1.5.0_08 EXCEPTION_ACCESS_VIOLATION in deploy.dll

Hello,
We develop a java application that is deployed over the web via Apacha Tomcat servlet container using IE 6. Sometimes, sporadically throughout the life of this product, we have seen JVM crashes that close all IE browsers open and place the hs_err_pid logs on the desktop. We used to use 1.4.2_04, but in hopes of alleviating these issues, we've upgraded to 1.5.0_08 a few months ago. We continue to see these errors, although reporiducing them is extremely difficult. Here is a log that we've kept after running our application through NetBeans 5.0 using the debugger and using the bundled Tomcat 5.5.9 server:
# An unexpected error has been detected by HotSpot Virtual Machine:
# EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d1f321f, pid=4232, tid=5220
# Java VM: Java HotSpot(TM) Client VM (1.5.0_08-b03 mixed mode)
# Problematic frame:
# C [deploy.dll+0x321f]
--------------- T H R E A D ---------------
Current thread (0x02f041b0): JavaThread "Thread-7" [_thread_in_native, id=5220]
siginfo: ExceptionCode=0xc0000005, reading address 0x2e310034
Registers:
EAX=0x00000000, EBX=0x095b6480, ECX=0x0d9a0460, EDX=0x2e310034
ESP=0x0dfcec6c, EBP=0x0dfceca8, ESI=0x095b6480, EDI=0x0dfcf4ec
EIP=0x6d1f321f, EFLAGS=0x00010293
Top of Stack: (sp=0x0dfcec6c)
0x0dfcec6c: 0dfcf4ec 095b6480 095b6480 77a93558
0x0dfcec7c: 001940f8 0d9a0460 00000000 0d9a0460
0x0dfcec8c: 00000034 0dfceca8 0dfce890 0dfcf4f8
0x0dfcec9c: 6d1f6884 6d1fb240 00000000 0dfcf508
0x0dfcecac: 6d1f34d8 02a23a58 0dfcecec 02f041b0
0x0dfcecbc: 095b6480 095b6480 0e1f136c 0019e870
0x0dfceccc: 00000294 0e201e70 0e1f1320 00000001
0x0dfcecdc: 0e201e61 00000001 001940f8 02a23a58
Instructions: (pc=0x6d1f321f)
0x6d1f320f: 8b 45 dc 3b 02 73 36 8b 4d e0 8b 51 04 8b 45 dc
0x6d1f321f: 8b 0c 82 51 8b 55 0c 52 e8 e4 3a 00 00 83 c4 08
Stack: [0x0ded0000,0x0dfd0000), sp=0x0dfcec6c, free space=1019k
Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
C [deploy.dll+0x321f]
C [deploy.dll+0x34d8]
j com.sun.deploy.security.WIExplorerCertStore.loadCertificates(Ljava/lang/String;[Ljava/lang/String;Ljava/util/Collection;)V+0
j com.sun.deploy.security.WIExplorerCertStore.load()V+38
j com.sun.deploy.security.TrustDecider.isAllPermissionGranted(Ljava/security/CodeSource;Lcom/sun/deploy/ui/AppInfo;)Z+76
j com.sun.deploy.security.TrustDecider.isAllPermissionGranted(Ljava/security/CodeSource;)Z+8
j sun.plugin.security.PluginClassLoader.getPermissions(Ljava/security/CodeSource;)Ljava/security/PermissionCollection;+319
j java.security.SecureClassLoader.getProtectionDomain(Ljava/security/CodeSource;)Ljava/security/ProtectionDomain;+33
j java.security.SecureClassLoader.defineClass(Ljava/lang/String;[BIILjava/security/CodeSource;)Ljava/lang/Class;+24
j java.net.URLClassLoader.defineClass(Ljava/lang/String;Lsun/misc/Resource;)Ljava/lang/Class;+253
j java.net.URLClassLoader.access$100(Ljava/net/URLClassLoader;Ljava/lang/String;Lsun/misc/Resource;)Ljava/lang/Class;+3
j java.net.URLClassLoader$1.run()Ljava/lang/Object;+43
v ~StubRoutines::call_stub
V [jvm.dll+0x86e84]
V [jvm.dll+0xddead]
V [jvm.dll+0x86d55]
C [java.dll+0x1061]
j java.net.URLClassLoader.findClass(Ljava/lang/String;)Ljava/lang/Class;+13
j sun.applet.AppletClassLoader.findClass(Ljava/lang/String;)Ljava/lang/Class;+34
j java.lang.ClassLoader.loadClass(Ljava/lang/String;Z)Ljava/lang/Class;+43
j sun.applet.AppletClassLoader.loadClass(Ljava/lang/String;Z)Ljava/lang/Class;+36
j java.lang.ClassLoader.loadClass(Ljava/lang/String;)Ljava/lang/Class;+3
j sun.applet.AppletClassLoader.loadCode(Ljava/lang/String;)Ljava/lang/Class;+105
j sun.applet.AppletPanel.createApplet(Lsun/applet/AppletClassLoader;)Ljava/applet/Applet;+83
j sun.plugin.AppletViewer.createApplet(Lsun/applet/AppletClassLoader;)Ljava/applet/Applet;+9
j sun.applet.AppletPanel.runLoader()V+65
j sun.applet.AppletPanel.run()V+13
j java.lang.Thread.run()V+11
v ~StubRoutines::call_stub
V [jvm.dll+0x86e84]
V [jvm.dll+0xddead]
V [jvm.dll+0x86d55]
V [jvm.dll+0x86ab2]
V [jvm.dll+0xa16b2]
V [jvm.dll+0x10f4ac]
V [jvm.dll+0x10f47a]
C [msvcrt.dll+0x2a3b0]
C [kernel32.dll+0xb50b]
Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
j com.sun.deploy.security.WIExplorerCertStore.loadCertificates(Ljava/lang/String;[Ljava/lang/String;Ljava/util/Collection;)V+0
j com.sun.deploy.security.WIExplorerCertStore.load()V+38
j com.sun.deploy.security.TrustDecider.isAllPermissionGranted(Ljava/security/CodeSource;Lcom/sun/deploy/ui/AppInfo;)Z+76
j com.sun.deploy.security.TrustDecider.isAllPermissionGranted(Ljava/security/CodeSource;)Z+8
j sun.plugin.security.PluginClassLoader.getPermissions(Ljava/security/CodeSource;)Ljava/security/PermissionCollection;+319
j java.security.SecureClassLoader.getProtectionDomain(Ljava/security/CodeSource;)Ljava/security/ProtectionDomain;+33
j java.security.SecureClassLoader.defineClass(Ljava/lang/String;[BIILjava/security/CodeSource;)Ljava/lang/Class;+24
j java.net.URLClassLoader.defineClass(Ljava/lang/String;Lsun/misc/Resource;)Ljava/lang/Class;+253
j java.net.URLClassLoader.access$100(Ljava/net/URLClassLoader;Ljava/lang/String;Lsun/misc/Resource;)Ljava/lang/Class;+3
j java.net.URLClassLoader$1.run()Ljava/lang/Object;+43
v ~StubRoutines::call_stub
j java.security.AccessController.doPrivileged(Ljava/security/PrivilegedExceptionAction;Ljava/security/AccessControlContext;)Ljava/lang/Object;+0
j java.net.URLClassLoader.findClass(Ljava/lang/String;)Ljava/lang/Class;+13
j sun.applet.AppletClassLoader.findClass(Ljava/lang/String;)Ljava/lang/Class;+34
j java.lang.ClassLoader.loadClass(Ljava/lang/String;Z)Ljava/lang/Class;+43
j sun.applet.AppletClassLoader.loadClass(Ljava/lang/String;Z)Ljava/lang/Class;+36
j java.lang.ClassLoader.loadClass(Ljava/lang/String;)Ljava/lang/Class;+3
j sun.applet.AppletClassLoader.loadCode(Ljava/lang/String;)Ljava/lang/Class;+105
j sun.applet.AppletPanel.createApplet(Lsun/applet/AppletClassLoader;)Ljava/applet/Applet;+83
j sun.plugin.AppletViewer.createApplet(Lsun/applet/AppletClassLoader;)Ljava/applet/Applet;+9
j sun.applet.AppletPanel.runLoader()V+65
j sun.applet.AppletPanel.run()V+13
j java.lang.Thread.run()V+11
v ~StubRoutines::call_stub
--------------- P R O C E S S ---------------
Java Threads: ( => current thread )
0x02efe828 JavaThread "AWT-EventQueue-2" [_thread_blocked, id=5152]
=>0x02f041b0 JavaThread "Thread-7" [_thread_in_native, id=5220]
0x0e1f1500 JavaThread "Thread-6" [_thread_blocked, id=4580]
0x0e15d328 JavaThread "thread applet-com.gmlogic.LabPAS.Applets.WorkflowApplet.WorkFlowApplet.class" [_thread_blocked, id=4304]
0x0e1146b0 JavaThread "Thread-4" [_thread_blocked, id=2900]
0x0e1dca60 JavaThread "Keep-Alive-Timer" daemon [_thread_blocked, id=6088]
0x0e152748 JavaThread "Image Fetcher 0" daemon [_thread_blocked, id=6108]
0x02f8ba28 JavaThread "thread applet-com.gmlogic.LabPAS.Applets.Preloader.LabPASAppletLoader.class" [_thread_in_native, id=5044]
0x02ef2ab0 JavaThread "AWT-EventQueue-0" [_thread_blocked, id=5692]
0x02ed6190 JavaThread "traceMsgQueueThread" daemon [_thread_blocked, id=5508]
0x02ecf158 JavaThread "AWT-Windows" daemon [_thread_in_native, id=5576]
0x02eced50 JavaThread "AWT-Shutdown" [_thread_blocked, id=1448]
0x02ec9548 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=4592]
0x02e33288 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=3296]
0x02e31ee0 JavaThread "CompilerThread0" daemon [_thread_blocked, id=6096]
0x02e31230 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=1580]
0x02e28440 JavaThread "Finalizer" daemon [_thread_blocked, id=5844]
0x02e26ff8 JavaThread "Reference Handler" daemon [_thread_blocked, id=5296]
0x02938c68 JavaThread "main" [_thread_in_native, id=3400]
Other Threads:
0x02970db0 VMThread [id=5840]
0x02e34598 WatcherThread [id=5996]
VM state:not at safepoint (normal execution)
VM Mutex/Monitor currently owned by a thread: None
Heap
def new generation total 576K, used 326K [0x04f90000, 0x05030000, 0x05470000)
eden space 512K, 63% used [0x04f90000, 0x04fe18f8, 0x05010000)
from space 64K, 0% used [0x05020000, 0x05020000, 0x05030000)
to space 64K, 0% used [0x05010000, 0x05010000, 0x05020000)
tenured generation total 2184K, used 1310K [0x05470000, 0x05692000, 0x08f90000)
the space 2184K, 59% used [0x05470000, 0x055b7848, 0x055b7a00, 0x05692000)
compacting perm gen total 8192K, used 6814K [0x08f90000, 0x09790000, 0x0cf90000)
the space 8192K, 83% used [0x08f90000, 0x096379e8, 0x09637a00, 0x09790000)
No shared spaces configured.
Dynamic libraries:
0x00400000 - 0x00419000      C:\Program Files\Internet Explorer\iexplore.exe
0x7c900000 - 0x7c9b0000      C:\WINDOWS\system32\ntdll.dll
0x7c800000 - 0x7c8f4000      C:\WINDOWS\system32\kernel32.dll
0x77c10000 - 0x77c68000      C:\WINDOWS\system32\msvcrt.dll
0x77d40000 - 0x77dd0000      C:\WINDOWS\system32\USER32.dll
0x77f10000 - 0x77f57000      C:\WINDOWS\system32\GDI32.dll
0x77f60000 - 0x77fd6000      C:\WINDOWS\system32\SHLWAPI.dll
0x77dd0000 - 0x77e6b000      C:\WINDOWS\system32\ADVAPI32.dll
0x77e70000 - 0x77f01000      C:\WINDOWS\system32\RPCRT4.dll
0x77760000 - 0x778d0000      C:\WINDOWS\system32\SHDOCVW.dll
0x77a80000 - 0x77b14000      C:\WINDOWS\system32\CRYPT32.dll
0x77b20000 - 0x77b32000      C:\WINDOWS\system32\MSASN1.dll
0x754d0000 - 0x75550000      C:\WINDOWS\system32\CRYPTUI.dll
0x76c30000 - 0x76c5e000      C:\WINDOWS\system32\WINTRUST.dll
0x76c90000 - 0x76cb8000      C:\WINDOWS\system32\IMAGEHLP.dll
0x77120000 - 0x771ac000      C:\WINDOWS\system32\OLEAUT32.dll
0x774e0000 - 0x7761c000      C:\WINDOWS\system32\ole32.dll
0x5b860000 - 0x5b8b4000      C:\WINDOWS\system32\NETAPI32.dll
0x771b0000 - 0x77259000      C:\WINDOWS\system32\WININET.dll
0x76f60000 - 0x76f8c000      C:\WINDOWS\system32\WLDAP32.dll
0x77c00000 - 0x77c08000      C:\WINDOWS\system32\VERSION.dll
0x10000000 - 0x1001f000      C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
0x71ab0000 - 0x71ac7000      C:\WINDOWS\system32\WS2_32.dll
0x71aa0000 - 0x71aa8000      C:\WINDOWS\system32\WS2HELP.dll
0x773d0000 - 0x774d2000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
0x00b00000 - 0x00b17000      C:\Program Files\Common Files\Logitech\LVMVFM\LVPrcInj.dll
0x62000000 - 0x62091000      C:\PROGRA~1\Google\GOOGLE~1\GoogleDesktopResources_en.dll
0x71a50000 - 0x71a8f000      C:\WINDOWS\system32\mswsock.dll
0x7c9c0000 - 0x7d1d5000      C:\WINDOWS\system32\SHELL32.dll
0x5d090000 - 0x5d127000      C:\WINDOWS\system32\comctl32.dll
0x5ad70000 - 0x5ada8000      C:\WINDOWS\system32\uxtheme.dll
0x75f80000 - 0x7607d000      C:\WINDOWS\system32\BROWSEUI.dll
0x20000000 - 0x20012000      C:\WINDOWS\system32\browselc.dll
0x77b40000 - 0x77b62000      C:\WINDOWS\system32\appHelp.dll
0x76fd0000 - 0x7704f000      C:\WINDOWS\system32\CLBCATQ.DLL
0x77050000 - 0x77115000      C:\WINDOWS\system32\COMRes.dll
0x41000000 - 0x4101c000      C:\PROGRA~1\Google\GOOGLE~1\GOA66E~1.DLL
0x77260000 - 0x77300000      C:\WINDOWS\system32\urlmon.dll
0x77fe0000 - 0x77ff1000      C:\WINDOWS\system32\Secur32.dll
0x77a20000 - 0x77a74000      C:\WINDOWS\System32\cscui.dll
0x76600000 - 0x7661d000      C:\WINDOWS\System32\CSCDLL.dll
0x77920000 - 0x77a13000      C:\WINDOWS\system32\SETUPAPI.dll
0x00e10000 - 0x00e1e000      C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
0x7c340000 - 0x7c396000      C:\WINDOWS\system32\MSVCR71.dll
0x01040000 - 0x0105c000      C:\WINDOWS\System32\DLA\DLASHX_W.DLL
0x01060000 - 0x0106f000      C:\WINDOWS\system32\DLAAPI_W.DLL
0x01070000 - 0x010ab000      C:\WINDOWS\System32\DLA\DLACResW.dll
0x6d610000 - 0x6d67a000      C:\Program Files\Java\jre1.5.0_08\bin\ssv.dll
0x5edd0000 - 0x5ede7000      C:\WINDOWS\system32\OLEPRO32.DLL
0x010f0000 - 0x01108000      C:\Program Files\BAE\BAE.dll
0x75e90000 - 0x75f40000      C:\WINDOWS\system32\SXS.DLL
0x01170000 - 0x011f8000      C:\WINDOWS\system32\shdoclc.dll
0x01200000 - 0x014c5000      C:\WINDOWS\system32\xpsp2res.dll
0x75cf0000 - 0x75d81000      C:\WINDOWS\system32\mlang.dll
0x71ad0000 - 0x71ad9000      C:\WINDOWS\system32\wsock32.dll
0x662b0000 - 0x66308000      C:\WINDOWS\system32\hnetcfg.dll
0x71a90000 - 0x71a98000      C:\WINDOWS\System32\wshtcpip.dll
0x76ee0000 - 0x76f1c000      C:\WINDOWS\system32\RASAPI32.DLL
0x76e90000 - 0x76ea2000      C:\WINDOWS\system32\rasman.dll
0x76eb0000 - 0x76edf000      C:\WINDOWS\system32\TAPI32.dll
0x76e80000 - 0x76e8e000      C:\WINDOWS\system32\rtutils.dll
0x76b40000 - 0x76b6d000      C:\WINDOWS\system32\WINMM.dll
0x722b0000 - 0x722b5000      C:\WINDOWS\system32\sensapi.dll
0x745e0000 - 0x748a6000      C:\WINDOWS\system32\msi.dll
0x769c0000 - 0x76a73000      C:\WINDOWS\system32\USERENV.dll
0x01510000 - 0x01524000      C:\Program Files\Dell\QuickSet\dadkeyb.dll
0x76fc0000 - 0x76fc6000      C:\WINDOWS\system32\rasadhlp.dll
0x76f20000 - 0x76f47000      C:\WINDOWS\system32\DNSAPI.dll
0x76fb0000 - 0x76fb8000      C:\WINDOWS\System32\winrnr.dll
0x7dc30000 - 0x7df20000      C:\WINDOWS\system32\mshtml.dll
0x01d70000 - 0x01d97000      C:\WINDOWS\system32\msls31.dll
0x76bf0000 - 0x76bfb000      C:\WINDOWS\system32\PSAPI.DLL
0x022b0000 - 0x022da000      C:\WINDOWS\system32\msimtf.dll
0x022e0000 - 0x0232b000      C:\WINDOWS\system32\MSCTF.dll
0x76390000 - 0x763ad000      C:\WINDOWS\system32\IMM32.DLL
0x75c50000 - 0x75cbe000      C:\WINDOWS\system32\jscript.dll
0x72d20000 - 0x72d29000      C:\WINDOWS\system32\wdmaud.drv
0x72d10000 - 0x72d18000      C:\WINDOWS\system32\msacm32.drv
0x77be0000 - 0x77bf5000      C:\WINDOWS\system32\MSACM32.dll
0x77bd0000 - 0x77bd7000      C:\WINDOWS\system32\midimap.dll
0x6d590000 - 0x6d5a2000      C:\Program Files\Java\jre1.5.0_08\bin\npjpi150_08.dll
0x6d400000 - 0x6d418000      C:\Program Files\Java\jre1.5.0_08\bin\jpiexp32.dll
0x6d450000 - 0x6d468000      C:\Program Files\Java\jre1.5.0_08\bin\jpishare.dll
0x6d6c0000 - 0x6d85b000      C:\PROGRA~1\Java\JRE15~2.0_0\bin\client\jvm.dll
0x6d280000 - 0x6d288000      C:\PROGRA~1\Java\JRE15~2.0_0\bin\hpi.dll
0x6d690000 - 0x6d69c000      C:\PROGRA~1\Java\JRE15~2.0_0\bin\verify.dll
0x6d300000 - 0x6d31d000      C:\PROGRA~1\Java\JRE15~2.0_0\bin\java.dll
0x6d6b0000 - 0x6d6bf000      C:\PROGRA~1\Java\JRE15~2.0_0\bin\zip.dll
0x6d000000 - 0x6d169000      C:\Program Files\Java\jre1.5.0_08\bin\awt.dll
0x73000000 - 0x73026000      C:\WINDOWS\system32\WINSPOOL.DRV
0x73760000 - 0x737a9000      C:\WINDOWS\system32\ddraw.dll
0x73bc0000 - 0x73bc6000      C:\WINDOWS\system32\DCIMAN32.dll
0x6d240000 - 0x6d27f000      C:\Program Files\Java\jre1.5.0_08\bin\fontmanager.dll
0x6d1f0000 - 0x6d203000      C:\Program Files\Java\jre1.5.0_08\bin\deploy.dll
0x6d5d0000 - 0x6d5f3000      C:\Program Files\Java\jre1.5.0_08\bin\RegUtils.dll
0x6d3e0000 - 0x6d3f5000      C:\Program Files\Java\jre1.5.0_08\bin\jpicom32.dll
0x0dca0000 - 0x0dcb7000      C:\WINDOWS\system32\xpsp3res.dll
0x6d4c0000 - 0x6d4d3000      C:\Program Files\Java\jre1.5.0_08\bin\net.dll
VM Arguments:
jvm_args: -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~2.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~2.0_0\lib\plugin.jar -Xmx64m -Djavaplugin.maxHeapSize=64m -Xverify:remote -Djavaplugin.version=1.5.0_08 -Djavaplugin.nodotversion=150_08 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~2.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\PROGRA~1\Java\JRE15~2.0_0\classes -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~2.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~2.0_0\lib\plugin.jar -Xmx64m -Djavaplugin.maxHeapSize=64m -Xverify:remote -Djavaplugin.version=1.5.0_08 -Djavaplugin.nodotversion=150_08 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~2.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol vfprintf
java_command: <unknown>
Launcher Type: generic
Environment Variables:
CLASSPATH=.;C:\Program Files\Java\jre1.5.0_08\lib\ext\QTJava.zip
PATH=C:\PROGRA~1\Java\JRE15~2.0_0\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Microsoft SQL Server\80\Tools\Binn\;C:\Program Files\Microsoft SQL Server\90\DTS\Binn\;C:\Program Files\Microsoft SQL Server\90\Tools\binn\;C:\Program Files\Microsoft SQL Server\90\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\;C:\Program Files\LabPas CT\lib;C:\Program Files\QuickTime\QTSystem\;.
USERNAME=michael
OS=Windows_NT
PROCESSOR_IDENTIFIER=x86 Family 6 Model 15 Stepping 6, GenuineIntel
--------------- S Y S T E M ---------------
OS: Windows XP Build 2600 Service Pack 2
CPU:total 2 (cores per cpu 2, threads per core 1) family 6 model 15 stepping 6, cmov, cx8, fxsr, mmx, sse, sse2
Memory: 4k page, physical 2095224k(976288k free), swap 4033500k(2931284k free)
vm_info: Java HotSpot(TM) Client VM (1.5.0_08-b03) for windows-x86, built on Jul 26 2006 01:10:50 by "java_re" with MS VC++ 6.0
Our application starts with a popup window that loads our application's applets. I suspect that there is a problem loading the certificates for the applets, but this problem is rare. It only happens every now and again, and simply retrying it will work most of the time. If there is anyone out there who has seen this issue before or can lend some experience or insight into the cause of this issue, it would be greatly appreciated! Thanks in advance for all help!
Sincerely,
Mark Daly

Hi Mark,
I have inspected the contents of your Errlog and traced our codes but could not find anything obviously wrong in the codes.
One possibility is with the employed certificate. There's a known MS bug with CAPICOM.Certificate object that it'd return the incorrect number of EKUs for CertGetEnhancedKeyUsage when the certificate contains more than 100 EKUs and the running platform is WinXP or Win2K.
If such is the case, since our routine where the crash happened relying on the correct number of EKUs, this would pose problem.
MS do not have a fix for this bug. Rather, they recommend to use fewer than 100 EKUs in a single certificate. If you need more than 100 EKUs, use two or more certificates that each contain fewer than 100 EKUs.
Please inspect your certificate contents and see if it's the problem root cause.
Otherwise, we do need access to a testcase in order to continue working on this problem.
Thanks.
dnp.
Message was edited by:
dnp

