080-Acceptor-0" daemon [_thread_blocked, id=3892]
    0x493eb008 JavaThread "JBossLifeThread" [_thread_blocked, id=3392]
    0x3827f260 JavaThread "UILServerILService Accept Thread" [_thread_in_native, id=1900]
    0x388c9758 JavaThread "TimeoutFactory-0" daemon [_thread_blocked, id=1996]
    0x35a187b0 JavaThread "JCA PoolFiller" [_thread_blocked, id=2460]
    0x4948c448 JavaThread "Timer-2" daemon [_thread_blocked, id=3816]
    0x48712e80 JavaThread "HSQLDB Timer @9db0ad" daemon [_thread_blocked, id=2456]
    0x35706d30 JavaThread "DefaultQuartzScheduler_QuartzSchedulerThread" [_thread_blocked, id=3088]
    0x385ed548 JavaThread "DefaultQuartzScheduler_Worker-9" [_thread_blocked, id=2876]
    0x38282e60 JavaThread "DefaultQuartzScheduler_Worker-8" [_thread_blocked, id=2916]
    0x38282708 JavaThread "DefaultQuartzScheduler_Worker-7" [_thread_blocked, id=2172]
    0x36061c68 JavaThread "DefaultQuartzScheduler_Worker-6" [_thread_blocked, id=2680]
    0x31865dd8 JavaThread "DefaultQuartzScheduler_Worker-5" [_thread_blocked, id=3868]
    0x483a8d48 JavaThread "DefaultQuartzScheduler_Worker-4" [_thread_blocked, id=3208]
    0x483a8a90 JavaThread "DefaultQuartzScheduler_Worker-3" [_thread_blocked, id=4000]
    0x355bcd90 JavaThread "DefaultQuartzScheduler_Worker-2" [_thread_blocked, id=1056]
    0x48998d38 JavaThread "DefaultQuartzScheduler_Worker-1" [_thread_blocked, id=1712]
    0x383e7d58 JavaThread "DefaultQuartzScheduler_Worker-0" [_thread_blocked, id=3752]
    0x485e6ed0 JavaThread "WorkManager(2)-1" daemon [_thread_blocked, id=3448]
    0x488a0008 JavaThread "Thread-7" daemon [_thread_blocked, id=3620]
    0x38410008 JavaThread "JBossMQ Cache Reference Softner" daemon [_thread_blocked, id=928]
    0x382d1bf0 JavaThread "ContainerBackgroundProcessor[StandardEngine[jboss.web]]" daemon [_thread_blocked, id=3116]
    0x37fb6de0 JavaThread "SubscriptionWatchDog" [_thread_blocked, id=3512]
    0x357e78c8 JavaThread "ServerSocketRefresh" daemon [_thread_blocked, id=1128]
    0x381fb310 JavaThread "AcceptorThread#0:3873" [_thread_in_native, id=3096]
    0x381e33b0 JavaThread "ServerSocketRefresh" daemon [_thread_blocked, id=1076]
    0x318e5d90 JavaThread "AcceptorThread#0:4446" [_thread_in_native, id=2340]
    0x35d15b80 JavaThread "PooledInvokerAcceptor#0-4445" [_thread_in_native, id=2332]
    0x35fa1c98 JavaThread "RMI TCP Accept-4444" daemon [_thread_in_native, id=164]
    0x35d15df0 JavaThread "Listener:2365" daemon [_thread_in_native, id=3408]
    0x35d13dc8 JavaThread "Thread-5" daemon [_thread_blocked, id=1928]
    0x35f35c60 JavaThread "Thread-4" daemon [_thread_blocked, id=4032]
    0x35d66db0 JavaThread "Listener:2361" daemon [_thread_in_native, id=2168]
    0x3828dd90 JavaThread "JBoss System Threads(1)-2" daemon [_thread_in_native, id=3052]
    0x35da8ab0 JavaThread "GC Daemon" daemon [_thread_blocked, id=2028]
    0x35d390c8 JavaThread "RMI Reaper" [_thread_blocked, id=488]
    0x35cedaa8 JavaThread "Timer-1" daemon [_thread_blocked, id=2900]
    0x35ced920 JavaThread "RMI TCP Accept-1098" daemon [_thread_in_native, id=3908]
    0x35dd35a0 JavaThread "JBoss System Threads(1)-1" daemon [_thread_in_native, id=872]
    0x35e42e48 JavaThread "ScannerThread" daemon [_thread_blocked, id=168]
    0x31895da8 JavaThread "Timer-0" daemon [_thread_blocked, id=3324]
    0x00037aa0 JavaThread "DestroyJavaVM" [_thread_blocked, id=1244]
    0x316f0c48 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=3904]
    0x0099f900 JavaThread "CompilerThread1" daemon [_thread_blocked, id=228]
    0x0099ea98 JavaThread "CompilerThread0" daemon [_thread_blocked, id=2696]
    0x0099dbf0 JavaThread "AdapterThread" daemon [_thread_blocked, id=3360]
    0x0099cf10 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=892]
    0x00993968 JavaThread "Finalizer" daemon [_thread_blocked, id=2776]
    0x00993620 JavaThread "Reference Handler" daemon [_thread_blocked, id=1348]
    Other Threads:
    =>0x00991488 VMThread [id=3544]
    0x316f1f58 WatcherThread [id=3288]
    VM state:at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: ([mutex/lock_event])
    [0x00037158/0x0000071c] Threads_lock - owner thread: 0x00991488
    [0x000372d8/0x000006e0] Heap_lock - owner thread: 0x496f2dd0
    Heap
    def new generation total 20736K, used 17960K [0x03a60000, 0x050e0000, 0x07340000)
    eden space 18432K, 97% used [0x03a60000, 0x04be8eb0, 0x04c60000)
    from space 2304K, 0% used [0x04ea0000, 0x04ea1350, 0x050e0000)
    to space 2304K, 0% used [0x04c60000, 0x04c605b0, 0x04ea0000)
    tenured generation total 183196K, used 125267K [0x07340000, 0x12627000, 0x23a60000)
    the space 183196K, 68% used [0x07340000, 0x0ed94d90, 0x0ed94e00, 0x12627000)
    compacting perm gen total 131072K, used 39965K [0x23a60000, 0x2ba60000, 0x2ba60000)
    the space 131072K, 30% used [0x23a60000, 0x261677a8, 0x26167800, 0x2ba60000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x0040d000      F:\Java\jdk1.5.0_07\bin\java.exe
    0x7c900000 - 0x7c9b0000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f5000      C:\WINDOWS\system32\kernel32.dll
    0x77dd0000 - 0x77e6b000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000      C:\WINDOWS\system32\RPCRT4.dll
    0x77c10000 - 0x77c68000      C:\WINDOWS\system32\MSVCRT.dll
    0x6d8d0000 - 0x6dc85000      F:\Java\jdk1.5.0_07\jre\bin\server\jvm.dll
    0x7e410000 - 0x7e4a0000      C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f57000      C:\WINDOWS\system32\GDI32.dll
    0x76b40000 - 0x76b6d000      C:\WINDOWS\system32\WINMM.dll
    0x76390000 - 0x763ad000      C:\WINDOWS\system32\IMM32.DLL
    0x6d2f0000 - 0x6d2f8000      F:\Java\jdk1.5.0_07\jre\bin\hpi.dll
    0x76bf0000 - 0x76bfb000      C:\WINDOWS\system32\PSAPI.DLL
    0x6d700000 - 0x6d70c000      F:\Java\jdk1.5.0_07\jre\bin\verify.dll
    0x6d370000 - 0x6d38d000      F:\Java\jdk1.5.0_07\jre\bin\java.dll
    0x6d720000 - 0x6d72f000      F:\Java\jdk1.5.0_07\jre\bin\zip.dll
    0x6d530000 - 0x6d543000      F:\Java\jdk1.5.0_07\jre\bin\net.dll
    0x71ab0000 - 0x71ac7000      C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000      C:\WINDOWS\system32\WS2HELP.dll
    0x71a50000 - 0x71a8f000      C:\WINDOWS\System32\mswsock.dll
    0x76f20000 - 0x76f47000      C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000      C:\WINDOWS\System32\winrnr.dll
    0x76f60000 - 0x76f8c000      C:\WINDOWS\system32\WLDAP32.dll
    0x76fc0000 - 0x76fc6000      C:\WINDOWS\system32\rasadhlp.dll
    0x6d520000 - 0x6d528000      F:\Java\jdk1.5.0_07\jre\bin\management.dll
    0x662b0000 - 0x66308000      C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000      C:\WINDOWS\System32\wshtcpip.dll
    0x39e60000 - 0x39e88000      C:\WINDOWS\system32\rsaenh.dll
    0x769c0000 - 0x76a73000      C:\WINDOWS\system32\USERENV.dll
    0x5b860000 - 0x5b8b4000      C:\WINDOWS\system32\netapi32.dll
    0x6d550000 - 0x6d559000      F:\Java\jdk1.5.0_07\jre\bin\nio.dll
    0x6d070000 - 0x6d1d7000      F:\Java\jdk1.5.0_07\jre\bin\awt.dll
    0x73000000 - 0x73026000      C:\WINDOWS\system32\WINSPOOL.DRV
    0x774e0000 - 0x7761d000      C:\WINDOWS\system32\ole32.dll
    0x462a0000 - 0x462d8000      C:\WINDOWS\system32\uxtheme.dll
    0x73760000 - 0x737a9000      C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000      C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000      C:\WINDOWS\system32\D3DIM700.DLL
    0x6d2b0000 - 0x6d2ef000      F:\Java\jdk1.5.0_07\jre\bin\fontmanager.dll
    0x74720000 - 0x7476b000      C:\WINDOWS\system32\MSCTF.dll
    0x755c0000 - 0x755ee000      C:\WINDOWS\system32\msctfime.ime
    0x6d430000 - 0x6d44f000      F:\Java\jdk1.5.0_07\jre\bin\jpeg.dll
    0x47290000 - 0x472a3000      F:\jboss-4.2.2.GA\bin\locateprintsdll.dll
    0x73dd0000 - 0x73ece000      C:\WINDOWS\system32\MFC42.DLL
    0x472b0000 - 0x472bd000      C:\WINDOWS\system32\MFC42LOC.DLL
    VM Arguments:
    jvm_args: -Dprogram.name=run.bat -Dreports.configDir=F:/jboss-4.2.2.GA/server/default/conf/ -XX:PermSize=128m -Xms128m -Xmx512m -Xss15m -Dsun.rmi.dgc.client.gcInterval=3600000 -Dsun.rmi.dgc.server.gcInterval=3600000 -Dsun.rmi.dgc.client.gcInterval=3600000 -Dsun.rmi.dgc.server.gcInterval=3600000 -Djava.endorsed.dirs=F:\jboss-4.2.2.GA\lib\endorsed
    java_command: org.jboss.Main -b 0.0.0.0
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=F:\Java\jdk1.5.0_07
    CLASSPATH=F:\Tomcat 5.5\webapps\IWS\WEB-INF\lib\servlet-api.jar;.
    PATH=D:\oracle\ora92\bin;C:\Program Files\PC Connectivity Solution\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\ATI Technologies\ATI.ACE\;C:\Program Files\Microsoft SQL Server\80\Tools\Binn\;C:\PROGRA~1\CA\SHARED~1\SCANEN~1;C:\PROGRA~1\CA\ETRUST~1;C:\Program Files\Rational\common;F:\Java\jdk1.5.0_07\bin;F:\Java\jre1.5.0_07\bin;F:\jboss-4.2.2.GA\DLLs;
    USERNAME=Arun
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 6 Stepping 5, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 2 family 15, cmov, cx8, fxsr, mmx, sse, sse2, ht
    Memory: 4k page, physical 1013660k(193696k free), swap 2444544k(642724k free)
    vm_info: Java HotSpot(TM) Server VM (1.5.0_07-b03) for windows-x86, built on May 3 2006 00:45:13 by "java_re" with MS VC++ 6.0
    pls help me ...
    thanks in advance