Similar Messages

  • EXCEPTION_ACCESS_VIOLATION Library: awt.dll

    Hi to all! I've been searching in all the forums to try to find a fix or at least an explanation of an exception that I get, but until now I have not seen any answer, so... here it goes my problem:
    An unexpected exception has been detected in native code outside the VM.
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION occurred at PC=0x6D0238F7
    Function=Java_sun_java2d_loops_MaskFill_MaskFill+0x1F4C7
    Library=C:\Archivos de programa\Java\j2re1.4.1_01\bin\awt.dll
    Current Java thread:
         at sun.java2d.loops.Blit.Blit(Native Method)
         at sun.java2d.pipe.DrawImage.blitSurfaceData(DrawImage.java:658)
         at sun.java2d.pipe.DrawImage.renderSurfaceData(DrawImage.java:386)
         at sun.java2d.pipe.DrawImage.clipAndRenderSurfaceData(DrawImage.java:364)
         at sun.java2d.pipe.DrawImage.copyImage(DrawImage.java:66)
         at sun.java2d.pipe.DrawImage.copyImage(DrawImage.java:50)
         at sun.java2d.pipe.DrawImage.copyImage(DrawImage.java:749)
         at sun.java2d.SunGraphics2D.drawImage(SunGraphics2D.java:2803)
         at sun.java2d.SunGraphics2D.drawImage(SunGraphics2D.java:2793)
         at javax.swing.plaf.metal.MetalIconFactory$FolderIcon16.paintIcon(MetalIconFactory.java:1417)
         at javax.swing.plaf.basic.BasicLabelUI.paint(BasicLabelUI.java:152)
         at javax.swing.plaf.ComponentUI.update(ComponentUI.java:142)
         at javax.swing.JComponent.paintComponent(JComponent.java:541)
         at javax.swing.JComponent.paint(JComponent.java:808)
         at javax.swing.tree.DefaultTreeCellRenderer.paint(DefaultTreeCellRenderer.java:397)
         at javax.swing.CellRendererPane.paintComponent(CellRendererPane.java:134)
         at javax.swing.plaf.basic.BasicTreeUI.paintRow(BasicTreeUI.java:1380)
         at javax.swing.plaf.basic.BasicTreeUI.paint(BasicTreeUI.java:1171)
         at javax.swing.plaf.metal.MetalTreeUI.paint(MetalTreeUI.java:143)
         at javax.swing.plaf.ComponentUI.update(ComponentUI.java:142)
         at javax.swing.JComponent.paintComponent(JComponent.java:541)
         at javax.swing.JComponent.paint(JComponent.java:808)
         at javax.swing.JComponent.paintChildren(JComponent.java:647)
         - locked <05C6CB78> (a java.awt.Component$AWTTreeLock)
         at javax.swing.JComponent.paint(JComponent.java:817)
         at javax.swing.JViewport.paint(JViewport.java:707)
         at javax.swing.JComponent.paintChildren(JComponent.java:647)
         - locked <05C6CB78> (a java.awt.Component$AWTTreeLock)
         at javax.swing.JComponent.paint(JComponent.java:817)
         at javax.swing.JComponent.paintChildren(JComponent.java:647)
         - locked <05C6CB78> (a java.awt.Component$AWTTreeLock)
         at javax.swing.JComponent.paint(JComponent.java:817)
         at javax.swing.JComponent.paintChildren(JComponent.java:647)
         - locked <05C6CB78> (a java.awt.Component$AWTTreeLock)
         at javax.swing.JComponent.paint(JComponent.java:817)
         at javax.swing.JLayeredPane.paint(JLayeredPane.java:552)
         at javax.swing.JComponent.paintChildren(JComponent.java:647)
         - locked <05C6CB78> (a java.awt.Component$AWTTreeLock)
         at javax.swing.JComponent.paintWithOffscreenBuffer(JComponent.java:4778)
         at javax.swing.JComponent.paintDoubleBuffered(JComponent.java:4724)
         at javax.swing.JComponent.paint(JComponent.java:798)
         at java.awt.GraphicsCallback$PaintCallback.run(GraphicsCallback.java:21)
         at sun.awt.SunGraphicsCallback.runOneComponent(SunGraphicsCallback.java:60)
         at sun.awt.SunGraphicsCallback.runComponents(SunGraphicsCallback.java:97)
         at java.awt.Container.paint(Container.java:1309)
         at sun.awt.RepaintArea.paint(RepaintArea.java:177)
         at sun.awt.windows.WComponentPeer.handleEvent(WComponentPeer.java:260)
         at java.awt.Component.dispatchEventImpl(Component.java:3658)
         at java.awt.Container.dispatchEventImpl(Container.java:1623)
         at java.awt.Component.dispatchEvent(Component.java:3439)
         at java.awt.EventQueue.dispatchEvent(EventQueue.java:450)
         at java.awt.EventDispatchThread.pumpOneEventForHierarchy(EventDispatchThread.java:197)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:150)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:144)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:136)
         at java.awt.EventDispatchThread.run(EventDispatchThread.java:99)
    Dynamic libraries:
    0x00400000 - 0x00419000      C:\Archivos de programa\Internet Explorer\iexplore.exe
    0x77F40000 - 0x77FED000      C:\WINDOWS\System32\ntdll.dll
    0x77E40000 - 0x77F33000      C:\WINDOWS\system32\kernel32.dll
    0x77BE0000 - 0x77C33000      C:\WINDOWS\system32\msvcrt.dll
    0x77D10000 - 0x77D9C000      C:\WINDOWS\system32\USER32.dll
    0x77C40000 - 0x77C80000      C:\WINDOWS\system32\GDI32.dll
    0x77DA0000 - 0x77E3E000      C:\WINDOWS\system32\ADVAPI32.dll
    0x78000000 - 0x78086000      C:\WINDOWS\system32\RPCRT4.dll
    0x772A0000 - 0x77304000      C:\WINDOWS\system32\SHLWAPI.dll
    0x76980000 - 0x76ACA000      C:\WINDOWS\System32\SHDOCVW.dll
    0x78090000 - 0x78174000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.10.0_x-ww_f7fb5805\comctl32.dll
    0x773A0000 - 0x77BA1000      C:\WINDOWS\system32\SHELL32.dll
    0x77310000 - 0x7739B000      C:\WINDOWS\system32\comctl32.dll
    0x00900000 - 0x00A21000      C:\WINDOWS\system32\ole32.dll
    0x5B150000 - 0x5B184000      C:\WINDOWS\System32\uxtheme.dll
    0x75F30000 - 0x7602C000      C:\WINDOWS\System32\BROWSEUI.dll
    0x723D0000 - 0x723E3000      C:\WINDOWS\System32\browselc.dll
    0x75EF0000 - 0x75F0E000      C:\WINDOWS\system32\appHelp.dll
    0x76F90000 - 0x77008000      C:\WINDOWS\System32\CLBCATQ.DLL
    0x770F0000 - 0x7717B000      C:\WINDOWS\system32\OLEAUT32.dll
    0x77010000 - 0x770E0000      C:\WINDOWS\System32\COMRes.dll
    0x77BD0000 - 0x77BD7000      C:\WINDOWS\system32\VERSION.dll
    0x761B0000 - 0x76249000      C:\WINDOWS\system32\WININET.dll
    0x76270000 - 0x762FC000      C:\WINDOWS\system32\CRYPT32.dll
    0x76250000 - 0x7625F000      C:\WINDOWS\system32\MSASN1.dll
    0x76F50000 - 0x76F60000      C:\WINDOWS\System32\Secur32.dll
    0x765D0000 - 0x76620000      C:\WINDOWS\System32\cscui.dll
    0x765B0000 - 0x765CB000      C:\WINDOWS\System32\CSCDLL.dll
    0x76630000 - 0x7671B000      C:\WINDOWS\System32\SETUPAPI.dll
    0x10000000 - 0x1000B000      C:\Archivos de programa\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
    0x00D50000 - 0x00D6C000      C:\Archivos de programa\Norton AntiVirus\NavShExt.dll
    0x00D70000 - 0x00D8A000      C:\WINDOWS\System32\ccTrust.dll
    0x76030000 - 0x76091000      C:\WINDOWS\System32\MSVCP60.dll
    0x76AE0000 - 0x76AF5000      C:\WINDOWS\System32\ATL.DLL
    0x760A0000 - 0x7611A000      C:\WINDOWS\system32\urlmon.dll
    0x76120000 - 0x761AC000      C:\WINDOWS\System32\shdoclc.dll
    0x74700000 - 0x7478F000      C:\WINDOWS\System32\mlang.dll
    0x71A50000 - 0x71A59000      C:\WINDOWS\System32\wsock32.dll
    0x71A30000 - 0x71A45000      C:\WINDOWS\System32\WS2_32.dll
    0x71A20000 - 0x71A28000      C:\WINDOWS\System32\WS2HELP.dll
    0x719D0000 - 0x71A0C000      C:\WINDOWS\system32\mswsock.dll
    0x71A10000 - 0x71A18000      C:\WINDOWS\System32\wshtcpip.dll
    0x76EA0000 - 0x76ED7000      C:\WINDOWS\System32\RASAPI32.DLL
    0x76E50000 - 0x76E61000      C:\WINDOWS\System32\rasman.dll
    0x71BC0000 - 0x71C0E000      C:\WINDOWS\System32\NETAPI32.dll
    0x76E70000 - 0x76E9B000      C:\WINDOWS\System32\TAPI32.dll
    0x76E40000 - 0x76E4D000      C:\WINDOWS\System32\rtutils.dll
    0x76B00000 - 0x76B2D000      C:\WINDOWS\System32\WINMM.dll
    0x72250000 - 0x72255000      C:\WINDOWS\System32\sensapi.dll
    0x01350000 - 0x01551000      C:\WINDOWS\System32\msi.dll
    0x75E40000 - 0x75EE8000      C:\WINDOWS\System32\SXS.DLL
    0x75A20000 - 0x75AC6000      C:\WINDOWS\system32\USERENV.dll
    0x76EE0000 - 0x76F05000      C:\WINDOWS\System32\DNSAPI.dll
    0x76F70000 - 0x76F77000      C:\WINDOWS\System32\winrnr.dll
    0x76F20000 - 0x76F4D000      C:\WINDOWS\system32\WLDAP32.dll
    0x76F80000 - 0x76F85000      C:\WINDOWS\System32\rasadhlp.dll
    0x747A0000 - 0x74A57000      C:\WINDOWS\System32\mshtml.dll
    0x513E0000 - 0x5140D000      C:\Archivos de programa\Archivos comunes\Microsoft Shared\VS7Debug\pdm.dll
    0x51300000 - 0x51328000      C:\Archivos de programa\Archivos comunes\Microsoft Shared\VS7Debug\msdbg2.dll
    0x74680000 - 0x746A6000      C:\WINDOWS\System32\msimtf.dll
    0x746B0000 - 0x746F4000      C:\WINDOWS\System32\MSCTF.dll
    0x74650000 - 0x74677000      C:\WINDOWS\System32\MSLS31.DLL
    0x76340000 - 0x7635C000      C:\WINDOWS\System32\IMM32.DLL
    0x32520000 - 0x32532000      C:\Archivos de programa\Microsoft Office\Office10\msohev.dll
    0x767B0000 - 0x767D4000      C:\WINDOWS\system32\schannel.dll
    0x020D0000 - 0x020EB000      C:\Archivos de programa\Archivos comunes\Symantec Shared\Script Blocking\scrauth.dll
    0x02200000 - 0x0221E000      C:\Archivos de programa\Archivos comunes\Symantec Shared\Script Blocking\ScrBlock.dll
    0x76BF0000 - 0x76C1B000      C:\WINDOWS\System32\wintrust.dll
    0x76C50000 - 0x76C72000      C:\WINDOWS\system32\IMAGEHLP.dll
    0x0FFD0000 - 0x0FFF3000      C:\WINDOWS\System32\rsaenh.dll
    0x73CD0000 - 0x73CE0000      C:\WINDOWS\System32\cryptnet.dll
    0x75C00000 - 0x75C91000      c:\windows\system32\jscript.dll
    0x74C40000 - 0x74CAF000      C:\WINDOWS\System32\mshtmled.dll
    0x72CA0000 - 0x72CA9000      C:\WINDOWS\System32\wdmaud.drv
    0x72C90000 - 0x72C98000      C:\WINDOWS\System32\msacm32.drv
    0x77BB0000 - 0x77BC4000      C:\WINDOWS\System32\MSACM32.dll
    0x02A80000 - 0x02A87000      C:\WINDOWS\System32\midimap.dll
    0x6D7E0000 - 0x6D7EF000      C:\Archivos de programa\Java\j2re1.4.1_01\bin\npjpi141_01.dll
    0x6D740000 - 0x6D752000      C:\Archivos de programa\Java\j2re1.4.1_01\bin\jpiexp32.dll
    0x6D780000 - 0x6D794000      C:\Archivos de programa\Java\j2re1.4.1_01\bin\jpishare.dll
    0x6D330000 - 0x6D45A000      C:\ARCHIV~1\Java\J2RE14~1.1_0\bin\client\jvm.dll
    0x6D1D0000 - 0x6D1D7000      C:\ARCHIV~1\Java\J2RE14~1.1_0\bin\hpi.dll
    0x6D300000 - 0x6D30D000      C:\ARCHIV~1\Java\J2RE14~1.1_0\bin\verify.dll
    0x6D210000 - 0x6D229000      C:\ARCHIV~1\Java\J2RE14~1.1_0\bin\java.dll
    0x6D320000 - 0x6D32D000      C:\ARCHIV~1\Java\J2RE14~1.1_0\bin\zip.dll
    0x6D000000 - 0x6D0FB000      C:\Archivos de programa\Java\j2re1.4.1_01\bin\awt.dll
    0x72F80000 - 0x72FA3000      C:\WINDOWS\System32\WINSPOOL.DRV
    0x6D180000 - 0x6D1D0000      C:\Archivos de programa\Java\j2re1.4.1_01\bin\fontmanager.dll
    0x736E0000 - 0x73724000      C:\WINDOWS\System32\ddraw.dll
    0x73B40000 - 0x73B46000      C:\WINDOWS\System32\DCIMAN32.dll
    0x6DE20000 - 0x6DE91000      C:\WINDOWS\System32\D3DIM.DLL
    0x6D6E0000 - 0x6D6F1000      C:\Archivos de programa\Java\j2re1.4.1_01\bin\jpicom32.dll
    0x6D2D0000 - 0x6D2DE000      C:\Archivos de programa\Java\j2re1.4.1_01\bin\net.dll
    0x6D130000 - 0x6D152000      C:\Archivos de programa\Java\j2re1.4.1_01\bin\dcpr.dll
    0x6DA20000 - 0x6DA9D000      C:\WINDOWS\system32\DBGHELP.dll
    0x76BB0000 - 0x76BBB000      C:\WINDOWS\System32\PSAPI.DLL
    Local Time = Fri Dec 05 18:20:37 2003
    Elapsed Time = 161
    # The exception above was detected in native code outside the VM
    # Java VM: Java HotSpot(TM) Client VM (1.4.1_01-b01 mixed mode)
    Now let me tell you what I am doing. I have an applet which constructs a JTree with some leafs and parents. When I first load the applet (say coming from a link) it works perfectly, but if I reload the page then the application explodes! This is happening in Windows XP (SP1) with IE 6.0.2. The funny thing, is that I have tested in a lot of other Windows XP with the same configuration (software, not the same hardware) and all works perfectly! The PC where I'm getting the exception is a Compaq Evo laptop.
    If you have some idea of what is going on, or better than that, if you have an idea on how to fix this, please let me know.
    Feel fee to email me at:
    [email protected]

    I am also seeing this error but at UNIX. As soon as I invoke a call to the JTree constructor (TreeModel) , it explodes!! Can someone provide an clue?

  • EXCEPTION_ACCESS_VIOLATION on MSVCRT.dll

    We got Java system crash and got the following error log, please help to identify problem.
    Thanks
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x77bfa57f, pid=22148, tid=13668
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_10-b03 mixed mode)
    # Problematic frame:
    # C [MSVCRT.dll+0x1a57f]
    --------------- T H R E A D ---------------
    Current thread (0x22c69410): Thread [id=13668]
    siginfo: ExceptionCode=0xc0000005, writing address 0x0000000a
    Registers:
    EAX=0x170e1d70, EBX=0x00000002, ECX=0x00000060, EDX=0x22c68b38
    ESP=0x226efd80, EBP=0x226efd9c, ESI=0x22c68b0c, EDI=0x00000009
    EIP=0x77bfa57f, EFLAGS=0x00010206
    Top of Stack: (sp=0x226efd80)
    0x226efd80: 22c69270 22c68b10 22c68b10 170e30d8
    0x226efd90: 00000040 00000061 00000020 226efde0
    0x226efda0: 77bfc25d 00381eb8 22c68b2c 22c68b10
    0x226efdb0: 22c69410 22c69270 00000684 00000000
    0x226efdc0: 226efdd8 00381eb8 226efdac 226ef9a4
    0x226efdd0: 226eff70 77c05c94 77be2070 00000000
    0x226efde0: 226efe40 6d70b185 22c68b10 6d631771
    0x226efdf0: 22c68b10 6d73eca1 22c68b10 00000000
    Instructions: (pc=0x77bfa57f)
    0x77bfa56f: fc 03 4d f4 89 5a 04 8b 55 0c 8b 5a 04 8b 52 08
    0x77bfa57f: 89 53 08 89 4d fc 8b d1 c1 fa 04 4a 83 fa 3f 76
    Stack: [0x226b0000,0x226f0000), sp=0x226efd80, free space=255k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C [MSVCRT.dll+0x1a57f]
    C [MSVCRT.dll+0x1c25d]
    V [jvm.dll+0xdb185]
    V [jvm.dll+0x10faa2]
    C [MSVCRT.dll+0x2a3b0]
    C [kernel32.dll+0xb699]
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x22c3d3c0 JavaThread "Timer-1299959" [_thread_blocked, id=23852]
    0x22c38a70 JavaThread "Timer-1299958" [_thread_blocked, id=14680]
    0x2e16a010 JavaThread "pool-7-thread-1" [_thread_blocked, id=5100]
    0x2e16d190 JavaThread "RT=16:P=87230:O=0:TCPTransportConnection[addr=192.168.2.77,port=9830,local=1364]" daemon [_thread_in_native, id=6508]
    0x26caf7e0 JavaThread "WT=2" daemon [_thread_blocked, id=17880]
    0x21c69610 JavaThread "Headspace mixer frame proc thread" daemon [_thread_blocked, id=21000]
    0x21c6b2c0 JavaThread "Java Sound Event Dispatcher" daemon [_thread_blocked, id=7776]
    0x21c69d50 JavaThread "Java Sound Event Dispatcher" daemon [_thread_blocked, id=22852]
    0x21c6bab0 JavaThread "Thread-29" [_thread_blocked, id=8120]
    0x21c540e0 JavaThread "Timer-5" [_thread_blocked, id=10836]
    0x21c54e70 JavaThread "Timer-4" [_thread_blocked, id=20048]
    0x21c53840 JavaThread "Timer-3" [_thread_blocked, id=18532]
    0x21c52220 JavaThread "Timer-2" [_thread_blocked, id=9484]
    0x008301b0 JavaThread "CompilerThread0" daemon [_thread_blocked, id=11032]
    0x0082f0c0 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=16704]
    0x0082e7d0 JavaThread "Finalizer" daemon [_thread_blocked, id=6844]
    0x0082d570 JavaThread "Reference Handler" daemon [_thread_blocked, id=8372]
    Other Threads:
    0x0082c850 VMThread [id=1732]
    0x00833880 WatcherThread [id=12332]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 18176K, used 14847K [0x02b70000, 0x03f20000, 0x03f20000)
    eden space 16192K, 87% used [0x02b70000, 0x03934a90, 0x03b40000)
    from space 1984K, 38% used [0x03b40000, 0x03bfd768, 0x03d30000)
    to space 1984K, 0% used [0x03d30000, 0x03d30000, 0x03f20000)
    tenured generation total 241984K, used 92077K [0x03f20000, 0x12b70000, 0x12b70000)
    the space 241984K, 38% used [0x03f20000, 0x0990b6c0, 0x0990b800, 0x12b70000)
    compacting perm gen total 51968K, used 51684K [0x12b70000, 0x15e30000, 0x16b70000)
    the space 51968K, 99% used [0x12b70000, 0x15de91f8, 0x15de9200, 0x15e30000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x0040d000      C:\Java\jre1.5.0_10\bin\javaw.exe
    0x7c920000 - 0x7c9b7000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c91e000      C:\WINDOWS\system32\kernel32.dll
    0x77da0000 - 0x77e47000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e50000 - 0x77ee2000      C:\WINDOWS\system32\RPCRT4.dll
    0x77fc0000 - 0x77fd1000      C:\WINDOWS\system32\Secur32.dll
    0x77d10000 - 0x77d9e000      C:\WINDOWS\system32\USER32.dll
    0x77ef0000 - 0x77f38000      C:\WINDOWS\system32\GDI32.dll
    0x77be0000 - 0x77c38000      C:\WINDOWS\system32\MSVCRT.dll
    0x76300000 - 0x7631d000      C:\WINDOWS\system32\IMM32.DLL
    0x621f0000 - 0x621f9000      C:\WINDOWS\system32\LPK.DLL
    0x73fa0000 - 0x7400b000      C:\WINDOWS\system32\USP10.dll
    0x6d630000 - 0x6d7cc000      C:\Java\jre1.5.0_10\bin\client\jvm.dll
    0x76b10000 - 0x76b3a000      C:\WINDOWS\system32\WINMM.dll
    0x6d280000 - 0x6d288000      C:\Java\jre1.5.0_10\bin\hpi.dll
    0x76bc0000 - 0x76bcb000      C:\WINDOWS\system32\PSAPI.DLL
    0x6d600000 - 0x6d60c000      C:\Java\jre1.5.0_10\bin\verify.dll
    0x6d300000 - 0x6d31d000      C:\Java\jre1.5.0_10\bin\java.dll
    0x6d620000 - 0x6d62f000      C:\Java\jre1.5.0_10\bin\zip.dll
    0x6d000000 - 0x6d169000      C:\Java\jre1.5.0_10\bin\awt.dll
    0x72f70000 - 0x72f96000      C:\WINDOWS\system32\WINSPOOL.DRV
    0x76990000 - 0x76acd000      C:\WINDOWS\system32\ole32.dll
    0x5a410000 - 0x5a447000      C:\WINDOWS\system32\uxtheme.dll
    0x736d0000 - 0x73719000      C:\WINDOWS\system32\ddraw.dll
    0x73b30000 - 0x73b36000      C:\WINDOWS\system32\DCIMAN32.dll
    0x74680000 - 0x746cb000      C:\WINDOWS\system32\MSCTF.dll
    0x73640000 - 0x7366e000      C:\WINDOWS\system32\msctfime.ime
    0x7d590000 - 0x7dd84000      C:\WINDOWS\system32\shell32.dll
    0x77f40000 - 0x77fb6000      C:\WINDOWS\system32\SHLWAPI.dll
    0x77180000 - 0x77283000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll
    0x5c820000 - 0x5c8ba000      C:\WINDOWS\system32\comctl32.dll
    VM Arguments:
    jvm_args: -Xms256m -Xmx256m -Xloggc:C:\\gc.log -Dcom.ibm.CORBA.FragmentSize=4096 -Dsun.rmi.dgc.client.gcInterval=500 -Dsun.rmi.dgc.server.gcInterval=500 -Djava.endorsed.dirs=C:\ibm-was\6.1\java\jre\lib\endorsed -Djava.ext.dirs=C:\ibm-was\6.1\plugins;C:\ibm-was\6.1\java\jre\lib\ext;C:\ibm-was\6.1\lib;C:\Java\jre1.5.0_10\lib\ext -Duser.language=zh_TW -Duser.country=TW
    java_command: adsr-common-ui-1.0.jar
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=C:\Java\jre1.5.0_10
    CLASSPATH=c:\sybase\ASEP\3pclass.zip;c:\sybase\ASEP\monclass.zip;
    PATH=c:\sybase\OCS-12_0\dll;c:\sybase\OCS-12_0\bin;c:\sybase\ASEP;C:\Program Files\CA\Dcs\DMScripting\;C:\Program Files\CA\DCS\CAWIN\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\PROGRA~1\CA\SHARED~1\CAM\bin;C:\Program Files\CA\Unicenter Software Delivery\BIN;c:\sybase\SQLRemote\dll
    USERNAME=KarsonLo
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 6 Model 23 Stepping 10, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 2 (cores per cpu 2, threads per core 1) family 6 model 7 stepping 10, cmov, cx8, fxsr, mmx, sse, sse2
    Memory: 4k page, physical 1945640k(872708k free), swap 3885192k(2974604k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_10-b03) for windows-x86, built on Nov 9 2006 13:13:34 by "java_re" with MS VC++ 6.0

    >
    I would really appreciate any pointers.Many GUI problems like this are usually traced to a specific video driver and video card. And just for fun sometimes the font being used causes it as well.

  • How deploy Dll's from TestStand

    Hi
    I have an appliction in which i have developed two DLL's.
    Now i want to use that Test Stand and Deploy the Two dll
    into some destination folder.
    How can i buid an installer  using the test stand
    Deploy option.
    Can any one Guide me
    Regards
    rags

    Rags,
    Are you familiar with the Deployment Utility?
    Are you using the Dll's as code modules?
    If you only want to distribute the Dll's follow the following steps:
    1. Create a workspace. (File->New Workspace File).
    2. Insert a new project into the workspace.
    3. Add the dll's to the project (Add Files).
    4. Save the workspace.
    5. Launch the deployment utility. (Tools->Deploy TestStand system)
    6. On the system source tab check the 'Deploy System from TestStand workspace file' box.
    7. Browse for the workspace you create in step 1.
    8. Go to the Distributed Files tab.
    9. You will get a prompt asking whether you want to analyze your source. Click on Yes.
    10. You can alternate between the view source and view destination option.
    11. Select one of your dll's and chage installation directory as desired.
    12. Go to the Installer options tab and change the default installation base directory as needed.
    13. Build the installer.
    To learn more about the deployment utility refer to chapter 14 of the Testand reference manual.
    Hope it helps. 
    Antonio Lie.

  • DLL Deployment Guide?

    I'm developing some LV code that calls some .Net DLLs, and I've run into some general hiccups regarding deployments and moving files and whatnot.  I've worked through the hiccups, but I would like to prevent them in the future.  Is there any guide for using and deploying DLLs within LabVIEW?  
    Ideally the type of questions to be answered would be:
    How does one determine if LV uses absolute or relative paths to point to DLL files?
    What operations change the DLLs being pointed to?  
    Does building a library into a packed library change the DLL path?  what else does?  
    etc.
    Thanks in advance,
    Seth

    The whole story is made extra complicated by the fact that DLL does not mean one single thing. You have the classic Windows DLL that exports simply functions to be called, then there is the ActiveX DLL that exports only up to 4 functions that you never should call yourself directly but let Windows COM Automation handle for you when instantiating the ActiveX objects, and last but not least .Net DLLs that do generally not export any public functions at all.
    Each of these DLLs is loaded and handled by very different subsystems in Windows which have all their own complicated search paths and all.
    1) classic DLL: Here you use the Call Library Node and define the DLL name/path in the Library name configuration (or as path parameter to the node). If you enter just the DLL name only, LabVIEW will pass the request simply to Windows and let it search its standard locations for it. If it is an absolute path then LabVIEW will first try to load the DLL from exactly that location and if that fails let Windows search it based on the DLL name only. Even if you only enter the name alone in the Call Library Node, LabVIEW will display the full path where the DLL was finally found, but it will only store the name alone and treat the DLL accordingly.
    When building applications LabVIEW will include the DLL into the application folder  (by default a data subdirectory in your build application directory) if it is defined with a full path. If only the name was configured in the Call Library Node configuration (or you pass the DLL path to the CLN) LabVIEW will NOT include the DLL into the application folder and that will assume that any target system the application will be installed to has that DLL already installed in one of the standard Windows locations.
    NOTE: When calling Windows API functions (and generally any DLL located in the sytem directoy) it is VERY important to never enter the entire path to the DLL but only enter the DLL name alone. Otherwise when building an application LabVIEW will copy the DLL into the application build and that will at least for Windows API components almost always run havoc with any system you try to run that application on.)
    2) ActiveX DLLs: there is very little you can configure when using ActiveX DLLs. Supposedly if you reference an ActiveX automation server that is installed in the system LabVIEW will simply remember the ActiveX class and attempt in an application to instantiate it based on that name. If the ActiveX component isn't installed on a target system then execution of the Automation Open will fail. If you explicitedly browse to an ActiveX DLL then LabVIEW will use that path and also include that DLL in the application build (by default a data subdirectory in your build application directory).
    3) .Net is similar to ActiveX except that Windows knows a so called Global Assembly Cache where globally available components should get installed. Again if you just reference a .Net object by its name from the object browse dialog then LabVIEW will assume that the according server component is a standard installation and won't attempt to copy it into the application build. On the other hand if you explicitedly browse to the .Net DLL then LabVIEW will copy it into the application build.
    But in all these three scenarios even if you make LabVIEW implicitedly copy the DLL into the build application, this is no guarantee that it will just work, since the DLL could have secondary dependencies (other DLLs or system services) that need to be installed too in order for the DLL to be loadable and/or executable. Secondary dependencies are totally beyond the responsibility of any calling application and need to be solved with a proper installer for that component.
    If your component is not self contained (meaning it has secondary dependencies) and doesn't have a proper installer, this is a major bug of the component and you should harass the developer rather than expecting LabVIEW to magically fix things the original developer of your component was to lazy or unable to find out.
    Rolf Kalbermatter
    CIT Engineering Netherlands
    a division of Test & Measurement Solutions

  • IE crashes with a error log in desktop (EXCEPTION_ACCESS_VIOLATION)

    Hello,
    i have a random problem with a applet that makes IE crashes. It only appens 1 or 2 times in a day. I have JRE 1.5.0_06.
    Can any one help? I have no clues..
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d6fba06, pid=3564, tid=3580
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_06-b05 mixed mode, sharing)
    # Problematic frame:
    # V [jvm.dll+0x8ba06]
    --------------- T H R E A D ---------------
    Current thread (0x0781ad00): JavaThread "thread applet-oracle.apps.fnd.wf.Monitor.class" [_thread_in_vm, id=3580]
    siginfo: ExceptionCode=0xc0000005, reading address 0xa801d026
    Registers:
    EAX=0xa801d022, EBX=0x6d11ea01, ECX=0x06a95dac, EDX=0x00000002
    ESP=0x0aabf870, EBP=0x0aabf880, ESI=0x00000026, EDI=0x06a95dac
    EIP=0x6d6fba06, EFLAGS=0x00010246
    Top of Stack: (sp=0x0aabf870)
    0x0aabf870: 0781adc0 6d11ea38 06a1d018 06a1d018
    0x0aabf880: 0aabf8b4 6d03467b 0781ad00 06a95dac
    0x0aabf890: 0000009a 00000001 06a8bef0 0aabf924
    0x0aabf8a0: 6d035188 0781adc0 06a8bef0 000000a8
    0x0aabf8b0: 000004d8 00000488 6d003a8a 0781adc0
    0x0aabf8c0: 06a8bef0 0aabf924 00000042 0aabf924
    0x0aabf8d0: 000000a8 00000488 000000a8 000004d8
    0x0aabf8e0: 000000a8 00000488 0aabf9c8 0781ad00
    Instructions: (pc=0x6d6fba06)
    0x6d6fb9f6: 14 83 c4 0c 8b 01 c1 ee 02 83 3d 90 47 7e 6d 00
    0x6d6fba06: 8b 50 04 74 1e 57 8d 7d f8 57 6a 5a 6a 00 88 5d
    Stack: [0x0a9c0000,0x0aac0000), sp=0x0aabf870, free space=1022k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    V [jvm.dll+0x8ba06]
    C [awt.dll+0x3467b]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    J sun.java2d.loops.DrawLine.DrawLine(Lsun/java2d/SunGraphics2D;Lsun/java2d/SurfaceData;IIII)V
    J sun.java2d.pipe.LoopPipe.drawLine(Lsun/java2d/SunGraphics2D;IIII)V
    v ~RuntimeStub::alignment_frame_return Runtime1 stub
    j sun.java2d.pipe.ValidatePipe.drawLine(Lsun/java2d/SunGraphics2D;IIII)V+19
    J sun.java2d.SunGraphics2D.drawLine(IIII)V
    v ~RuntimeStub::alignment_frame_return Runtime1 stub
    j oracle.apps.fnd.wf.Transition.drawSegment(Loracle/apps/fnd/wf/Coordinate;Loracle/apps/fnd/wf/Coordinate;ILjava/awt/Graphics;IIZ)V+267
    j oracle.apps.fnd.wf.Transition.drawSelf(Ljava/awt/Graphics;II)V+93
    j oracle.apps.fnd.wf.WFProcess.<init>(Loracle/apps/fnd/wf/Database;Loracle/apps/fnd/wf/Monitor;)V+270
    j oracle.apps.fnd.wf.Monitor.init()V+406
    j sun.applet.AppletPanel.run()V+197
    j java.lang.Thread.run()V+11
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x06b3dc10 JavaThread "AWT-EventQueue-27" [_thread_blocked, id=3576]
    0x0be71a38 JavaThread "Thread-154" [_thread_blocked, id=720]
    =>0x0781ad00 JavaThread "thread applet-oracle.apps.fnd.wf.Monitor.class" [_thread_in_vm, id=3580]
    0x06a6c880 JavaThread "AWT-EventQueue-0" [_thread_blocked, id=1672]
    0x06bea700 JavaThread "AWT-Shutdown" [_thread_blocked, id=3112]
    0x0bbc8bd8 JavaThread "Keep-Alive-Timer" daemon [_thread_blocked, id=672]
    0x0763cb90 JavaThread "Thread-132" [_thread_in_native, id=4012]
    0x0176e178 JavaThread "traceMsgQueueThread" daemon [_thread_blocked, id=4052]
    0x01760740 JavaThread "AWT-Windows" daemon [_thread_in_native, id=3420]
    0x0178d638 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=352]
    0x01759be8 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=2676]
    0x016b1bf8 JavaThread "CompilerThread0" daemon [_thread_blocked, id=2392]
    0x06b9bc40 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=3176]
    0x0177ca48 JavaThread "Finalizer" daemon [_thread_blocked, id=3396]
    0x06a77c98 JavaThread "Reference Handler" daemon [_thread_blocked, id=3780]
    Other Threads:
    0x01742f40 VMThread [id=2896]
    0x01746a90 WatcherThread [id=2740]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 2688K, used 13K [0x20a80000, 0x20d60000, 0x211e0000)
    eden space 2432K, 0% used [0x20a80000, 0x20a83698, 0x20ce0000)
    from space 256K, 0% used [0x20ce0000, 0x20ce0000, 0x20d20000)
    to space 256K, 0% used [0x20d20000, 0x20d20000, 0x20d60000)
    tenured generation total 34800K, used 19925K [0x211e0000, 0x233dc000, 0x26a80000)
    the space 34800K, 57% used [0x211e0000, 0x225554a8, 0x22555600, 0x233dc000)
    compacting perm gen total 8192K, used 2688K [0x26a80000, 0x27280000, 0x2aa80000)
    the space 8192K, 32% used [0x26a80000, 0x26d203e8, 0x26d20400, 0x27280000)
    ro space 8192K, 63% used [0x2aa80000, 0x2af8b178, 0x2af8b200, 0x2b280000)
    rw space 12288K, 46% used [0x2b280000, 0x2b819fa8, 0x2b81a000, 0x2be80000)
    Dynamic libraries:
    0x00400000 - 0x00419000      C:\Program Files\Internet Explorer\iexplore.exe
    0x7c900000 - 0x7c9b0000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000      C:\WINDOWS\system32\kernel32.dll
    0x77c10000 - 0x77c68000      C:\WINDOWS\system32\msvcrt.dll
    0x77d40000 - 0x77dd0000      C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f57000      C:\WINDOWS\system32\GDI32.dll
    0x77f60000 - 0x77fd6000      C:\WINDOWS\system32\SHLWAPI.dll
    0x77dd0000 - 0x77e6b000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000      C:\WINDOWS\system32\RPCRT4.dll
    0x77760000 - 0x778d0000      C:\WINDOWS\system32\SHDOCVW.dll
    0x77a80000 - 0x77b14000      C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000      C:\WINDOWS\system32\MSASN1.dll
    0x754d0000 - 0x75550000      C:\WINDOWS\system32\CRYPTUI.dll
    0x76c30000 - 0x76c5e000      C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000      C:\WINDOWS\system32\IMAGEHLP.dll
    0x77120000 - 0x771ac000      C:\WINDOWS\system32\OLEAUT32.dll
    0x774e0000 - 0x7761d000      C:\WINDOWS\system32\ole32.dll
    0x5b860000 - 0x5b8b4000      C:\WINDOWS\system32\NETAPI32.dll
    0x771b0000 - 0x77259000      C:\WINDOWS\system32\WININET.dll
    0x76f60000 - 0x76f8c000      C:\WINDOWS\system32\WLDAP32.dll
    0x77c00000 - 0x77c08000      C:\WINDOWS\system32\VERSION.dll
    0x773d0000 - 0x774d2000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x37000000 - 0x37012000      C:\WINDOWS\system32\EntApi.dll
    0x76bf0000 - 0x76bfb000      C:\WINDOWS\system32\PSAPI.DLL
    0x71ab0000 - 0x71ac7000      C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000      C:\WINDOWS\system32\WS2HELP.dll
    0x7c9c0000 - 0x7d1d5000      C:\WINDOWS\system32\SHELL32.dll
    0x5d090000 - 0x5d127000      C:\WINDOWS\system32\comctl32.dll
    0x5ad70000 - 0x5ada8000      C:\WINDOWS\system32\uxtheme.dll
    0x74720000 - 0x7476b000      C:\WINDOWS\system32\MSCTF.dll
    0x75f80000 - 0x7607d000      C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20012000      C:\WINDOWS\system32\browselc.dll
    0x77b40000 - 0x77b62000      C:\WINDOWS\system32\appHelp.dll
    0x76fd0000 - 0x7704f000      C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000      C:\WINDOWS\system32\COMRes.dll
    0x77fe0000 - 0x77ff1000      C:\WINDOWS\system32\Secur32.dll
    0x77920000 - 0x77a13000      C:\WINDOWS\system32\SETUPAPI.dll
    0x77a20000 - 0x77a74000      C:\WINDOWS\System32\cscui.dll
    0x76600000 - 0x7661d000      C:\WINDOWS\System32\CSCDLL.dll
    0x77260000 - 0x77300000      C:\WINDOWS\system32\urlmon.dll
    0x10000000 - 0x1000e000      C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
    0x7c340000 - 0x7c396000      C:\WINDOWS\system32\MSVCR71.dll
    0x6d600000 - 0x6d62d000      C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
    0x5edd0000 - 0x5ede7000      C:\WINDOWS\system32\OLEPRO32.DLL
    0x017a0000 - 0x01a65000      C:\WINDOWS\system32\xpsp2res.dll
    0x71d40000 - 0x71d5c000      C:\WINDOWS\system32\actxprxy.dll
    0x75e90000 - 0x75f40000      C:\WINDOWS\system32\SXS.DLL
    0x01e70000 - 0x01ef8000      C:\WINDOWS\system32\shdoclc.dll
    0x75cf0000 - 0x75d81000      C:\WINDOWS\system32\mlang.dll
    0x71ad0000 - 0x71ad9000      C:\WINDOWS\system32\wsock32.dll
    0x71a50000 - 0x71a8f000      C:\WINDOWS\system32\mswsock.dll
    0x662b0000 - 0x66308000      C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000      C:\WINDOWS\System32\wshtcpip.dll
    0x76ee0000 - 0x76f1c000      C:\WINDOWS\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000      C:\WINDOWS\system32\rasman.dll
    0x76eb0000 - 0x76edf000      C:\WINDOWS\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000      C:\WINDOWS\system32\rtutils.dll
    0x76b40000 - 0x76b6d000      C:\WINDOWS\system32\WINMM.dll
    0x77c70000 - 0x77c93000      C:\WINDOWS\system32\msv1_0.dll
    0x76d60000 - 0x76d79000      C:\WINDOWS\system32\iphlpapi.dll
    0x722b0000 - 0x722b5000      C:\WINDOWS\system32\sensapi.dll
    0x769c0000 - 0x76a73000      C:\WINDOWS\system32\USERENV.dll
    0x7dc30000 - 0x7df20000      C:\WINDOWS\system32\mshtml.dll
    0x746c0000 - 0x746e7000      C:\WINDOWS\system32\msls31.dll
    0x746f0000 - 0x7471a000      C:\WINDOWS\system32\msimtf.dll
    0x76390000 - 0x763ad000      C:\WINDOWS\system32\IMM32.DLL
    0x325c0000 - 0x325d2000      C:\Program Files\Microsoft Office\OFFICE11\msohev.dll
    0x18030000 - 0x1803b000      C:\Program Files\Network Associates\VirusScan\scriptproxy.dll
    0x12400000 - 0x12461000      C:\Program Files\Network Associates\VirusScan\mytilus.dll
    0x12580000 - 0x12585000      C:\Program Files\Network Associates\VirusScan\Res09\McShield.dll
    0x12000000 - 0x121e0000      C:\Program Files\Common Files\Network Associates\Engine\mcscan32.dll
    0x75c50000 - 0x75cbe000      C:\WINDOWS\system32\JScript.dll
    0x73300000 - 0x73367000      C:\WINDOWS\system32\VBScript.dll
    0x73dd0000 - 0x73ece000      C:\WINDOWS\system32\MFC42.DLL
    0x76200000 - 0x76271000      C:\WINDOWS\system32\mshtmled.dll
    0x76b20000 - 0x76b31000      C:\WINDOWS\system32\ATL.DLL
    0x53000000 - 0x5304e000      C:\WINDOWS\system32\Adobe\SVGVIE~1.0\NPSVG3.dll
    0x763b0000 - 0x763f9000      C:\WINDOWS\system32\comdlg32.dll
    0x531f0000 - 0x533d6000      C:\WINDOWS\system32\Adobe\SVG Viewer 3.0\SVGCore.dll
    0x04ee0000 - 0x04fe8000      C:\WINDOWS\system32\Adobe\SVG Viewer 3.0\SVG3AGM.dll
    0x04ff0000 - 0x0501d000      C:\WINDOWS\system32\Adobe\SVG Viewer 3.0\SVG3BIB.dll
    0x05020000 - 0x05111000      C:\WINDOWS\system32\Adobe\SVG Viewer 3.0\SVG3CT.dll
    0x05120000 - 0x0512c000      C:\WINDOWS\system32\Adobe\SVG Viewer 3.0\SVG3ACE.dll
    0x73c20000 - 0x73c2b000      C:\WINDOWS\system32\ATMLIB.dll
    0x6cc60000 - 0x6cc6b000      C:\WINDOWS\system32\dispex.dll
    0x6d430000 - 0x6d43a000      C:\WINDOWS\system32\ddrawex.dll
    0x73760000 - 0x737a9000      C:\WINDOWS\system32\DDRAW.dll
    0x73bc0000 - 0x73bc6000      C:\WINDOWS\system32\DCIMAN32.dll
    0x6d590000 - 0x6d5a2000      C:\Program Files\Java\jre1.5.0_06\bin\npjpi150_06.dll
    0x6d400000 - 0x6d417000      C:\Program Files\Java\jre1.5.0_06\bin\jpiexp32.dll
    0x76f20000 - 0x76f47000      C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000      C:\WINDOWS\System32\winrnr.dll
    0x6d450000 - 0x6d468000      C:\Program Files\Java\jre1.5.0_06\bin\jpishare.dll
    0x6d670000 - 0x6d804000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\hpi.dll
    0x6d640000 - 0x6d64c000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\java.dll
    0x6d660000 - 0x6d66f000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d167000      C:\Program Files\Java\jre1.5.0_06\bin\awt.dll
    0x73000000 - 0x73026000      C:\WINDOWS\system32\WINSPOOL.DRV
    0x73940000 - 0x73a10000      C:\WINDOWS\system32\D3DIM700.DLL
    0x6d240000 - 0x6d27d000      C:\Program Files\Java\jre1.5.0_06\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000      C:\Program Files\Java\jre1.5.0_06\bin\deploy.dll
    0x6d5d0000 - 0x6d5ef000      C:\Program Files\Java\jre1.5.0_06\bin\RegUtils.dll
    0x0a5f0000 - 0x0a8b6000      C:\WINDOWS\system32\msi.dll
    0x6d3e0000 - 0x6d3f5000      C:\Program Files\Java\jre1.5.0_06\bin\jpicom32.dll
    0x6d4c0000 - 0x6d4d3000      C:\Program Files\Java\jre1.5.0_06\bin\net.dll
    0x6d4e0000 - 0x6d4e9000      C:\Program Files\Java\jre1.5.0_06\bin\nio.dll
    0x0aac0000 - 0x0aad7000      C:\WINDOWS\system32\xpsp3res.dll
    0x66880000 - 0x6688c000      C:\WINDOWS\system32\ImgUtil.dll
    0x6d1c0000 - 0x6d1e3000      C:\Program Files\Java\jre1.5.0_06\bin\dcpr.dll
    0x4d4f0000 - 0x4d548000      C:\WINDOWS\system32\WINHTTP.dll
    0x71b20000 - 0x71b32000      C:\WINDOWS\system32\MPR.dll
    0x76c60000 - 0x76c8a000      C:\WINDOWS\system32\sfc_os.dll
    0x047d0000 - 0x047ec000      C:\Program Files\Adobe\Acrobat 7.0\ActiveX\PDFShell.dll
    0x74980000 - 0x74ab0000      C:\WINDOWS\system32\msxml3.dll
    0x6bdd0000 - 0x6be06000      C:\WINDOWS\system32\dxtrans.dll
    0x6be10000 - 0x6be6a000      C:\WINDOWS\system32\dxtmsft.dll
    0x5e310000 - 0x5e31c000      C:\WINDOWS\system32\pngfilt.dll
    0x76990000 - 0x769b5000      C:\WINDOWS\system32\ntshrui.dll
    0x76980000 - 0x76988000      C:\WINDOWS\system32\LINKINFO.dll
    0x75f60000 - 0x75f67000      C:\WINDOWS\System32\drprov.dll
    0x71c10000 - 0x71c1e000      C:\WINDOWS\System32\ntlanman.dll
    0x71cd0000 - 0x71ce7000      C:\WINDOWS\System32\NETUI0.dll
    0x71c90000 - 0x71cd0000      C:\WINDOWS\System32\NETUI1.dll
    0x71c80000 - 0x71c87000      C:\WINDOWS\System32\NETRAP.dll
    0x71bf0000 - 0x71c03000      C:\WINDOWS\System32\SAMLIB.dll
    0x75f70000 - 0x75f79000      C:\WINDOWS\System32\davclnt.dll
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~1.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_06 -Djavaplugin.nodotversion=150_06 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\PROGRA~1\Java\JRE15~1.0_0\classes -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~1.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_06 -Djavaplugin.nodotversion=150_06 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol vfprintf
    java_command: <unknown>
    Launcher Type: generic
    Environment Variables:
    JAVA_HOME=C:\Program Files\Java\jdk1.5.0_06
    PATH=C:\PROGRA~1\Java\JRE15~1.0_0\bin;D:\JPereira\estagio\executaveis\ant\apache-ant-1.6.1\bin;C:\oracle\ora92\bin;C:\Program Files\Java\jdk1.5.0_06\bin;C:\Program Files\Oracle\jre\1.3.1\bin;C:\Program Files\Oracle\jre\1.1.8\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\ZipGenius 6\;C:\Program Files\cvsnt;D:\Program Files\perl\Perl\bin;;.
    USERNAME=10045712
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 1 Stepping 2, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 1 family 15, cmov, cx8, fxsr, mmx, sse, sse2, ht
    Memory: 4k page, physical 1048052k(341932k free), swap 1636588k(775892k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_06-b05) for windows-x86, built on Nov 10 2005 11:12:14 by "java_re" with MS VC++ 6.0
    Thanks in advance,
    Jo�o Pereira