    Iam using Jboss 4.2.2 for my application
    the JVM is crashing with the following msg when i call a function in a DLL (JNI)
    the error msg :
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d963733, pid=3356, tid=3544
    # Java VM: Java HotSpot(TM) Server VM (1.5.0_07-b03 mixed mode)
    # Problematic frame:
    # V [jvm.dll+0x93733]
    # An error report file with more information is saved as hs_err_pid3356.log
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    Press any key to continue . . .
    and the log file generated:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d963733, pid=3356, tid=3544
    # Java VM: Java HotSpot(TM) Server VM (1.5.0_07-b03 mixed mode)
    # Problematic frame:
    # V [jvm.dll+0x93733]
    --------------- T H R E A D ---------------
    Current thread (0x00991488): VMThread [id=3544]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000440
    Registers:
    EAX=0x00000440, EBX=0x48284758, ECX=0x2cbefa5c, EDX=0x6dbcd170
    ESP=0x2cbef9c4, EBP=0x000001c4, ESI=0x3800d3a4, EDI=0x2cbefa5c
    EIP=0x6d963733, EFLAGS=0x00010283
    Top of Stack: (sp=0x2cbef9c4)
    0x2cbef9c4: 2cbefa5c 3800d3a0 6d982aab 3800d3a4
    0x2cbef9d4: 2cbefa5c 2cbefa5c 0092a538 0092a538
    0x2cbef9e4: 009449d0 6db4ff25 2cbefa5c 0092a7d0
    0x2cbef9f4: 6d995c41 2cbefa5c 0092a538 0092a7d0
    0x2cbefa04: 00000000 0092a538 6d964252 00000000
    0x2cbefa14: 00000001 00000000 00000001 2cbefaa8
    0x2cbefa24: 2cbefa5c 0092a538 0092a580 2cbefbfc
    0x2cbefa34: 00990b70 0003f758 08bdef90 6dbcd110
    Instructions: (pc=0x6d963733)
    0x6d963723: 24 08 57 8b f9 8b 06 85 c0 74 3e 3b 47 1c 73 39
    0x6d963733: 8b 08 83 e1 03 80 f9 03 75 06 8b 00 24 fc eb 0a
    Stack: [0x2bcf0000,0x2cbf0000), sp=0x2cbef9c4, free space=15358k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    V [jvm.dll+0x93733]
    [error occurred during error reporting, step 120, id 0xc0000005]
    VM_Operation (0x65dbee54): generation collection for allocation, mode: safepoint, requested by thread 0x496f2dd0
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x35f27498 JavaThread "AWT-Windows" daemon [_thread_in_native, id=3508]
    0x3178fde8 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=748]
    0x496f2dd0 JavaThread "http-0.0.0.0-8080-3" daemon [_thread_blocked, id=3044]
    0x356c4008 JavaThread "IdleRemover" daemon [_thread_blocked, id=2832]
    0x496bdae0 JavaThread "http-0.0.0.0-8080-2" daemon [_thread_blocked, id=2452]
    0x31713dc0 JavaThread "http-0.0.0.0-8080-1" daemon [_thread_blocked, id=2740]
    0x49538008 JavaThread "Thread-6" [_thread_blocked, id=752]
    0x485d4008 JavaThread "ajp-0.0.0.0-8009-Acceptor-0" daemon [_thread_in_native, id=1548]
    0x498b6dd0 JavaThread "http-0.0.0.0-8080-Acceptor-0" daemon [_thread_blocked, id=3892]
    0x493eb008 JavaThread "JBossLifeThread" [_thread_blocked, id=3392]
    0x3827f260 JavaThread "UILServerILService Accept Thread" [_thread_in_native, id=1900]
    0x388c9758 JavaThread "TimeoutFactory-0" daemon [_thread_blocked, id=1996]
    0x35a187b0 JavaThread "JCA PoolFiller" [_thread_blocked, id=2460]
    0x4948c448 JavaThread "Timer-2" daemon [_thread_blocked, id=3816]
    0x48712e80 JavaThread "HSQLDB Timer @9db0ad" daemon [_thread_blocked, id=2456]
    0x35706d30 JavaThread "DefaultQuartzScheduler_QuartzSchedulerThread" [_thread_blocked, id=3088]
    0x385ed548 JavaThread "DefaultQuartzScheduler_Worker-9" [_thread_blocked, id=2876]
    0x38282e60 JavaThread "DefaultQuartzScheduler_Worker-8" [_thread_blocked, id=2916]
    0x38282708 JavaThread "DefaultQuartzScheduler_Worker-7" [_thread_blocked, id=2172]
    0x36061c68 JavaThread "DefaultQuartzScheduler_Worker-6" [_thread_blocked, id=2680]
    0x31865dd8 JavaThread "DefaultQuartzScheduler_Worker-5" [_thread_blocked, id=3868]
    0x483a8d48 JavaThread "DefaultQuartzScheduler_Worker-4" [_thread_blocked, id=3208]
    0x483a8a90 JavaThread "DefaultQuartzScheduler_Worker-3" [_thread_blocked, id=4000]
    0x355bcd90 JavaThread "DefaultQuartzScheduler_Worker-2" [_thread_blocked, id=1056]
    0x48998d38 JavaThread "DefaultQuartzScheduler_Worker-1" [_thread_blocked, id=1712]
    0x383e7d58 JavaThread "DefaultQuartzScheduler_Worker-0" [_thread_blocked, id=3752]
    0x485e6ed0 JavaThread "WorkManager(2)-1" daemon [_thread_blocked, id=3448]
    0x488a0008 JavaThread "Thread-7" daemon [_thread_blocked, id=3620]
    0x38410008 JavaThread "JBossMQ Cache Reference Softner" daemon [_thread_blocked, id=928]
    0x382d1bf0 JavaThread "ContainerBackgroundProcessor[StandardEngine[jboss.web]]" daemon [_thread_blocked, id=3116]
    0x37fb6de0 JavaThread "SubscriptionWatchDog" [_thread_blocked, id=3512]
    0x357e78c8 JavaThread "ServerSocketRefresh" daemon [_thread_blocked, id=1128]
    0x381fb310 JavaThread "AcceptorThread#0:3873" [_thread_in_native, id=3096]
    0x381e33b0 JavaThread "ServerSocketRefresh" daemon [_thread_blocked, id=1076]
    0x318e5d90 JavaThread "AcceptorThread#0:4446" [_thread_in_native, id=2340]
    0x35d15b80 JavaThread "PooledInvokerAcceptor#0-4445" [_thread_in_native, id=2332]
    0x35fa1c98 JavaThread "RMI TCP Accept-4444" daemon [_thread_in_native, id=164]
    0x35d15df0 JavaThread "Listener:2365" daemon [_thread_in_native, id=3408]
    0x35d13dc8 JavaThread "Thread-5" daemon [_thread_blocked, id=1928]
    0x35f35c60 JavaThread "Thread-4" daemon [_thread_blocked, id=4032]
    0x35d66db0 JavaThread "Listener:2361" daemon [_thread_in_native, id=2168]
    0x3828dd90 JavaThread "JBoss System Threads(1)-2" daemon [_thread_in_native, id=3052]
    0x35da8ab0 JavaThread "GC Daemon" daemon [_thread_blocked, id=2028]
    0x35d390c8 JavaThread "RMI Reaper" [_thread_blocked, id=488]
    0x35cedaa8 JavaThread "Timer-1" daemon [_thread_blocked, id=2900]
    0x35ced920 JavaThread "RMI TCP Accept-1098" daemon [_thread_in_native, id=3908]
    0x35dd35a0 JavaThread "JBoss System Threads(1)-1" daemon [_thread_in_native, id=872]
    0x35e42e48 JavaThread "ScannerThread" daemon [_thread_blocked, id=168]
    0x31895da8 JavaThread "Timer-0" daemon [_thread_blocked, id=3324]
    0x00037aa0 JavaThread "DestroyJavaVM" [_thread_blocked, id=1244]
    0x316f0c48 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=3904]
    0x0099f900 JavaThread "CompilerThread1" daemon [_thread_blocked, id=228]
    0x0099ea98 JavaThread "CompilerThread0" daemon [_thread_blocked, id=2696]
    0x0099dbf0 JavaThread "AdapterThread" daemon [_thread_blocked, id=3360]
    0x0099cf10 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=892]
    0x00993968 JavaThread "Finalizer" daemon [_thread_blocked, id=2776]
    0x00993620 JavaThread "Reference Handler" daemon [_thread_blocked, id=1348]
    Other Threads:
    =>0x00991488 VMThread [id=3544]
    0x316f1f58 WatcherThread [id=3288]
    VM state:at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: ([mutex/lock_event])
    [0x00037158/0x0000071c] Threads_lock - owner thread: 0x00991488
    [0x000372d8/0x000006e0] Heap_lock - owner thread: 0x496f2dd0
    Heap
    def new generation total 20736K, used 17960K [0x03a60000, 0x050e0000, 0x07340000)
    eden space 18432K, 97% used [0x03a60000, 0x04be8eb0, 0x04c60000)
    from space 2304K, 0% used [0x04ea0000, 0x04ea1350, 0x050e0000)
    to space 2304K, 0% used [0x04c60000, 0x04c605b0, 0x04ea0000)
    tenured generation total 183196K, used 125267K [0x07340000, 0x12627000, 0x23a60000)
    the space 183196K, 68% used [0x07340000, 0x0ed94d90, 0x0ed94e00, 0x12627000)
    compacting perm gen total 131072K, used 39965K [0x23a60000, 0x2ba60000, 0x2ba60000)
    the space 131072K, 30% used [0x23a60000, 0x261677a8, 0x26167800, 0x2ba60000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x0040d000      F:\Java\jdk1.5.0_07\bin\java.exe
    0x7c900000 - 0x7c9b0000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f5000      C:\WINDOWS\system32\kernel32.dll
    0x77dd0000 - 0x77e6b000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000      C:\WINDOWS\system32\RPCRT4.dll
    0x77c10000 - 0x77c68000      C:\WINDOWS\system32\MSVCRT.dll
    0x6d8d0000 - 0x6dc85000      F:\Java\jdk1.5.0_07\jre\bin\server\jvm.dll
    0x7e410000 - 0x7e4a0000      C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f57000      C:\WINDOWS\system32\GDI32.dll
    0x76b40000 - 0x76b6d000      C:\WINDOWS\system32\WINMM.dll
    0x76390000 - 0x763ad000      C:\WINDOWS\system32\IMM32.DLL
    0x6d2f0000 - 0x6d2f8000      F:\Java\jdk1.5.0_07\jre\bin\hpi.dll
    0x76bf0000 - 0x76bfb000      C:\WINDOWS\system32\PSAPI.DLL
    0x6d700000 - 0x6d70c000      F:\Java\jdk1.5.0_07\jre\bin\verify.dll
    0x6d370000 - 0x6d38d000      F:\Java\jdk1.5.0_07\jre\bin\java.dll
    0x6d720000 - 0x6d72f000      F:\Java\jdk1.5.0_07\jre\bin\zip.dll
    0x6d530000 - 0x6d543000      F:\Java\jdk1.5.0_07\jre\bin\net.dll
    0x71ab0000 - 0x71ac7000      C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000      C:\WINDOWS\system32\WS2HELP.dll
    0x71a50000 - 0x71a8f000      C:\WINDOWS\System32\mswsock.dll
    0x76f20000 - 0x76f47000      C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000      C:\WINDOWS\System32\winrnr.dll
    0x76f60000 - 0x76f8c000      C:\WINDOWS\system32\WLDAP32.dll
    0x76fc0000 - 0x76fc6000      C:\WINDOWS\system32\rasadhlp.dll
    0x6d520000 - 0x6d528000      F:\Java\jdk1.5.0_07\jre\bin\management.dll
    0x662b0000 - 0x66308000      C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000      C:\WINDOWS\System32\wshtcpip.dll
    0x39e60000 - 0x39e88000      C:\WINDOWS\system32\rsaenh.dll
    0x769c0000 - 0x76a73000      C:\WINDOWS\system32\USERENV.dll
    0x5b860000 - 0x5b8b4000      C:\WINDOWS\system32\netapi32.dll
    0x6d550000 - 0x6d559000      F:\Java\jdk1.5.0_07\jre\bin\nio.dll
    0x6d070000 - 0x6d1d7000      F:\Java\jdk1.5.0_07\jre\bin\awt.dll
    0x73000000 - 0x73026000      C:\WINDOWS\system32\WINSPOOL.DRV
    0x774e0000 - 0x7761d000      C:\WINDOWS\system32\ole32.dll
    0x462a0000 - 0x462d8000      C:\WINDOWS\system32\uxtheme.dll
    0x73760000 - 0x737a9000      C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000      C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000      C:\WINDOWS\system32\D3DIM700.DLL
    0x6d2b0000 - 0x6d2ef000      F:\Java\jdk1.5.0_07\jre\bin\fontmanager.dll
    0x74720000 - 0x7476b000      C:\WINDOWS\system32\MSCTF.dll
    0x755c0000 - 0x755ee000      C:\WINDOWS\system32\msctfime.ime
    0x6d430000 - 0x6d44f000      F:\Java\jdk1.5.0_07\jre\bin\jpeg.dll
    0x47290000 - 0x472a3000      F:\jboss-4.2.2.GA\bin\locateprintsdll.dll
    0x73dd0000 - 0x73ece000      C:\WINDOWS\system32\MFC42.DLL
    0x472b0000 - 0x472bd000      C:\WINDOWS\system32\MFC42LOC.DLL
    VM Arguments:
    jvm_args: -Dprogram.name=run.bat -Dreports.configDir=F:/jboss-4.2.2.GA/server/default/conf/ -XX:PermSize=128m -Xms128m -Xmx512m -Xss15m -Dsun.rmi.dgc.client.gcInterval=3600000 -Dsun.rmi.dgc.server.gcInterval=3600000 -Dsun.rmi.dgc.client.gcInterval=3600000 -Dsun.rmi.dgc.server.gcInterval=3600000 -Djava.endorsed.dirs=F:\jboss-4.2.2.GA\lib\endorsed
    java_command: org.jboss.Main -b 0.0.0.0
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=F:\Java\jdk1.5.0_07
    CLASSPATH=F:\Tomcat 5.5\webapps\IWS\WEB-INF\lib\servlet-api.jar;.
    PATH=D:\oracle\ora92\bin;C:\Program Files\PC Connectivity Solution\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\ATI Technologies\ATI.ACE\;C:\Program Files\Microsoft SQL Server\80\Tools\Binn\;C:\PROGRA~1\CA\SHARED~1\SCANEN~1;C:\PROGRA~1\CA\ETRUST~1;C:\Program Files\Rational\common;F:\Java\jdk1.5.0_07\bin;F:\Java\jre1.5.0_07\bin;F:\jboss-4.2.2.GA\DLLs;
    USERNAME=Arun
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 6 Stepping 5, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 2 family 15, cmov, cx8, fxsr, mmx, sse, sse2, ht
    Memory: 4k page, physical 1013660k(193696k free), swap 2444544k(642724k free)
    vm_info: Java HotSpot(TM) Server VM (1.5.0_07-b03) for windows-x86, built on May 3 2006 00:45:13 by "java_re" with MS VC++ 6.0
    pls help me ...
    thanks in advance

  • Error in Creating Database - An unexpected error has been detected by HotSp

    I just installed Oracle 11 g on Vista. I tried to create a database and received the following error.
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x773a59c3, pid=7624, tid=8164
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_11-b03 mixed mode)
    # Problematic frame:
    # C [ntdll.dll+0x659c3]
    --------------- T H R E A D ---------------
    Current thread (0x1002ea50): JavaThread "TaskScheduler timer" [_thread_in_native, id=8164]
    siginfo: ExceptionCode=0xc0000005, reading address 0x01979064
    Registers:
    EAX=0x6d901018, EBX=0x12298310, ECX=0x01970000, EDX=0x12298310
    ESP=0x12c7f908, EBP=0x12c7f93c, ESI=0x01979060, EDI=0x12298308
    EIP=0x773a59c3, EFLAGS=0x00010206
    Top of Stack: (sp=0x12c7f908)
    0x12c7f908: 00000000 01970000 12298310 12c7f8f8
    0x12c7f918: ffffffff 12c7fd2c 7c34240d 7c37a3a8
    0x12c7f928: ffffffff 7c34218f 000c1fed 1229acb0
    0x12c7f938: 12298308 12c7f950 773a5883 12298310
    0x12c7f948: 12244148 1037b048 12c7f964 7680c56f
    0x12c7f958: 01970000 00000000 12298308 12c7f9e0
    0x12c7f968: 000d31e2 01970000 00000000 12298310
    0x12c7f978: 00000000 000d1dfe 12298310 1002ea50
    Instructions: (pc=0x773a59c3)
    0x773a59b3: c1 ee 03 33 f0 33 35 44 42 40 77 89 7d fc 33 f1
    0x773a59c3: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
    Stack: [0x12c40000,0x12c80000), sp=0x12c7f908, free space=254k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C [ntdll.dll+0x659c3]
    C [ntdll.dll+0x65883]
    C [kernel32.dll+0x4c56f]