    Hello, i reproduce de problem with JRE 1.5.0_08.
    Any help?
    Jo�o Pereira

  • EXCEPTION_ACCESS_VIOLATION and msctfime.ime

    I've recently been getting reports from some users (all at the one office) of intermittent crashes with the JVM.
    I'm hoping that someone might be able to shed some light.
    The crash log is below. It seems related to msctfime.ime. I'm not exactly sure what this does but I'm pretty sure
    the users are not doing anything unusual. They are all using 1.5.0_05-b05 and I've asked them to upgrade to 1.5.0_06
    in the hope it might fix the problem, however I don't see something like this in the changle log so it may be to no avail.
    Note that I use foxtrot in this application but the crash occurs in the AWT-Windows thread so I don't think it is related
    (at least I hope not).
    Ideas?
    # An unexpected error has been detected by HotSpot Virtual Machine:
    #  EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x755c5520, pid=1288, tid=188
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_05-b05 mixed mode)
    # Problematic frame:
    # C  [msctfime.ime+0x5520]
    ---------------  T H R E A D  ---------------
    Current thread (0x0083ce80):  JavaThread "AWT-Windows" daemon [_thread_in_native, id=188]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000078
    Registers:
    EAX=0x00000064, EBX=0x00000000, ECX=0x0008de00, EDX=0x00080608
    ESP=0x1dc1f7bc, EBP=0x1dc1f7c4, ESI=0x80004005, EDI=0x0008de00
    EIP=0x755c5520, EFLAGS=0x00010202
    Top of Stack: (sp=0x1dc1f7bc)
    0x1dc1f7bc:   0008de00 0008de00 1dc1f808 755c567c
    0x1dc1f7cc:   1dc1f800 1dc1f7f0 0008de00 000ad608
    0x1dc1f7dc:   755c1444 000fc828 00a60301 00000000
    0x1dc1f7ec:   00000000 755c1520 001148a0 003800ec
    0x1dc1f7fc:   00000000 755c62bf 000ad608 1dc1f858
    0x1dc1f80c:   755c62ce 000e4fd0 77d4c43c 00000000
    0x1dc1f81c:   00000000 00000000 1dc1f850 77d48709
    0x1dc1f82c:   0032027a 0000c186 00000000 00000000
    Instructions: (pc=0x755c5520)
    0x755c5510:   00 85 c0 75 0b 8b 4d 08 50 e8 4b fc ff ff eb 26
    0x755c5520:   ff 70 14 8d 4d f8 e8 3e fc ff ff 8b 4d 08 8d 45
    Stack: [0x1dbe0000,0x1dc20000),  sp=0x1dc1f7bc,  free space=253k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C  [msctfime.ime+0x5520]
    C  [msctfime.ime+0x567c]
    C  [msctfime.ime+0x62ce]
    C  [msctfime.ime+0x6f7a]
    C  [msctfime.ime+0x196e0]
    C  [IMM32.DLL+0x2ae3]
    C  [IMM32.DLL+0x2772]
    C  [awt.dll+0xc54ca]
    C  [USER32.dll+0x8709]
    C  [USER32.dll+0x87eb]
    C  [USER32.dll+0xb368]
    C  [USER32.dll+0xb3b4]
    C  [ntdll.dll+0xeae3]
    C  [USER32.dll+0x93df]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    j  sun.awt.windows.WToolkit.eventLoop()V+0
    j  sun.awt.windows.WToolkit.run()V+69
    j  java.lang.Thread.run()V+11
    v  ~StubRoutines::call_stub
    ---------------  P R O C E S S  ---------------
    Java Threads: ( => current thread )
      0x21118b70 JavaThread "Thread-76" [_thread_blocked, id=1016]
      0x21116e80 JavaThread "Thread-75" [_thread_blocked, id=1072]
      0x2110f400 JavaThread "Keep-Alive-Timer" daemon [_thread_blocked, id=2496]
      0x008ba090 JavaThread "Foxtrot Default Worker Thread" daemon [_thread_blocked, id=2000]
      0x00883280 JavaThread "Thread-28" [_thread_blocked, id=3888]
      0x00880540 JavaThread "Thread-27" [_thread_in_native, id=1636]
      0x00874dc0 JavaThread "TimerQueue" daemon [_thread_blocked, id=1056]
      0x0084a0a0 JavaThread "AWT-EventQueue-0" [_thread_in_native, id=3832]
      0x0084ae80 JavaThread "AWT-Shutdown" [_thread_blocked, id=344]
      0x0082d0a0 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=436]
      0x00842a80 JavaThread "DestroyJavaVM" [_thread_blocked, id=4088]
      0x0083d6b0 JavaThread "traceMsgQueueThread" daemon [_thread_blocked, id=1316]
    =>0x0083ce80 JavaThread "AWT-Windows" daemon [_thread_in_native, id=188]
      0x00833b40 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=1828]
      0x00832e70 JavaThread "CompilerThread0" daemon [_thread_blocked, id=1836]
      0x00831d50 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=1520]
      0x00830a00 JavaThread "Surrogate Locker Thread (CMS)" daemon [_thread_blocked, id=288]
      0x0082fde0 JavaThread "Finalizer" daemon [_thread_blocked, id=3920]
      0x0082eb20 JavaThread "Reference Handler" daemon [_thread_blocked, id=224]
    Other Threads:
      0x0082ddd0 VMThread [id=1272]
      0x00834700 WatcherThread [id=264]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation   total 4032K, used 2399K [0x02b90000, 0x02f90000, 0x02f90000)
      eden space 3968K,  60% used [0x02b90000, 0x02de7c68, 0x02f70000)
      from space 64K,   0% used [0x02f70000, 0x02f70000, 0x02f80000)
      to   space 64K,   0% used [0x02f80000, 0x02f80000, 0x02f90000)
    concurrent mark-sweep generation total 29244K, used 12140K [0x02f90000, 0x04c1f000, 0x0ab90000)
    concurrent-mark-sweep perm gen total 31876K, used 19148K [0x0ab90000, 0x0cab1000, 0x0eb90000)
    Dynamic libraries:
    0x00400000 - 0x0040c000            C:\Program Files\Java\jre1.5.0_05\bin\javaw.exe
    0x7c900000 - 0x7c9b0000            C:\WINNT\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000            C:\WINNT\system32\kernel32.dll
    0x77dd0000 - 0x77e6b000            C:\WINNT\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000            C:\WINNT\system32\RPCRT4.dll
    0x77d40000 - 0x77dd0000            C:\WINNT\system32\USER32.dll
    0x77f10000 - 0x77f56000            C:\WINNT\system32\GDI32.dll
    0x77c10000 - 0x77c68000            C:\WINNT\system32\MSVCRT.dll
    0x76390000 - 0x763ad000            C:\WINNT\system32\IMM32.DLL
    0x629c0000 - 0x629c9000            C:\WINNT\system32\LPK.DLL
    0x74d90000 - 0x74dfb000            C:\WINNT\system32\USP10.dll
    0x6d640000 - 0x6d7cc000            C:\Program Files\Java\jre1.5.0_05\bin\client\jvm.dll
    0x76b40000 - 0x76b6d000            C:\WINNT\system32\WINMM.dll
    0x6d280000 - 0x6d288000            C:\Program Files\Java\jre1.5.0_05\bin\hpi.dll
    0x76bf0000 - 0x76bfb000            C:\WINNT\system32\PSAPI.DLL
    0x6d610000 - 0x6d61c000            C:\Program Files\Java\jre1.5.0_05\bin\verify.dll
    0x6d300000 - 0x6d31d000            C:\Program Files\Java\jre1.5.0_05\bin\java.dll
    0x6d630000 - 0x6d63f000            C:\Program Files\Java\jre1.5.0_05\bin\zip.dll
    0x6d000000 - 0x6d167000            C:\Program Files\Java\jre1.5.0_05\bin\awt.dll
    0x73000000 - 0x73026000            C:\WINNT\system32\WINSPOOL.DRV
    0x774e0000 - 0x7761c000            C:\WINNT\system32\ole32.dll
    0x5ad70000 - 0x5ada8000            C:\WINNT\system32\uxtheme.dll
    0x73760000 - 0x737a9000            C:\WINNT\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000            C:\WINNT\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000            C:\WINNT\system32\D3DIM700.DLL
    0x74720000 - 0x7476b000            C:\WINNT\system32\MSCTF.dll
    0x755c0000 - 0x755ee000            C:\WINNT\system32\msctfime.ime
    0x77fe0000 - 0x77ff1000            C:\WINNT\system32\Secur32.dll
    0x76fd0000 - 0x7704f000            C:\WINNT\system32\CLBCATQ.DLL
    0x77120000 - 0x771ac000            C:\WINNT\system32\OLEAUT32.dll
    0x77050000 - 0x77115000            C:\WINNT\system32\COMRes.dll
    0x77c00000 - 0x77c08000            C:\WINNT\system32\VERSION.dll
    0x6d1f0000 - 0x6d203000            C:\Program Files\Java\jre1.5.0_05\bin\deploy.dll
    0x771b0000 - 0x77256000            C:\WINNT\system32\WININET.dll
    0x77f60000 - 0x77fd6000            C:\WINNT\system32\SHLWAPI.dll
    0x77a80000 - 0x77b14000            C:\WINNT\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000            C:\WINNT\system32\MSASN1.dll
    0x77260000 - 0x772fc000            C:\WINNT\system32\urlmon.dll
    0x7c9c0000 - 0x7d1d4000            C:\WINNT\system32\SHELL32.dll
    0x773d0000 - 0x774d2000            C:\WINNT\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x5d090000 - 0x5d127000            C:\WINNT\system32\comctl32.dll
    0x6d5d0000 - 0x6d5ed000            C:\Program Files\Java\jre1.5.0_05\bin\RegUtils.dll
    0x7d1e0000 - 0x7d492000            C:\WINNT\system32\msi.dll
    0x769c0000 - 0x76a73000            C:\WINNT\system32\USERENV.dll
    0x76ee0000 - 0x76f1c000            C:\WINNT\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000            C:\WINNT\system32\rasman.dll
    0x71ab0000 - 0x71ac7000            C:\WINNT\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000            C:\WINNT\system32\WS2HELP.dll
    0x5b860000 - 0x5b8b4000            C:\WINNT\system32\NETAPI32.dll
    0x76eb0000 - 0x76edf000            C:\WINNT\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000            C:\WINNT\system32\rtutils.dll
    0x722b0000 - 0x722b5000            C:\WINNT\system32\sensapi.dll
    0x6d4c0000 - 0x6d4d3000            C:\Program Files\Java\jre1.5.0_05\bin\net.dll
    0x71a50000 - 0x71a8f000            C:\WINNT\system32\mswsock.dll
    0x662b0000 - 0x66308000            C:\WINNT\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000            C:\WINNT\System32\wshtcpip.dll
    0x71ad0000 - 0x71ad9000            C:\WINNT\system32\wsock32.dll
    0x6d240000 - 0x6d27d000            C:\Program Files\Java\jre1.5.0_05\bin\fontmanager.dll
    0x76f20000 - 0x76f47000            C:\WINNT\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000            C:\WINNT\System32\winrnr.dll
    0x76f60000 - 0x76f8c000            C:\WINNT\system32\WLDAP32.dll
    0x76fc0000 - 0x76fc6000            C:\WINNT\system32\rasadhlp.dll
    0x6d4e0000 - 0x6d4e9000            C:\Program Files\Java\jre1.5.0_05\bin\nio.dll
    0x6d1c0000 - 0x6d1e3000            C:\Program Files\Java\jre1.5.0_05\bin\dcpr.dll
    0x763b0000 - 0x763f9000            C:\WINNT\system32\COMDLG32.DLL
    0x641a0000 - 0x64216000            C:\WINNT\System32\spool\DRIVERS\W32X86\2\DC405EU.DLL
    0x64100000 - 0x64134000            C:\WINNT\System32\spool\DRIVERS\W32X86\2\DC405EC.DLL
    0x1ea30000 - 0x1ea43000            C:\WINNT\System32\spool\DRIVERS\W32X86\2\DC405EL.DLL
    0x64150000 - 0x64169000            C:\WINNT\System32\spool\DRIVERS\W32X86\2\DC405EX.DLL
    0x64180000 - 0x64191000            C:\WINNT\System32\spool\DRIVERS\W32X86\2\DC405EF.DLL
    0x64000000 - 0x6403c000            C:\WINNT\System32\spool\DRIVERS\W32X86\2\DC405EBU.DLL
    0x77920000 - 0x77a13000            C:\WINNT\system32\SETUPAPI.dll
    VM Arguments:
    jvm_args: -Xmx128m -Xincgc -Xbootclasspath/a:C:\Program Files\Java\jre1.5.0_05\lib\javaws.jar;C:\Program Files\Java\jre1.5.0_05\lib\deploy.jar -Djnlpx.home=C:\Program Files\Java\jre1.5.0_05\bin -Djnlpx.splashport=1185 -Djnlpx.jvm="C:\Program Files\Java\jre1.5.0_05\bin\javaw.exe" -Djnlpx.remove=true -Djava.security.policy=file:C:\Program Files\Java\jre1.5.0_05\lib\security\javaws.policy -DtrustProxy=true -Xverify:remote -Djnlpx.heapsize=NULL,128m -Djnlpx.vmargs=" -Xincgc"
    java_command: com.sun.javaws.Main C:\DOCUME~1\DDBuser\LOCALS~1\Temp\javaws2
    Environment Variables:
    PATH=C:\Program Files\Java\jre1.5.0_05\bin;C:\WINNT\system32;C:\WINNT;C:\WINNT\system32\WBEM;"C:\Program Files\Java\jre1.5.0_05\bin"
    USERNAME=puaysang.kwek
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 2 Stepping 4, GenuineIntel
    ---------------  S Y S T E M  ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 1 family 15, cmov, cx8, fxsr, mmx, sse, sse2, ht
    Memory: 4k page, physical 261108k(21240k free), swap 639356k(303236k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_05-b05) for windows-x86, built on Aug 26 2005 15:36:02 by "java_re" with MS VC++ 6.0

    Thanks for the suggestion, but I'm not using jni at all. From what I can tell,
    msctfime.ime is the microsoft text frame service used by input method editors
    (i.e. non english language data entry). This problem is appearing on 3 of 6 pcs
    in a Singapore office so it could be related to the way the jvm interacts with
    this service. I reconfigured my XP to use Chinese (singapore) locale and
    asian language support but I just can't reproduce this problem no matter what I try.
    If 1.5.0_06 does not fix the problem, I may end up forcing them to
    downgrade to 1.4.2 of the jvm. These problems have only appeared when
    they started using 1.5.0. If I could reproduce it myself, then at least I could file
    a bug report with sun.

  • EXCEPTION_ACCESS_VIOLATION in WL8.1.0.3

    We are using WL8.1 sp3. The web application works fine under jdk 1.4.2 but
    gives an EXCEPTION_ACCESS_VIOLATION error when used with the same web
    application compiled using JDK 1.5. This happens even when I switched WL to
    run using JDK 1.5.
    Does anybody have any idea how to fix this.....
    "Anoop Kumar V" <[email protected]> wrote in message
    news:<[email protected]>...
    Hi All,
    Everytime I start the weblogic Application server I get an
    EXCEPTION_ACCESS_VIOLATION error. This happens about a min after the app
    server is started. All had been running fine so far. The most recent
    change
    made was to compile the classes using jdk1.5.0_05.
    The jdk used for weblogic is 1.4.2.
    Does anybody know how to solve this problem?? I even tried to start WL
    using
    jdk1.5.0_05 by modifying the startserver.cmd scripts - but I still get the
    same issue.>
    >
    Please HELP!!!>
    >
    >
    >
    Here is the output on startup:
    An unexpected exception has been detected in native code outside the VM.
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION (0xc0000005) occurred at
    PC=0x84503C3 Function=[Unknown.]
    Library=(N/A)
    NOTE: We are unable to locate the function name symbol for the error
    just occurred. Please refer to release documentation for possible
    reason and solutions.
    Current Java thread:
    at java.lang.Class.getClassLoader0(Native Method)
    at java.lang.Class.getClassLoader(Class.java:508)
    at com.capitalone.sara.Constants.initialize(Constants.java:39)
    at com.capitalone.sara.InitServlet.init(InitServlet.java:21)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInitAction.run(ServletStubImpl.java:1018)
    at
    weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at
    weblogic.security.service.SecurityManager.runAs(SecurityManager.java:118)
    at
    weblogic.servlet.internal.ServletStubImpl.createServlet(ServletStubImpl.java:894)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.ServletStubImpl.createInstances(ServletStubImpl.java:873)
    at
    weblogic.servlet.internal.ServletStubImpl.prepareServlet(ServletStubImpl.java:812)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlet(WebAppServletContext.java:3281)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3238)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3224)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadResources(WebAppServletContext.java:3207)
    - locked <0x119dd2b0> (a weblogic.servlet.internal.WebAppServletContext)
    at
    weblogic.servlet.internal.HttpServer.preloadResources(HttpServer.java:694)
    at
    weblogic.servlet.internal.WebService.preloadResources(WebService.java:483)
    at
    weblogic.servlet.internal.ServletInitService.resume(ServletInitService.java:30)
    at weblogic.t3.srvr.SubsystemManager.resume(SubsystemManager.java:131)
    at weblogic.t3.srvr.T3Srvr.resume(T3Srvr.java:966)
    at weblogic.t3.srvr.T3Srvr.run(T3Srvr.java:361)
    at weblogic.Server.main(Server.java:32)
    Dynamic libraries:
    0x00400000 - 0x00406000 C:\tools\bea\JDK142~1\bin\java.exe
    0x7C900000 - 0x7C9B0000 C:\WINDOWS\system32\ntdll.dll
    0x7C800000 - 0x7C8F4000 C:\WINDOWS\system32\kernel32.dll
    0x77DD0000 - 0x77E6B000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77E70000 - 0x77F01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77C10000 - 0x77C68000 C:\WINDOWS\system32\MSVCRT.dll
    0x08000000 - 0x08138000 C:\tools\bea\JDK142~1\jre\bin\client\jvm.dll
    0x77D40000 - 0x77DD0000 C:\WINDOWS\system32\USER32.dll
    0x77F10000 - 0x77F56000 C:\WINDOWS\system32\GDI32.dll
    0x76B40000 - 0x76B6D000 C:\WINDOWS\system32\WINMM.dll
    0x10000000 - 0x10007000 C:\tools\bea\JDK142~1\jre\bin\hpi.dll
    0x00390000 - 0x0039E000 C:\tools\bea\JDK142~1\jre\bin\verify.dll
    0x003B0000 - 0x003C9000 C:\tools\bea\JDK142~1\jre\bin\java.dll
    0x003D0000 - 0x003DD000 C:\tools\bea\JDK142~1\jre\bin\zip.dll
    0x02F80000 - 0x02F8F000 C:\tools\bea\jdk142_04\jre\bin\net.dll
    0x71AB0000 - 0x71AC7000 C:\WINDOWS\system32\WS2_32.dll
    0x71AA0000 - 0x71AA8000 C:\WINDOWS\system32\WS2HELP.dll
    0x71A50000 - 0x71A8F000 C:\WINDOWS\System32\mswsock.dll
    0x76F20000 - 0x76F47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76FB0000 - 0x76FB8000 C:\WINDOWS\System32\winrnr.dll
    0x76F60000 - 0x76F8C000 C:\WINDOWS\system32\WLDAP32.dll
    0x76FC0000 - 0x76FC6000 C:\WINDOWS\system32\rasadhlp.dll
    0x030A0000 - 0x030A8000 C:\tools\bea\jdk142_04\jre\bin\nio.dll
    0x030B0000 - 0x030B6000 C:\tools\bea\jdk142_04\jre\bin\ioser12.dll
    0x662B0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71A90000 - 0x71A98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76C90000 - 0x76CB8000 C:\WINDOWS\system32\imagehlp.dll
    0x59A60000 - 0x59B01000 C:\WINDOWS\system32\DBGHELP.dll
    0x77C00000 - 0x77C08000 C:\WINDOWS\system32\VERSION.dll
    0x76BF0000 - 0x76BFB000 C:\WINDOWS\system32\PSAPI.DLL
    Heap at VM Abort:
    Heap
    def new generation total 2304K, used 450K [0x10010000, 0x10290000,
    0x10f70000)
    eden space 2048K, 9% used [0x10010000, 0x10042118, 0x10210000)
    from space 256K, 97% used [0x10250000, 0x1028e908, 0x10290000)
    to space 256K, 0% used [0x10210000, 0x10210000, 0x10250000)
    tenured generation total 30272K, used 12777K [0x10f70000, 0x12d00000,
    0x1c810000)
    the space 30272K, 42% used [0x10f70000, 0x11bea408, 0x11bea600,
    0x12d00000)
    compacting perm gen total 18944K, used 18826K [0x1c810000, 0x1da90000,
    0x24810000)
    the space 18944K, 99% used [0x1c810000, 0x1da72bc0, 0x1da72c00,
    0x1da90000)
    Local Time = Tue Nov 08 20:05:50 2005
    Elapsed Time = 191
    # The exception above was detected in native code outside the VM # # Java
    VM: Java HotSpot(TM) Client VM (1.4.2_04-b05 mixed mode) # # An error
    report
    file has been saved as hs_err_pid5996.log.
    # Please refer to the file for further information.
    The only place I use any sort of classloader code is in the following
    Constants.java
    I use this line:
    InputStream is =
    Constants.class.getClassLoader().getResourceAsStream(propertyFileName);
    This used to work perfectly fine in jdk 1.3 and 1.4 (if that is somewhere
    close to the problem)
    THE PROBLEM WAS REPRODUCIBLE WITH -Xint FLAG: Yes
    THE PROBLEM WAS REPRODUCIBLE WITH -server FLAG: Yes
    ERROR MESSAGES/STACK TRACES THAT OCCUR :
    The contents of the file hs_err_pid.log is:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d0e78b9, pid=4192,
    tid=5140 # # Java VM: Java HotSpot(TM) Client VM (1.5.0_05-b05 mixed mode)
    Problematic frame:
    # C [awt.dll+0xe78b9]
    --------------- T H R E A D ---------------
    Current thread (0x03987d80): JavaThread "AWT-EventQueue-0"
    [_thread_in_native, id=5140]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000004
    Registers:
    EAX=0x00000000, EBX=0x03922ee8, ECX=0x03987e3c, EDX=0x0389f748
    ESP=0x0389f750, EBP=0x0389f7b4, ESI=0x03987e3c, EDI=0x00000000
    EIP=0x6d0e78b9, EFLAGS=0x00010246
    Top of Stack: (sp=0x0389f750)
    0x0389f750: 03922ee8 03987e3c 00000000 6d0c7c9d
    0x0389f760: 03987d80 161bce48 161bce48 00000001
    0x0389f770: 00000200 00000000 0082018a 0400f64e
    0x0389f780: 0000018a 00000082 0389f7a0 00000000
    0x0389f790: 107f1850 00000000 00000000 00000000
    0x0389f7a0: 000001f7 0389f760 0389fae4 6d0f32d8
    0x0389f7b0: 00000000 0389f7e4 0403826f 000001f7
    0x0389f7c0: 0389f7f8 0389f7f4 0389f7c8 00000000
    Instructions: (pc=0x6d0e78b9)
    0x6d0e78a9: 56 8b 0e ff 51 68 85 c0 7d 06 5f 33 c0 5e 59 c3
    0x6d0e78b9: 8b 47 04 85 c0 74 15 8b 0d e8 fa 12 6d 8b 16 51
    Stack: [0x037a0000,0x038a0000), sp=0x0389f750, free space=1021k Native
    frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code) C
    [awt.dll+0xe78b9] j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    V [jvm.dll+0x8295c]
    V [jvm.dll+0xd752e]
    V [jvm.dll+0x8282d]
    V [jvm.dll+0x8258a]
    V [jvm.dll+0x9d476]
    V [jvm.dll+0x1042ae]
    V [jvm.dll+0x10427c]
    C [msvcrt.dll+0x2a3b0]
    C [kernel32.dll+0xb50b]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code) j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x06ed0e78 JavaThread "AWT-EventQueue-23" [_thread_blocked, id=5352]
    0x038ba360 JavaThread "Thread-132" [_thread_blocked, id=5100] =>0x03987d80
    JavaThread "AWT-EventQueue-0" [_thread_in_native, id=5140]
    0x03f11b60 JavaThread "AWT-Shutdown" [_thread_blocked, id=5608]
    0x038bd4d0 JavaThread "Thread-87" [_thread_blocked, id=2964]
    0x03ef5918 JavaThread "traceMsgQueueThread" daemon [_thread_blocked,
    id=6108]
    0x03eef590 JavaThread "AWT-Windows" daemon [_thread_in_native, id=4312]
    0x03ee7ed0 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=3964]
    0x03917018 JavaThread "Low Memory Detector" daemon [_thread_blocked,
    id=5992]
    0x03980560 JavaThread "CompilerThread0" daemon [_thread_blocked, id=5224]
    0x0397f9a8 JavaThread "Signal Dispatcher" daemon [_thread_blocked,
    id=4880]
    0x038b0c80 JavaThread "Finalizer" daemon [_thread_blocked, id=4500]
    0x038c8ba0 JavaThread "Reference Handler" daemon [_thread_blocked,
    id=5592]
    0x038a5748 JavaThread "main" [_thread_blocked, id=3508]
    Other Threads:
    0x038d7a08 VMThread [id=3212]
    0x038a61e8 WatcherThread [id=5576]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 576K, used 211K [0x10020000, 0x100c0000,
    0x10780000)
    eden space 512K, 28% used [0x10020000, 0x10044cb0, 0x100a0000)
    from space 64K, 100% used [0x100b0000, 0x100c0000, 0x100c0000)
    to space 64K, 0% used [0x100a0000, 0x100a0000, 0x100b0000)
    tenured generation total 1408K, used 1225K [0x10780000, 0x108e0000,
    0x16020000)
    the space 1408K, 87% used [0x10780000, 0x108b2720, 0x108b2800, 0x108e0000)
    compacting perm gen total 8192K, used 6450K [0x16020000, 0x16820000,
    0x1a020000)
    the space 8192K, 78% used [0x16020000, 0x1666ca88, 0x1666cc00, 0x16820000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x00419000 C:\Program Files\Internet Explorer\iexplore.exe
    0x7c900000 - 0x7c9b0000 C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000 C:\WINDOWS\system32\kernel32.dll
    0x77c10000 - 0x77c68000 C:\WINDOWS\system32\msvcrt.dll
    0x77d40000 - 0x77dd0000 C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f56000 C:\WINDOWS\system32\GDI32.dll
    0x77f60000 - 0x77fd6000 C:\WINDOWS\system32\SHLWAPI.dll
    0x77dd0000 - 0x77e6b000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77760000 - 0x778cc000 C:\WINDOWS\system32\SHDOCVW.dll
    0x77a80000 - 0x77b14000 C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000 C:\WINDOWS\system32\MSASN1.dll
    0x754d0000 - 0x75550000 C:\WINDOWS\system32\CRYPTUI.dll
    0x76c30000 - 0x76c5e000 C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000 C:\WINDOWS\system32\IMAGEHLP.dll
    0x77120000 - 0x771ac000 C:\WINDOWS\system32\OLEAUT32.dll
    0x774e0000 - 0x7761d000 C:\WINDOWS\system32\ole32.dll
    0x5b860000 - 0x5b8b4000 C:\WINDOWS\system32\NETAPI32.dll
    0x771b0000 - 0x77256000 C:\WINDOWS\system32\WININET.dll
    0x76f60000 - 0x76f8c000 C:\WINDOWS\system32\WLDAP32.dll
    0x77c00000 - 0x77c08000 C:\WINDOWS\system32\VERSION.dll
    0x10000000 - 0x1001f000 C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
    0x71ab0000 - 0x71ac7000 C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000 C:\WINDOWS\system32\WS2HELP.dll
    0x773d0000 - 0x774d2000
    C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x62000000 - 0x62084000
    C:\PROGRA~1\Google\GOOGLE~1\GoogleDesktopResources_en.dll
    0x71a50000 - 0x71a8f000 C:\WINDOWS\system32\mswsock.dll
    0x7c9c0000 - 0x7d1d5000 C:\WINDOWS\system32\SHELL32.dll
    0x5d090000 - 0x5d127000 C:\WINDOWS\system32\comctl32.dll
    0x74720000 - 0x7476b000 C:\WINDOWS\system32\MSCTF.dll
    0x63000000 - 0x63014000 C:\WINDOWS\system32\SynTPFcs.dll
    0x75f80000 - 0x7607d000 C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20012000 C:\WINDOWS\system32\browselc.dll
    0x77b40000 - 0x77b62000 C:\WINDOWS\system32\appHelp.dll
    0x76fd0000 - 0x7704f000 C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000 C:\WINDOWS\system32\COMRes.dll
    0x41000000 - 0x4101c000 C:\PROGRA~1\Google\GOOGLE~1\GOA66E~1.DLL
    0x60000000 - 0x60066000 C:\Program Files\Google\Google Desktop
    Search\GoogleDesktopAPI2.dll
    0x77260000 - 0x772ff000 C:\WINDOWS\system32\urlmon.dll
    0x5ad70000 - 0x5ada8000 C:\WINDOWS\system32\UxTheme.dll
    0x77fe0000 - 0x77ff1000 C:\WINDOWS\system32\Secur32.dll
    0x77920000 - 0x77a13000 C:\WINDOWS\system32\SETUPAPI.dll
    0x769c0000 - 0x76a73000 C:\WINDOWS\system32\USERENV.dll
    0x77a20000 - 0x77a74000 C:\WINDOWS\System32\cscui.dll
    0x76600000 - 0x7661d000 C:\WINDOWS\System32\CSCDLL.dll
    0x01160000 - 0x01284000 c:\program files\google\googletoolbar1.dll
    0x71ad0000 - 0x71ad9000 C:\WINDOWS\system32\WSOCK32.dll
    0x76b40000 - 0x76b6d000 C:\WINDOWS\system32\WINMM.dll
    0x76380000 - 0x76385000 C:\WINDOWS\system32\MSIMG32.dll
    0x59a60000 - 0x59b01000 C:\WINDOWS\system32\DBGHELP.DLL
    0x76ee0000 - 0x76f1c000 C:\WINDOWS\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000 C:\WINDOWS\system32\rasman.dll
    0x76eb0000 - 0x76edf000 C:\WINDOWS\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000 C:\WINDOWS\system32\rtutils.dll
    0x77c70000 - 0x77c93000 C:\WINDOWS\system32\msv1_0.dll
    0x76d60000 - 0x76d79000 C:\WINDOWS\system32\iphlpapi.dll
    0x722b0000 - 0x722b5000 C:\WINDOWS\system32\sensapi.dll
    0x01530000 - 0x0153b000 C:\Program Files\Adobe\Acrobat
    6.0\Reader\ActiveX\AcroIEHelper.dll
    0x015a0000 - 0x015bf000 C:\WINDOWS\system32\dla\tfswshx.dll
    0x015c0000 - 0x015cf000 C:\WINDOWS\system32\tfswapi.dll
    0x015d0000 - 0x0160b000 C:\WINDOWS\system32\dla\tfswcres.dll
    0x01650000 - 0x01668000 C:\Program Files\Norton AntiVirus\NavShExt.dll
    0x76b20000 - 0x76b31000 C:\WINDOWS\system32\ATL.DLL
    0x7c080000 - 0x7c0f7000 C:\WINDOWS\system32\MSVCP70.dll
    0x7c000000 - 0x7c054000 C:\WINDOWS\system32\MSVCR70.dll
    0x75e90000 - 0x75f40000 C:\WINDOWS\system32\SXS.DLL
    0x016b0000 - 0x01738000 C:\WINDOWS\system32\shdoclc.dll
    0x01740000 - 0x01a05000 C:\WINDOWS\system32\xpsp2res.dll
    0x75cf0000 - 0x75d81000 C:\WINDOWS\system32\mlang.dll
    0x662b0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76fc0000 - 0x76fc6000 C:\WINDOWS\system32\rasadhlp.dll
    0x76f20000 - 0x76f47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000 C:\WINDOWS\System32\winrnr.dll
    0x65af0000 - 0x65af7000 C:\WINDOWS\system32\jsproxy.dll
    0x01a40000 - 0x01a5e000 C:\Program Files\Common Files\Symantec
    Shared\Script
    Blocking\scrauth.dll
    0x01a70000 - 0x01a90000 C:\Program Files\Common Files\Symantec
    Shared\Script
    Blocking\ScrBlock.dll
    0x0ffd0000 - 0x0fff8000 C:\WINDOWS\system32\rsaenh.dll
    0x022b0000 - 0x02576000 C:\WINDOWS\system32\msi.dll
    0x60300000 - 0x60307000 C:\Program Files\Yahoo!\Messenger\idle.dll
    0x7c340000 - 0x7c396000 C:\Program Files\Yahoo!\Messenger\MSVCR71.dll
    0x75c50000 - 0x75cbe000 c:\windows\system32\jscript.dll
    0x45000000 - 0x4500c000 C:\Program Files\Google\Google Desktop
    Search\gzlib.dll
    0x7d4a0000 - 0x7d787000 C:\WINDOWS\System32\mshtml.dll
    0x746c0000 - 0x746e7000 C:\WINDOWS\System32\msls31.dll
    0x746f0000 - 0x7471a000 C:\WINDOWS\System32\msimtf.dll
    0x325c0000 - 0x325d2000 C:\Program Files\Microsoft
    Office\OFFICE11\msohev.dll
    0x76390000 - 0x763ad000 C:\WINDOWS\system32\IMM32.DLL
    0x66e50000 - 0x66e90000 C:\WINDOWS\System32\iepeers.dll
    0x73000000 - 0x73026000 C:\WINDOWS\System32\WINSPOOL.DRV
    0x76200000 - 0x76271000 C:\WINDOWS\System32\mshtmled.dll
    0x71b20000 - 0x71b32000 C:\WINDOWS\system32\MPR.dll
    0x75f60000 - 0x75f67000 C:\WINDOWS\System32\drprov.dll
    0x71c10000 - 0x71c1e000 C:\WINDOWS\System32\ntlanman.dll
    0x71cd0000 - 0x71ce7000 C:\WINDOWS\System32\NETUI0.dll
    0x71c90000 - 0x71cd0000 C:\WINDOWS\System32\NETUI1.dll
    0x71c80000 - 0x71c87000 C:\WINDOWS\System32\NETRAP.dll
    0x71bf0000 - 0x71c03000 C:\WINDOWS\System32\SAMLIB.dll
    0x75f70000 - 0x75f79000 C:\WINDOWS\System32\davclnt.dll
    0x72d20000 - 0x72d29000 C:\WINDOWS\system32\wdmaud.drv
    0x72d10000 - 0x72d18000 C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000 C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000 C:\WINDOWS\system32\midimap.dll
    0x6d590000 - 0x6d5a1000 C:\tools\jre1.5.0_05\bin\npjpi150_05.dll
    0x5edd0000 - 0x5ede7000 C:\WINDOWS\system32\OLEPRO32.DLL
    0x6d400000 - 0x6d417000 C:\tools\jre1.5.0_05\bin\jpiexp32.dll
    0x6d450000 - 0x6d468000 C:\tools\jre1.5.0_05\bin\jpishare.dll
    0x6d640000 - 0x6d7cc000 C:\tools\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000 C:\tools\JRE15~1.0_0\bin\hpi.dll
    0x76bf0000 - 0x76bfb000 C:\WINDOWS\system32\PSAPI.DLL
    0x6d610000 - 0x6d61c000 C:\tools\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000 C:\tools\JRE15~1.0_0\bin\java.dll
    0x6d630000 - 0x6d63f000 C:\tools\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d167000 C:\tools\jre1.5.0_05\bin\awt.dll
    0x73760000 - 0x737a9000 C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000 C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000 C:\WINDOWS\system32\D3DIM700.DLL
    0x6d240000 - 0x6d27d000 C:\tools\jre1.5.0_05\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000 C:\tools\jre1.5.0_05\bin\deploy.dll
    0x6d5d0000 - 0x6d5ed000 C:\tools\jre1.5.0_05\bin\RegUtils.dll
    0x6d3e0000 - 0x6d3f4000 C:\tools\jre1.5.0_05\bin\jpicom32.dll
    0x6d4c0000 - 0x6d4d3000 C:\tools\jre1.5.0_05\bin\net.dll
    0x6d4e0000 - 0x6d4e9000 C:\tools\jre1.5.0_05\bin\nio.dll
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar
    -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05
    -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0
    -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\tools\JRE15~1.0_0\classes
    -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar
    -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05
    -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0
    -Djava.protocol.handler.pkgs=sun.plugin.net.protocol
    vfprintfjava_command: <unknown>Environment
    Variables:JAVA_HOME=C:\tools\jdk1.5.0_05PATH=C:\tools\JRE15~1.0_0\bin;C:\Program
    Files\InternetExplorer;;C:\tools\oracle\ora92\b
    in;C:\ProgramFiles\Oracle\jre\1.3.1\bin;C:\ProgramFiles\Oracle\jre\1.1.8\bin;C:\tools\jdk1.5.0_05\bin;C:\PROGRAMFILES\THINKPAD\UTILITIES;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program
    Files\ATI Technologies\ATI ControlPanel;C:\WINDOWS\Downloaded Program
    Files;C:\IBMTOOLS\Python22;C:\ProgramFiles\PC-Doctor
    forWindows\services;C:\tools\bea\weblogic81\server\bin;C:\tools\jdk1.5.0_05\bin;C:\Program
    Files\SSH;C:\tools\mysql\bin;.USERNAME=akumarOS=Windows_NTPROCESSOR_IDENTIFIER=x86
    Family 6
    Model 13 Stepping 6, GenuineIntel--------------- S Y S T E
    M ---------------OS: Windows XP Build 2600 Service Pack 2CPU:total 1
    family 6, cmov, cx8, fxsr, mmx, sse, sse2Memory: 4k page, physical
    1047472k(185784k free), swap 2518988k(1506344kfree)vm_info: Java
    HotSpot(TM) Client VM (1.5.0_05-b05) for windows-x86, built onAug 26 2005
    15:36:02 by "java_re" with MS VC++
    6.0*****************************************************---------- BEGIN
    SOURCE ----------import java.io.InputStream;import java.util.Enumera
    tion;import java.util.HashMap;import java.util.Properties;public class
    Constants {public static final String SIMS_DB = "Sun Identity Manager
    System";public static final String SIMS_DB_URL = "ROA";public static final
    String ROA_TABLE_NAME = "record_of_access";public static final String
    TRANSITION_TABLE_NAME = "transition";public static final String
    PROFILE_TO_DEPARTMENT_TABLE_NAME ="profiletodepartment";public static
    final String ACCESSCODE_TABLE_NAME = "accesscode";public static final
    String PROFILE_TO_AC
    > CESS_TABLE_NAME = "profiletoaccess";public static final String > PROFILE_TABLE_NAME = "profile";public static final String > DEPARTMENT_TABLE_NAME = "department";public static final String > MVS_RESOURCE_TABLE_NAME = "mvs_resource";public static final String > MVS_RESOURCE_OWNER_TABLE_NAME ="mvs_resourceowner";public static final > String MVS_OWNER_TABLE_NAME = "mvs_owner";public static final String > REPORT_AUDIT_TABLE_NAME = "RPTAUDIT";public static final String > REPORT_LIMIT = "REPORT_LIMIT";public static HashMap c> aponeProperties = new HashMap();public static void initialize(String > propertyFileName) throwsjava.io.IOException {InputStream is > =Constants.class.getClassLoader().getResourceAsStream(propertyFileName);if > (is == null) {System.out.println("Could not locate property file " + > propertyFileName);else {Properties p = new
    Properties();p.load(is);is.close();Enumeration enumeration =
    p.keys();while (enumeration.hasMoreElements()) {String key = (String)
    enumeration.nextElement();caponeProperties.put(key, p.getPrope
    > rty(key));}}public static String getAttribute(String key) {String value =
    (String) caponeProperties.get(key); the key value pair in theproperties
    file, key and we are not going to have that in the propertiesfile Systems
    goes back as the value.if (value == null || "".equals(value)){value =
    key;}return value;}}---------- END SOURCE ----------