    C [OsUtils.dll+0x31e2]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    j oracle.sysman.assistants.util.OsUtilsWindows.setPermissions(Ljava/lang/String;Z)I+0
    j oracle.sysman.assistants.util.OsUtilsWindows.setAdminPermissions(Ljava/lang/String;)I+3
    j oracle.sysman.assistants.dbca.backend.Host.setUpForOperation()Z+843
    j oracle.sysman.assistants.dbca.backend.Host.executeSteps(Loracle/sysman/assistants/util/step/StepProgressor;)Z+768
    j oracle.sysman.assistants.dbca.ui.UIHost.doProgressOnly()Z+136
    j oracle.sysman.assistants.dbca.ui.DBCAWizard$1.runTask(Loracle/ewt/thread/TaskEvent;)V+135
    j oracle.ewt.thread.TaskScheduler.runTask(Loracle/ewt/thread/Task;Loracle/ewt/thread/TaskEvent;)V+2
    j oracle.ewt.thread.TaskScheduler.processTask(Loracle/ewt/thread/Task;J)V+39
    j oracle.ewt.thread.TaskScheduler$TaskQueue.run()V+60
    j oracle.ewt.timer.Timer.doRun()V+37
    j oracle.ewt.timer.Timer.run()V+45
    j java.lang.Thread.run()V+11
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x1037caa0 JavaThread "Image Fetcher 3" daemon [_thread_blocked, id=7780]
    =>0x1002ea50 JavaThread "TaskScheduler timer" [_thread_in_native, id=8164]
    0x0ff3f948 JavaThread "Thread-12" daemon [_thread_blocked, id=6528]
    0x10362758 JavaThread "Thread-11" daemon [_thread_blocked, id=5504]
    0x0fea1d50 JavaThread "Thread-10" daemon [_thread_blocked, id=5572]
    0x0fea14b8 JavaThread "Thread-9" daemon [_thread_blocked, id=6252]
    0x103657a0 JavaThread "CursorIdler" [_thread_blocked, id=7652]
    0x1035e6d0 JavaThread "TaskScheduler timer" [_thread_blocked, id=6448]
    0x01861910 JavaThread "DestroyJavaVM" [_thread_blocked, id=6488]
    0x0ffedb48 JavaThread "AWT-EventQueue-0" [_thread_blocked, id=6444]
    0x1035ee58 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=5088]
    0x102ccb18 JavaThread "AWT-Windows" daemon [_thread_in_native, id=6584]
    0x0fe00830 JavaThread "AWT-Shutdown" [_thread_blocked, id=7380]
    0x01931e08 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=7888]
    0x01932308 JavaThread "CompilerThread0" daemon [_thread_blocked, id=6204]
    0x01931480 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=6720]
    0x01921a00 JavaThread "Finalizer" daemon [_thread_blocked, id=2176]
    0x01921040 JavaThread "Reference Handler" daemon [_thread_blocked, id=6840]
    Other Threads:
    0x018dc2c0 VMThread [id=7008]
    0x018c8d60 WatcherThread [id=6960]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 1216K, used 745K [0x03bc0000, 0x03d10000, 0x04590000)
    eden space 1088K, 68% used [0x03bc0000, 0x03c7a540, 0x03cd0000)
    from space 128K, 0% used [0x03cf0000, 0x03cf0000, 0x03d10000)
    to space 128K, 0% used [0x03cd0000, 0x03cd0000, 0x03cf0000)
    tenured generation total 15128K, used 10616K [0x04590000, 0x05456000, 0x0bbc0000)
    the space 15128K, 70% used [0x04590000, 0x04fee088, 0x04fee200, 0x05456000)
    compacting perm gen total 22016K, used 21946K [0x0bbc0000, 0x0d140000, 0x0fbc0000)
    the space 22016K, 99% used [0x0bbc0000, 0x0d12e970, 0x0d12ea00, 0x0d140000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x0040d000      C:\oracle\product\11.1.0\db_1\jdk\jre\BIN\java.exe
    0x77340000 - 0x77467000      C:\Windows\system32\ntdll.dll
    0x767c0000 - 0x7689b000      C:\Windows\system32\kernel32.dll
    0x774d0000 - 0x77596000      C:\Windows\system32\ADVAPI32.dll
    0x76ca0000 - 0x76d62000      C:\Windows\system32\RPCRT4.dll
    0x76a10000 - 0x76aba000      C:\Windows\system32\MSVCRT.dll
    0x6d740000 - 0x6d8dd000      C:\oracle\product\11.1.0\db_1\jdk\jre\bin\client\jvm.dll
    0x77180000 - 0x7721d000      C:\Windows\system32\USER32.dll
    0x772a0000 - 0x772eb000      C:\Windows\system32\GDI32.dll
    0x73600000 - 0x73632000      C:\Windows\system32\WINMM.dll
    0x76f00000 - 0x77044000      C:\Windows\system32\ole32.dll
    0x76ac0000 - 0x76b4d000      C:\Windows\system32\OLEAUT32.dll
    0x73ba0000 - 0x73bd9000      C:\Windows\system32\OLEACC.dll
    0x75bc0000 - 0x75bde000      C:\Windows\system32\IMM32.DLL
    0x76bd0000 - 0x76c98000      C:\Windows\system32\MSCTF.dll
    0x759a0000 - 0x759cc000      C:\Windows\system32\apphelp.dll
    0x768a0000 - 0x768a9000      C:\Windows\system32\LPK.DLL
    0x76b50000 - 0x76bcd000      C:\Windows\system32\USP10.dll
    0x769e0000 - 0x76a0d000      C:\Windows\system32\WS2_32.dll
    0x77470000 - 0x77476000      C:\Windows\system32\NSI.dll
    0x75a20000 - 0x75a41000      C:\Windows\system32\NTMARTA.DLL
    0x77480000 - 0x774ca000      C:\Windows\system32\WLDAP32.dll
    0x75b20000 - 0x75b27000      C:\Windows\system32\PSAPI.DLL
    0x75a00000 - 0x75a11000      C:\Windows\system32\SAMLIB.dll
    0x6d300000 - 0x6d308000      C:\oracle\product\11.1.0\db_1\jdk\jre\bin\hpi.dll
    0x6d710000 - 0x6d71c000      C:\oracle\product\11.1.0\db_1\jdk\jre\bin\verify.dll
    0x6d380000 - 0x6d39d000      C:\oracle\product\11.1.0\db_1\jdk\jre\bin\java.dll
    0x6d730000 - 0x6d73f000      C:\oracle\product\11.1.0\db_1\jdk\jre\bin\zip.dll
    0x000c0000 - 0x000c8000      C:\oracle\product\11.1.0\db_1\BIN\orawsec11.dll
    0x7c340000 - 0x7c396000      C:\Windows\system32\MSVCR71.dll
    0x000d0000 - 0x000df000      C:\oracle\product\11.1.0\db_1\BIN\OsUtils.dll
    0x74ea0000 - 0x74ea8000      C:\Windows\system32\VERSION.dll
    0x75670000 - 0x756e5000      C:\Windows\system32\NETAPI32.dll
    0x626d0000 - 0x626e5000      C:\oracle\product\11.1.0\db_1\BIN\oranjni11.dll
    0x62740000 - 0x627a0000      C:\oracle\product\11.1.0\db_1\BIN\oranl11.dll
    0x60960000 - 0x60d24000      C:\oracle\product\11.1.0\db_1\BIN\oran11.dll
    0x62670000 - 0x6268b000      C:\oracle\product\11.1.0\db_1\BIN\orancrypt11.dll
    0x60870000 - 0x6095a000      C:\oracle\product\11.1.0\db_1\BIN\oracore11.dll
    0x10c50000 - 0x10d1a000      C:\oracle\product\11.1.0\db_1\BIN\oranls11.dll
    0x63690000 - 0x636a8000      C:\oracle\product\11.1.0\db_1\BIN\oraunls11.dll
    0x60eb0000 - 0x60eb7000      C:\oracle\product\11.1.0\db_1\BIN\orauts.dll
    0x62920000 - 0x6296c000      C:\oracle\product\11.1.0\db_1\BIN\oranro11.dll
    0x62530000 - 0x62669000      C:\oracle\product\11.1.0\db_1\BIN\oraldapclnt11.dll
    0x10d20000 - 0x10e74000      C:\oracle\product\11.1.0\db_1\BIN\orannzsbb11.dll
    0x6f790000 - 0x6f797000      C:\Windows\system32\WSOCK32.dll
    0x75450000 - 0x75469000      C:\Windows\system32\iphlpapi.dll
    0x75410000 - 0x75445000      C:\Windows\system32\dhcpcsvc.DLL
    0x756f0000 - 0x7571c000      C:\Windows\system32\DNSAPI.dll
    0x75a50000 - 0x75a64000      C:\Windows\system32\Secur32.dll
    0x75940000 - 0x75947000      C:\Windows\system32\WINNSI.DLL
    0x753e0000 - 0x75401000      C:\Windows\system32\dhcpcsvc6.DLL
    0x10e80000 - 0x118da000      C:\oracle\product\11.1.0\db_1\BIN\orageneric11.dll
    0x63430000 - 0x6345b000      C:\oracle\product\11.1.0\db_1\BIN\orasnls11.dll
    0x60fa0000 - 0x61124000      C:\oracle\product\11.1.0\db_1\BIN\oracommon11.dll
    0x61c20000 - 0x61f60000      C:\oracle\product\11.1.0\db_1\BIN\oraclient11.dll
    0x636b0000 - 0x636b6000      C:\oracle\product\11.1.0\db_1\BIN\oravsn11.dll
    0x118e0000 - 0x11cad000      C:\oracle\product\11.1.0\db_1\BIN\orapls11.dll
    0x63420000 - 0x63429000      C:\oracle\product\11.1.0\db_1\BIN\oraslax11.dll
    0x63080000 - 0x63296000      C:\oracle\product\11.1.0\db_1\BIN\oraplp11.dll
    0x63520000 - 0x635c1000      C:\oracle\product\11.1.0\db_1\BIN\orasql11.dll
    0x11cb0000 - 0x11ee8000      C:\oracle\product\11.1.0\db_1\BIN\oraxml11.dll
    0x6b100000 - 0x6b111000      C:\Windows\system32\MSVCIRT.dll
    0x62980000 - 0x629af000      C:\oracle\product\11.1.0\db_1\BIN\orantcp11.dll
    0x11ef0000 - 0x11f98000      C:\oracle\product\11.1.0\db_1\BIN\orahasgen11.dll
    0x62ab0000 - 0x62b2c000      C:\oracle\product\11.1.0\db_1\BIN\oraocr11.dll
    0x10bb0000 - 0x10c0b000      C:\oracle\product\11.1.0\db_1\BIN\oraocrb11.dll
    0x60000000 - 0x6000c000      C:\oracle\product\11.1.0\db_1\BIN\orazt11.dll
    0x6f830000 - 0x6f90c000      C:\Windows\system32\dbghelp.dll
    0x75cb0000 - 0x767c0000      C:\Windows\system32\SHELL32.dll
    0x768c0000 - 0x76918000      C:\Windows\system32\SHLWAPI.dll
    0x11fa0000 - 0x11fe8000      C:\oracle\product\11.1.0\db_1\BIN\oranldap11.dll
    0x626b0000 - 0x626b9000      C:\oracle\product\11.1.0\db_1\BIN\oranhost11.dll
    0x001c0000 - 0x001c6000      C:\oracle\product\11.1.0\db_1\BIN\orancds11.dll
    0x629c0000 - 0x629cc000      C:\oracle\product\11.1.0\db_1\BIN\orantns11.dll
    0x11ff0000 - 0x12071000      C:\oracle\product\11.1.0\db_1\BIN\oraztkg11.dll
    0x74a80000 - 0x74c1e000      C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll
    0x12380000 - 0x124b4000      C:\oracle\product\11.1.0\db_1\BIN\oraldapjclnt11.dll
    0x749a0000 - 0x749af000      C:\Windows\system32\NLAapi.dll
    0x6f120000 - 0x6f12f000      C:\Windows\system32\napinsp.dll
    0x6f0b0000 - 0x6f0c2000      C:\Windows\system32\pnrpnsp.dll
    0x751b0000 - 0x751eb000      C:\Windows\System32\mswsock.dll
    0x6f0e0000 - 0x6f0e8000      C:\Windows\System32\winrnr.dll
    0x16080000 - 0x160a5000      C:\Program Files\Bonjour\mdnsNSP.dll
    0x75210000 - 0x75215000      C:\Windows\System32\wship6.dll
    0x74e40000 - 0x74e45000      C:\Windows\System32\wshtcpip.dll
    0x70290000 - 0x70296000      C:\Windows\system32\rasadhlp.dll
    0x10c20000 - 0x10c3b000      C:\oracle\product\11.1.0\db_1\oui\lib\win32\oraInstaller.dll
    0x12080000 - 0x120d6000      C:\oracle\product\11.1.0\db_1\oui\lib\win32\msvcr71.dll
    0x6d070000 - 0x6d1da000      C:\oracle\product\11.1.0\db_1\jdk\jre\bin\awt.dll
    0x73be0000 - 0x73c22000      C:\Windows\system32\WINSPOOL.DRV
    0x74960000 - 0x7499f000      C:\Windows\system32\uxtheme.dll
    0x6d2b0000 - 0x6d300000      C:\oracle\product\11.1.0\db_1\jdk\jre\bin\fontmanager.dll
    0x6d540000 - 0x6d553000      C:\oracle\product\11.1.0\db_1\jdk\jre\bin\net.dll
    0x6d560000 - 0x6d569000      C:\oracle\product\11.1.0\db_1\jdk\jre\bin\nio.dll
    0x120e0000 - 0x120e7000      C:\oracle\product\11.1.0\db_1\oui\lib\win32\orauts.dll
    0x12100000 - 0x12108000      C:\oracle\product\11.1.0\db_1\oui\lib\win32\orawsec11.dll
    0x635d0000 - 0x635ed000      C:\oracle\product\11.1.0\db_1\oui\lib\win32\orasrvm11.dll
    0x76950000 - 0x769d4000      C:\Windows\system32\CLBCatQ.DLL
    0x77220000 - 0x77293000      C:\Windows\system32\COMDLG32.DLL
    0x71ac0000 - 0x71b45000      C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\COMCTL32.dll
    0x6dda0000 - 0x6dee6000      C:\Windows\system32\browseui.dll
    0x734e0000 - 0x7359b000      C:\Windows\system32\PROPSYS.dll
    0x74920000 - 0x74950000      C:\Windows\system32\DUser.dll
    0x745a0000 - 0x74600000      C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll
    0x76d70000 - 0x76efa000      C:\Windows\system32\SETUPAPI.dll
    0x75a70000 - 0x75a8e000      C:\Windows\system32\USERENV.dll
    0x13430000 - 0x13653000      C:\Windows\system32\NetworkExplorer.dll
    0x71f50000 - 0x72003000      C:\Windows\system32\WindowsCodecs.dll
    0x6d960000 - 0x6db7d000      C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
    0x13780000 - 0x13871000      C:\Program Files\Microsoft Office\Office12\GrooveUtil.DLL
    0x75be0000 - 0x75cb0000      C:\Windows\system32\WININET.dll
    0x768b0000 - 0x768b3000      C:\Windows\system32\Normaliz.dll
    0x772f0000 - 0x77336000      C:\Windows\system32\iertutil.dll
    0x754f0000 - 0x755e1000      C:\Windows\system32\CRYPT32.dll
    0x75650000 - 0x75662000      C:\Windows\system32\MSASN1.dll
    0x74d20000 - 0x74dbb000      C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.3053_none_d08d7bba442a9b36\MSVCR80.dll
    0x13890000 - 0x13897000      C:\Program Files\Microsoft Office\Office12\GrooveNew.DLL
    0x138b0000 - 0x138cb000      C:\Windows\WinSxS\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1\ATL80.DLL
    0x74f30000 - 0x74f6b000      C:\Windows\system32\rsaenh.dll
    0x74e50000 - 0x74e55000      C:\Windows\system32\MSImg32.dll
    0x6a7e0000 - 0x6a82a000      C:\Windows\system32\ntshrui.dll
    0x6ccb0000 - 0x6ccbb000      C:\Windows\system32\cscapi.dll
    0x754b0000 - 0x754ea000      C:\Windows\system32\slc.dll
    0x6c780000 - 0x6c7bc000      C:\Windows\System32\msshsq.dll
    0x74660000 - 0x74676000      C:\Windows\system32\thumbcache.dll
    0x6cd40000 - 0x6cd93000      C:\Windows\System32\actxprxy.dll
    0x6e0a0000 - 0x6e1a7000      C:\Windows\system32\SHDOCVW.dll
    0x6b9a0000 - 0x6bf6e000      C:\Windows\system32\ieframe.dll
    VM Arguments:
    jvm_args: -Dice.pilots.html4.ignoreNonGenericFonts=true -DORACLE_HOME=C:\oracle\product\11.1.0\db_1 -DJDBC_PROTOCOL=thin -Xmx128m
    java_command: oracle.sysman.assistants.dbca.Dbca
    Launcher Type: SUN_STANDARD
    Environment Variables:
    CLASSPATH=C:\oracle\product\11.1.0\db_1\assistants\dbca\jlib\dbca.jar
    PATH=C:\oracle\product\11.1.0\db_1\bin;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\PROGRA~1\COMMON~1\ULEADS~1\MPEG;C:\Program Files\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files\QuickTime\QTSystem\
    USERNAME=Mercado
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 104 Stepping 2, AuthenticAMD
    --------------- S Y S T E M ---------------
    OS: Windows Vista Build 6001 Service Pack 1
    CPU:total 2 (cores per cpu 2, threads per core 1) family 15 model 104 stepping 2, cmov, cx8, fxsr, mmx, sse, sse2, sse3, mmxext, 3dnowext, 3dnow
    Memory: 4k page, physical 2097151k(891916k free), swap 4194303k(3432164k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_11-b03) for windows-x86, built on Dec 15 2006 01:16:12 by "java_re" with MS VC++ 6.0