    We are using WL8.1 sp3. The web application works fine under jdk 1.4.2 but
    gives an EXCEPTION_ACCESS_VIOLATION error when used with the same web
    application compiled using JDK 1.5. This happens even when I switched WL to
    run using JDK 1.5.
    Does anybody have any idea how to fix this.....
    "Anoop Kumar V" <[email protected]> wrote in message
    news:<[email protected]>...
    Hi All,
    Everytime I start the weblogic Application server I get an
    EXCEPTION_ACCESS_VIOLATION error. This happens about a min after the app
    server is started. All had been running fine so far. The most recent
    change
    made was to compile the classes using jdk1.5.0_05.
    The jdk used for weblogic is 1.4.2.
    Does anybody know how to solve this problem?? I even tried to start WL
    using
    jdk1.5.0_05 by modifying the startserver.cmd scripts - but I still get the
    same issue.>
    >
    Please HELP!!!>
    >
    >
    >
    Here is the output on startup:
    An unexpected exception has been detected in native code outside the VM.
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION (0xc0000005) occurred at
    PC=0x84503C3 Function=[Unknown.]
    Library=(N/A)
    NOTE: We are unable to locate the function name symbol for the error
    just occurred. Please refer to release documentation for possible
    reason and solutions.
    Current Java thread:
    at java.lang.Class.getClassLoader0(Native Method)
    at java.lang.Class.getClassLoader(Class.java:508)
    at com.capitalone.sara.Constants.initialize(Constants.java:39)
    at com.capitalone.sara.InitServlet.init(InitServlet.java:21)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInitAction.run(ServletStubImpl.java:1018)
    at
    weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at
    weblogic.security.service.SecurityManager.runAs(SecurityManager.java:118)
    at
    weblogic.servlet.internal.ServletStubImpl.createServlet(ServletStubImpl.java:894)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.ServletStubImpl.createInstances(ServletStubImpl.java:873)
    at
    weblogic.servlet.internal.ServletStubImpl.prepareServlet(ServletStubImpl.java:812)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlet(WebAppServletContext.java:3281)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3238)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3224)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadResources(WebAppServletContext.java:3207)
    - locked <0x119dd2b0> (a weblogic.servlet.internal.WebAppServletContext)
    at
    weblogic.servlet.internal.HttpServer.preloadResources(HttpServer.java:694)
    at
    weblogic.servlet.internal.WebService.preloadResources(WebService.java:483)
    at
    weblogic.servlet.internal.ServletInitService.resume(ServletInitService.java:30)
    at weblogic.t3.srvr.SubsystemManager.resume(SubsystemManager.java:131)
    at weblogic.t3.srvr.T3Srvr.resume(T3Srvr.java:966)
    at weblogic.t3.srvr.T3Srvr.run(T3Srvr.java:361)
    at weblogic.Server.main(Server.java:32)
    Dynamic libraries:
    0x00400000 - 0x00406000 C:\tools\bea\JDK142~1\bin\java.exe
    0x7C900000 - 0x7C9B0000 C:\WINDOWS\system32\ntdll.dll
    0x7C800000 - 0x7C8F4000 C:\WINDOWS\system32\kernel32.dll
    0x77DD0000 - 0x77E6B000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77E70000 - 0x77F01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77C10000 - 0x77C68000 C:\WINDOWS\system32\MSVCRT.dll
    0x08000000 - 0x08138000 C:\tools\bea\JDK142~1\jre\bin\client\jvm.dll
    0x77D40000 - 0x77DD0000 C:\WINDOWS\system32\USER32.dll
    0x77F10000 - 0x77F56000 C:\WINDOWS\system32\GDI32.dll
    0x76B40000 - 0x76B6D000 C:\WINDOWS\system32\WINMM.dll
    0x10000000 - 0x10007000 C:\tools\bea\JDK142~1\jre\bin\hpi.dll
    0x00390000 - 0x0039E000 C:\tools\bea\JDK142~1\jre\bin\verify.dll
    0x003B0000 - 0x003C9000 C:\tools\bea\JDK142~1\jre\bin\java.dll
    0x003D0000 - 0x003DD000 C:\tools\bea\JDK142~1\jre\bin\zip.dll
    0x02F80000 - 0x02F8F000 C:\tools\bea\jdk142_04\jre\bin\net.dll
    0x71AB0000 - 0x71AC7000 C:\WINDOWS\system32\WS2_32.dll
    0x71AA0000 - 0x71AA8000 C:\WINDOWS\system32\WS2HELP.dll
    0x71A50000 - 0x71A8F000 C:\WINDOWS\System32\mswsock.dll
    0x76F20000 - 0x76F47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76FB0000 - 0x76FB8000 C:\WINDOWS\System32\winrnr.dll
    0x76F60000 - 0x76F8C000 C:\WINDOWS\system32\WLDAP32.dll
    0x76FC0000 - 0x76FC6000 C:\WINDOWS\system32\rasadhlp.dll
    0x030A0000 - 0x030A8000 C:\tools\bea\jdk142_04\jre\bin\nio.dll
    0x030B0000 - 0x030B6000 C:\tools\bea\jdk142_04\jre\bin\ioser12.dll
    0x662B0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71A90000 - 0x71A98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76C90000 - 0x76CB8000 C:\WINDOWS\system32\imagehlp.dll
    0x59A60000 - 0x59B01000 C:\WINDOWS\system32\DBGHELP.dll
    0x77C00000 - 0x77C08000 C:\WINDOWS\system32\VERSION.dll
    0x76BF0000 - 0x76BFB000 C:\WINDOWS\system32\PSAPI.DLL
    Heap at VM Abort:
    Heap
    def new generation total 2304K, used 450K [0x10010000, 0x10290000,
    0x10f70000)
    eden space 2048K, 9% used [0x10010000, 0x10042118, 0x10210000)
    from space 256K, 97% used [0x10250000, 0x1028e908, 0x10290000)
    to space 256K, 0% used [0x10210000, 0x10210000, 0x10250000)
    tenured generation total 30272K, used 12777K [0x10f70000, 0x12d00000,
    0x1c810000)
    the space 30272K, 42% used [0x10f70000, 0x11bea408, 0x11bea600,
    0x12d00000)
    compacting perm gen total 18944K, used 18826K [0x1c810000, 0x1da90000,
    0x24810000)
    the space 18944K, 99% used [0x1c810000, 0x1da72bc0, 0x1da72c00,
    0x1da90000)
    Local Time = Tue Nov 08 20:05:50 2005
    Elapsed Time = 191
    # The exception above was detected in native code outside the VM # # Java
    VM: Java HotSpot(TM) Client VM (1.4.2_04-b05 mixed mode) # # An error
    report
    file has been saved as hs_err_pid5996.log.
    # Please refer to the file for further information.
    The only place I use any sort of classloader code is in the following
    Constants.java
    I use this line:
    InputStream is =
    Constants.class.getClassLoader().getResourceAsStream(propertyFileName);
    This used to work perfectly fine in jdk 1.3 and 1.4 (if that is somewhere
    close to the problem)
    THE PROBLEM WAS REPRODUCIBLE WITH -Xint FLAG: Yes
    THE PROBLEM WAS REPRODUCIBLE WITH -server FLAG: Yes
    ERROR MESSAGES/STACK TRACES THAT OCCUR :
    The contents of the file hs_err_pid.log is:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d0e78b9, pid=4192,
    tid=5140 # # Java VM: Java HotSpot(TM) Client VM (1.5.0_05-b05 mixed mode)
    Problematic frame:
    # C [awt.dll+0xe78b9]
    --------------- T H R E A D ---------------
    Current thread (0x03987d80): JavaThread "AWT-EventQueue-0"
    [_thread_in_native, id=5140]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000004
    Registers:
    EAX=0x00000000, EBX=0x03922ee8, ECX=0x03987e3c, EDX=0x0389f748
    ESP=0x0389f750, EBP=0x0389f7b4, ESI=0x03987e3c, EDI=0x00000000
    EIP=0x6d0e78b9, EFLAGS=0x00010246
    Top of Stack: (sp=0x0389f750)
    0x0389f750: 03922ee8 03987e3c 00000000 6d0c7c9d
    0x0389f760: 03987d80 161bce48 161bce48 00000001
    0x0389f770: 00000200 00000000 0082018a 0400f64e
    0x0389f780: 0000018a 00000082 0389f7a0 00000000
    0x0389f790: 107f1850 00000000 00000000 00000000
    0x0389f7a0: 000001f7 0389f760 0389fae4 6d0f32d8
    0x0389f7b0: 00000000 0389f7e4 0403826f 000001f7
    0x0389f7c0: 0389f7f8 0389f7f4 0389f7c8 00000000
    Instructions: (pc=0x6d0e78b9)
    0x6d0e78a9: 56 8b 0e ff 51 68 85 c0 7d 06 5f 33 c0 5e 59 c3
    0x6d0e78b9: 8b 47 04 85 c0 74 15 8b 0d e8 fa 12 6d 8b 16 51
    Stack: [0x037a0000,0x038a0000), sp=0x0389f750, free space=1021k Native
    frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code) C
    [awt.dll+0xe78b9] j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    V [jvm.dll+0x8295c]
    V [jvm.dll+0xd752e]
    V [jvm.dll+0x8282d]
    V [jvm.dll+0x8258a]
    V [jvm.dll+0x9d476]
    V [jvm.dll+0x1042ae]
    V [jvm.dll+0x10427c]
    C [msvcrt.dll+0x2a3b0]
    C [kernel32.dll+0xb50b]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code) j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x06ed0e78 JavaThread "AWT-EventQueue-23" [_thread_blocked, id=5352]
    0x038ba360 JavaThread "Thread-132" [_thread_blocked, id=5100] =>0x03987d80
    JavaThread "AWT-EventQueue-0" [_thread_in_native, id=5140]
    0x03f11b60 JavaThread "AWT-Shutdown" [_thread_blocked, id=5608]
    0x038bd4d0 JavaThread "Thread-87" [_thread_blocked, id=2964]
    0x03ef5918 JavaThread "traceMsgQueueThread" daemon [_thread_blocked,
    id=6108]
    0x03eef590 JavaThread "AWT-Windows" daemon [_thread_in_native, id=4312]
    0x03ee7ed0 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=3964]
    0x03917018 JavaThread "Low Memory Detector" daemon [_thread_blocked,
    id=5992]
    0x03980560 JavaThread "CompilerThread0" daemon [_thread_blocked, id=5224]
    0x0397f9a8 JavaThread "Signal Dispatcher" daemon [_thread_blocked,
    id=4880]
    0x038b0c80 JavaThread "Finalizer" daemon [_thread_blocked, id=4500]
    0x038c8ba0 JavaThread "Reference Handler" daemon [_thread_blocked,
    id=5592]
    0x038a5748 JavaThread "main" [_thread_blocked, id=3508]
    Other Threads:
    0x038d7a08 VMThread [id=3212]
    0x038a61e8 WatcherThread [id=5576]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 576K, used 211K [0x10020000, 0x100c0000,
    0x10780000)
    eden space 512K, 28% used [0x10020000, 0x10044cb0, 0x100a0000)
    from space 64K, 100% used [0x100b0000, 0x100c0000, 0x100c0000)
    to space 64K, 0% used [0x100a0000, 0x100a0000, 0x100b0000)
    tenured generation total 1408K, used 1225K [0x10780000, 0x108e0000,
    0x16020000)
    the space 1408K, 87% used [0x10780000, 0x108b2720, 0x108b2800, 0x108e0000)
    compacting perm gen total 8192K, used 6450K [0x16020000, 0x16820000,
    0x1a020000)
    the space 8192K, 78% used [0x16020000, 0x1666ca88, 0x1666cc00, 0x16820000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x00419000 C:\Program Files\Internet Explorer\iexplore.exe
    0x7c900000 - 0x7c9b0000 C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000 C:\WINDOWS\system32\kernel32.dll
    0x77c10000 - 0x77c68000 C:\WINDOWS\system32\msvcrt.dll
    0x77d40000 - 0x77dd0000 C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f56000 C:\WINDOWS\system32\GDI32.dll
    0x77f60000 - 0x77fd6000 C:\WINDOWS\system32\SHLWAPI.dll
    0x77dd0000 - 0x77e6b000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77760000 - 0x778cc000 C:\WINDOWS\system32\SHDOCVW.dll
    0x77a80000 - 0x77b14000 C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000 C:\WINDOWS\system32\MSASN1.dll
    0x754d0000 - 0x75550000 C:\WINDOWS\system32\CRYPTUI.dll
    0x76c30000 - 0x76c5e000 C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000 C:\WINDOWS\system32\IMAGEHLP.dll
    0x77120000 - 0x771ac000 C:\WINDOWS\system32\OLEAUT32.dll
    0x774e0000 - 0x7761d000 C:\WINDOWS\system32\ole32.dll
    0x5b860000 - 0x5b8b4000 C:\WINDOWS\system32\NETAPI32.dll
    0x771b0000 - 0x77256000 C:\WINDOWS\system32\WININET.dll
    0x76f60000 - 0x76f8c000 C:\WINDOWS\system32\WLDAP32.dll
    0x77c00000 - 0x77c08000 C:\WINDOWS\system32\VERSION.dll
    0x10000000 - 0x1001f000 C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
    0x71ab0000 - 0x71ac7000 C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000 C:\WINDOWS\system32\WS2HELP.dll
    0x773d0000 - 0x774d2000
    C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x62000000 - 0x62084000
    C:\PROGRA~1\Google\GOOGLE~1\GoogleDesktopResources_en.dll
    0x71a50000 - 0x71a8f000 C:\WINDOWS\system32\mswsock.dll
    0x7c9c0000 - 0x7d1d5000 C:\WINDOWS\system32\SHELL32.dll
    0x5d090000 - 0x5d127000 C:\WINDOWS\system32\comctl32.dll
    0x74720000 - 0x7476b000 C:\WINDOWS\system32\MSCTF.dll
    0x63000000 - 0x63014000 C:\WINDOWS\system32\SynTPFcs.dll
    0x75f80000 - 0x7607d000 C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20012000 C:\WINDOWS\system32\browselc.dll
    0x77b40000 - 0x77b62000 C:\WINDOWS\system32\appHelp.dll
    0x76fd0000 - 0x7704f000 C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000 C:\WINDOWS\system32\COMRes.dll
    0x41000000 - 0x4101c000 C:\PROGRA~1\Google\GOOGLE~1\GOA66E~1.DLL
    0x60000000 - 0x60066000 C:\Program Files\Google\Google Desktop
    Search\GoogleDesktopAPI2.dll
    0x77260000 - 0x772ff000 C:\WINDOWS\system32\urlmon.dll
    0x5ad70000 - 0x5ada8000 C:\WINDOWS\system32\UxTheme.dll
    0x77fe0000 - 0x77ff1000 C:\WINDOWS\system32\Secur32.dll
    0x77920000 - 0x77a13000 C:\WINDOWS\system32\SETUPAPI.dll
    0x769c0000 - 0x76a73000 C:\WINDOWS\system32\USERENV.dll
    0x77a20000 - 0x77a74000 C:\WINDOWS\System32\cscui.dll
    0x76600000 - 0x7661d000 C:\WINDOWS\System32\CSCDLL.dll
    0x01160000 - 0x01284000 c:\program files\google\googletoolbar1.dll
    0x71ad0000 - 0x71ad9000 C:\WINDOWS\system32\WSOCK32.dll
    0x76b40000 - 0x76b6d000 C:\WINDOWS\system32\WINMM.dll
    0x76380000 - 0x76385000 C:\WINDOWS\system32\MSIMG32.dll
    0x59a60000 - 0x59b01000 C:\WINDOWS\system32\DBGHELP.DLL
    0x76ee0000 - 0x76f1c000 C:\WINDOWS\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000 C:\WINDOWS\system32\rasman.dll
    0x76eb0000 - 0x76edf000 C:\WINDOWS\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000 C:\WINDOWS\system32\rtutils.dll
    0x77c70000 - 0x77c93000 C:\WINDOWS\system32\msv1_0.dll
    0x76d60000 - 0x76d79000 C:\WINDOWS\system32\iphlpapi.dll
    0x722b0000 - 0x722b5000 C:\WINDOWS\system32\sensapi.dll
    0x01530000 - 0x0153b000 C:\Program Files\Adobe\Acrobat
    6.0\Reader\ActiveX\AcroIEHelper.dll
    0x015a0000 - 0x015bf000 C:\WINDOWS\system32\dla\tfswshx.dll
    0x015c0000 - 0x015cf000 C:\WINDOWS\system32\tfswapi.dll
    0x015d0000 - 0x0160b000 C:\WINDOWS\system32\dla\tfswcres.dll
    0x01650000 - 0x01668000 C:\Program Files\Norton AntiVirus\NavShExt.dll
    0x76b20000 - 0x76b31000 C:\WINDOWS\system32\ATL.DLL
    0x7c080000 - 0x7c0f7000 C:\WINDOWS\system32\MSVCP70.dll
    0x7c000000 - 0x7c054000 C:\WINDOWS\system32\MSVCR70.dll
    0x75e90000 - 0x75f40000 C:\WINDOWS\system32\SXS.DLL
    0x016b0000 - 0x01738000 C:\WINDOWS\system32\shdoclc.dll
    0x01740000 - 0x01a05000 C:\WINDOWS\system32\xpsp2res.dll
    0x75cf0000 - 0x75d81000 C:\WINDOWS\system32\mlang.dll
    0x662b0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76fc0000 - 0x76fc6000 C:\WINDOWS\system32\rasadhlp.dll
    0x76f20000 - 0x76f47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000 C:\WINDOWS\System32\winrnr.dll
    0x65af0000 - 0x65af7000 C:\WINDOWS\system32\jsproxy.dll
    0x01a40000 - 0x01a5e000 C:\Program Files\Common Files\Symantec
    Shared\Script
    Blocking\scrauth.dll
    0x01a70000 - 0x01a90000 C:\Program Files\Common Files\Symantec
    Shared\Script
    Blocking\ScrBlock.dll
    0x0ffd0000 - 0x0fff8000 C:\WINDOWS\system32\rsaenh.dll
    0x022b0000 - 0x02576000 C:\WINDOWS\system32\msi.dll
    0x60300000 - 0x60307000 C:\Program Files\Yahoo!\Messenger\idle.dll
    0x7c340000 - 0x7c396000 C:\Program Files\Yahoo!\Messenger\MSVCR71.dll
    0x75c50000 - 0x75cbe000 c:\windows\system32\jscript.dll
    0x45000000 - 0x4500c000 C:\Program Files\Google\Google Desktop
    Search\gzlib.dll
    0x7d4a0000 - 0x7d787000 C:\WINDOWS\System32\mshtml.dll
    0x746c0000 - 0x746e7000 C:\WINDOWS\System32\msls31.dll
    0x746f0000 - 0x7471a000 C:\WINDOWS\System32\msimtf.dll
    0x325c0000 - 0x325d2000 C:\Program Files\Microsoft
    Office\OFFICE11\msohev.dll
    0x76390000 - 0x763ad000 C:\WINDOWS\system32\IMM32.DLL
    0x66e50000 - 0x66e90000 C:\WINDOWS\System32\iepeers.dll
    0x73000000 - 0x73026000 C:\WINDOWS\System32\WINSPOOL.DRV
    0x76200000 - 0x76271000 C:\WINDOWS\System32\mshtmled.dll
    0x71b20000 - 0x71b32000 C:\WINDOWS\system32\MPR.dll
    0x75f60000 - 0x75f67000 C:\WINDOWS\System32\drprov.dll
    0x71c10000 - 0x71c1e000 C:\WINDOWS\System32\ntlanman.dll
    0x71cd0000 - 0x71ce7000 C:\WINDOWS\System32\NETUI0.dll
    0x71c90000 - 0x71cd0000 C:\WINDOWS\System32\NETUI1.dll
    0x71c80000 - 0x71c87000 C:\WINDOWS\System32\NETRAP.dll
    0x71bf0000 - 0x71c03000 C:\WINDOWS\System32\SAMLIB.dll
    0x75f70000 - 0x75f79000 C:\WINDOWS\System32\davclnt.dll
    0x72d20000 - 0x72d29000 C:\WINDOWS\system32\wdmaud.drv
    0x72d10000 - 0x72d18000 C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000 C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000 C:\WINDOWS\system32\midimap.dll
    0x6d590000 - 0x6d5a1000 C:\tools\jre1.5.0_05\bin\npjpi150_05.dll
    0x5edd0000 - 0x5ede7000 C:\WINDOWS\system32\OLEPRO32.DLL
    0x6d400000 - 0x6d417000 C:\tools\jre1.5.0_05\bin\jpiexp32.dll
    0x6d450000 - 0x6d468000 C:\tools\jre1.5.0_05\bin\jpishare.dll
    0x6d640000 - 0x6d7cc000 C:\tools\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000 C:\tools\JRE15~1.0_0\bin\hpi.dll
    0x76bf0000 - 0x76bfb000 C:\WINDOWS\system32\PSAPI.DLL
    0x6d610000 - 0x6d61c000 C:\tools\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000 C:\tools\JRE15~1.0_0\bin\java.dll
    0x6d630000 - 0x6d63f000 C:\tools\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d167000 C:\tools\jre1.5.0_05\bin\awt.dll
    0x73760000 - 0x737a9000 C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000 C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000 C:\WINDOWS\system32\D3DIM700.DLL
    0x6d240000 - 0x6d27d000 C:\tools\jre1.5.0_05\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000 C:\tools\jre1.5.0_05\bin\deploy.dll
    0x6d5d0000 - 0x6d5ed000 C:\tools\jre1.5.0_05\bin\RegUtils.dll
    0x6d3e0000 - 0x6d3f4000 C:\tools\jre1.5.0_05\bin\jpicom32.dll
    0x6d4c0000 - 0x6d4d3000 C:\tools\jre1.5.0_05\bin\net.dll
    0x6d4e0000 - 0x6d4e9000 C:\tools\jre1.5.0_05\bin\nio.dll
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar
    -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05
    -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0
    -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\tools\JRE15~1.0_0\classes
    -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar
    -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05
    -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0
    -Djava.protocol.handler.pkgs=sun.plugin.net.protocol
    vfprintfjava_command: <unknown>Environment
    Variables:JAVA_HOME=C:\tools\jdk1.5.0_05PATH=C:\tools\JRE15~1.0_0\bin;C:\Program
    Files\InternetExplorer;;C:\tools\oracle\ora92\b
    in;C:\ProgramFiles\Oracle\jre\1.3.1\bin;C:\ProgramFiles\Oracle\jre\1.1.8\bin;C:\tools\jdk1.5.0_05\bin;C:\PROGRAMFILES\THINKPAD\UTILITIES;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program
    Files\ATI Technologies\ATI ControlPanel;C:\WINDOWS\Downloaded Program
    Files;C:\IBMTOOLS\Python22;C:\ProgramFiles\PC-Doctor
    forWindows\services;C:\tools\bea\weblogic81\server\bin;C:\tools\jdk1.5.0_05\bin;C:\Program
    Files\SSH;C:\tools\mysql\bin;.USERNAME=akumarOS=Windows_NTPROCESSOR_IDENTIFIER=x86
    Family 6
    Model 13 Stepping 6, GenuineIntel--------------- S Y S T E
    M ---------------OS: Windows XP Build 2600 Service Pack 2CPU:total 1
    family 6, cmov, cx8, fxsr, mmx, sse, sse2Memory: 4k page, physical
    1047472k(185784k free), swap 2518988k(1506344kfree)vm_info: Java
    HotSpot(TM) Client VM (1.5.0_05-b05) for windows-x86, built onAug 26 2005
    15:36:02 by "java_re" with MS VC++
    6.0*****************************************************---------- BEGIN
    SOURCE ----------import java.io.InputStream;import java.util.Enumera
    tion;import java.util.HashMap;import java.util.Properties;public class
    Constants {public static final String SIMS_DB = "Sun Identity Manager
    System";public static final String SIMS_DB_URL = "ROA";public static final
    String ROA_TABLE_NAME = "record_of_access";public static final String
    TRANSITION_TABLE_NAME = "transition";public static final String
    PROFILE_TO_DEPARTMENT_TABLE_NAME ="profiletodepartment";public static
    final String ACCESSCODE_TABLE_NAME = "accesscode";public static final
    String PROFILE_TO_AC
    > CESS_TABLE_NAME = "profiletoaccess";public static final String > PROFILE_TABLE_NAME = "profile";public static final String > DEPARTMENT_TABLE_NAME = "department";public static final String > MVS_RESOURCE_TABLE_NAME = "mvs_resource";public static final String > MVS_RESOURCE_OWNER_TABLE_NAME ="mvs_resourceowner";public static final > String MVS_OWNER_TABLE_NAME = "mvs_owner";public static final String > REPORT_AUDIT_TABLE_NAME = "RPTAUDIT";public static final String > REPORT_LIMIT = "REPORT_LIMIT";public static HashMap c> aponeProperties = new HashMap();public static void initialize(String > propertyFileName) throwsjava.io.IOException {InputStream is > =Constants.class.getClassLoader().getResourceAsStream(propertyFileName);if > (is == null) {System.out.println("Could not locate property file " + > propertyFileName);else {Properties p = new
    Properties();p.load(is);is.close();Enumeration enumeration =
    p.keys();while (enumeration.hasMoreElements()) {String key = (String)
    enumeration.nextElement();caponeProperties.put(key, p.getPrope
    > rty(key));}}public static String getAttribute(String key) {String value =
    (String) caponeProperties.get(key); the key value pair in theproperties
    file, key and we are not going to have that in the propertiesfile Systems
    goes back as the value.if (value == null || "".equals(value)){value =
    key;}return value;}}---------- END SOURCE ----------