    You didn't ask a question in your post, but I assume you have one and it is "what do I do about this error?"
    Looks like you have a memory access problem in nuance-core.dll, specifically in
    nuance.core.util.NuanceConfig._jni_buildFromCommandLine(Native Method)
    You may need to examine thoroughly what this code does, specifically when it is running code within 'string-funcs.cpp'. Based on the filename the JVM associated with this error, I would guess it's something like a pointer or array index bug.

  • BPEL 10.1.3.3 + AQ = An unexpected error has been detected

    Hi,
    If you use BPEL 10.1.3.3 + AQ you might run in to this error:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    #  EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6da79c5e, pid=3180, tid=6148
    # Java VM: Java HotSpot(TM) Server VM (1.5.0_06-b05 mixed mode)
    # Problematic frame:
    # V  [jvm.dll+0x1f9c5e]
    # An error report file with more information is saved as hs_err_pid3180.log
    We had success with installing a newer JDK like described in Note:435108.1 Section 5.2 AQ Adapter Causes JVM Core Dump.
    Regards Pete

    Hi,
    I have a the same error, it happen when I call to jspx page(ADF Faces), it is a complex page, but when I call to page from Jdeveloper OC4J , the error doesn't happen, I don't understand this : Note:435108.1 Section 5.2 AQ Adapter Causes JVM Core Dump.
    Can you copy to me this note, please?
    Thanks

  • JVM crashes on Tomcat Start up :  An unexpected error has been detected by

    My application is running fine on tomcat server from last 2 months, but when I did a restart JVM crashed.
    It happened twice, after that its restarted normally.
    ERROR Log
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # Internal Error (53484152454432554E54494D450E43505001A3), pid=31446, tid=234257328
    # Java VM: Java HotSpot(TM) Server VM (1.5.0_07-b03 mixed mode)
    # An error report file with more information is saved as hs_err_pid31446.log
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    contents of hs_err_pid31446.log
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # Internal Error (53484152454432554E54494D450E43505001A3), pid=31446, tid=234257328
    # Java VM: Java HotSpot(TM) Server VM (1.5.0_07-b03 mixed mode)
    --------------- T H R E A D ---------------
    Current thread (0x0817bf48): JavaThread "main" [_thread_in_Java, id=31465]
    Stack: [0x0dee7000,0x0df68000), sp=0x0df62c8c, free space=495k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    V [libjvm.so+0x500c93]
    V [libjvm.so+0x1c600c]
    V [libjvm.so+0x48f97f]
    V [libjvm.so+0x429a16]
    V [libjvm.so+0x426c24]
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x077fcdc8 JavaThread "Connection Consumer for dest Subscription[subId=-  0x08b2df28 JavaThread "IdleRemover" daemon [_thread_blocked, id=31525]
    0x08b61070 JavaThread "TimeoutFactory" daemon [_thread_blocked, id=31524]
    0x078b0608 JavaThread "JCA PoolFiller" [_thread_blocked, id=31523]
    0x08b2d998 JavaThread "Timer-2" daemon [_thread_blocked, id=31522]
    0x0964f4f8 JavaThread "HSQLDB Timer @1f9b804" daemon [_thread_blocked, id=31521]
    0x062fcbe0 JavaThread "WorkManager(3)-1" daemon [_thread_blocked, id=31519]
    0x06eb7948 JavaThread "JBossMQ Cache Reference Softner" daemon [_thread_blocked, id=31515]
    0x081547b0 JavaThread "CompilerThread1" daemon [_thread_in_native, id=31462]
    0x08153708 JavaThread "CompilerThread0" daemon [_thread_in_native, id=31461]
    0x08152590 JavaThread "AdapterThread" daemon [_thread_blocked, id=31460]
    0x08151778 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=31459]
    0x08147500 JavaThread "Finalizer" daemon [_thread_blocked, id=31458]
    0x08146fb8 JavaThread "Reference Handler" daemon [_thread_blocked, id=31457]
    Other Threads:
    0x08144ae0 VMThread [id=31456]
    0x08157168 WatcherThread [id=31464]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    VM Arguments:
    jvm_args: -Xms1024m -Xmx3100m -XX:MaxPermSize=512m -verbose:gc -XX:+DisableExplicitGC -DAppDir= -Djboss.server.name=RatesServices-live-server4 -Dprogram.name
    =run.sh -Djava.endorsed.dirs=/ecomm/Jboss/RatesServices-live/lib/endorsed
    java_command: org.jboss.Main -c rbs
    Launcher Type: SUN_STANDARD
    Environment Variables:
    PATH=/usr/bin:/bin
    LD_LIBRARY_PATH=/opt/app/ecomm/java/jdk1.5.0_07/jre/lib/i386/server:/opt/app/ecomm/java/jdk1.5.0_07/jre/lib/i386:/opt/app/ecomm/java/jdk1.5.0_07/jre/../lib/i
    386:/opt/tibco/rv/lib:/ecomm/caf/DSlibs:/ecomm/caf/gcc/3.4.1/p4/lib:/ecomm/caf/boost/lib:/ecomm/caf/xerces/lib:/ecomm/caf/python/lib:/ecomm/caf/caf_4.8.0.17/
    build/linux_gcc_release/bin:/ecomm/caf/caf_4.8.0.17/build/linux_gcc_release/bin/lib/python2.2/config:/ecomm/caf/caf_4.8.0.17/build/linux_gcc_release/bin/lib:
    SHELL=/bin/sh
    Signal Handlers:
    SIGSEGV: [libjvm.so+0x5016a0], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004
    SIGBUS: [libjvm.so+0x5016a0], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004
    SIGFPE: [libjvm.so+0x426c00], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004
    SIGPIPE: SIG_IGN, sa_mask[0]=0x00000000, sa_flags=0x00000000
    SIGILL: [libjvm.so+0x426c00], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004
    SIGUSR1: SIG_DFL, sa_mask[0]=0x00000000, sa_flags=0x00000000
    SIGUSR2: [libjvm.so+0x429050], sa_mask[0]=0x00000000, sa_flags=0x10000004
    SIGHUP: [libjvm.so+0x428a80], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004
    SIGINT: SIG_IGN, sa_mask[0]=0x00000000, sa_flags=0x00000000
    SIGQUIT: [libjvm.so+0x428a80], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004
    SIGTERM: [libjvm.so+0x428a80], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004
    --------------- S Y S T E M ---------------
    OS:Red Hat Enterprise Linux AS release 4 (Nahant Update 4)
    uname:Linux 2.6.9-42.0.3.ELsmp #1 SMP Mon Sep 25 17:24:31 EDT 2006 x86_64
    libc:glibc 2.3.4 NPTL 2.3.4
    rlimit: STACK 10240k, CORE 0k, NPROC 131071, NOFILE 1024, AS infinity
    load average:2.20 1.03 0.62
    CPU:total 8 family 47, cmov, cx8, fxsr, mmx, sse, sse2, ht
    Memory: 4k page, physical 3968k(432k free), swap 2047k(2047k free)
    vm_info: Java HotSpot(TM) Server VM (1.5.0_07-b03) for linux-x86, built on May 3 2006 00:32:58 by java_re with gcc 3.2.1-7a (J2SE release)

    keep only the earlier versionKeep only the later version
    your problem will be resolvedYou don't know that. It's likely but not certain.

  • An unexpected error has been detected by Java Runtime Environment

    Hi there,
    I am trying to run my application in java and suddenly java started giving me the bellow error:
    # An unexpected error has been detected by Java Runtime Environment:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d81bd10, pid=1500, tid=3624
    # Java VM: Java HotSpot(TM) Client VM (10.0-b22 mixed mode windows-x86)
    # Problematic frame:
    # V [jvm.dll+0x5bd10]
    # An error report file with more information is saved as:
    # G:\My Documents\UCY\Graduate\Final Year Project\Persona\Testing\hs_err_pid1500.log
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    I do not believe that this is a problem in my code as this was working before.
    Also the system works fine for about 20 iterations of the same code and then displays this error
    I also try to uninstall and reinstall java but with no luck.
    I am also attaching the log file that java has saved some information.
    Thanks a lot for your help in advance.
    # An unexpected error has been detected by Java Runtime Environment:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d81bd10, pid=1500, tid=3624
    # Java VM: Java HotSpot(TM) Client VM (10.0-b22 mixed mode windows-x86)
    # Problematic frame:
    # V [jvm.dll+0x5bd10]
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    --------------- T H R E A D ---------------
    Current thread (0x0aaa0c00): VMThread [stack: 0x0ab30000,0x0ab80000] [id=3624]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000050
    Registers:
    EAX=0x00000000, EBX=0x003abcec, ECX=0x072d0106, EDX=0x00000000
    ESP=0x0ab7f5bc, EBP=0x003abc60, ESI=0x06b29bc8, EDI=0x06b29bc8
    EIP=0x6d81bd10, EFLAGS=0x00010246
    Top of Stack: (sp=0x0ab7f5bc)
    0x0ab7f5bc: 06b29bc8 06b29bc8 00000000 6d940820
    0x0ab7f5cc: 6d7dcc8b 06b29bc8 0ab7f618 0ab7f618
    0x0ab7f5dc: 00000002 003aa9f8 6d86cd11 06b29c45
    0x0ab7f5ec: 003abab8 6d86cae1 003abcb0 6d83c5a3
    0x0ab7f5fc: 0ab7f618 00000000 003aaa50 06b29c45
    0x0ab7f60c: 6d86c927 0ab7f618 00000000 6d99f718
    0x0ab7f61c: 06b29c45 00000000 6d8676c3 06b29c45
    0x0ab7f62c: 06b29c45 00000000 0ab7f748 00000000
    Instructions: (pc=0x6d81bd10)
    0x6d81bd00: 08 07 c1 e8 02 25 fe ff ff 3f 5e 59 c3 8b 11 56
    0x6d81bd10: ff 52 50 5e 59 c3 cc cc cc cc cc cc cc cc cc cc
    Stack: [0x0ab30000,0x0ab80000], sp=0x0ab7f5bc, free space=317k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    V [jvm.dll+0x5bd10]
    VM_Operation (0x0090f410): GenCollectForAllocation, mode: safepoint, requested by thread 0x003a6400
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x0aade000 JavaThread "&#1281;&#49164; &#4944;&#1689;&#23520;&#1689;&#1088;&#1689;&#28936;&#1690;&#23520;&#1689;&#1072;&#1689;&#752;&#1689;&#1041;&#32768;&#27880;&#1690;&#65535;&#32767;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#18011;&#480;&#1689;&#26688;&#28059;&#1538;&#49164; &#4944;&#1689;&#23520;&#1689;&#1424;&#1689;&#29032;&#1690;&#23520;&#1689;&#1408;&#1689;&#1088;&#1689;&#1041;&#32768;&#27496;&#1690;&#65530;&#32767;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#17499;&#480;&#1689;&#26688;&#28059;&#1795;&#49168; &#4944;&#1689;&#23520;&#1689;&#1760;&#1689;&#29128;&#1690;&#23520;&#1689;&#1744;&#1689;&#1424;&#1689;&#1041;&#32768;&#27592;&#1690;&#65532;&#16383;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#16987;&#480;&#1689;&#26688;&#28059;&#2048;&#49164; &#4944;&#1689;&#23520;&#1689;&#2096;&#1689;&#29224;&#1690;&#23520;&#1689;&#2080;&#1689;&#1760;&#1689;&#1041;&#32768;&#18512;&#1730;&#27688;&#1690;&#65535;&#32767;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#21339;&#480;&#1689;&#26688;&#28059;&#2305;&#49164; &#4944;&#1689;&#23520;&#1689;&#2432;&#1689;&#29320;&#1690;&#23520;&#1689;&#2416;&#1689;&#2096;&#1689;&#1041;&#32768;&#31408;&#1722;&#28072;&#1690;&#65535;&#32767;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#18779;&#480;&#1689;&#26688;&#28059;&#2562;&#49164; &#4944;&#1689;&#23520;&#1689;&#2768;&#1689;&#29416;&#1690;&#23520;&#1689;&#2752;&#1689;&#2432;&#1689;&#1041;&#32768;&#27640;&#1729;&#27400;&#1690;&#65530;&#32767; daemon [_thread_blocked, id=3244, stack(0x0ae00000,0x0ae50000)]
    0x0aad4400 JavaThread "" [_thread_blocked, id=1788, stack(0x0adb0000,0x0ae00000)]
    0x0aac6c00
    [error occurred during error reporting (printing all threads), id 0xc0000005]
    VM state:at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: ([mutex/lock_event])
    [0x003a5ab0/0x00002710] Threads_lock - owner thread: 0x0aaa0c00
    [0x003a5c50/0x000026d0] Heap_lock - owner thread: 0x003a6400
    Heap
    def new generation total 960K, used 64K [0x02990000, 0x02a90000, 0x02e70000)
    eden space 896K, 0% used [0x02990000, 0x02990000, 0x02a70000)
    from space 64K, 100% used [0x02a70000, 0x02a80000, 0x02a80000)
    to space 64K, 0% used [0x02a80000, 0x02a80000, 0x02a90000)
    tenured generation total 4224K, used 4223K [0x02e70000, 0x03290000, 0x06990000)
    the space 4224K, 99% used [0x02e70000, 0x0328fc38, 0x031a2200, 0x03290000)
    compacting perm gen total 12288K, used 4879K [0x06990000, 0x07590000, 0x0a990000)
    the space 12288K, 39% used [0x06990000, 0x06e53cc0, 0x06e51200, 0x07590000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x00423000      C:\Program Files\Java\jre1.6.0_06\bin\javaw.exe
    0x7c900000 - 0x7c9b0000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f5000      C:\WINDOWS\system32\kernel32.dll
    0x77dd0000 - 0x77e6b000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f02000      C:\WINDOWS\system32\RPCRT4.dll
    0x77fe0000 - 0x77ff1000      C:\WINDOWS\system32\Secur32.dll
    0x7e410000 - 0x7e4a0000      C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f57000      C:\WINDOWS\system32\GDI32.dll
    0x629c0000 - 0x629c9000      C:\WINDOWS\system32\LPK.DLL
    0x74d90000 - 0x74dfb000      C:\WINDOWS\system32\USP10.dll
    0x77c10000 - 0x77c68000      C:\WINDOWS\system32\msvcrt.dll
    0x7c340000 - 0x7c396000      C:\Program Files\Java\jre1.6.0_06\bin\msvcr71.dll
    0x6d7c0000 - 0x6da10000      C:\Program Files\Java\jre1.6.0_06\bin\client\jvm.dll
    0x76b40000 - 0x76b6d000      C:\WINDOWS\system32\WINMM.dll
    0x6bd00000 - 0x6bd0d000      C:\WINDOWS\system32\SYNCOR11.DLL
    0x6d270000 - 0x6d278000      C:\Program Files\Java\jre1.6.0_06\bin\hpi.dll
    0x76bf0000 - 0x76bfb000      C:\WINDOWS\system32\PSAPI.DLL
    0x6d360000 - 0x6d389000      C:\Program Files\Java\jre1.6.0_06\bin\jdwp.dll
    0x6d6c0000 - 0x6d6c6000      C:\Program Files\Java\jre1.6.0_06\bin\npt.dll
    0x6d770000 - 0x6d77c000      C:\Program Files\Java\jre1.6.0_06\bin\verify.dll
    0x6d310000 - 0x6d32f000      C:\Program Files\Java\jre1.6.0_06\bin\java.dll
    0x6d7b0000 - 0x6d7bf000      C:\Program Files\Java\jre1.6.0_06\bin\zip.dll
    0x6d1e0000 - 0x6d1e7000      C:\Program Files\Java\jre1.6.0_06\bin\dt_socket.dll
    0x71ab0000 - 0x71ac7000      C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000      C:\WINDOWS\system32\WS2HELP.dll
    0x71a50000 - 0x71a8f000      C:\WINDOWS\System32\mswsock.dll
    0x76f20000 - 0x76f47000      C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000      C:\WINDOWS\System32\winrnr.dll
    0x76f60000 - 0x76f8c000      C:\WINDOWS\system32\WLDAP32.dll
    0x76fc0000 - 0x76fc6000      C:\WINDOWS\system32\rasadhlp.dll
    0x662b0000 - 0x66308000      C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000      C:\WINDOWS\System32\wshtcpip.dll
    VM Arguments:
    jvm_args: -agentlib:jdwp=transport=dt_socket,suspend=y,address=localhost:1578
    java_command: TestingResults
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=C:\Program Files\j2sdk_nb\j2sdk1.4.2
    CLASSPATH=.;C:\TomCat\webapps\Profiling;C:\TomCat\common\lib\servlet-api.jar;C:\TomCat\common\lib\jsp-api.jar;c:\program files\Microsoft SQL Server 2000 Driver for JDBC\lib\msbase.jar;c:\program files\Microsoft SQL Server 2000 Driver for JDBC\lib\msutil.jar;c:\program files\Microsoft SQL Server 2000 Driver for JDBC\lib\mssqlserver.jar;C:\Program Files\Java\jre1.5.0_03\lib\ext\QTJava.zip
    PATH=C:\Program Files\Java\jre1.6.0_06\bin\client;C:\Program Files\Java\jre1.6.0_06\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\ATI Technologies\ATI Control Panel;C:\Program Files\Microsoft SQL Server\80\Tools\BINN;C:\Program Files\Common Files\Teleca Shared;C:\Program Files\Common Files\Adobe\AGL;C:\Program Files\QuickTime\QTSystem\;C:\Program Files\jwsdp-1.3\jwsdp-shared\bin;C:\Program Files\j2sdk_nb\j2sdk1.4.2\bin
    USERNAME=maria
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 6 Model 13 Stepping 6, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 1 (1 cores per cpu, 1 threads per core) family 6 model 13 stepping 6, cmov, cx8, fxsr, mmx, sse, sse2
    Memory: 4k page, physical 523632k(50496k free), swap 882224k(299028k free)
    vm_info: Java HotSpot(TM) Client VM (10.0-b22) for windows-x86 JRE (1.6.0_06-b02), built on Mar 25 2008 01:22:05 by "java_re" with MS VC++ 7.1
    time: Sun Jun 15 19:09:27 2008
    elapsed time: 105 seconds
    ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

    Hi there,
    I am trying to run my application in java and suddenly java started giving me the bellow error:
    # An unexpected error has been detected by Java Runtime Environment:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d81bd10, pid=1500, tid=3624
    # Java VM: Java HotSpot(TM) Client VM (10.0-b22 mixed mode windows-x86)
    # Problematic frame:
    # V [jvm.dll+0x5bd10]
    # An error report file with more information is saved as:
    # G:\My Documents\UCY\Graduate\Final Year Project\Persona\Testing\hs_err_pid1500.log
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    I do not believe that this is a problem in my code as this was working before.
    Also the system works fine for about 20 iterations of the same code and then displays this error
    I also try to uninstall and reinstall java but with no luck.
    I am also attaching the log file that java has saved some information.
    Thanks a lot for your help in advance.
    # An unexpected error has been detected by Java Runtime Environment:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d81bd10, pid=1500, tid=3624
    # Java VM: Java HotSpot(TM) Client VM (10.0-b22 mixed mode windows-x86)
    # Problematic frame:
    # V [jvm.dll+0x5bd10]
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    --------------- T H R E A D ---------------
    Current thread (0x0aaa0c00): VMThread [stack: 0x0ab30000,0x0ab80000] [id=3624]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000050
    Registers:
    EAX=0x00000000, EBX=0x003abcec, ECX=0x072d0106, EDX=0x00000000
    ESP=0x0ab7f5bc, EBP=0x003abc60, ESI=0x06b29bc8, EDI=0x06b29bc8
    EIP=0x6d81bd10, EFLAGS=0x00010246
    Top of Stack: (sp=0x0ab7f5bc)
    0x0ab7f5bc: 06b29bc8 06b29bc8 00000000 6d940820
    0x0ab7f5cc: 6d7dcc8b 06b29bc8 0ab7f618 0ab7f618
    0x0ab7f5dc: 00000002 003aa9f8 6d86cd11 06b29c45
    0x0ab7f5ec: 003abab8 6d86cae1 003abcb0 6d83c5a3
    0x0ab7f5fc: 0ab7f618 00000000 003aaa50 06b29c45
    0x0ab7f60c: 6d86c927 0ab7f618 00000000 6d99f718
    0x0ab7f61c: 06b29c45 00000000 6d8676c3 06b29c45
    0x0ab7f62c: 06b29c45 00000000 0ab7f748 00000000
    Instructions: (pc=0x6d81bd10)
    0x6d81bd00: 08 07 c1 e8 02 25 fe ff ff 3f 5e 59 c3 8b 11 56
    0x6d81bd10: ff 52 50 5e 59 c3 cc cc cc cc cc cc cc cc cc cc
    Stack: [0x0ab30000,0x0ab80000], sp=0x0ab7f5bc, free space=317k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    V [jvm.dll+0x5bd10]
    VM_Operation (0x0090f410): GenCollectForAllocation, mode: safepoint, requested by thread 0x003a6400
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x0aade000 JavaThread "&#1281;&#49164; &#4944;&#1689;&#23520;&#1689;&#1088;&#1689;&#28936;&#1690;&#23520;&#1689;&#1072;&#1689;&#752;&#1689;&#1041;&#32768;&#27880;&#1690;&#65535;&#32767;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#18011;&#480;&#1689;&#26688;&#28059;&#1538;&#49164; &#4944;&#1689;&#23520;&#1689;&#1424;&#1689;&#29032;&#1690;&#23520;&#1689;&#1408;&#1689;&#1088;&#1689;&#1041;&#32768;&#27496;&#1690;&#65530;&#32767;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#17499;&#480;&#1689;&#26688;&#28059;&#1795;&#49168; &#4944;&#1689;&#23520;&#1689;&#1760;&#1689;&#29128;&#1690;&#23520;&#1689;&#1744;&#1689;&#1424;&#1689;&#1041;&#32768;&#27592;&#1690;&#65532;&#16383;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#16987;&#480;&#1689;&#26688;&#28059;&#2048;&#49164; &#4944;&#1689;&#23520;&#1689;&#2096;&#1689;&#29224;&#1690;&#23520;&#1689;&#2080;&#1689;&#1760;&#1689;&#1041;&#32768;&#18512;&#1730;&#27688;&#1690;&#65535;&#32767;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#21339;&#480;&#1689;&#26688;&#28059;&#2305;&#49164; &#4944;&#1689;&#23520;&#1689;&#2432;&#1689;&#29320;&#1690;&#23520;&#1689;&#2416;&#1689;&#2096;&#1689;&#1041;&#32768;&#31408;&#1722;&#28072;&#1690;&#65535;&#32767;&#23224;&#1689;&#21840;&#1689;&#22128;&#1689;&#21992;&#1689;&#22312;&#1689;&#600;&#1689;&#18779;&#480;&#1689;&#26688;&#28059;&#2562;&#49164; &#4944;&#1689;&#23520;&#1689;&#2768;&#1689;&#29416;&#1690;&#23520;&#1689;&#2752;&#1689;&#2432;&#1689;&#1041;&#32768;&#27640;&#1729;&#27400;&#1690;&#65530;&#32767; daemon [_thread_blocked, id=3244, stack(0x0ae00000,0x0ae50000)]
    0x0aad4400 JavaThread "" [_thread_blocked, id=1788, stack(0x0adb0000,0x0ae00000)]
    0x0aac6c00
    [error occurred during error reporting (printing all threads), id 0xc0000005]
    VM state:at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: ([mutex/lock_event])
    [0x003a5ab0/0x00002710] Threads_lock - owner thread: 0x0aaa0c00
    [0x003a5c50/0x000026d0] Heap_lock - owner thread: 0x003a6400
    Heap
    def new generation total 960K, used 64K [0x02990000, 0x02a90000, 0x02e70000)
    eden space 896K, 0% used [0x02990000, 0x02990000, 0x02a70000)
    from space 64K, 100% used [0x02a70000, 0x02a80000, 0x02a80000)
    to space 64K, 0% used [0x02a80000, 0x02a80000, 0x02a90000)
    tenured generation total 4224K, used 4223K [0x02e70000, 0x03290000, 0x06990000)
    the space 4224K, 99% used [0x02e70000, 0x0328fc38, 0x031a2200, 0x03290000)
    compacting perm gen total 12288K, used 4879K [0x06990000, 0x07590000, 0x0a990000)
    the space 12288K, 39% used [0x06990000, 0x06e53cc0, 0x06e51200, 0x07590000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x00423000      C:\Program Files\Java\jre1.6.0_06\bin\javaw.exe
    0x7c900000 - 0x7c9b0000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f5000      C:\WINDOWS\system32\kernel32.dll
    0x77dd0000 - 0x77e6b000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f02000      C:\WINDOWS\system32\RPCRT4.dll
    0x77fe0000 - 0x77ff1000      C:\WINDOWS\system32\Secur32.dll
    0x7e410000 - 0x7e4a0000      C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f57000      C:\WINDOWS\system32\GDI32.dll
    0x629c0000 - 0x629c9000      C:\WINDOWS\system32\LPK.DLL
    0x74d90000 - 0x74dfb000      C:\WINDOWS\system32\USP10.dll
    0x77c10000 - 0x77c68000      C:\WINDOWS\system32\msvcrt.dll
    0x7c340000 - 0x7c396000      C:\Program Files\Java\jre1.6.0_06\bin\msvcr71.dll
    0x6d7c0000 - 0x6da10000      C:\Program Files\Java\jre1.6.0_06\bin\client\jvm.dll
    0x76b40000 - 0x76b6d000      C:\WINDOWS\system32\WINMM.dll
    0x6bd00000 - 0x6bd0d000      C:\WINDOWS\system32\SYNCOR11.DLL
    0x6d270000 - 0x6d278000      C:\Program Files\Java\jre1.6.0_06\bin\hpi.dll
    0x76bf0000 - 0x76bfb000      C:\WINDOWS\system32\PSAPI.DLL
    0x6d360000 - 0x6d389000      C:\Program Files\Java\jre1.6.0_06\bin\jdwp.dll
    0x6d6c0000 - 0x6d6c6000      C:\Program Files\Java\jre1.6.0_06\bin\npt.dll
    0x6d770000 - 0x6d77c000      C:\Program Files\Java\jre1.6.0_06\bin\verify.dll
    0x6d310000 - 0x6d32f000      C:\Program Files\Java\jre1.6.0_06\bin\java.dll
    0x6d7b0000 - 0x6d7bf000      C:\Program Files\Java\jre1.6.0_06\bin\zip.dll
    0x6d1e0000 - 0x6d1e7000      C:\Program Files\Java\jre1.6.0_06\bin\dt_socket.dll
    0x71ab0000 - 0x71ac7000      C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000      C:\WINDOWS\system32\WS2HELP.dll
    0x71a50000 - 0x71a8f000      C:\WINDOWS\System32\mswsock.dll
    0x76f20000 - 0x76f47000      C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000      C:\WINDOWS\System32\winrnr.dll
    0x76f60000 - 0x76f8c000      C:\WINDOWS\system32\WLDAP32.dll
    0x76fc0000 - 0x76fc6000      C:\WINDOWS\system32\rasadhlp.dll
    0x662b0000 - 0x66308000      C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000      C:\WINDOWS\System32\wshtcpip.dll
    VM Arguments:
    jvm_args: -agentlib:jdwp=transport=dt_socket,suspend=y,address=localhost:1578
    java_command: TestingResults
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=C:\Program Files\j2sdk_nb\j2sdk1.4.2
    CLASSPATH=.;C:\TomCat\webapps\Profiling;C:\TomCat\common\lib\servlet-api.jar;C:\TomCat\common\lib\jsp-api.jar;c:\program files\Microsoft SQL Server 2000 Driver for JDBC\lib\msbase.jar;c:\program files\Microsoft SQL Server 2000 Driver for JDBC\lib\msutil.jar;c:\program files\Microsoft SQL Server 2000 Driver for JDBC\lib\mssqlserver.jar;C:\Program Files\Java\jre1.5.0_03\lib\ext\QTJava.zip
    PATH=C:\Program Files\Java\jre1.6.0_06\bin\client;C:\Program Files\Java\jre1.6.0_06\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\ATI Technologies\ATI Control Panel;C:\Program Files\Microsoft SQL Server\80\Tools\BINN;C:\Program Files\Common Files\Teleca Shared;C:\Program Files\Common Files\Adobe\AGL;C:\Program Files\QuickTime\QTSystem\;C:\Program Files\jwsdp-1.3\jwsdp-shared\bin;C:\Program Files\j2sdk_nb\j2sdk1.4.2\bin
    USERNAME=maria
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 6 Model 13 Stepping 6, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 1 (1 cores per cpu, 1 threads per core) family 6 model 13 stepping 6, cmov, cx8, fxsr, mmx, sse, sse2
    Memory: 4k page, physical 523632k(50496k free), swap 882224k(299028k free)
    vm_info: Java HotSpot(TM) Client VM (10.0-b22) for windows-x86 JRE (1.6.0_06-b02), built on Mar 25 2008 01:22:05 by "java_re" with MS VC++ 7.1
    time: Sun Jun 15 19:09:27 2008
    elapsed time: 105 seconds
    ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