  • EXCEPTION_ACCESS_VIOLATION (0xc0000005) on startup of Weblogic application server

    Hi All,
    Everytime I start the weblogic Application server I get an
    EXCEPTION_ACCESS_VIOLATION error. This happens about a min after the app
    server is started. All had been running fine so far. The most recent change
    made was to compile the classes using jdk1.5.0_05.
    The jdk used for weblogic is 1.4.2.
    Does anybody know how to solve this problem?? I even tried to start WL using
    jdk1.5.0_05 by modifying the startserver.cmd scripts - but I still get the
    same issue.
    Please HELP!!!
    Here is the output on startup:
    An unexpected exception has been detected in native code outside the VM.
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION (0xc0000005) occurred at
    PC=0x84503C3 Function=[Unknown.]
    Library=(N/A)
    NOTE: We are unable to locate the function name symbol for the error
    just occurred. Please refer to release documentation for possible
    reason and solutions.
    Current Java thread:
    at java.lang.Class.getClassLoader0(Native Method)
    at java.lang.Class.getClassLoader(Class.java:508)
    at com.capitalone.sara.Constants.initialize(Constants.java:39)
    at com.capitalone.sara.InitServlet.init(InitServlet.java:21)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInitAction.run(ServletStubImpl.java:1018)
    at
    weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:118)
    at
    weblogic.servlet.internal.ServletStubImpl.createServlet(ServletStubImpl.java:894)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.ServletStubImpl.createInstances(ServletStubImpl.java:873)
    at
    weblogic.servlet.internal.ServletStubImpl.prepareServlet(ServletStubImpl.java:812)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlet(WebAppServletContext.java:3281)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3238)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3224)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadResources(WebAppServletContext.java:3207)
    - locked <0x119dd2b0> (a weblogic.servlet.internal.WebAppServletContext)
    at
    weblogic.servlet.internal.HttpServer.preloadResources(HttpServer.java:694)
    at
    weblogic.servlet.internal.WebService.preloadResources(WebService.java:483)
    at
    weblogic.servlet.internal.ServletInitService.resume(ServletInitService.java:30)
    at weblogic.t3.srvr.SubsystemManager.resume(SubsystemManager.java:131)
    at weblogic.t3.srvr.T3Srvr.resume(T3Srvr.java:966)
    at weblogic.t3.srvr.T3Srvr.run(T3Srvr.java:361)
    at weblogic.Server.main(Server.java:32)
    Dynamic libraries:
    0x00400000 - 0x00406000 C:\tools\bea\JDK142~1\bin\java.exe
    0x7C900000 - 0x7C9B0000 C:\WINDOWS\system32\ntdll.dll
    0x7C800000 - 0x7C8F4000 C:\WINDOWS\system32\kernel32.dll
    0x77DD0000 - 0x77E6B000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77E70000 - 0x77F01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77C10000 - 0x77C68000 C:\WINDOWS\system32\MSVCRT.dll
    0x08000000 - 0x08138000 C:\tools\bea\JDK142~1\jre\bin\client\jvm.dll
    0x77D40000 - 0x77DD0000 C:\WINDOWS\system32\USER32.dll
    0x77F10000 - 0x77F56000 C:\WINDOWS\system32\GDI32.dll
    0x76B40000 - 0x76B6D000 C:\WINDOWS\system32\WINMM.dll
    0x10000000 - 0x10007000 C:\tools\bea\JDK142~1\jre\bin\hpi.dll
    0x00390000 - 0x0039E000 C:\tools\bea\JDK142~1\jre\bin\verify.dll
    0x003B0000 - 0x003C9000 C:\tools\bea\JDK142~1\jre\bin\java.dll
    0x003D0000 - 0x003DD000 C:\tools\bea\JDK142~1\jre\bin\zip.dll
    0x02F80000 - 0x02F8F000 C:\tools\bea\jdk142_04\jre\bin\net.dll
    0x71AB0000 - 0x71AC7000 C:\WINDOWS\system32\WS2_32.dll
    0x71AA0000 - 0x71AA8000 C:\WINDOWS\system32\WS2HELP.dll
    0x71A50000 - 0x71A8F000 C:\WINDOWS\System32\mswsock.dll
    0x76F20000 - 0x76F47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76FB0000 - 0x76FB8000 C:\WINDOWS\System32\winrnr.dll
    0x76F60000 - 0x76F8C000 C:\WINDOWS\system32\WLDAP32.dll
    0x76FC0000 - 0x76FC6000 C:\WINDOWS\system32\rasadhlp.dll
    0x030A0000 - 0x030A8000 C:\tools\bea\jdk142_04\jre\bin\nio.dll
    0x030B0000 - 0x030B6000 C:\tools\bea\jdk142_04\jre\bin\ioser12.dll
    0x662B0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71A90000 - 0x71A98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76C90000 - 0x76CB8000 C:\WINDOWS\system32\imagehlp.dll
    0x59A60000 - 0x59B01000 C:\WINDOWS\system32\DBGHELP.dll
    0x77C00000 - 0x77C08000 C:\WINDOWS\system32\VERSION.dll
    0x76BF0000 - 0x76BFB000 C:\WINDOWS\system32\PSAPI.DLL
    Heap at VM Abort:
    Heap
    def new generation total 2304K, used 450K [0x10010000, 0x10290000,
    0x10f70000)
    eden space 2048K, 9% used [0x10010000, 0x10042118, 0x10210000)
    from space 256K, 97% used [0x10250000, 0x1028e908, 0x10290000)
    to space 256K, 0% used [0x10210000, 0x10210000, 0x10250000)
    tenured generation total 30272K, used 12777K [0x10f70000, 0x12d00000,
    0x1c810000)
    the space 30272K, 42% used [0x10f70000, 0x11bea408, 0x11bea600, 0x12d00000)
    compacting perm gen total 18944K, used 18826K [0x1c810000, 0x1da90000,
    0x24810000)
    the space 18944K, 99% used [0x1c810000, 0x1da72bc0, 0x1da72c00, 0x1da90000)
    Local Time = Tue Nov 08 20:05:50 2005
    Elapsed Time = 191
    # The exception above was detected in native code outside the VM # # Java
    VM: Java HotSpot(TM) Client VM (1.4.2_04-b05 mixed mode) # # An error report
    file has been saved as hs_err_pid5996.log.
    # Please refer to the file for further information.
    The only place I use any sort of classloader code is in the following
    Constants.java
    I use this line:
    InputStream is =
    Constants.class.getClassLoader().getResourceAsStream(propertyFileName);
    This used to work perfectly fine in jdk 1.3 and 1.4 (if that is somewhere
    close to the problem)
    THE PROBLEM WAS REPRODUCIBLE WITH -Xint FLAG: Yes
    THE PROBLEM WAS REPRODUCIBLE WITH -server FLAG: Yes
    ERROR MESSAGES/STACK TRACES THAT OCCUR :
    The contents of the file hs_err_pid.log is:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d0e78b9, pid=4192,
    tid=5140 # # Java VM: Java HotSpot(TM) Client VM (1.5.0_05-b05 mixed mode) #
    Problematic frame:
    # C [awt.dll+0xe78b9]
    --------------- T H R E A D ---------------
    Current thread (0x03987d80): JavaThread "AWT-EventQueue-0"
    [_thread_in_native, id=5140]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000004
    Registers:
    EAX=0x00000000, EBX=0x03922ee8, ECX=0x03987e3c, EDX=0x0389f748
    ESP=0x0389f750, EBP=0x0389f7b4, ESI=0x03987e3c, EDI=0x00000000
    EIP=0x6d0e78b9, EFLAGS=0x00010246
    Top of Stack: (sp=0x0389f750)
    0x0389f750: 03922ee8 03987e3c 00000000 6d0c7c9d
    0x0389f760: 03987d80 161bce48 161bce48 00000001
    0x0389f770: 00000200 00000000 0082018a 0400f64e
    0x0389f780: 0000018a 00000082 0389f7a0 00000000
    0x0389f790: 107f1850 00000000 00000000 00000000
    0x0389f7a0: 000001f7 0389f760 0389fae4 6d0f32d8
    0x0389f7b0: 00000000 0389f7e4 0403826f 000001f7
    0x0389f7c0: 0389f7f8 0389f7f4 0389f7c8 00000000
    Instructions: (pc=0x6d0e78b9)
    0x6d0e78a9: 56 8b 0e ff 51 68 85 c0 7d 06 5f 33 c0 5e 59 c3
    0x6d0e78b9: 8b 47 04 85 c0 74 15 8b 0d e8 fa 12 6d 8b 16 51
    Stack: [0x037a0000,0x038a0000), sp=0x0389f750, free space=1021k Native
    frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code) C
    [awt.dll+0xe78b9] j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    V [jvm.dll+0x8295c]
    V [jvm.dll+0xd752e]
    V [jvm.dll+0x8282d]
    V [jvm.dll+0x8258a]
    V [jvm.dll+0x9d476]
    V [jvm.dll+0x1042ae]
    V [jvm.dll+0x10427c]
    C [msvcrt.dll+0x2a3b0]
    C [kernel32.dll+0xb50b]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code) j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x06ed0e78 JavaThread "AWT-EventQueue-23" [_thread_blocked, id=5352]
    0x038ba360 JavaThread "Thread-132" [_thread_blocked, id=5100] =>0x03987d80
    JavaThread "AWT-EventQueue-0" [_thread_in_native, id=5140]
    0x03f11b60 JavaThread "AWT-Shutdown" [_thread_blocked, id=5608]
    0x038bd4d0 JavaThread "Thread-87" [_thread_blocked, id=2964]
    0x03ef5918 JavaThread "traceMsgQueueThread" daemon [_thread_blocked,
    id=6108]
    0x03eef590 JavaThread "AWT-Windows" daemon [_thread_in_native, id=4312]
    0x03ee7ed0 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=3964]
    0x03917018 JavaThread "Low Memory Detector" daemon [_thread_blocked,
    id=5992]
    0x03980560 JavaThread "CompilerThread0" daemon [_thread_blocked, id=5224]
    0x0397f9a8 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=4880]
    0x038b0c80 JavaThread "Finalizer" daemon [_thread_blocked, id=4500]
    0x038c8ba0 JavaThread "Reference Handler" daemon [_thread_blocked, id=5592]
    0x038a5748 JavaThread "main" [_thread_blocked, id=3508]
    Other Threads:
    0x038d7a08 VMThread [id=3212]
    0x038a61e8 WatcherThread [id=5576]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 576K, used 211K [0x10020000, 0x100c0000,
    0x10780000)
    eden space 512K, 28% used [0x10020000, 0x10044cb0, 0x100a0000)
    from space 64K, 100% used [0x100b0000, 0x100c0000, 0x100c0000)
    to space 64K, 0% used [0x100a0000, 0x100a0000, 0x100b0000)
    tenured generation total 1408K, used 1225K [0x10780000, 0x108e0000,
    0x16020000)
    the space 1408K, 87% used [0x10780000, 0x108b2720, 0x108b2800, 0x108e0000)
    compacting perm gen total 8192K, used 6450K [0x16020000, 0x16820000,
    0x1a020000)
    the space 8192K, 78% used [0x16020000, 0x1666ca88, 0x1666cc00, 0x16820000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x00419000 C:\Program Files\Internet Explorer\iexplore.exe
    0x7c900000 - 0x7c9b0000 C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000 C:\WINDOWS\system32\kernel32.dll
    0x77c10000 - 0x77c68000 C:\WINDOWS\system32\msvcrt.dll
    0x77d40000 - 0x77dd0000 C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f56000 C:\WINDOWS\system32\GDI32.dll
    0x77f60000 - 0x77fd6000 C:\WINDOWS\system32\SHLWAPI.dll
    0x77dd0000 - 0x77e6b000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77760000 - 0x778cc000 C:\WINDOWS\system32\SHDOCVW.dll
    0x77a80000 - 0x77b14000 C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000 C:\WINDOWS\system32\MSASN1.dll
    0x754d0000 - 0x75550000 C:\WINDOWS\system32\CRYPTUI.dll
    0x76c30000 - 0x76c5e000 C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000 C:\WINDOWS\system32\IMAGEHLP.dll
    0x77120000 - 0x771ac000 C:\WINDOWS\system32\OLEAUT32.dll
    0x774e0000 - 0x7761d000 C:\WINDOWS\system32\ole32.dll
    0x5b860000 - 0x5b8b4000 C:\WINDOWS\system32\NETAPI32.dll
    0x771b0000 - 0x77256000 C:\WINDOWS\system32\WININET.dll
    0x76f60000 - 0x76f8c000 C:\WINDOWS\system32\WLDAP32.dll
    0x77c00000 - 0x77c08000 C:\WINDOWS\system32\VERSION.dll
    0x10000000 - 0x1001f000 C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
    0x71ab0000 - 0x71ac7000 C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000 C:\WINDOWS\system32\WS2HELP.dll
    0x773d0000 - 0x774d2000
    C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x62000000 - 0x62084000
    C:\PROGRA~1\Google\GOOGLE~1\GoogleDesktopResources_en.dll
    0x71a50000 - 0x71a8f000 C:\WINDOWS\system32\mswsock.dll
    0x7c9c0000 - 0x7d1d5000 C:\WINDOWS\system32\SHELL32.dll
    0x5d090000 - 0x5d127000 C:\WINDOWS\system32\comctl32.dll
    0x74720000 - 0x7476b000 C:\WINDOWS\system32\MSCTF.dll
    0x63000000 - 0x63014000 C:\WINDOWS\system32\SynTPFcs.dll
    0x75f80000 - 0x7607d000 C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20012000 C:\WINDOWS\system32\browselc.dll
    0x77b40000 - 0x77b62000 C:\WINDOWS\system32\appHelp.dll
    0x76fd0000 - 0x7704f000 C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000 C:\WINDOWS\system32\COMRes.dll
    0x41000000 - 0x4101c000 C:\PROGRA~1\Google\GOOGLE~1\GOA66E~1.DLL
    0x60000000 - 0x60066000 C:\Program Files\Google\Google Desktop
    Search\GoogleDesktopAPI2.dll
    0x77260000 - 0x772ff000 C:\WINDOWS\system32\urlmon.dll
    0x5ad70000 - 0x5ada8000 C:\WINDOWS\system32\UxTheme.dll
    0x77fe0000 - 0x77ff1000 C:\WINDOWS\system32\Secur32.dll
    0x77920000 - 0x77a13000 C:\WINDOWS\system32\SETUPAPI.dll
    0x769c0000 - 0x76a73000 C:\WINDOWS\system32\USERENV.dll
    0x77a20000 - 0x77a74000 C:\WINDOWS\System32\cscui.dll
    0x76600000 - 0x7661d000 C:\WINDOWS\System32\CSCDLL.dll
    0x01160000 - 0x01284000 c:\program files\google\googletoolbar1.dll
    0x71ad0000 - 0x71ad9000 C:\WINDOWS\system32\WSOCK32.dll
    0x76b40000 - 0x76b6d000 C:\WINDOWS\system32\WINMM.dll
    0x76380000 - 0x76385000 C:\WINDOWS\system32\MSIMG32.dll
    0x59a60000 - 0x59b01000 C:\WINDOWS\system32\DBGHELP.DLL
    0x76ee0000 - 0x76f1c000 C:\WINDOWS\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000 C:\WINDOWS\system32\rasman.dll
    0x76eb0000 - 0x76edf000 C:\WINDOWS\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000 C:\WINDOWS\system32\rtutils.dll
    0x77c70000 - 0x77c93000 C:\WINDOWS\system32\msv1_0.dll
    0x76d60000 - 0x76d79000 C:\WINDOWS\system32\iphlpapi.dll
    0x722b0000 - 0x722b5000 C:\WINDOWS\system32\sensapi.dll
    0x01530000 - 0x0153b000 C:\Program Files\Adobe\Acrobat
    6.0\Reader\ActiveX\AcroIEHelper.dll
    0x015a0000 - 0x015bf000 C:\WINDOWS\system32\dla\tfswshx.dll
    0x015c0000 - 0x015cf000 C:\WINDOWS\system32\tfswapi.dll
    0x015d0000 - 0x0160b000 C:\WINDOWS\system32\dla\tfswcres.dll
    0x01650000 - 0x01668000 C:\Program Files\Norton AntiVirus\NavShExt.dll
    0x76b20000 - 0x76b31000 C:\WINDOWS\system32\ATL.DLL
    0x7c080000 - 0x7c0f7000 C:\WINDOWS\system32\MSVCP70.dll
    0x7c000000 - 0x7c054000 C:\WINDOWS\system32\MSVCR70.dll
    0x75e90000 - 0x75f40000 C:\WINDOWS\system32\SXS.DLL
    0x016b0000 - 0x01738000 C:\WINDOWS\system32\shdoclc.dll
    0x01740000 - 0x01a05000 C:\WINDOWS\system32\xpsp2res.dll
    0x75cf0000 - 0x75d81000 C:\WINDOWS\system32\mlang.dll
    0x662b0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76fc0000 - 0x76fc6000 C:\WINDOWS\system32\rasadhlp.dll
    0x76f20000 - 0x76f47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000 C:\WINDOWS\System32\winrnr.dll
    0x65af0000 - 0x65af7000 C:\WINDOWS\system32\jsproxy.dll
    0x01a40000 - 0x01a5e000 C:\Program Files\Common Files\Symantec Shared\Script
    Blocking\scrauth.dll
    0x01a70000 - 0x01a90000 C:\Program Files\Common Files\Symantec Shared\Script
    Blocking\ScrBlock.dll
    0x0ffd0000 - 0x0fff8000 C:\WINDOWS\system32\rsaenh.dll
    0x022b0000 - 0x02576000 C:\WINDOWS\system32\msi.dll
    0x60300000 - 0x60307000 C:\Program Files\Yahoo!\Messenger\idle.dll
    0x7c340000 - 0x7c396000 C:\Program Files\Yahoo!\Messenger\MSVCR71.dll
    0x75c50000 - 0x75cbe000 c:\windows\system32\jscript.dll
    0x45000000 - 0x4500c000 C:\Program Files\Google\Google Desktop
    Search\gzlib.dll
    0x7d4a0000 - 0x7d787000 C:\WINDOWS\System32\mshtml.dll
    0x746c0000 - 0x746e7000 C:\WINDOWS\System32\msls31.dll
    0x746f0000 - 0x7471a000 C:\WINDOWS\System32\msimtf.dll
    0x325c0000 - 0x325d2000 C:\Program Files\Microsoft
    Office\OFFICE11\msohev.dll
    0x76390000 - 0x763ad000 C:\WINDOWS\system32\IMM32.DLL
    0x66e50000 - 0x66e90000 C:\WINDOWS\System32\iepeers.dll
    0x73000000 - 0x73026000 C:\WINDOWS\System32\WINSPOOL.DRV
    0x76200000 - 0x76271000 C:\WINDOWS\System32\mshtmled.dll
    0x71b20000 - 0x71b32000 C:\WINDOWS\system32\MPR.dll
    0x75f60000 - 0x75f67000 C:\WINDOWS\System32\drprov.dll
    0x71c10000 - 0x71c1e000 C:\WINDOWS\System32\ntlanman.dll
    0x71cd0000 - 0x71ce7000 C:\WINDOWS\System32\NETUI0.dll
    0x71c90000 - 0x71cd0000 C:\WINDOWS\System32\NETUI1.dll
    0x71c80000 - 0x71c87000 C:\WINDOWS\System32\NETRAP.dll
    0x71bf0000 - 0x71c03000 C:\WINDOWS\System32\SAMLIB.dll
    0x75f70000 - 0x75f79000 C:\WINDOWS\System32\davclnt.dll
    0x72d20000 - 0x72d29000 C:\WINDOWS\system32\wdmaud.drv
    0x72d10000 - 0x72d18000 C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000 C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000 C:\WINDOWS\system32\midimap.dll
    0x6d590000 - 0x6d5a1000 C:\tools\jre1.5.0_05\bin\npjpi150_05.dll
    0x5edd0000 - 0x5ede7000 C:\WINDOWS\system32\OLEPRO32.DLL
    0x6d400000 - 0x6d417000 C:\tools\jre1.5.0_05\bin\jpiexp32.dll
    0x6d450000 - 0x6d468000 C:\tools\jre1.5.0_05\bin\jpishare.dll
    0x6d640000 - 0x6d7cc000 C:\tools\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000 C:\tools\JRE15~1.0_0\bin\hpi.dll
    0x76bf0000 - 0x76bfb000 C:\WINDOWS\system32\PSAPI.DLL
    0x6d610000 - 0x6d61c000 C:\tools\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000 C:\tools\JRE15~1.0_0\bin\java.dll
    0x6d630000 - 0x6d63f000 C:\tools\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d167000 C:\tools\jre1.5.0_05\bin\awt.dll
    0x73760000 - 0x737a9000 C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000 C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000 C:\WINDOWS\system32\D3DIM700.DLL
    0x6d240000 - 0x6d27d000 C:\tools\jre1.5.0_05\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000 C:\tools\jre1.5.0_05\bin\deploy.dll
    0x6d5d0000 - 0x6d5ed000 C:\tools\jre1.5.0_05\bin\RegUtils.dll
    0x6d3e0000 - 0x6d3f4000 C:\tools\jre1.5.0_05\bin\jpicom32.dll
    0x6d4c0000 - 0x6d4d3000 C:\tools\jre1.5.0_05\bin\net.dll
    0x6d4e0000 - 0x6d4e9000 C:\tools\jre1.5.0_05\bin\nio.dll
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar
    -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05
    -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0
    -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\tools\JRE15~1.0_0\classes
    -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05 -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol vfprintfjava_command: <unknown>Environment Variables:JAVA_HOME=C:\tools\jdk1.5.0_05PATH=C:\tools\JRE15~1.0_0\bin;C:\Program Files\InternetExplorer;;C:\tools\oracle\ora92\bin;C:\ProgramFiles\Oracle\jre\1.3.1\bin;C:\ProgramFiles\Oracle\jre\1.1.8\bin;C:\tools\jdk1.5.0_05\bin;C:\PROGRAMFILES\THINKPAD\UTILITIES;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\ATI Technologies\ATI ControlPanel;C:\WINDOWS\Downloaded Program Files;C:\IBMTOOLS\Python22;C:\ProgramFiles\PC-Doctor forWindows\services;C:\tools\bea\weblogic81\server\bin;C:\tools\jdk1.5.0_05\bin;C:\Program Files\SSH;C:\tools\mysql\bin;.USERNAME=akumarOS=Windows_NTPROCESSOR_IDENTIFIER=x86 Family 6 Model 13 Stepping 6, GenuineIntel--------------- S Y S T E M ---------------OS: Windows XP Build 2600 Service Pack 2CPU:total 1 family 6, cmov, cx8, fxsr, mmx, sse, sse2Memory: 4k page, physical 1047472k(185784k free), swap 2518988k(1506344kfree)vm_info: Java HotSpot(TM) Client VM (1.5.0_05-b05) for windows-x86, built onAug 26 2005 15:36:02 by "java_re" with MS VC++ 6.0*****************************************************---------- BEGIN SOURCE ----------import java.io.InputStream;import java.util.Enumeration;import java.util.HashMap;import java.util.Properties;public class Constants {public static final String SIMS_DB = "Sun Identity Manager System";public static final String SIMS_DB_URL = "ROA";public static final String ROA_TABLE_NAME = "record_of_access";public static final String TRANSITION_TABLE_NAME = "transition";public static final String PROFILE_TO_DEPARTMENT_TABLE_NAME ="profiletodepartment";public static final String ACCESSCODE_TABLE_NAME = "accesscode";public static final String PROFILE_TO_ACCESS_TABLE_NAME = "profiletoaccess";public static final String PROFILE_TABLE_NAME = "profile";public static final String DEPARTMENT_TABLE_NAME = "department";public static final String MVS_RESOURCE_TABLE_NAME = "mvs_resource";public static final String MVS_RESOURCE_OWNER_TABLE_NAME ="mvs_resourceowner";public static final String MVS_OWNER_TABLE_NAME = "mvs_owner";public static final String REPORT_AUDIT_TABLE_NAME = "RPTAUDIT";public static final String REPORT_LIMIT = "REPORT_LIMIT";public static HashMap caponeProperties = new HashMap();public static void initialize(String propertyFileName) throwsjava.io.IOException {InputStream is =Constants.class.getClassLoader().getResourceAsStream(propertyFileName);if (is == null) {System.out.println("Could not locate property file " + propertyFileName);}else {Properties p = new Properties();p.load(is);is.close();Enumeration enumeration = p.keys();while (enumeration.hasMoreElements()) {String key = (String) enumeration.nextElement();caponeProperties.put(key, p.getProperty(key));}}}public static String getAttribute(String key) {String value = (String) caponeProperties.get(key); the key value pair in theproperties file, key and we are not going to have that in the propertiesfile Systems goes back as the value.if (value == null || "".equals(value)){value = key;}return value;}}---------- END SOURCE ----------