  • Unexpected error detected by HotSpot Virtual Machine

    hi everybody...
    i m working with jdk1.5.0.11 and tomcat5.5.23 on Linux (RedHat) Platform.
    and the project contains communication between java & C through jni.
    I am getting the following error when i m executing the prog.
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # SIGSEGV (0xb) at pc=0xb79ebd56, pid=4502, tid=2967370672
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_11-b03 mixed mode, sharing)
    # Problematic frame:
    # V [libjvm.so+0x19bd56]
    # An error report file with more information is saved as hs_err_pid4502.log
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    and  the file hs_err_pid4502.log goes as....
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # SIGSEGV (0xb) at pc=0xb79ebd56, pid=4502, tid=2967370672
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_11-b03 mixed mode, sharing)
    # Problematic frame:
    # V [libjvm.so+0x19bd56]
    --------------- T H R E A D ---------------
    Current thread (0x084f8d08): JavaThread "http-8080-Processor24" daemon [_thread_in_vm, id=4535]
    siginfo:si_signo=11, si_errno=0, si_code=1, si_addr=0x00000000
    Registers:
    EAX=0x00000000, EBX=0xb7bdb16c, ECX=0x00000002, EDX=0x00000ffc
    ESP=0xb0de694c, EBP=0xb0de6980, ESI=0x084f8d08, EDI=0x00000340
    EIP=0xb79ebd56, CR2=0x00000000, EFLAGS=0x00010292
    Top of Stack: (sp=0xb0de694c)
    0xb0de694c: 080585e4 32320029 b79ebcd7 084f8d08
    0xb0de695c: 00538ff4 8cf0e508 8cf0e508 8cf0e508
    0xb0de696c: 084f8d08 b0de6b60 8cf0e508 8cf0e508
    0xb0de697c: 084f8d08 b0de6b60 b07cec7e 084f8dc8
    0xb0de698c: 00000000 b0de6a84 b0de69b0 b0de69e8
    0xb0de699c: b7ac56b9 b0de69b0 084f92ec 084f92f0
    0xb0de69ac: 084f92f0 42310668 35363244 41374143
    0xb0de69bc: 33434132 41464234 33384136 31323145
    Instructions: (pc=0xb79ebd56)
    0xb79ebd46: c7 86 e8 00 00 00 06 00 00 00 8b 45 0c 83 ec 0c
    0xb79ebd56: 8b 00 50 e8 02 fb fd ff 8b 75 d8 89 c7 8b 83 18
    Stack: [0xb0d67000,0xb0de8000), sp=0xb0de694c, free space=510k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    V [libjvm.so+0x19bd56]
    C [libprompt.so+0x5c7e] Java_Prompt_getLine+0x16a
    j Prompt.getLine(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;+0
    j Prompt.proceed(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V+100
    j HeliosSearchEngine.doGet(Ljavax/servlet/http/HttpServletRequest;Ljavax/servlet/http/HttpServletResponse;)V+322
    j javax.servlet.http.HttpServlet.service(Ljavax/servlet/http/HttpServletRequest;Ljavax/servlet/http/HttpServletResponse;)V+35
    j javax.servlet.http.HttpServlet.service(Ljavax/servlet/ServletRequest;Ljavax/servlet/ServletResponse;)V+30
    j org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(Ljavax/servlet/ServletRequest;Ljavax/servlet/ServletResponse;)V+362
    j org.apache.catalina.core.ApplicationFilterChain.doFilter(Ljavax/servlet/ServletRequest;Ljavax/servlet/ServletResponse;)V+101
    j org.apache.catalina.core.StandardWrapperValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+670
    j org.apache.catalina.core.StandardContextValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+285
    j org.apache.catalina.core.StandardHostValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+64
    j org.apache.catalina.valves.ErrorReportValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+6
    j org.apache.catalina.core.StandardEngineValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+42
    j org.apache.catalina.connector.CoyoteAdapter.service(Lorg/apache/coyote/Request;Lorg/apache/coyote/Response;)V+141
    j org.apache.coyote.http11.Http11Processor.process(Ljava/io/InputStream;Ljava/io/OutputStream;)V+566
    j org.apache.coyote.http11.Http11BaseProtocol$Http11ConnectionHandler.processConnection(Lorg/apache/tomcat/util/net/TcpConnection;[Ljava/lang/Object;)V+113
    j org.apache.tomcat.util.net.PoolTcpEndpoint.processSocket(Ljava/net/Socket;Lorg/apache/tomcat/util/net/TcpConnection;[Ljava/lang/Object;)V+45
    j org.apache.tomcat.util.net.LeaderFollowerWorkerThread.runIt([Ljava/lang/Object;)V+102
    j org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run()V+167
    j java.lang.Thread.run()V+11
    v ~StubRoutines::call_stub
    V [libjvm.so+0x17ad8c]
    V [libjvm.so+0x28efd8]
    V [libjvm.so+0x17a5e5]
    V [libjvm.so+0x17a67e]
    V [libjvm.so+0x1f1ed5]
    V [libjvm.so+0x2f8523]
    V [libjvm.so+0x28fbe8]
    C [libpthread.so.0+0x53ae]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    j Prompt.getLine(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;+0
    j Prompt.proceed(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V+100
    j HeliosSearchEngine.doGet(Ljavax/servlet/http/HttpServletRequest;Ljavax/servlet/http/HttpServletResponse;)V+322
    j javax.servlet.http.HttpServlet.service(Ljavax/servlet/http/HttpServletRequest;Ljavax/servlet/http/HttpServletResponse;)V+35
    j javax.servlet.http.HttpServlet.service(Ljavax/servlet/ServletRequest;Ljavax/servlet/ServletResponse;)V+30
    j org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(Ljavax/servlet/ServletRequest;Ljavax/servlet/ServletResponse;)V+362
    j org.apache.catalina.core.ApplicationFilterChain.doFilter(Ljavax/servlet/ServletRequest;Ljavax/servlet/ServletResponse;)V+101
    j org.apache.catalina.core.StandardWrapperValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+670
    j org.apache.catalina.core.StandardContextValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+285
    j org.apache.catalina.core.StandardHostValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+64
    j org.apache.catalina.valves.ErrorReportValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+6
    j org.apache.catalina.core.StandardEngineValve.invoke(Lorg/apache/catalina/connector/Request;Lorg/apache/catalina/connector/Response;)V+42
    j org.apache.catalina.connector.CoyoteAdapter.service(Lorg/apache/coyote/Request;Lorg/apache/coyote/Response;)V+141
    j org.apache.coyote.http11.Http11Processor.process(Ljava/io/InputStream;Ljava/io/OutputStream;)V+566
    j org.apache.coyote.http11.Http11BaseProtocol$Http11ConnectionHandler.processConnection(Lorg/apache/tomcat/util/net/TcpConnection;[Ljava/lang/Object;)V+113
    j org.apache.tomcat.util.net.PoolTcpEndpoint.processSocket(Ljava/net/Socket;Lorg/apache/tomcat/util/net/TcpConnection;[Ljava/lang/Object;)V+45
    j org.apache.tomcat.util.net.LeaderFollowerWorkerThread.runIt([Ljava/lang/Object;)V+102
    j org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run()V+167
    j java.lang.Thread.run()V+11
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x08515ad0 JavaThread "TP-Monitor" daemon [_thread_blocked, id=4542]
    0x08514be8 JavaThread "TP-Processor4" daemon [_thread_in_native, id=4541]
    0x084fdd40 JavaThread "TP-Processor3" daemon [_thread_blocked, id=4540]
    0x084fd288 JavaThread "TP-Processor2" daemon [_thread_blocked, id=4539]
    0x084fce68 JavaThread "TP-Processor1" daemon [_thread_blocked, id=4538]
    0x084fab18 JavaThread "http-8080-Monitor" [_thread_blocked, id=4537]
    0x084f9c10 JavaThread "http-8080-Processor25" daemon [_thread_in_native, id=4536]
    =>0x084f8d08 JavaThread "http-8080-Processor24" daemon [_thread_in_vm, id=4535]
    0x084f7e00 JavaThread "http-8080-Processor23" daemon [_thread_blocked, id=4534]
    0x084f6ef8 JavaThread "http-8080-Processor22" daemon [_thread_blocked, id=4533]
    0x084f5ff0 JavaThread "http-8080-Processor21" daemon [_thread_blocked, id=4532]
    0x084f50e8 JavaThread "http-8080-Processor20" daemon [_thread_blocked, id=4531]
    0x084f4218 JavaThread "http-8080-Processor19" daemon [_thread_blocked, id=4530]
    0x084f3310 JavaThread "http-8080-Processor18" daemon [_thread_blocked, id=4529]
    0x084f2408 JavaThread "http-8080-Processor17" daemon [_thread_blocked, id=4528]
    0x084f1500 JavaThread "http-8080-Processor16" daemon [_thread_blocked, id=4527]
    0x084f05f8 JavaThread "http-8080-Processor15" daemon [_thread_blocked, id=4526]
    0x084ef6f0 JavaThread "http-8080-Processor14" daemon [_thread_blocked, id=4525]
    0x084ee7e8 JavaThread "http-8080-Processor13" daemon [_thread_blocked, id=4524]
    0x084ed8e0 JavaThread "http-8080-Processor12" daemon [_thread_blocked, id=4523]
    0x084ec9d8 JavaThread "http-8080-Processor11" daemon [_thread_blocked, id=4522]
    0x084ebad0 JavaThread "http-8080-Processor10" daemon [_thread_blocked, id=4521]
    0x084eabc8 JavaThread "http-8080-Processor9" daemon [_thread_blocked, id=4520]
    0x084e9cc0 JavaThread "http-8080-Processor8" daemon [_thread_blocked, id=4519]
    0x084e8db8 JavaThread "http-8080-Processor7" daemon [_thread_blocked, id=4518]
    0x084e7eb0 JavaThread "http-8080-Processor6" daemon [_thread_blocked, id=4517]
    0x084e6fc0 JavaThread "http-8080-Processor5" daemon [_thread_blocked, id=4516]
    0x084e6108 JavaThread "http-8080-Processor4" daemon [_thread_blocked, id=4515]
    0x084e5250 JavaThread "http-8080-Processor3" daemon [_thread_blocked, id=4514]
    0x084e4398 JavaThread "http-8080-Processor2" daemon [_thread_blocked, id=4513]
    0x084e3f80 JavaThread "http-8080-Processor1" daemon [_thread_blocked, id=4512]
    0x083f48d0 JavaThread "ContainerBackgroundProcessor[StandardEngine[Catalina]]" daemon [_thread_blocked, id=4511]
    0x080a5a28 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=4508]
    0x080a44c0 JavaThread "CompilerThread0" daemon [_thread_blocked, id=4507]
    0x080a35b0 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=4506]
    0x0809cc10 JavaThread "Finalizer" daemon [_thread_blocked, id=4505]
    0x0809bf50 JavaThread "Reference Handler" daemon [_thread_blocked, id=4504]
    0x0805cde8 JavaThread "main" [_thread_in_native, id=4502]
    Other Threads:
    0x080993c0 VMThread [id=4503]
    0x080a6ed0 WatcherThread [id=4509]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 576K, used 126K [0x88a60000, 0x88b00000, 0x88f40000)
    eden space 512K, 13% used [0x88a60000, 0x88a70ab0, 0x88ae0000)
    from space 64K, 92% used [0x88af0000, 0x88afede0, 0x88b00000)
    to space 64K, 0% used [0x88ae0000, 0x88ae0000, 0x88af0000)
    tenured generation total 5528K, used 3932K [0x88f40000, 0x894a6000, 0x8ca60000)
    the space 5528K, 71% used [0x88f40000, 0x89317268, 0x89317400, 0x894a6000)
    compacting perm gen total 8192K, used 4794K [0x8ca60000, 0x8d260000, 0x90a60000)
    the space 8192K, 58% used [0x8ca60000, 0x8cf0eb48, 0x8cf0ec00, 0x8d260000)
    ro space 8192K, 68% used [0x90a60000, 0x90fdf5e0, 0x90fdf600, 0x91260000)
    rw space 12288K, 48% used [0x91260000, 0x9182aca0, 0x9182ae00, 0x91e60000)
    Dynamic libraries:
    003fb000-00410000 r-xp 00000000 03:08 32565 /lib/ld-2.3.4.so
    00410000-00411000 r-xp 00014000 03:08 32565 /lib/ld-2.3.4.so
    00411000-00412000 rwxp 00015000 03:08 32565 /lib/ld-2.3.4.so
    00414000-00537000 r-xp 00000000 03:08 99132 /lib/tls/libc-2.3.4.so
    00537000-00538000 r-xp 00123000 03:08 99132 /lib/tls/libc-2.3.4.so
    00538000-0053b000 rwxp 00124000 03:08 99132 /lib/tls/libc-2.3.4.so
    0053b000-0053d000 rwxp 0053b000 00:00 0
    0053f000-00541000 r-xp 00000000 03:08 39574 /lib/libdl-2.3.4.so
    00541000-00543000 rwxp 00001000 03:08 39574 /lib/libdl-2.3.4.so
    00545000-00566000 r-xp 00000000 03:08 99133 /lib/tls/libm-2.3.4.so
    00566000-00568000 rwxp 00020000 03:08 99133 /lib/tls/libm-2.3.4.so
    00667000-00675000 r-xp 00000000 03:08 99134 /lib/tls/libpthread-2.3.4.so
    00675000-00677000 rwxp 0000d000 03:08 99134 /lib/tls/libpthread-2.3.4.so
    00677000-00679000 rwxp 00677000 00:00 0
    051ac000-051be000 r-xp 00000000 03:08 39576 /lib/libnsl-2.3.4.so
    051be000-051c0000 rwxp 00011000 03:08 39576 /lib/libnsl-2.3.4.so
    051c0000-051c2000 rwxp 051c0000 00:00 0
    08048000-08057000 r-xp 00000000 03:0a 576709 /usr/jdk1.5.0_11/bin/java
    08057000-08059000 rwxp 0000e000 03:0a 576709 /usr/jdk1.5.0_11/bin/java
    08059000-08559000 rwxp 08059000 00:00 0
    88a60000-88b00000 rwxp 88a60000 00:00 0
    88b00000-88f40000 rwxp 88b00000 00:00 0
    88f40000-894a6000 rwxp 88f40000 00:00 0
    894a6000-8ca60000 rwxp 894a6000 00:00 0
    8ca60000-8d260000 rwxp 8ca60000 00:00 0
    8d260000-90a60000 rwxp 8d260000 00:00 0
    90a60000-90fe0000 r-xs 00001000 03:0a 576666 /usr/jdk1.5.0_11/jre/lib/i386/client/classes.jsa
    90fe0000-91260000 rwxp 90fe0000 00:00 0
    91260000-9182b000 rwxp 00581000 03:0a 576666 /usr/jdk1.5.0_11/jre/lib/i386/client/classes.jsa
    9182b000-91e60000 rwxp 9182b000 00:00 0
    91e60000-91f30000 rwxp 00b4c000 03:0a 576666 /usr/jdk1.5.0_11/jre/lib/i386/client/classes.jsa
    91f30000-92260000 rwxp 91f30000 00:00 0
    92260000-92264000 r-xs 00c1c000 03:0a 576666 /usr/jdk1.5.0_11/jre/lib/i386/client/classes.jsa
    92264000-92660000 rwxp 92264000 00:00 0
    b07c8000-b07c9000 rwxp b07c8000 00:00 0
    b07c9000-b07d1000 r-xp 00000000 03:0a 609034 /usr/Tomcat/webapps/SearchEngine/WEB-INF/classes/libprompt.so
    b07d1000-b07d2000 rwxp 00008000 03:0a 609034 /usr/Tomcat/webapps/SearchEngine/WEB-INF/classes/libprompt.so
    b07d2000-b09e0000 rwxp b07d2000 00:00 0
    b09e0000-b09e3000 ---p b09e0000 00:00 0
    b09e3000-b0a61000 rwxp b09e3000 00:00 0
    b0a61000-b0a64000 ---p b0a61000 00:00 0
    b0a64000-b0ae2000 rwxp b0a64000 00:00 0
    b0ae2000-b0ae5000 ---p b0ae2000 00:00 0
    b0ae5000-b0b63000 rwxp b0ae5000 00:00 0
    b0b63000-b0b66000 ---p b0b63000 00:00 0
    b0b66000-b0be4000 rwxp b0b66000 00:00 0
    b0be4000-b0be7000 ---p b0be4000 00:00 0
    b0be7000-b0c65000 rwxp b0be7000 00:00 0
    b0c65000-b0c68000 ---p b0c65000 00:00 0
    b0c68000-b0ce6000 rwxp b0c68000 00:00 0
    b0ce6000-b0ce9000 ---p b0ce6000 00:00 0
    b0ce9000-b0d67000 rwxp b0ce9000 00:00 0
    b0d67000-b0d6a000 ---p b0d67000 00:00 0
    b0d6a000-b0de8000 rwxp b0d6a000 00:00 0
    b0de8000-b0deb000 ---p b0de8000 00:00 0
    b0deb000-b0e69000 rwxp b0deb000 00:00 0
    b0e69000-b0e6c000 ---p b0e69000 00:00 0
    b0e6c000-b0eea000 rwxp b0e6c000 00:00 0
    b0eea000-b0eed000 ---p b0eea000 00:00 0
    b0eed000-b0f6b000 rwxp b0eed000 00:00 0
    b0f6b000-b0f6e000 ---p b0f6b000 00:00 0
    b0f6e000-b0fec000 rwxp b0f6e000 00:00 0
    b0fec000-b0fef000 ---p b0fec000 00:00 0
    b0fef000-b106d000 rwxp b0fef000 00:00 0
    b106d000-b1070000 ---p b106d000 00:00 0
    b1070000-b10ee000 rwxp b1070000 00:00 0
    b10ee000-b10f1000 ---p b10ee000 00:00 0
    b10f1000-b116f000 rwxp b10f1000 00:00 0
    b116f000-b1172000 ---p b116f000 00:00 0
    b1172000-b11f0000 rwxp b1172000 00:00 0
    b11f0000-b11f3000 ---p b11f0000 00:00 0
    b11f3000-b1271000 rwxp b11f3000 00:00 0
    b1271000-b1274000 ---p b1271000 00:00 0
    b1274000-b12f2000 rwxp b1274000 00:00 0
    b12f2000-b12f5000 ---p b12f2000 00:00 0
    b12f5000-b1373000 rwxp b12f5000 00:00 0
    b1373000-b1376000 ---p b1373000 00:00 0
    b1376000-b13f4000 rwxp b1376000 00:00 0
    b13f4000-b13f7000 ---p b13f4000 00:00 0
    b13f7000-b1475000 rwxp b13f7000 00:00 0
    b1475000-b1478000 ---p b1475000 00:00 0
    b1478000-b14f6000 rwxp b1478000 00:00 0
    b14f6000-b14f9000 ---p b14f6000 00:00 0
    b14f9000-b1577000 rwxp b14f9000 00:00 0
    b1577000-b157a000 ---p b1577000 00:00 0
    b157a000-b15f8000 rwxp b157a000 00:00 0
    b15f8000-b15fb000 ---p b15f8000 00:00 0
    b15fb000-b1679000 rwxp b15fb000 00:00 0
    b1679000-b167c000 ---p b1679000 00:00 0
    b167c000-b16fa000 rwxp b167c000 00:00 0
    b16fa000-b16fd000 ---p b16fa000 00:00 0
    b16fd000-b177b000 rwxp b16fd000 00:00 0
    b177b000-b177e000 ---p b177b000 00:00 0
    b177e000-b17fc000 rwxp b177e000 00:00 0
    b17fc000-b17ff000 ---p b17fc000 00:00 0
    b17ff000-b187d000 rwxp b17ff000 00:00 0
    b187d000-b1880000 ---p b187d000 00:00 0
    b1880000-b18fe000 rwxp b1880000 00:00 0
    b18fe000-b1901000 ---p b18fe000 00:00 0
    b1901000-b197f000 rwxp b1901000 00:00 0
    b197f000-b1982000 ---p b197f000 00:00 0
    b1982000-b1a7b000 rwxp b1982000 00:00 0
    b1a7b000-b1b00000 ---p b1a7b000 00:00 0
    b1b7b000-b1b7d000 r-xs 00000000 03:0a 608240 /usr/Tomcat/server/lib/servlets-invoker.jar
    b1b7d000-b1b82000 r-xs 00000000 03:0a 608245 /usr/Tomcat/server/lib/tomcat-coyote.jar
    b1b82000-b1b92000 r-xs 00000000 03:0a 608235 /usr/Tomcat/server/lib/catalina-storeconfig.jar
    b1b92000-b1b99000 r-xs 00000000 03:0a 608232 /usr/Tomcat/server/lib/catalina-ant.jar
    b1b99000-b1b9f000 r-xs 00000000 03:0a 608231 /usr/Tomcat/server/lib/catalina-ant-jmx.jar
    b1b9f000-b1bb5000 r-xs 00000000 03:0a 608246 /usr/Tomcat/server/lib/tomcat-http.jar
    b1bb5000-b1c55000 r-xs 00000000 03:0a 608236 /usr/Tomcat/server/lib/catalina.jar
    b1c55000-b1c5b000 r-xs 00000000 03:0a 608242 /usr/Tomcat/server/lib/servlets-webdav.jar
    b1c5b000-b1c62000 r-xs 00000000 03:0a 608244 /usr/Tomcat/server/lib/tomcat-apr.jar
    b1c62000-b1ca1000 r-xs 00000000 03:0a 608248 /usr/Tomcat/server/lib/tomcat-util.jar
    b1ca1000-b1ca9000 r-xs 00000000 03:0a 608247 /usr/Tomcat/server/lib/tomcat-jkstatus-ant.jar
    b1ca9000-b1cae000 r-xs 00000000 03:0a 608239 /usr/Tomcat/server/lib/servlets-default.jar
    b1cae000-b1cc9000 r-xs 00000000 03:0a 608237 /usr/Tomcat/server/lib/commons-modeler-2.0.jar
    b1cc9000-b1cee000 r-xs 00000000 03:0a 608243 /usr/Tomcat/server/lib/tomcat-ajp.jar
    b1cee000-b1d23000 r-xs 00000000 03:0a 608233 /usr/Tomcat/server/lib/catalina-cluster.jar
    b1d23000-b1d4b000 r-xs 00000000 03:0a 608227 /usr/Tomcat/common/lib/naming-factory-dbcp.jar
    b1d4b000-b1d53000 r-xs 00000000 03:0a 608228 /usr/Tomcat/common/lib/naming-factory.jar
    b1d53000-b1db7000 r-xs 00000000 03:0a 608224 /usr/Tomcat/common/lib/jasper-compiler.jar
    b1db7000-b1dd3000 r-xs 00000000 03:0a 608222 /usr/Tomcat/common/lib/commons-el.jar
    b1dd3000-b1ddf000 r-xs 00000000 03:0a 608229 /usr/Tomcat/common/lib/naming-resources.jar
    b1ddf000-b1f08000 r-xs 00000000 03:0a 608223 /usr/Tomcat/common/lib/jasper-compiler-jdt.jar
    b1f08000-b1f0e000 r-xs 00000000 03:0a 608197 /usr/Tomcat/bin/bootstrap.jar
    b1f0e000-b1f10000 r-xs 00000000 03:0a 576084 /usr/jdk1.5.0_11/jre/lib/ext/dnsns.jar
    b1f10000-b1f3b000 r-xs 00000000 03:0a 576083 /usr/jdk1.5.0_11/jre/lib/ext/sunpkcs11.jar
    b1f3b000-b2000000 r-xs 00000000 03:0a 576682 /usr/jdk1.5.0_11/jre/lib/ext/localedata.jar
    b2000000-b20f7000 rwxp b2000000 00:00 0
    b20f7000-b2100000 ---p b20f7000 00:00 0
    b2112000-b2114000 r-xs 00000000 03:0a 608281 /usr/Tomcat/webapps/ROOT/WEB-INF/lib/catalina-root.jar
    b2114000-b2125000 r-xp 00000000 03:0a 576048 /usr/jdk1.5.0_11/jre/lib/i386/libnet.so
    b2125000-b2126000 rwxp 00011000 03:0a 576048 /usr/jdk1.5.0_11/jre/lib/i386/libnet.so
    b2126000-b2143000 r-xs 00000000 03:0a 608234 /usr/Tomcat/server/lib/catalina-optional.jar
    b2143000-b215c000 r-xs 00000000 03:0a 608230 /usr/Tomcat/common/lib/servlet-api.jar
    b215c000-b2169000 r-xs 00000000 03:0a 608226 /usr/Tomcat/common/lib/jsp-api.jar
    b2169000-b217c000 r-xs 00000000 03:0a 608225 /usr/Tomcat/common/lib/jasper-runtime.jar
    b217c000-b2185000 r-xs 00000000 03:0a 608221 /usr/Tomcat/common/i18n/tomcat-i18n-ja.jar
    b2185000-b218d000 r-xs 00000000 03:0a 608220 /usr/Tomcat/common/i18n/tomcat-i18n-fr.jar
    b218d000-b2196000 r-xs 00000000 03:0a 608219 /usr/Tomcat/common/i18n/tomcat-i18n-es.jar
    b2196000-b21a0000 r-xs 00000000 03:0a 608218 /usr/Tomcat/common/i18n/tomcat-i18n-en.jar
    b21a0000-b21a4000 r-xs 00000000 03:0a 608211 /usr/Tomcat/bin/tomcat-juli.jar
    b21a4000-b21ab000 r-xs 00000000 03:0a 608201 /usr/Tomcat/bin/commons-logging-api.jar
    b21ab000-b21ae000 r-xs 00000000 03:0a 608200 /usr/Tomcat/bin/commons-daemon.jar
    b21ae000-b21d5000 r-xs 00000000 03:0a 576082 /usr/jdk1.5.0_11/jre/lib/ext/sunjce_provider.jar
    b21d5000-b21d6000 ---p b21d5000 00:00 0
    b21d6000-b2256000 rwxp b21d6000 00:00 0
    b2256000-b2259000 ---p b2256000 00:00 0
    b2259000-b22d7000 rwxp b2259000 00:00 0
    b22d7000-b22da000 ---p b22d7000 00:00 0
    b22da000-b2358000 rwxp b22da000 00:00 0
    b2358000-b235b000 ---p b2358000 00:00 0
    b235b000-b23d9000 rwxp b235b000 00:00 0
    b23d9000-b25d9000 r-xp 00000000 03:0a 98479 /usr/lib/locale/locale-archive
    b25d9000-b25dc000 ---p b25d9000 00:00 0
    b25dc000-b265a000 rwxp b25dc000 00:00 0
    b265a000-b265d000 ---p b265a000 00:00 0
    b265d000-b26db000 rwxp b265d000 00:00 0
    b26db000-b26dc000 ---p b26db000 00:00 0
    b26dc000-b276d000 rwxp b26dc000 00:00 0
    b276d000-b2789000 rwxp b276d000 00:00 0
    b2789000-b278c000 rwxp b2789000 00:00 0
    b278c000-b27a7000 rwxp b278c000 00:00 0
    b27a7000-b27a8000 rwxp b27a7000 00:00 0
    b27a8000-b27a9000 rwxp b27a8000 00:00 0
    b27a9000-b27ad000 rwxp b27a9000 00:00 0
    b27ad000-b27c7000 rwxp b27ad000 00:00 0
    b27c7000-b27cb000 rwxp b27c7000 00:00 0
    b27cb000-b27e7000 rwxp b27cb000 00:00 0
    b27e7000-b27f9000 rwxp b27e7000 00:00 0
    b27f9000-b2872000 rwxp b27f9000 00:00 0
    b2872000-b2a32000 rwxp b2872000 00:00 0
    b2a32000-b4872000 rwxp b2a32000 00:00 0
    b4872000-b50e1000 r-xs 00000000 03:0a 576681 /usr/jdk1.5.0_11/jre/lib/charsets.jar
    b50e1000-b50f6000 r-xs 00000000 03:0a 576086 /usr/jdk1.5.0_11/jre/lib/jce.jar
    b50f6000-b517b000 r-xs 00000000 03:0a 576624 /usr/jdk1.5.0_11/jre/lib/jsse.jar
    b517b000-b51e4000 rwxp b517b000 00:00 0
    b51e4000-b77f3000 r-xs 00000000 03:0a 576703 /usr/jdk1.5.0_11/jre/lib/rt.jar
    b77f3000-b7802000 r-xp 00000000 03:0a 576045 /usr/jdk1.5.0_11/jre/lib/i386/libzip.so
    b7802000-b7804000 rwxp 0000e000 03:0a 576045 /usr/jdk1.5.0_11/jre/lib/i386/libzip.so
    b7804000-b7825000 r-xp 00000000 03:0a 576043 /usr/jdk1.5.0_11/jre/lib/i386/libjava.so
    b7825000-b7827000 rwxp 00020000 03:0a 576043 /usr/jdk1.5.0_11/jre/lib/i386/libjava.so
    b7827000-b7832000 r-xp 00000000 03:0a 576042 /usr/jdk1.5.0_11/jre/lib/i386/libverify.so
    b7832000-b7833000 rwxp 0000b000 03:0a 576042 /usr/jdk1.5.0_11/jre/lib/i386/libverify.so
    b7833000-b783c000 r-xp 00000000 03:08 79892 /lib/libnss_files-2.3.4.so
    b783c000-b783e000 rwxp 00008000 03:08 79892 /lib/libnss_files-2.3.4.so
    b783f000-b7847000 rwxs 00000000 03:08 33166 /tmp/hsperfdata_root/4502
    b7847000-b784d000 r-xp 00000000 03:0a 576030 /usr/jdk1.5.0_11/jre/lib/i386/native_threads/libhpi.so
    b784d000-b784e000 rwxp 00006000 03:0a 576030 /usr/jdk1.5.0_11/jre/lib/i386/native_threads/libhpi.so
    b784e000-b784f000 rwxp b784e000 00:00 0
    b784f000-b7850000 r-xp b784f000 00:00 0
    b7850000-b7bc0000 r-xp 00000000 03:0a 576036 /usr/jdk1.5.0_11/jre/lib/i386/client/libjvm.so
    b7bc0000-b7bde000 rwxp 00370000 03:0a 576036 /usr/jdk1.5.0_11/jre/lib/i386/client/libjvm.so
    b7bde000-b7ff7000 rwxp b7bde000 00:00 0
    bfe00000-bfe03000 ---p bfe00000 00:00 0
    bfe03000-c0000000 rwxp bfe03000 00:00 0
    ffffe000-fffff000 ---p 00000000 00:00 0
    VM Arguments:
    jvm_args: -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Djava.util.logging.config.file=/usr/Tomcat/conf/logging.properties -Djava.endorsed.dirs=/usr/Tomcat/common/endorsed -Dcatalina.base=/usr/Tomcat -Dcatalina.home=/usr/Tomcat -Djava.io.tmpdir=/usr/Tomcat/temp
    java_command: org.apache.catalina.startup.Bootstrap start
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=/usr/jdk1.5.0_11
    CLASSPATH=:/usr/Tomcat/bin/bootstrap.jar:/usr/Tomcat/bin/commons-logging-api.jar
    PATH=/usr/jdk1.5.0_11/bin:/usr/jdk1.5.0_11/lib:/usr:/usr/kerberos/sbin:/usr/kerberos/bin:/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/X11R6/bin:/root/bin
    LD_LIBRARY_PATH=/usr/jdk1.5.0_11/jre/lib/i386/client:/usr/jdk1.5.0_11/jre/lib/i386:/usr/jdk1.5.0_11/jre/../lib/i386::/usr/Tomcat/webapps/SearchEngine/WEB-INF/classes:/usr/Tomcat/bin
    SHELL=/bin/bash
    DISPLAY=:0.0
    Signal Handlers:
    SIGSEGV: [libjvm.so+0x32a000], sa_mask[0]=0x7ffbfeff, sa_flags=0x14000004
    SIGBUS: [libjvm.so+0x32a000], sa_mask[0]=0x7ffbfeff, sa_flags=0x14000004
    SIGFPE: [libjvm.so+0x28e010], sa_mask[0]=0x7ffbfeff, sa_flags=0x14000004
    SIGPIPE: [libjvm.so+0x28e010], sa_mask[0]=0x7ffbfeff, sa_flags=0x14000004
    SIGILL: [libjvm.so+0x28e010], sa_mask[0]=0x7ffbfeff, sa_flags=0x14000004
    SIGUSR1: SIG_DFL, sa_mask[0]=0x00000000, sa_flags=0x00000000
    SIGUSR2: [libjvm.so+0x290460], sa_mask[0]=0x00000000, sa_flags=0x14000004
    SIGHUP: [libjvm.so+0x28fe90], sa_mask[0]=0x7ffbfeff, sa_flags=0x14000004
    SIGINT: SIG_IGN, sa_mask[0]=0x00000000, sa_flags=0x00000000
    SIGQUIT: [libjvm.so+0x28fe90], sa_mask[0]=0x7ffbfeff, sa_flags=0x14000004
    SIGTERM: [libjvm.so+0x28fe90], sa_mask[0]=0x7ffbfeff, sa_flags=0x14000004
    --------------- S Y S T E M ---------------
    OS:Red Hat Enterprise Linux ES release 4 (Nahant)
    uname:Linux 2.6.9-5.ELsmp #1 SMP Wed Jan 5 19:30:39 EST 2005 i686
    libc:glibc 2.3.4 NPTL 2.3.4
    rlimit: STACK 10240k, CORE 0k, NPROC 16237, NOFILE 1024, AS infinity
    load average:0.47 0.46 0.28
    CPU:total 2 (cores per cpu 2, threads per core 1) family 6 model 15 stepping 6, cmov, cx8, fxsr, mmx, sse, sse2
    Memory: 4k page, physical 1025420k(705856k free), swap 2096440k(2096440k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_11-b03) for linux-x86, built on Dec 15 2006 02:25:41 by java_re with gcc 3.2.1-7a (J2SE release)
    Can anybody please give me a solution to this error...

    The JVM crashed. The only to get it fixed I suppose is to bring it to Sun's attention

  • Error detected by HotSpot Virtual Machine

    Hi
    I am using JNI on linux. I have a java program BladeServerImpl which has a native method nativeBoot() which accepts three arguments two strings and one integer. I used javah -jni to generate the header file. I implemented the native method in a C program bootnative.c
    Now this method nativeBoot() is called from a client (in a JINI enviroment) The client side console discovers the BladeServer service and uses it's object to call the nativeBoot() method. However the VM crashes with the following message.
    +#+
    +# An unexpected error has been detected by HotSpot Virtual Machine:+
    +#+
    +# SIGSEGV (0xb) at pc=0x0066b12b, pid=20016, tid=2978888592+
    +#+
    +# Java VM: Java HotSpot(TM) Client VM (1.5.0_11-b03 mixed mode, sharing)+
    +# Problematic frame:+
    +# C [libc.so.6+0x7012b] strlen+0xb+
    +#+
    +# An error report file with more information is saved as hs_err_pid20016.log+
    +#+
    +# If you would like to submit a bug report, please visit:+
    +# http://java.sun.com/webapps/bugreport/crash.jsp+
    +#+
    The error log is as under:
    +#+
    +# An unexpected error has been detected by HotSpot Virtual Machine:+
    +#+
    +# SIGSEGV (0xb) at pc=0x0066b12b, pid=12166, tid=2978737040+
    +#+
    +# Java VM: Java HotSpot(TM) Client VM (1.5.0_11-b03 mixed mode, sharing)+
    +# Problematic frame:+
    +# C [libc.so.6+0x7012b] strlen+0xb+
    +#+
    ---------------  T H R E A D  ---------------
    +Current thread (0x09d1cc18):  JavaThread "RMI TCP Connection(1)-127.0.0.1" daemon [_thread_in_native, id=12258]+
    siginfo:si_signo=11, si_errno=0, si_code=1, si_addr=0x00000003
    Registers:
    EAX=0x00000003, EBX=0x0074fff4, ECX=0x00000003, EDX=0x00638007
    ESP=0xb18bcb10, EBP=0xb18bd114, ESI=0x00000003, EDI=0xb18bd088
    EIP=0x0066b12b, CR2=0x00000003, EFLAGS=0x00010206
    Top of Stack: (sp=0xb18bcb10)
    +0xb18bcb10: 0063b1e9 00000003 b77cd8af 00000000+
    +0xb18bcb20: 00000016 0065e474 00000001 b7f86000+
    +0xb18bcb30: 00637bec 007504c0 007504c0 b18bcb68+
    +0xb18bcb40: 0065e135 b18bd088 0065ec1a 00000016+
    +0xb18bcb50: 007504c0 00000016 b7f86000 0074fff4+
    +0xb18bcb60: 0000000e 0000000f b18bcb98 b18bd1c4+
    +0xb18bcb70: 007504c0 0000003a 0065ed0e 007504c0+
    +0xb18bcb80: b77cd876 00000000 b7f8600e 0074fff4+
    Instructions: (pc=0x0066b12b)
    +0x0066b11b: 0c eb 96 90 90 8b 4c 24 04 89 c8 83 e1 03 74 28+
    +0x0066b12b: 38 28 0f 84 97 00 00 00 40 83 f1 03 74 1a 38 28+
    Stack: [0xb183e000,0xb18bf000),  sp=0xb18bcb10,  free space=506k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    +C  [libc.so.6+0x7012b] strlen+0xb+
    +C  [libc.so.6+0x5afec] vsprintf+0x8c+
    +C  [libc.so.6+0x45a2e] sprintf+0x2e+
    +C  [libbootnative.so+0x75e] sbootuml+0xc1+
    +C  [libbootnative.so+0x64b] Java_com_wipro_magnum_slof_resource_compute_impl_BladeServerImpl_nativeBoot+0x6f+
    j  com.wipro.magnum.slof.resource.compute.impl.BladeServerImpl.nativeBoot(Ljava/lang/String;Ljava/lang/String;I)I0+
    j  com.wipro.magnum.slof.resource.compute.impl.BladeServerImpl.boot()I107+
    v  ~StubRoutines::call_stub
    +V  [libjvm.so+0x17ad8c]+
    +V  [libjvm.so+0x28efd8]+
    +V  [libjvm.so+0x17abbf]+
    +V  [libjvm.so+0x2b92ac]+
    +V  [libjvm.so+0x2bbfba]+
    +V  [libjvm.so+0x1eed12]+
    +C  [libjava.so+0x13774] Java_sun_reflect_NativeMethodAccessorImpl_invoke0+0x34+
    +j  sun.reflect.NativeMethodAccessorImpl.invoke0(Ljava/lang/reflect/Method;Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+0+
    +j  sun.reflect.NativeMethodAccessorImpl.invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+87+
    +j  sun.reflect.DelegatingMethodAccessorImpl.invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+6+
    +j  java.lang.reflect.Method.invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+111+
    j  sun.rmi.server.UnicastServerRef.dispatch(Ljava/rmi/Remote;Ljava/rmi/server/RemoteCall;)V246+
    j  sun.rmi.transport.Transport$1.run()Ljava/lang/Object;23+
    v  ~StubRoutines::call_stub
    +V  [libjvm.so+0x17ad8c]+
    +V  [libjvm.so+0x28efd8]+
    +V  [libjvm.so+0x17abbf]+
    +V  [libjvm.so+0x1d834d]+
    +C  [libjava.so+0x93bc] Java_java_security_AccessController_doPrivileged__Ljava_security_PrivilegedExceptionAction_2Ljava_security_AccessControlContext_2+0x3c+
    j  java.security.AccessController.doPrivileged(Ljava/security/PrivilegedExceptionAction;Ljava/security/AccessControlContext;)Ljava/lang/Object;0+
    j  sun.rmi.transport.Transport.serviceCall(Ljava/rmi/server/RemoteCall;)Z163+
    j  sun.rmi.transport.tcp.TCPTransport.handleMessages(Lsun/rmi/transport/Connection;Z)V185+
    j  sun.rmi.transport.tcp.TCPTransport$ConnectionHandler.run()V685+
    j  java.lang.Thread.run()V11+
    v  ~StubRoutines::call_stub
    +V  [libjvm.so+0x17ad8c]+
    +V  [libjvm.so+0x28efd8]+
    +V  [libjvm.so+0x17a5e5]+
    +V  [libjvm.so+0x17a67e]+
    +V  [libjvm.so+0x1f1ed5]+
    +V  [libjvm.so+0x2f8523]+
    +V  [libjvm.so+0x28fbe8]+
    +C  [libpthread.so.0+0x550b]+
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    j  com.wipro.magnum.slof.resource.compute.impl.BladeServerImpl.nativeBoot(Ljava/lang/String;Ljava/lang/String;I)I0+
    j  com.wipro.magnum.slof.resource.compute.impl.BladeServerImpl.boot()I107+
    v  ~StubRoutines::call_stub
    +j  sun.reflect.NativeMethodAccessorImpl.invoke0(Ljava/lang/reflect/Method;Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+0+
    +j  sun.reflect.NativeMethodAccessorImpl.invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+87+
    +j  sun.reflect.DelegatingMethodAccessorImpl.invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+6+
    +j  java.lang.reflect.Method.invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+111+
    j  sun.rmi.server.UnicastServerRef.dispatch(Ljava/rmi/Remote;Ljava/rmi/server/RemoteCall;)V246+
    j  sun.rmi.transport.Transport$1.run()Ljava/lang/Object;23+
    v  ~StubRoutines::call_stub
    j  java.security.AccessController.doPrivileged(Ljava/security/PrivilegedExceptionAction;Ljava/security/AccessControlContext;)Ljava/lang/Object;0+
    j  sun.rmi.transport.Transport.serviceCall(Ljava/rmi/server/RemoteCall;)Z163+
    j  sun.rmi.transport.tcp.TCPTransport.handleMessages(Lsun/rmi/transport/Connection;Z)V185+
    j  sun.rmi.transport.tcp.TCPTransport$ConnectionHandler.run()V685+
    j  java.lang.Thread.run()V11+
    v  ~StubRoutines::call_stub
    ---------------  P R O C E S S  ---------------
    Java Threads: ( => current thread )
    +0xb150c010 JavaThread "RMI ConnectionExpiration-[127.0.0.1:54612]" daemon [_thread_blocked, id=12271]+
    +0xb150ba80 JavaThread "RMI RenewClean-[127.0.0.1:54612]" daemon [_thread_blocked, id=12269]+
    +0xb150b3e0 JavaThread "RMI ConnectionExpiration-[127.0.0.1:58626]" daemon [_thread_blocked, id=12268]+
    +0x09d120c8 JavaThread "task" daemon [_thread_blocked, id=12265]+
    +0x09d11388 JavaThread "Thread-5" daemon [_thread_blocked, id=12264]+
    +0x09d47920 JavaThread "multicast announcement timer" daemon [_thread_blocked, id=12263]+
    +0x09dbfcf0 JavaThread "multicast discovery announcement listener" daemon [_thread_in_native, id=12262]+
    +0x09d1ac88 JavaThread "RMI LeaseChecker" daemon [_thread_blocked, id=12259]+
    +=>0x09d1cc18 JavaThread "RMI TCP Connection(1)-127.0.0.1" daemon [_thread_in_native, id=12258]+
    +0x09dc1b20 JavaThread "task" daemon [_thread_blocked, id=12193]+
    +0x09d1c5b8 JavaThread "RMI RenewClean-[127.0.0.1:58626]" daemon [_thread_blocked, id=12188]+
    +0x09d18650 JavaThread "RMI RenewClean-[127.0.0.1:1098]" daemon [_thread_blocked, id=12185]+
    +0x09cc2e88 JavaThread "DestroyJavaVM" [_thread_blocked, id=12166]+
    +0x09dbc868 JavaThread "Thread-4" daemon [_thread_blocked, id=12184]+
    +0x09d46850 JavaThread "Thread-3" daemon [_thread_blocked, id=12181]+
    +0x09d461d8 JavaThread "Thread-2" daemon [_thread_blocked, id=12180]+
    +0x09cfcd48 JavaThread "multicast announcement timer" daemon [_thread_blocked, id=12179]+
    +0x09cfd838 JavaThread "multicast discovery announcement listener" daemon [_thread_in_native, id=12178]+
    +0x09fd8c60 JavaThread "GC Daemon" daemon [_thread_blocked, id=12177]+
    +0x09fd7ca0 JavaThread "RMI Reaper" [_thread_blocked, id=12176]+
    +0x09e45ba8 JavaThread "Timer-0" daemon [_thread_blocked, id=12175]+
    +0x09e466e0 JavaThread "RMI TCP Accept-0" daemon [_thread_in_native, id=12174]+
    +0x09d0bd50 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=12172]+
    +0x09d0a840 JavaThread "CompilerThread0" daemon [_thread_blocked, id=12171]+
    +0x09d097c0 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=12170]+
    +0x09d03f98 JavaThread "Finalizer" daemon [_thread_blocked, id=12169]+
    +0x09d02110 JavaThread "Reference Handler" daemon [_thread_blocked, id=12168]+
    Other Threads:
    +0x09cff568 VMThread [id=12167]+
    +0x09d0d318 WatcherThread [id=12173]+
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation   total 576K, used 421K [0x88920000, 0x889c0000, 0x88e00000)
    eden space 512K,  69% used [0x88920000, 0x88979490, 0x889a0000)
    from space 64K, 100% used [0x889a0000, 0x889b0000, 0x889b0000)
    to   space 64K,   0% used [0x889b0000, 0x889b0000, 0x889c0000)
    tenured generation   total 1408K, used 571K [0x88e00000, 0x88f60000, 0x8c920000)
    the space 1408K,  40% used [0x88e00000, 0x88e8ee18, 0x88e8f000, 0x88f60000)
    compacting perm gen  total 8192K, used 1779K [0x8c920000, 0x8d120000, 0x90920000)
    the space 8192K,  21% used [0x8c920000, 0x8cadcf90, 0x8cadd000, 0x8d120000)
    ro space 8192K,  68% used [0x90920000, 0x90e9f5e0, 0x90e9f600, 0x91120000)
    rw space 12288K,  48% used [0x91120000, 0x916eaca0, 0x916eae00, 0x91d20000)
    Dynamic libraries:
    +0050a000-00537000 r-xp 00000000 08:05 2729095 /usr/lib/libgssapi_krb5.so.2.2+
    +00537000-00538000 rwxp 0002d000 08:05 2729095 /usr/lib/libgssapi_krb5.so.2.2+
    +0053a000-0055f000 r-xp 00000000 08:05 2729093 /usr/lib/libk5crypto.so.3.1+
    +0055f000-00560000 rwxp 00025000 08:05 2729093 /usr/lib/libk5crypto.so.3.1+
    +00562000-005a3000 r-xp 00000000 08:05 2359897 /lib/libssl.so.0.9.8b+
    +005a3000-005a7000 rwxp 00040000 08:05 2359897 /lib/libssl.so.0.9.8b+
    +005dc000-005f7000 r-xp 00000000 08:05 2359877 /lib/ld-2.7.so+
    +005f7000-005f8000 r-xp 0001a000 08:05 2359877 /lib/ld-2.7.so+
    +005f8000-005f9000 rwxp 0001b000 08:05 2359877 /lib/ld-2.7.so+
    +005fb000-0074e000 r-xp 00000000 08:05 2359878 /lib/libc-2.7.so+
    +0074e000-00750000 r-xp 00153000 08:05 2359878 /lib/libc-2.7.so+
    +00750000-00751000 rwxp 00155000 08:05 2359878 /lib/libc-2.7.so+
    +00751000-00754000 rwxp 00751000 00:00 0+
    +00756000-0077d000 r-xp 00000000 08:05 2359882 /lib/libm-2.7.so+
    +0077d000-0077e000 r-xp 00026000 08:05 2359882 /lib/libm-2.7.so+
    +0077e000-0077f000 rwxp 00027000 08:05 2359882 /lib/libm-2.7.so+
    +00781000-00784000 r-xp 00000000 08:05 2359879 /lib/libdl-2.7.so+
    +00784000-00785000 r-xp 00002000 08:05 2359879 /lib/libdl-2.7.so+
    +00785000-00786000 rwxp 00003000 08:05 2359879 /lib/libdl-2.7.so+
    +00788000-0079d000 r-xp 00000000 08:05 2359880 /lib/libpthread-2.7.so+
    +0079d000-0079e000 r-xp 00014000 08:05 2359880 /lib/libpthread-2.7.so+
    +0079e000-0079f000 rwxp 00015000 08:05 2359880 /lib/libpthread-2.7.so+
    +0079f000-007a1000 rwxp 0079f000 00:00 0+
    +007a3000-007b5000 r-xp 00000000 08:05 2359881 /lib/libz.so.1.2.3+
    +007b5000-007b6000 rwxp 00011000 08:05 2359881 /lib/libz.so.1.2.3+
    +007b8000-008d9000 r-xp 00000000 08:05 2890848 /usr/lib/mysql/libmysqlclient.so.15.0.0+
    +008d9000-0091b000 rwxp 00120000 08:05 2890848 /usr/lib/mysql/libmysqlclient.so.15.0.0+
    +0091b000-0091c000 rwxp 0091b000 00:00 0+
    +00cb7000-00cd0000 r-xp 00000000 08:05 2359894 /lib/libselinux.so.1+
    +00cd0000-00cd2000 rwxp 00018000 08:05 2359894 /lib/libselinux.so.1+
    +00d59000-00d6e000 r-xp 00000000 08:05 2359891 /lib/libnsl-2.7.so+
    +00d6e000-00d6f000 r-xp 00014000 08:05 2359891 /lib/libnsl-2.7.so+
    +00d6f000-00d70000 rwxp 00015000 08:05 2359891 /lib/libnsl-2.7.so+
    +00d70000-00d72000 rwxp 00d70000 00:00 0+
    +00d79000-00d89000 r-xp 00000000 08:05 2359893 /lib/libresolv-2.7.so+
    +00d89000-00d8a000 r-xp 00010000 08:05 2359893 /lib/libresolv-2.7.so+
    +00d8a000-00d8b000 rwxp 00011000 08:05 2359893 /lib/libresolv-2.7.so+
    +00d8b000-00d8d000 rwxp 00d8b000 00:00 0+
    +00dd0000-00dd2000 r-xp 00000000 08:05 2359895 /lib/libcom_err.so.2.1+
    +00dd2000-00dd3000 rwxp 00001000 08:05 2359895 /lib/libcom_err.so.2.1+
    +00dd5000-00dd7000 r-xp 00000000 08:05 2359892 /lib/libkeyutils-1.2.so+
    +00dd7000-00dd8000 rwxp 00001000 08:05 2359892 /lib/libkeyutils-1.2.so+
    +00dda000-00de2000 r-xp 00000000 08:05 2729092 /usr/lib/libkrb5support.so.0.1+
    +00de2000-00de3000 rwxp 00007000 08:05 2729092 /usr/lib/libkrb5support.so.0.1+
    +04f68000-05085000 r-xp 00000000 08:05 2359896 /lib/libcrypto.so.0.9.8b+
    +05085000-05097000 rwxp 0011d000 08:05 2359896 /lib/libcrypto.so.0.9.8b+
    +05097000-0509b000 rwxp 05097000 00:00 0+
    +0509d000-0512d000 r-xp 00000000 08:05 2729094 /usr/lib/libkrb5.so.3.3+
    +0512d000-05130000 rwxp 0008f000 08:05 2729094 /usr/lib/libkrb5.so.3.3+
    +05b66000-05b6f000 r-xp 00000000 08:05 2359901 /lib/libcrypt-2.7.so+
    +05b6f000-05b70000 r-xp 00008000 08:05 2359901 /lib/libcrypt-2.7.so+
    +05b70000-05b71000 rwxp 00009000 08:05 2359901 /lib/libcrypt-2.7.so+
    +05b71000-05b98000 rwxp 05b71000 00:00 0+
    +08048000-08057000 r-xp 00000000 08:05 3348301 /usr/java/jdk1.5.0_11/bin/java+
    +08057000-08059000 rwxp 0000e000 08:05 3348301 /usr/java/jdk1.5.0_11/bin/java+
    +09cbf000-0a076000 rwxp 09cbf000 00:00 0+
    +88920000-889c0000 rwxp 88920000 00:00 0+
    +889c0000-88e00000 rwxp 889c0000 00:00 0+
    +88e00000-88f60000 rwxp 88e00000 00:00 0+
    +88f60000-8c920000 rwxp 88f60000 00:00 0+
    +8c920000-8d120000 rwxp 8c920000 00:00 0+
    +8d120000-90920000 rwxp 8d120000 00:00 0+
    +90920000-90ea0000 r-xs 00001000 08:05 3962739 /usr/java/jdk1.5.0_11/jre/lib/i386/client/classes.jsa+
    +90ea0000-91120000 rwxp 90ea0000 00:00 0+
    +91120000-916eb000 rwxp 00581000 08:05 3962739 /usr/java/jdk1.5.0_11/jre/lib/i386/client/classes.jsa+
    +916eb000-91d20000 rwxp 916eb000 00:00 0+
    +91d20000-91df0000 rwxp 00b4c000 08:05 3962739 /usr/java/jdk1.5.0_11/jre/lib/i386/client/classes.jsa+
    +91df0000-92120000 rwxp 91df0000 00:00 0+
    +92120000-92124000 r-xs 00c1c000 08:05 3962739 /usr/java/jdk1.5.0_11/jre/lib/i386/client/classes.jsa+
    +92124000-92520000 rwxp 92124000 00:00 0+
    +b137d000-b1380000 --xp b137d000 00:00 0+
    b1380000-b13fe000 rwxp b1380000 00:00 0
    +b13fe000-b1401000 --xp b13fe000 00:00 0+
    b1401000-b147f000 rwxp b1401000 00:00 0
    +b147f000-b1482000 --xp b147f000 00:00 0+
    b1482000-b1521000 rwxp b1482000 00:00 0
    +b1521000-b1600000 --xp b1521000 00:00 0+
    +b1621000-b1624000 --xp b1621000 00:00 0+
    b1624000-b16a2000 rwxp b1624000 00:00 0
    +b16a2000-b16a5000 --xp b16a2000 00:00 0+
    b16a5000-b1723000 rwxp b16a5000 00:00 0
    b1723000-b1727000 r-xp 00000000 08:05 2357036    /lib/libnss_dns-2.7.so
    b1727000-b1728000 r-xp 00003000 08:05 2357036    /lib/libnss_dns-2.7.so
    b1728000-b1729000 rwxp 00004000 08:05 2357036    /lib/libnss_dns-2.7.so
    +b173c000-b173f000 --xp b173c000 00:00 0+
    b173f000-b17bd000 rwxp b173f000 00:00 0
    +b17bd000-b17c0000 --xp b17bd000 00:00 0+
    b17c0000-b183e000 rwxp b17c0000 00:00 0
    +b183e000-b1841000 --xp b183e000 00:00 0+
    b1841000-b18bf000 rwxp b1841000 00:00 0
    +b18bf000-b18c2000 --xp b18bf000 00:00 0+
    b18c2000-b1940000 rwxp b18c2000 00:00 0
    +b1940000-b1943000 --xp b1940000 00:00 0+
    b1943000-b19c1000 rwxp b1943000 00:00 0
    +b19c1000-b19c4000 --xp b19c1000 00:00 0+
    b19c4000-b1a42000 rwxp b19c4000 00:00 0
    b1a42000-b1a43000 r-xp 00000000 08:05 3962816    /usr/java/jdk1.5.0_11/jre/lib/i386/librmi.so
    b1a43000-b1a44000 rwxp 00000000 08:05 3962816    /usr/java/jdk1.5.0_11/jre/lib/i386/librmi.so
    +b1a44000-b1a47000 --xp b1a44000 00:00 0+
    b1a47000-b1ac5000 rwxp b1a47000 00:00 0
    +b1ac5000-b1ac8000 --xp b1ac5000 00:00 0+
    b1ac8000-b1b46000 rwxp b1ac8000 00:00 0
    +b1b46000-b1b49000 --xp b1b46000 00:00 0+
    b1b49000-b1bc7000 rwxp b1b49000 00:00 0
    +b1bc7000-b1bca000 --xp b1bc7000 00:00 0+
    b1bca000-b1c48000 rwxp b1bca000 00:00 0
    +b1c48000-b1c4b000 --xp b1c48000 00:00 0+
    b1c4b000-b1cc9000 rwxp b1c4b000 00:00 0
    +b1cc9000-b1ccc000 --xp b1cc9000 00:00 0+
    b1ccc000-b1d4a000 rwxp b1ccc000 00:00 0
    +b1d4a000-b1d4d000 --xp b1d4a000 00:00 0+
    b1d4d000-b1dcb000 rwxp b1d4d000 00:00 0
    +b1dcb000-b1dce000 --xp b1dcb000 00:00 0+
    b1dce000-b1e4c000 rwxp b1dce000 00:00 0
    +b1e4c000-b1e4f000 --xp b1e4c000 00:00 0+
    b1e4f000-b1ecd000 rwxp b1e4f000 00:00 0
    +b1ecd000-b1ed0000 --xp b1ecd000 00:00 0+
    b1ed0000-b1f4e000 rwxp b1ed0000 00:00 0
    b1f4e000-b1f67000 r-xs 00000000 08:05 1408084    /root/integ/slof/release/BootServer/BootServer-service.jar
    b1f67000-b1f78000 r-xp 00000000 08:05 3962814    /usr/java/jdk1.5.0_11/jre/lib/i386/libnet.so
    b1f78000-b1f79000 rwxp 00011000 08:05 3962814    /usr/java/jdk1.5.0_11/jre/lib/i386/libnet.so
    b1f79000-b1f8e000 r-xs 00000000 08:05 1408406    /root/integ/slof/release/common/common-service.jar
    b1f8e000-b1fb3000 r-xs 00000000 08:05 1407728    /root/integ/slof/release/lib/jdom.jar
    b1fb3000-b1fcd000 r-xs 00000000 08:05 1407725    /root/integ/slof/release/lib/edtftpj.jar
    b1fcd000-b1fd3000 r-xs 00000000 08:05 1407904    /root/integ/slof/release/resourceblade/resourceblade-service.jar
    b1fd3000-b1fd8000 r-xs 00000000 08:05 1407737    /root/integ/slof/release/lib/jini/tools.jar
    b1fd8000-b1fe7000 r-xs 00000000 08:05 1407746    /root/integ/slof/release/lib/jini/reggie-dl.jar
    b1fe7000-b202d000 r-xs 00000000 08:05 1407783    /root/integ/slof/release/lib/jini/reggie.jar
    b202d000-b2054000 r-xs 00000000 08:05 1407721    /root/integ/slof/release/lib/jini/jini-ext.jar
    b2054000-b205b000 r-xs 00000000 08:05 1407787    /root/integ/slof/release/lib/jini/jini-core.jar
    b205b000-b2082000 r-xs 00000000 08:05 3962743    /usr/java/jdk1.5.0_11/jre/lib/ext/sunjce_provider.jar
    b2082000-b20ad000 r-xs 00000000 08:05 3962744    /usr/java/jdk1.5.0_11/jre/lib/ext/sunpkcs11.jar
    b20ad000-b20af000 r-xs 00000000 08:05 3962741    /usr/java/jdk1.5.0_11/jre/lib/ext/dnsns.jar
    b20af000-b2174000 r-xs 00000000 08:05 3962730    /usr/java/jdk1.5.0_11/jre/lib/ext/localedata.jar
    +b2174000-b2175000 --xp b2174000 00:00 0+
    b2175000-b21f5000 rwxp b2175000 00:00 0
    +b21f5000-b21f8000 --xp b21f5000 00:00 0+
    b21f8000-b2276000 rwxp b21f8000 00:00 0
    +b2276000-b2279000 --xp b2276000 00:00 0+
    b2279000-b22f7000 rwxp b2279000 00:00 0
    +b22f7000-b22fa000 --xp b22f7000 00:00 0+
    b22fa000-b2378000 rwxp b22fa000 00:00 0
    b2378000-b2578000 r-xp 00000000 08:05 2720867    /usr/lib/locale/locale-archive
    +b2578000-b257b000 --xp b2578000 00:00 0+
    b257b000-b25f9000 rwxp b257b000 00:00 0
    +b25f9000-b25fc000 --xp b25f9000 00:00 0+
    b25fc000-b267a000 rwxp b25fc000 00:00 0
    +b267a000-b267b000 --xp b267a000 00:00 0+
    b267b000-b2707000 rwxp b267b000 00:00 0
    b2707000-b2723000 rwxp b2707000 00:00 0
    b2723000-b2724000 rwxp b2723000 00:00 0
    b2724000-b2741000 rwxp b2724000 00:00 0
    b2741000-b2742000 rwxp b2741000 00:00 0
    b2742000-b2743000 rwxp b2742000 00:00 0
    b2743000-b2745000 rwxp b2743000 00:00 0
    b2745000-b2761000 rwxp b2745000 00:00 0
    b2761000-b2765000 rwxp b2761000 00:00 0
    b2765000-b2781000 rwxp b2765000 00:00 0
    b2781000-b2790000 rwxp b2781000 00:00 0
    b2790000-b280c000 rwxp b2790000 00:00 0
    b280c000-b28e4000 rwxp b280c000 00:00 0
    b28e4000-b480c000 rwxp b28e4000 00:00 0
    b480c000-b507b000 r-xs 00000000 08:05 3962865    /usr/java/jdk1.5.0_11/jre/lib/charsets.jar
    b507b000-b5090000 r-xs 00000000 08:05 3962864    /usr/java/jdk1.5.0_11/jre/lib/jce.jar
    b5090000-b5115000 r-xs 00000000 08:05 3962923    /usr/java/jdk1.5.0_11/jre/lib/jsse.jar
    b5115000-b517e000 rwxp b5115000 00:00 0
    b517e000-b778d000 r-xs 00000000 08:05 3963623    /usr/java/jdk1.5.0_11/jre/lib/rt.jar
    b778d000-b779c000 r-xp 00000000 08:05 3962820    /usr/java/jdk1.5.0_11/jre/lib/i386/libzip.so
    b779c000-b779e000 rwxp 0000e000 08:05 3962820    /usr/java/jdk1.5.0_11/jre/lib/i386/libzip.so
    b779e000-b77bf000 r-xp 00000000 08:05 3962800    /usr/java/jdk1.5.0_11/jre/lib/i386/libjava.so
    b77bf000-b77c1000 rwxp 00020000 08:05 3962800    /usr/java/jdk1.5.0_11/jre/lib/i386/libjava.so
    b77c1000-b77cb000 r-xp 00000000 08:05 2357038    /lib/libnss_files-2.7.so
    b77cb000-b77cc000 r-xp 00009000 08:05 2357038    /lib/libnss_files-2.7.so
    b77cc000-b77cd000 rwxp 0000a000 08:05 2357038    /lib/libnss_files-2.7.so
    b77cd000-b77ce000 r-xp 00000000 08:05 1407888    /root/integ/slof/release/resourceblade/libbootnative.so
    b77ce000-b77cf000 rwxp 00000000 08:05 1407888    /root/integ/slof/release/resourceblade/libbootnative.so
    b77cf000-b77d4000 rwxp b77cf000 00:00 0
    b77d4000-b77df000 r-xp 00000000 08:05 3962819    /usr/java/jdk1.5.0_11/jre/lib/i386/libverify.so
    b77df000-b77e0000 rwxp 0000b000 08:05 3962819    /usr/java/jdk1.5.0_11/jre/lib/i386/libverify.so
    b77e0000-b7b50000 r-xp 00000000 08:05 3962783    /usr/java/jdk1.5.0_11/jre/lib/i386/client/libjvm.so
    b7b50000-b7b6e000 rwxp 00370000 08:05 3962783    /usr/java/jdk1.5.0_11/jre/lib/i386/client/libjvm.so
    b7b6e000-b7f87000 rwxp b7b6e000 00:00 0
    b7f87000-b7f88000 r-xs 00000000 08:05 1407781    /root/integ/slof/release/lib/magnum-common.jar
    b7f88000-b7f90000 rwxs 00000000 08:05 1375050    /tmp/hsperfdata_root/12166
    b7f90000-b7f96000 r-xp 00000000 08:05 3962824    /usr/java/jdk1.5.0_11/jre/lib/i386/native_threads/libhpi.so
    b7f96000-b7f97000 rwxp 00006000 08:05 3962824    /usr/java/jdk1.5.0_11/jre/lib/i386/native_threads/libhpi.so
    b7f97000-b7f98000 rwxp b7f97000 00:00 0
    b7f98000-b7f99000 r-xp b7f98000 00:00 0
    b7f99000-b7f9a000 rwxp b7f99000 00:00 0
    +b7f9a000-b7f9b000 r-xp b7f9a000 00:00 0          [vdso]+
    +bf78c000-bf78f000 --xp bf78c000 00:00 0+
    +bf78f000-bf98c000 rwxp bfe02000 00:00 0          [stack]+
    VM Arguments:
    jvm_args: -Djava.security.policy=./conf/policy.all -Djava.rmi.server.codebase=http://wiprosystem.kiit:8081/resourceblade-dl.jar-dl.jar -Djava.library.path=.
    java_command: com.wipro.magnum.slof.resource.compute.impl.BladeServerImpl kiitblade1
    Launcher Type: SUN_STANDARD
    Environment Variables:
    PATH=/usr/kerberos/sbin:/usr/kerberos/bin:/usr/lib/ccache:/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/X11R6/bin:/root/bin
    LD_LIBRARY_PATH=/usr/java/jdk1.5.0_11/jre/lib/i386/client:/usr/java/jdk1.5.0_11/jre/lib/i386:/usr/java/jdk1.5.0_11/jre/../lib/i386
    SHELL=/bin/bash
    DISPLAY=:0.0
    Signal Handlers:
    +SIGSEGV: [libjvm.so+0x32a000], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004+
    +SIGBUS: [libjvm.so+0x32a000], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004+
    +SIGFPE: [libjvm.so+0x28e010], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004+
    +SIGPIPE: [libjvm.so+0x28e010], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004+
    +SIGILL: [libjvm.so+0x28e010], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004+
    SIGUSR1: SIG_DFL, sa_mask[0]=0x00000000, sa_flags=0x00000000
    +SIGUSR2: [libjvm.so+0x290460], sa_mask[0]=0x00000000, sa_flags=0x10000004+
    +SIGHUP: [libjvm.so+0x28fe90], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004+
    +SIGINT: [libjvm.so+0x28fe90], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004+
    +SIGQUIT: [libjvm.so+0x28fe90], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004+
    +SIGTERM: [libjvm.so+0x28fe90], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004+
    ---------------  S Y S T E M  ---------------
    OS:Fedora release 8 (Werewolf)
    uname:Linux 2.6.23.1-42.fc8 #1 SMP Tue Oct 30 13:55:12 EDT 2007 i686
    libc:glibc 2.7 NPTL 2.7
    rlimit: STACK 10240k, CORE 0k, NPROC 3950, NOFILE 1024, AS infinity
    load average:2.15 2.37 1.60
    CPU:total 1 (cores per cpu 1, threads per core 1) family 6 model 9 stepping 5, cmov, cx8, fxsr, mmx, sse, sse2
    Memory: 4k page, physical 246040k(13868k free), swap 529192k(286332k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_11-b03) for linux-x86, built on Dec 15 2006 02:25:41 by java_re with gcc 3.2.1-7a (J2SE release)
    I am new to JNI so wasnt able to understand a bit of it.
    Is there any workaround to solve this problem ?