    Ohh - I am not sure if I mentioned that I am using Weblogic App server 8.1
    sp3
    "Anoop Kumar V" <[email protected]> wrote in message
    news:[email protected]...
    Hi All,
    Everytime I start the weblogic Application server I get an
    EXCEPTION_ACCESS_VIOLATION error. This happens about a min after the app
    server is started. All had been running fine so far. The most recent
    change made was to compile the classes using jdk1.5.0_05.
    The jdk used for weblogic is 1.4.2.
    Does anybody know how to solve this problem?? I even tried to start WL
    using jdk1.5.0_05 by modifying the startserver.cmd scripts - but I still
    get the same issue.
    Please HELP!!!
    Here is the output on startup:
    An unexpected exception has been detected in native code outside the VM.
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION (0xc0000005) occurred at
    PC=0x84503C3 Function=[Unknown.]
    Library=(N/A)
    NOTE: We are unable to locate the function name symbol for the error
    just occurred. Please refer to release documentation for possible
    reason and solutions.
    Current Java thread:
    at java.lang.Class.getClassLoader0(Native Method)
    at java.lang.Class.getClassLoader(Class.java:508)
    at com.capitalone.sara.Constants.initialize(Constants.java:39)
    at com.capitalone.sara.InitServlet.init(InitServlet.java:21)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInitAction.run(ServletStubImpl.java:1018)
    at
    weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at
    weblogic.security.service.SecurityManager.runAs(SecurityManager.java:118)
    at
    weblogic.servlet.internal.ServletStubImpl.createServlet(ServletStubImpl.java:894)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.ServletStubImpl.createInstances(ServletStubImpl.java:873)
    at
    weblogic.servlet.internal.ServletStubImpl.prepareServlet(ServletStubImpl.java:812)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlet(WebAppServletContext.java:3281)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3238)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3224)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadResources(WebAppServletContext.java:3207)
    - locked <0x119dd2b0> (a weblogic.servlet.internal.WebAppServletContext)
    at
    weblogic.servlet.internal.HttpServer.preloadResources(HttpServer.java:694)
    at
    weblogic.servlet.internal.WebService.preloadResources(WebService.java:483)
    at
    weblogic.servlet.internal.ServletInitService.resume(ServletInitService.java:30)
    at weblogic.t3.srvr.SubsystemManager.resume(SubsystemManager.java:131)
    at weblogic.t3.srvr.T3Srvr.resume(T3Srvr.java:966)
    at weblogic.t3.srvr.T3Srvr.run(T3Srvr.java:361)
    at weblogic.Server.main(Server.java:32)
    Dynamic libraries:
    0x00400000 - 0x00406000 C:\tools\bea\JDK142~1\bin\java.exe
    0x7C900000 - 0x7C9B0000 C:\WINDOWS\system32\ntdll.dll
    0x7C800000 - 0x7C8F4000 C:\WINDOWS\system32\kernel32.dll
    0x77DD0000 - 0x77E6B000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77E70000 - 0x77F01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77C10000 - 0x77C68000 C:\WINDOWS\system32\MSVCRT.dll
    0x08000000 - 0x08138000 C:\tools\bea\JDK142~1\jre\bin\client\jvm.dll
    0x77D40000 - 0x77DD0000 C:\WINDOWS\system32\USER32.dll
    0x77F10000 - 0x77F56000 C:\WINDOWS\system32\GDI32.dll
    0x76B40000 - 0x76B6D000 C:\WINDOWS\system32\WINMM.dll
    0x10000000 - 0x10007000 C:\tools\bea\JDK142~1\jre\bin\hpi.dll
    0x00390000 - 0x0039E000 C:\tools\bea\JDK142~1\jre\bin\verify.dll
    0x003B0000 - 0x003C9000 C:\tools\bea\JDK142~1\jre\bin\java.dll
    0x003D0000 - 0x003DD000 C:\tools\bea\JDK142~1\jre\bin\zip.dll
    0x02F80000 - 0x02F8F000 C:\tools\bea\jdk142_04\jre\bin\net.dll
    0x71AB0000 - 0x71AC7000 C:\WINDOWS\system32\WS2_32.dll
    0x71AA0000 - 0x71AA8000 C:\WINDOWS\system32\WS2HELP.dll
    0x71A50000 - 0x71A8F000 C:\WINDOWS\System32\mswsock.dll
    0x76F20000 - 0x76F47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76FB0000 - 0x76FB8000 C:\WINDOWS\System32\winrnr.dll
    0x76F60000 - 0x76F8C000 C:\WINDOWS\system32\WLDAP32.dll
    0x76FC0000 - 0x76FC6000 C:\WINDOWS\system32\rasadhlp.dll
    0x030A0000 - 0x030A8000 C:\tools\bea\jdk142_04\jre\bin\nio.dll
    0x030B0000 - 0x030B6000 C:\tools\bea\jdk142_04\jre\bin\ioser12.dll
    0x662B0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71A90000 - 0x71A98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76C90000 - 0x76CB8000 C:\WINDOWS\system32\imagehlp.dll
    0x59A60000 - 0x59B01000 C:\WINDOWS\system32\DBGHELP.dll
    0x77C00000 - 0x77C08000 C:\WINDOWS\system32\VERSION.dll
    0x76BF0000 - 0x76BFB000 C:\WINDOWS\system32\PSAPI.DLL
    Heap at VM Abort:
    Heap
    def new generation total 2304K, used 450K [0x10010000, 0x10290000,
    0x10f70000)
    eden space 2048K, 9% used [0x10010000, 0x10042118, 0x10210000)
    from space 256K, 97% used [0x10250000, 0x1028e908, 0x10290000)
    to space 256K, 0% used [0x10210000, 0x10210000, 0x10250000)
    tenured generation total 30272K, used 12777K [0x10f70000, 0x12d00000,
    0x1c810000)
    the space 30272K, 42% used [0x10f70000, 0x11bea408, 0x11bea600,
    0x12d00000) compacting perm gen total 18944K, used 18826K [0x1c810000,
    0x1da90000, 0x24810000)
    the space 18944K, 99% used [0x1c810000, 0x1da72bc0, 0x1da72c00,
    0x1da90000)
    Local Time = Tue Nov 08 20:05:50 2005
    Elapsed Time = 191
    # The exception above was detected in native code outside the VM # # Java
    VM: Java HotSpot(TM) Client VM (1.4.2_04-b05 mixed mode) # # An error
    report file has been saved as hs_err_pid5996.log.
    # Please refer to the file for further information.
    The only place I use any sort of classloader code is in the following
    Constants.java
    I use this line:
    InputStream is =
    Constants.class.getClassLoader().getResourceAsStream(propertyFileName);
    This used to work perfectly fine in jdk 1.3 and 1.4 (if that is somewhere
    close to the problem)
    THE PROBLEM WAS REPRODUCIBLE WITH -Xint FLAG: Yes
    THE PROBLEM WAS REPRODUCIBLE WITH -server FLAG: Yes
    ERROR MESSAGES/STACK TRACES THAT OCCUR :
    The contents of the file hs_err_pid.log is:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d0e78b9, pid=4192,
    tid=5140 # # Java VM: Java HotSpot(TM) Client VM (1.5.0_05-b05 mixed mode)
    # Problematic frame:
    # C [awt.dll+0xe78b9]
    --------------- T H R E A D ---------------
    Current thread (0x03987d80): JavaThread "AWT-EventQueue-0"
    [_thread_in_native, id=5140]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000004
    Registers:
    EAX=0x00000000, EBX=0x03922ee8, ECX=0x03987e3c, EDX=0x0389f748
    ESP=0x0389f750, EBP=0x0389f7b4, ESI=0x03987e3c, EDI=0x00000000
    EIP=0x6d0e78b9, EFLAGS=0x00010246
    Top of Stack: (sp=0x0389f750)
    0x0389f750: 03922ee8 03987e3c 00000000 6d0c7c9d
    0x0389f760: 03987d80 161bce48 161bce48 00000001
    0x0389f770: 00000200 00000000 0082018a 0400f64e
    0x0389f780: 0000018a 00000082 0389f7a0 00000000
    0x0389f790: 107f1850 00000000 00000000 00000000
    0x0389f7a0: 000001f7 0389f760 0389fae4 6d0f32d8
    0x0389f7b0: 00000000 0389f7e4 0403826f 000001f7
    0x0389f7c0: 0389f7f8 0389f7f4 0389f7c8 00000000
    Instructions: (pc=0x6d0e78b9)
    0x6d0e78a9: 56 8b 0e ff 51 68 85 c0 7d 06 5f 33 c0 5e 59 c3
    0x6d0e78b9: 8b 47 04 85 c0 74 15 8b 0d e8 fa 12 6d 8b 16 51
    Stack: [0x037a0000,0x038a0000), sp=0x0389f750, free space=1021k Native
    frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code) C
    [awt.dll+0xe78b9] j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    V [jvm.dll+0x8295c]
    V [jvm.dll+0xd752e]
    V [jvm.dll+0x8282d]
    V [jvm.dll+0x8258a]
    V [jvm.dll+0x9d476]
    V [jvm.dll+0x1042ae]
    V [jvm.dll+0x10427c]
    C [msvcrt.dll+0x2a3b0]
    C [kernel32.dll+0xb50b]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code) j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x06ed0e78 JavaThread "AWT-EventQueue-23" [_thread_blocked, id=5352]
    0x038ba360 JavaThread "Thread-132" [_thread_blocked, id=5100] =>0x03987d80
    JavaThread "AWT-EventQueue-0" [_thread_in_native, id=5140]
    0x03f11b60 JavaThread "AWT-Shutdown" [_thread_blocked, id=5608]
    0x038bd4d0 JavaThread "Thread-87" [_thread_blocked, id=2964]
    0x03ef5918 JavaThread "traceMsgQueueThread" daemon [_thread_blocked,
    id=6108]
    0x03eef590 JavaThread "AWT-Windows" daemon [_thread_in_native, id=4312]
    0x03ee7ed0 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=3964]
    0x03917018 JavaThread "Low Memory Detector" daemon [_thread_blocked,
    id=5992]
    0x03980560 JavaThread "CompilerThread0" daemon [_thread_blocked, id=5224]
    0x0397f9a8 JavaThread "Signal Dispatcher" daemon [_thread_blocked,
    id=4880]
    0x038b0c80 JavaThread "Finalizer" daemon [_thread_blocked, id=4500]
    0x038c8ba0 JavaThread "Reference Handler" daemon [_thread_blocked,
    id=5592]
    0x038a5748 JavaThread "main" [_thread_blocked, id=3508]
    Other Threads:
    0x038d7a08 VMThread [id=3212]
    0x038a61e8 WatcherThread [id=5576]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 576K, used 211K [0x10020000, 0x100c0000,
    0x10780000)
    eden space 512K, 28% used [0x10020000, 0x10044cb0, 0x100a0000)
    from space 64K, 100% used [0x100b0000, 0x100c0000, 0x100c0000)
    to space 64K, 0% used [0x100a0000, 0x100a0000, 0x100b0000)
    tenured generation total 1408K, used 1225K [0x10780000, 0x108e0000,
    0x16020000)
    the space 1408K, 87% used [0x10780000, 0x108b2720, 0x108b2800, 0x108e0000)
    compacting perm gen total 8192K, used 6450K [0x16020000, 0x16820000,
    0x1a020000)
    the space 8192K, 78% used [0x16020000, 0x1666ca88, 0x1666cc00, 0x16820000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x00419000 C:\Program Files\Internet Explorer\iexplore.exe
    0x7c900000 - 0x7c9b0000 C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000 C:\WINDOWS\system32\kernel32.dll
    0x77c10000 - 0x77c68000 C:\WINDOWS\system32\msvcrt.dll
    0x77d40000 - 0x77dd0000 C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f56000 C:\WINDOWS\system32\GDI32.dll
    0x77f60000 - 0x77fd6000 C:\WINDOWS\system32\SHLWAPI.dll
    0x77dd0000 - 0x77e6b000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77760000 - 0x778cc000 C:\WINDOWS\system32\SHDOCVW.dll
    0x77a80000 - 0x77b14000 C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000 C:\WINDOWS\system32\MSASN1.dll
    0x754d0000 - 0x75550000 C:\WINDOWS\system32\CRYPTUI.dll
    0x76c30000 - 0x76c5e000 C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000 C:\WINDOWS\system32\IMAGEHLP.dll
    0x77120000 - 0x771ac000 C:\WINDOWS\system32\OLEAUT32.dll
    0x774e0000 - 0x7761d000 C:\WINDOWS\system32\ole32.dll
    0x5b860000 - 0x5b8b4000 C:\WINDOWS\system32\NETAPI32.dll
    0x771b0000 - 0x77256000 C:\WINDOWS\system32\WININET.dll
    0x76f60000 - 0x76f8c000 C:\WINDOWS\system32\WLDAP32.dll
    0x77c00000 - 0x77c08000 C:\WINDOWS\system32\VERSION.dll
    0x10000000 - 0x1001f000 C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
    0x71ab0000 - 0x71ac7000 C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000 C:\WINDOWS\system32\WS2HELP.dll
    0x773d0000 - 0x774d2000
    C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x62000000 - 0x62084000
    C:\PROGRA~1\Google\GOOGLE~1\GoogleDesktopResources_en.dll
    0x71a50000 - 0x71a8f000 C:\WINDOWS\system32\mswsock.dll
    0x7c9c0000 - 0x7d1d5000 C:\WINDOWS\system32\SHELL32.dll
    0x5d090000 - 0x5d127000 C:\WINDOWS\system32\comctl32.dll
    0x74720000 - 0x7476b000 C:\WINDOWS\system32\MSCTF.dll
    0x63000000 - 0x63014000 C:\WINDOWS\system32\SynTPFcs.dll
    0x75f80000 - 0x7607d000 C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20012000 C:\WINDOWS\system32\browselc.dll
    0x77b40000 - 0x77b62000 C:\WINDOWS\system32\appHelp.dll
    0x76fd0000 - 0x7704f000 C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000 C:\WINDOWS\system32\COMRes.dll
    0x41000000 - 0x4101c000 C:\PROGRA~1\Google\GOOGLE~1\GOA66E~1.DLL
    0x60000000 - 0x60066000 C:\Program Files\Google\Google Desktop
    Search\GoogleDesktopAPI2.dll
    0x77260000 - 0x772ff000 C:\WINDOWS\system32\urlmon.dll
    0x5ad70000 - 0x5ada8000 C:\WINDOWS\system32\UxTheme.dll
    0x77fe0000 - 0x77ff1000 C:\WINDOWS\system32\Secur32.dll
    0x77920000 - 0x77a13000 C:\WINDOWS\system32\SETUPAPI.dll
    0x769c0000 - 0x76a73000 C:\WINDOWS\system32\USERENV.dll
    0x77a20000 - 0x77a74000 C:\WINDOWS\System32\cscui.dll
    0x76600000 - 0x7661d000 C:\WINDOWS\System32\CSCDLL.dll
    0x01160000 - 0x01284000 c:\program files\google\googletoolbar1.dll
    0x71ad0000 - 0x71ad9000 C:\WINDOWS\system32\WSOCK32.dll
    0x76b40000 - 0x76b6d000 C:\WINDOWS\system32\WINMM.dll
    0x76380000 - 0x76385000 C:\WINDOWS\system32\MSIMG32.dll
    0x59a60000 - 0x59b01000 C:\WINDOWS\system32\DBGHELP.DLL
    0x76ee0000 - 0x76f1c000 C:\WINDOWS\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000 C:\WINDOWS\system32\rasman.dll
    0x76eb0000 - 0x76edf000 C:\WINDOWS\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000 C:\WINDOWS\system32\rtutils.dll
    0x77c70000 - 0x77c93000 C:\WINDOWS\system32\msv1_0.dll
    0x76d60000 - 0x76d79000 C:\WINDOWS\system32\iphlpapi.dll
    0x722b0000 - 0x722b5000 C:\WINDOWS\system32\sensapi.dll
    0x01530000 - 0x0153b000 C:\Program Files\Adobe\Acrobat
    6.0\Reader\ActiveX\AcroIEHelper.dll
    0x015a0000 - 0x015bf000 C:\WINDOWS\system32\dla\tfswshx.dll
    0x015c0000 - 0x015cf000 C:\WINDOWS\system32\tfswapi.dll
    0x015d0000 - 0x0160b000 C:\WINDOWS\system32\dla\tfswcres.dll
    0x01650000 - 0x01668000 C:\Program Files\Norton AntiVirus\NavShExt.dll
    0x76b20000 - 0x76b31000 C:\WINDOWS\system32\ATL.DLL
    0x7c080000 - 0x7c0f7000 C:\WINDOWS\system32\MSVCP70.dll
    0x7c000000 - 0x7c054000 C:\WINDOWS\system32\MSVCR70.dll
    0x75e90000 - 0x75f40000 C:\WINDOWS\system32\SXS.DLL
    0x016b0000 - 0x01738000 C:\WINDOWS\system32\shdoclc.dll
    0x01740000 - 0x01a05000 C:\WINDOWS\system32\xpsp2res.dll
    0x75cf0000 - 0x75d81000 C:\WINDOWS\system32\mlang.dll
    0x662b0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76fc0000 - 0x76fc6000 C:\WINDOWS\system32\rasadhlp.dll
    0x76f20000 - 0x76f47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000 C:\WINDOWS\System32\winrnr.dll
    0x65af0000 - 0x65af7000 C:\WINDOWS\system32\jsproxy.dll
    0x01a40000 - 0x01a5e000 C:\Program Files\Common Files\Symantec
    Shared\Script Blocking\scrauth.dll
    0x01a70000 - 0x01a90000 C:\Program Files\Common Files\Symantec
    Shared\Script Blocking\ScrBlock.dll
    0x0ffd0000 - 0x0fff8000 C:\WINDOWS\system32\rsaenh.dll
    0x022b0000 - 0x02576000 C:\WINDOWS\system32\msi.dll
    0x60300000 - 0x60307000 C:\Program Files\Yahoo!\Messenger\idle.dll
    0x7c340000 - 0x7c396000 C:\Program Files\Yahoo!\Messenger\MSVCR71.dll
    0x75c50000 - 0x75cbe000 c:\windows\system32\jscript.dll
    0x45000000 - 0x4500c000 C:\Program Files\Google\Google Desktop
    Search\gzlib.dll
    0x7d4a0000 - 0x7d787000 C:\WINDOWS\System32\mshtml.dll
    0x746c0000 - 0x746e7000 C:\WINDOWS\System32\msls31.dll
    0x746f0000 - 0x7471a000 C:\WINDOWS\System32\msimtf.dll
    0x325c0000 - 0x325d2000 C:\Program Files\Microsoft
    Office\OFFICE11\msohev.dll
    0x76390000 - 0x763ad000 C:\WINDOWS\system32\IMM32.DLL
    0x66e50000 - 0x66e90000 C:\WINDOWS\System32\iepeers.dll
    0x73000000 - 0x73026000 C:\WINDOWS\System32\WINSPOOL.DRV
    0x76200000 - 0x76271000 C:\WINDOWS\System32\mshtmled.dll
    0x71b20000 - 0x71b32000 C:\WINDOWS\system32\MPR.dll
    0x75f60000 - 0x75f67000 C:\WINDOWS\System32\drprov.dll
    0x71c10000 - 0x71c1e000 C:\WINDOWS\System32\ntlanman.dll
    0x71cd0000 - 0x71ce7000 C:\WINDOWS\System32\NETUI0.dll
    0x71c90000 - 0x71cd0000 C:\WINDOWS\System32\NETUI1.dll
    0x71c80000 - 0x71c87000 C:\WINDOWS\System32\NETRAP.dll
    0x71bf0000 - 0x71c03000 C:\WINDOWS\System32\SAMLIB.dll
    0x75f70000 - 0x75f79000 C:\WINDOWS\System32\davclnt.dll
    0x72d20000 - 0x72d29000 C:\WINDOWS\system32\wdmaud.drv
    0x72d10000 - 0x72d18000 C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000 C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000 C:\WINDOWS\system32\midimap.dll
    0x6d590000 - 0x6d5a1000 C:\tools\jre1.5.0_05\bin\npjpi150_05.dll
    0x5edd0000 - 0x5ede7000 C:\WINDOWS\system32\OLEPRO32.DLL
    0x6d400000 - 0x6d417000 C:\tools\jre1.5.0_05\bin\jpiexp32.dll
    0x6d450000 - 0x6d468000 C:\tools\jre1.5.0_05\bin\jpishare.dll
    0x6d640000 - 0x6d7cc000 C:\tools\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000 C:\tools\JRE15~1.0_0\bin\hpi.dll
    0x76bf0000 - 0x76bfb000 C:\WINDOWS\system32\PSAPI.DLL
    0x6d610000 - 0x6d61c000 C:\tools\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000 C:\tools\JRE15~1.0_0\bin\java.dll
    0x6d630000 - 0x6d63f000 C:\tools\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d167000 C:\tools\jre1.5.0_05\bin\awt.dll
    0x73760000 - 0x737a9000 C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000 C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000 C:\WINDOWS\system32\D3DIM700.DLL
    0x6d240000 - 0x6d27d000 C:\tools\jre1.5.0_05\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000 C:\tools\jre1.5.0_05\bin\deploy.dll
    0x6d5d0000 - 0x6d5ed000 C:\tools\jre1.5.0_05\bin\RegUtils.dll
    0x6d3e0000 - 0x6d3f4000 C:\tools\jre1.5.0_05\bin\jpicom32.dll
    0x6d4c0000 - 0x6d4d3000 C:\tools\jre1.5.0_05\bin\net.dll
    0x6d4e0000 - 0x6d4e9000 C:\tools\jre1.5.0_05\bin\nio.dll
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar
    -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05
    -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0
    -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\tools\JRE15~1.0_0\classes
    -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05 -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol vfprintfjava_command: <unknown>EnvironmentVariables:JAVA_HOME=C:\tools\jdk1.5.0_05PATH=C:\tools\JRE15~1.0_0\bin;C:\Program Files\InternetExplorer;;C:\tools\oracle\ora92\b>in;C:\ProgramFiles\Oracle\jre\1.3.1\bin;C:\ProgramFiles\Oracle\jre\1.1.8\bin;C:\tools\jdk1.5.0_05\bin;C:\PROGRAMFILES\THINKPAD\UTILITIES;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\ATITechnologies\ATI ControlPanel;C:\WINDOWS\Downloaded ProgramFiles;C:\IBMTOOLS\Python22;C:\ProgramFiles\PC-DoctorforWindows\services;C:\tools\bea\weblogic81\server\bin;C:\tools\jdk1.5.0_05\bin;C:\ProgramFiles\SSH;C:\tools\mysql\bin;.USERNAME=akumarOS=Windows_NTPROCESSOR_IDENTIFIER=x86 Family 6 Model 13 Stepping 6, GenuineIntel--------------- S Y S T EM ---------------OS: Windows XP Build 2600 Service Pack 2CPU:total 1 family6, cmov, cx8, fxsr, mmx, sse, sse2Memory: 4k page, physical 1047472k(185784kfree), swap 2518988k(1506344kfree)vm_info: Java HotSpot(TM) Client VM(1.5.0_05-b05) for windows-x86, built onAug 26 2005 15:36:02 by "java_re"with MS VC++6.0*****************************************************---------- BEGINSOURCE ----------import java.io.InputStream;import java.util.Enumera> tion;import java.util.HashMap;import java.util.Properties;public classConstants {public static final String SIMS_DB = "Sun Identity ManagerSystem";public static final String SIMS_DB_URL = "ROA";public static finalString ROA_TABLE_NAME = "record_of_access";public static final StringTRANSITION_TABLE_NAME = "transition";public static final StringPROFILE_TO_DEPARTMENT_TABLE_NAME ="profiletodepartment";public static finalString ACCESSCODE_TABLE_NAME = "accesscode";public static final StringPROFILE_TO_AC> CESS_TABLE_NAME = "profiletoaccess";public static final StringPROFILE_TABLE_NAME = "profile";public static final StringDEPARTMENT_TABLE_NAME = "department";public static final StringMVS_RESOURCE_TABLE_NAME = "mvs_resource";public static final StringMVS_RESOURCE_OWNER_TABLE_NAME ="mvs_resourceowner";public static finalString MVS_OWNER_TABLE_NAME = "mvs_owner";public static final StringREPORT_AUDIT_TABLE_NAME = "RPTAUDIT";public static final String REPORT_LIMIT= "REPORT_LIMIT";public static HashMap c> aponeProperties = new HashMap();public static void initialize(StringpropertyFileName) throwsjava.io.IOException {InputStream is=Constants.class.getClassLoader().getResourceAsStream(propertyFileName);if(is == null) {System.out.println("Could not locate property file " +propertyFileName);}else {Properties p = newProperties();p.load(is);is.close();Enumeration enumeration = p.keys();while(enumeration.hasMoreElements()) {String key = (String)enumeration.nextElement();caponeProperties.put(key, p.getPrope> rty(key));}}}public static String getAttribute(String key) {String value =(String) caponeProperties.get(key); the key value pair in thepropertiesfile, key and we are not going to have that in the propertiesfile Systemsgoes back as the value.if (value == null || "".equals(value)){value =key;}return value;}}---------- END SOURCE ----------