    # SIGSEGVSomething is wrong in your C code.
    Is there any workaround to solve this problem ? Fix your C code.

  • An unexpected exception has been detected + Netscape ldap server V6

    Hi,
    An unexpected exception has been detected during running an application on Netscape ldap server V6. Actually some extended operation is done on ldap server but after some request server crashes and error reported is :
    (psdk) xdspa1 JPSDKAgent.cc 143 ERROR Child error: Received unknown command: 'nexpected Signal : 11 occurred at PC=0xC1F19F40
    Function=_shlInit
    Library=/opt/java1.4/jre/lib/PA_RISC/server/libjvm.sl
    Current Java thread:
    "main" prio=7 tid=4000eca8 nid=1 lwp_id=7064320 runnable [0x77ff2000..0x77ff1ec0]
         at com.tertio.tome.Tome.MwLogErr_Write0(Native Method)
         at com.tertio.tome.Tome.error(Tome.java:171)
         at com.tertio.provident.sdk.SdkBase.error(SdkBase.java:214)
         - locked <71802780> (a java.lang.Object)
         at com.h3g.provisioningagent.xds.agent.XDSProvisioningAgent.error(XDSProvisioningAgent.java:444)
         at com.tertio.provident.sdk.ProvisioningAgentLink.handleEptReceived(ProvisioningAgentLink.java:166)
         at com.tertio.provident.sdk.ProvisioningAgentLink.handleMessage(ProvisioningAgentLink.java:100)
         at com.tertio.provident.sdk.SdkBase.mainLoop(SdkBase.java:180)
         at com.tertio.provident.sdk.SdkBase.main(SdkBase.java:47)
    Dynamic libraries:
    /opt/java1.4/bin/PA_RISC/java
         text:0x00001000-0x00011b8c data:0x40001000-0x40002ee0
    /opt/java1.4/jre/lib/PA_RISC/server/libjvm.sl
         text:0xc1800000-0xc22d8000 data:0x77e12000-0x77fcd000
    /usr/lib/libpthread.1
         text:0xc0030000-0xc0047000 data:0x77dea000-0x77ded000
    /usr/lib/libm.2
         text:0xc0090000-0xc00b6000 data:0x77ded000-0x77df3000
    /usr/lib/librt.2
         text:0xc00b8000-0xc00bc000 data:0x77df3000-0x77df4000
    /usr/lib/libcl.2
         text:0xc03c0000-0xc04a8000 data:0x77df7000-0x77e05000
    /usr/lib/libisamstub.1
         text:0xc002f000-0xc0030000 data:0x77df4000-0x77df5000
    /usr/lib/libCsup.2
         text:0xc0310000-0xc032c000 data:0x77e05000-0x77e08000
    /usr/lib/libc.2
         text:0xc0100000-0xc024e000 data:0x77fd2000-0x77fe5000
    /usr/lib/libdld.2
         text:0xc0006000-0xc0009000 data:0x77fcd000-0x77fce000
    /opt/graphics/OpenGL/lib/libogltls.sl
         text:0xc0004000-0xc0006000 data:0x77fe9000-0x77fea000
    /opt/java1.4/jre/lib/PA_RISC/native_threads/libhpi.sl
         text:0xc0500000-0xc0513000 data:0x77de7000-0x77de8000
    /opt/java1.4/jre/lib/PA_RISC/libverify.sl
         text:0xc0520000-0xc0530000 data:0x77d65000-0x77d66000
    /opt/java1.4/jre/lib/PA_RISC/libjava.sl
         text:0xc0530000-0xc055b000 data:0x77d63000-0x77d65000
    /opt/java1.4/jre/lib/PA_RISC/libzip.sl
         text:0xc0560000-0xc0574000 data:0x77d5f000-0x77d61000
    /home/sandeepk/h3guk/live/prov/lib/libjtome.sl
         text:0xc06a5000-0xc06a8000 data:0x77c66000-0x77c67000
    /home/sandeepk/h3guk/live/prov/lib/libtome.sl
         text:0xc0890000-0xc08c0000 data:0x77c4f000-0x77c65000
    /home/sandeepk/h3guk/live/prov/lib/libtome_ev.sl
         text:0xc066e000-0xc0670000 data:0x77c65000-0x77c66000
    /opt/java1.4/jre/lib/PA_RISC/libnet.sl
         text:0xc08c0000-0xc08d1000 data:0x77c4e000-0x77c4f000
    /usr/lib/libnm.sl
         text:0xc28f4000-0xc28fb000 data:0x77c4d000-0x77c4e000
    /usr/lib/libnss_dns.1
         text:0xc00bc000-0x'
    Please help in this regard ASAP. Awaiting your suggestions/ further information.
    Regards,
    Sandeep

    I'm not sure we can do anything to help you. It looks like some problem wit Oracle?
    We're dedicated to Messaging Server in this forum. I doubt anybody knows much about Java or Oracle, here. You might try the right forum.

Maybe you are looking for

  • Is there any event will fire on tabkey.

    I wanto set focus when user navigates from one ui element to another ui element using 'tabkey' from the keyboard. i get to know we can use view->request_focus_on_view_elem( lv_v_elem ). this can be code in modifyview. but when i use 'tabkey' modifyvi

  • Compiling a jar or zip file with Ant

    Hi, I am using Java 1.4.2 and Ant 1.6.1 I am trying to use the javac task to compile a jar file and a zip file directly (i.e. they contain compressed .java files) instead of uncompressing them first and then compiling them. Is it supported in Ant? i.

  • Need help on using new apple ID

    I was having trouble using my original Apple ID and password after installing iCloud in my 3GS. As a result I started a new Apple ID and password. When I try to update my apps at the App Store on my 3GS it asks me for a password associated with my ol

  • Lightroom 3 64-bit Issue

    I just bought a new 64-bit Windows 7 laptop upgrading from a 32-bit Windows 7 laptop where I used Lightroom 3.  I just downloaded and installed Lightroom 3 on my new laptop.  It installed the 64-bit version by default.  It runs but I cannot view my p

  • SD card doesn't work after XP SP3 install on Satellite P10

    I have a Satellite P10, which has a built in SD card reader. I got Windows XP SP3 from Microsoft update a few days ago, and suddenly the card reader couldn't see any SD card larger than 128MB. It was listed in device manager with a exclamation mark b