  • EXCEPTION ACCESS VIOLATION in jsoundds.dll on Windows XP (Home | Pro)

    We've been getting this error for a long time now and we have no idea how to fix it, debug it, or avoid it.
    Any help or ideas that anyone could give would be great.
    Thanks in advance
    # An unexpected error has been detected by HotSpot Virtual Machine:
    #  EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d4a2254, pid=3932, tid=3744
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_06-b05 mixed mode)
    # Problematic frame:
    # C  [jsoundds.dll+0x2254]
    ---------------  T H R E A D  ---------------
    Current thread (0x00857670):  JavaThread "Player Thread" [_thread_in_native, id=3744]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000000
    Registers:
    EAX=0x000000be, EBX=0x180efa54, ECX=0x00000dd4, EDX=0x00000000
    ESP=0x180efa34, EBP=0x180efa60, ESI=0x00910fc0, EDI=0x000000be
    EIP=0x6d4a2254, EFLAGS=0x00010206
    Top of Stack: (sp=0x180efa34)
    0x180efa34:   180efa5c 00000000 00914f70 00910fc0
    0x180efa44:   00857670 00000e92 00000000 00000000
    0x180efa54:   00000000 00000000 00000000 180efa7c
    0x180efa64:   6d4a2a77 00000f80 00000001 02c729c8
    0x180efa74:   00910fc0 00910fc0 180efaa8 6d4a1bae
    0x180efa84:   00910fc0 00000001 00f2cd0d 00857730
    0x180efa94:   180efaa4 00914f70 00000000 00000001
    0x180efaa4:   137429b0 180efb08 00f14a50 00000001
    Instructions: (pc=0x6d4a2254)
    0x6d4a2244:   00 00 00 ff 75 ec 8d 5d fc 8b 56 08 53 8d 5d f4
    0x6d4a2254:   8b 3a 53 8d 5d f8 53 8d 5d f0 53 50 51 52 ff 57
    Stack: [0x180b0000,0x180f0000),  sp=0x180efa34,  free space=254k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C  [jsoundds.dll+0x2254]
    C  [jsoundds.dll+0x2a77]
    C  [jsoundds.dll+0x1bae]
    J  com.sun.media.sound.DirectAudioDevice$DirectDL.drain()V
    J  net.interactions.util.IPlayer$PlayerThread.run()V
    v  ~OSRAdapter
    v  ~StubRoutines::call_stub
    V  [jvm.dll+0x845a9]
    V  [jvm.dll+0xd9317]
    V  [jvm.dll+0x8447a]
    V  [jvm.dll+0x841d7]
    V  [jvm.dll+0x9ed69]
    V  [jvm.dll+0x109fe3]
    V  [jvm.dll+0x109fb1]
    C  [MSVCRT.dll+0x2a3b0]
    C  [kernel32.dll+0xb683]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    J  com.sun.media.sound.DirectAudioDevice.nIsStillDraining(JZ)Z
    J  com.sun.media.sound.DirectAudioDevice$DirectDL.drain()V
    J  net.interactions.util.IPlayer$PlayerThread.run()V
    v  ~OSRAdapter
    v  ~StubRoutines::call_stub
    ---------------  P R O C E S S  ---------------
    Java Threads: ( => current thread )
      0x00915b00 JavaThread "starter thread" [_thread_in_native, id=2948]
      0x00910040 JavaThread "readerThread" [_thread_new, id=3892]
    =>0x00857670 JavaThread "Player Thread" [_thread_in_native, id=3744]
      0x00852480 JavaThread "Java Sound Event Dispatcher" daemon [_thread_blocked, id=3708]
      0x008556c0 JavaThread "earn break time thread" [_thread_blocked, id=2988]
      0x0084d4f0 JavaThread "iRouter socket reader" [_thread_in_vm, id=3472]
      0x008441e0 JavaThread "allower thread" [_thread_blocked, id=3988]
      0x0086dc40 JavaThread "Timer-0" [_thread_blocked, id=3148]
      0x0086ed30 JavaThread "Thread-40" daemon [_thread_blocked, id=2796]
      0x0087ea30 JavaThread "queued IMAppender messages sender" [_thread_blocked, id=3700]
      0x0087e050 JavaThread "Smack Listener Processor" daemon [_thread_blocked, id=3184]
      0x0087dad0 JavaThread "Smack Packet Reader" daemon [_thread_in_native, id=3072]
      0x0087d8f0 JavaThread "Smack Packet Writer" daemon [_thread_blocked, id=1168]
      0x008446d0 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=1648]
      0x0083fe30 JavaThread "DestroyJavaVM" [_thread_blocked, id=3316]
      0x0083eb40 JavaThread "javawsApplicationMain" [_thread_in_native, id=3436]
      0x0083ab60 JavaThread "traceMsgQueueThread" daemon [_thread_blocked, id=1700]
      0x008380a0 JavaThread "AWT-Windows" daemon [_thread_in_native, id=1060]
      0x008300d0 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=2216]
      0x0082f510 JavaThread "CompilerThread0" daemon [_thread_blocked, id=3728]
      0x0082e3f0 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=2860]
      0x0082d810 JavaThread "Finalizer" daemon [_thread_blocked, id=4072]
      0x0082c570 JavaThread "Reference Handler" daemon [_thread_blocked, id=3612]
    Other Threads:
      0x0082b840 VMThread [id=3960]
      0x00832be0 WatcherThread [id=1056]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation   total 9216K, used 4578K [0x02b70000, 0x03560000, 0x03f20000)
      eden space 8256K,  53% used [0x02b70000, 0x02fbea30, 0x03380000)
      from space 960K,  17% used [0x03380000, 0x033aa108, 0x03470000)
      to   space 960K,   0% used [0x03470000, 0x03470000, 0x03560000)
    tenured generation   total 121024K, used 19286K [0x03f20000, 0x0b550000, 0x12b70000)
       the space 121024K,  15% used [0x03f20000, 0x051f59f8, 0x051f5a00, 0x0b550000)
    compacting perm gen  total 12544K, used 12438K [0x12b70000, 0x137b0000, 0x16b70000)
       the space 12544K,  99% used [0x12b70000, 0x13795ae8, 0x13795c00, 0x137b0000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x0040c000      C:\Program Files\Java\jre1.5.0_06\bin\javaw.exe
    0x7c900000 - 0x7c9b0000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000      C:\WINDOWS\system32\kernel32.dll
    0x77dd0000 - 0x77e6b000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000      C:\WINDOWS\system32\RPCRT4.dll
    0x77d40000 - 0x77dd0000      C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f57000      C:\WINDOWS\system32\GDI32.dll
    0x77c10000 - 0x77c68000      C:\WINDOWS\system32\MSVCRT.dll
    0x6d670000 - 0x6d804000      C:\Program Files\Java\jre1.5.0_06\bin\client\jvm.dll
    0x76b40000 - 0x76b6d000      C:\WINDOWS\system32\WINMM.dll
    0x6d280000 - 0x6d288000      C:\Program Files\Java\jre1.5.0_06\bin\hpi.dll
    0x76bf0000 - 0x76bfb000      C:\WINDOWS\system32\PSAPI.DLL
    0x6d640000 - 0x6d64c000      C:\Program Files\Java\jre1.5.0_06\bin\verify.dll
    0x6d300000 - 0x6d31d000      C:\Program Files\Java\jre1.5.0_06\bin\java.dll
    0x6d660000 - 0x6d66f000      C:\Program Files\Java\jre1.5.0_06\bin\zip.dll
    0x6d000000 - 0x6d167000      C:\Program Files\Java\jre1.5.0_06\bin\awt.dll
    0x73000000 - 0x73026000      C:\WINDOWS\system32\WINSPOOL.DRV
    0x76390000 - 0x763ad000      C:\WINDOWS\system32\IMM32.dll
    0x774e0000 - 0x7761d000      C:\WINDOWS\system32\ole32.dll
    0x5ad70000 - 0x5ada8000      C:\WINDOWS\system32\uxtheme.dll
    0x73760000 - 0x737a9000      C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000      C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000      C:\WINDOWS\system32\D3DIM700.DLL
    0x170d0000 - 0x170f4000      C:\PROGRA~1\McAfee\SPAMKI~1\mskoeplg.dll
    0x77c00000 - 0x77c08000      C:\WINDOWS\system32\VERSION.dll
    0x5d090000 - 0x5d12a000      C:\WINDOWS\system32\COMCTL32.dll
    0x77120000 - 0x771ac000      C:\WINDOWS\system32\OLEAUT32.dll
    0x6d1f0000 - 0x6d203000      C:\Program Files\Java\jre1.5.0_06\bin\deploy.dll
    0x771b0000 - 0x77259000      C:\WINDOWS\system32\WININET.dll
    0x77a80000 - 0x77b14000      C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000      C:\WINDOWS\system32\MSASN1.dll
    0x77f60000 - 0x77fd6000      C:\WINDOWS\system32\SHLWAPI.dll
    0x7e1e0000 - 0x7e282000      C:\WINDOWS\system32\urlmon.dll
    0x7c9c0000 - 0x7d1d5000      C:\WINDOWS\system32\SHELL32.dll
    0x773d0000 - 0x774d3000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll
    0x6d5d0000 - 0x6d5ef000      C:\Program Files\Java\jre1.5.0_06\bin\RegUtils.dll
    0x745e0000 - 0x748a6000      C:\WINDOWS\system32\msi.dll
    0x77fe0000 - 0x77ff1000      C:\WINDOWS\system32\Secur32.dll
    0x76ee0000 - 0x76f1c000      C:\WINDOWS\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000      C:\WINDOWS\system32\rasman.dll
    0x71ab0000 - 0x71ac7000      C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000      C:\WINDOWS\system32\WS2HELP.dll
    0x5b860000 - 0x5b8b4000      C:\WINDOWS\system32\NETAPI32.dll
    0x76eb0000 - 0x76edf000      C:\WINDOWS\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000      C:\WINDOWS\system32\rtutils.dll
    0x77c70000 - 0x77c93000      C:\WINDOWS\system32\msv1_0.dll
    0x76d60000 - 0x76d79000      C:\WINDOWS\system32\iphlpapi.dll
    0x722b0000 - 0x722b5000      C:\WINDOWS\system32\sensapi.dll
    0x769c0000 - 0x76a73000      C:\WINDOWS\system32\USERENV.dll
    0x6d3c0000 - 0x6d3df000      C:\Program Files\Java\jre1.5.0_06\bin\jpeg.dll
    0x6d240000 - 0x6d27d000      C:\Program Files\Java\jre1.5.0_06\bin\fontmanager.dll
    0x6d4c0000 - 0x6d4d3000      C:\Program Files\Java\jre1.5.0_06\bin\net.dll
    0x71a50000 - 0x71a8f000      C:\WINDOWS\System32\mswsock.dll
    0x76f20000 - 0x76f47000      C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000      C:\WINDOWS\System32\winrnr.dll
    0x76f60000 - 0x76f8c000      C:\WINDOWS\system32\WLDAP32.dll
    0x76fc0000 - 0x76fc6000      C:\WINDOWS\system32\rasadhlp.dll
    0x662b0000 - 0x66308000      C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000      C:\WINDOWS\System32\wshtcpip.dll
    0x71ad0000 - 0x71ad9000      C:\WINDOWS\system32\wsock32.dll
    0x17aa0000 - 0x17aee000      C:\Documents and Settings\iAnalyst\Application Data\Sun\Java\Deployment\cache\javaws\http\Dinternal.interactions.net\P8080\DMiAgent\RNswt-lib.jar\swt-win32-3062.dll
    0x763b0000 - 0x763f9000      C:\WINDOWS\system32\comdlg32.dll
    0x74d90000 - 0x74dfb000      C:\WINDOWS\system32\USP10.dll
    0x74c80000 - 0x74cac000      C:\WINDOWS\system32\oleacc.dll
    0x76080000 - 0x760e5000      C:\WINDOWS\system32\MSVCP60.dll
    0x17420000 - 0x17439000      c:\progra~1\mcafee.com\vso\McVSSkt.dll
    0x6d4e0000 - 0x6d4e9000      C:\Program Files\Java\jre1.5.0_06\bin\nio.dll
    0x17d40000 - 0x17d68000      C:\WINDOWS\system32\rsaenh.dll
    0x6d470000 - 0x6d495000      C:\Program Files\Java\jre1.5.0_06\bin\jsound.dll
    0x6d4a0000 - 0x6d4a7000      C:\Program Files\Java\jre1.5.0_06\bin\jsoundds.dll
    0x73f10000 - 0x73f6c000      C:\WINDOWS\system32\DSOUND.dll
    0x76c30000 - 0x76c5e000      C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000      C:\WINDOWS\system32\IMAGEHLP.dll
    0x72d20000 - 0x72d29000      C:\WINDOWS\system32\wdmaud.drv
    0x72d10000 - 0x72d18000      C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000      C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000      C:\WINDOWS\system32\midimap.dll
    0x73ee0000 - 0x73ee4000      C:\WINDOWS\system32\KsUser.dll
    VM Arguments:
    jvm_args: -Xms128M -Xmx256M -Xbootclasspath/a:C:\Program Files\Java\jre1.5.0_06\lib\javaws.jar;C:\Program Files\Java\jre1.5.0_06\lib\deploy.jar -Djnlpx.home=C:\Program Files\Java\jre1.5.0_06\bin -Djnlpx.splashport=4678 -Djnlpx.jvm="C:\Program Files\Java\jre1.5.0_06\bin\javaw.exe" -Djnlpx.remove=true -Djava.security.policy=file:C:\Program Files\Java\jre1.5.0_06\lib\security\javaws.policy -DtrustProxy=true -Xverify:remote -Djnlpx.heapsize=128M,256M
    java_command: com.sun.javaws.Main C:\DOCUME~1\iAnalyst\LOCALS~1\Temp\javaws2
    Launcher Type: SUN_STANDARD
    Environment Variables:
    PATH=C:\Program Files\Java\jre1.5.0_06\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\Common Files\Roxio Shared\DLLShared\;"C:\Program Files\Java\jre1.5.0_06\bin"
    USERNAME=iAnalyst
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 4 Stepping 9, GenuineIntel
    ---------------  S Y S T E M  ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 2 family 15, cmov, cx8, fxsr, mmx, sse, sse2, ht
    Memory: 4k page, physical 1038412k(538272k free), swap 2499772k(2040932k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_06-b05) for windows-x86, built on Nov 10 2005 11:12:14 by "java_re" with MS VC++ 6.0

    Lets see. I wrote the application. It's an application that receives audio data over a socket connection to a server. This happens seemingly randomly, no real pattern has yet emerged. Or at least none we've been able to discern from our testing and our user testing. The application rapidly plays audio chunks sent to it from the socket, so it's using the audio device heavily. It also runs for many days at a time without restarting. Normally used during regular business hours constantly (approx. 14 hours / day, 84 hours / week). We've had this problem for quite some time and it has persisted over various JVM upgrades.
    Thanks for the help

  • EXCEPTION_ACCESS_VIOLATION in Web Start

    Hi,
    I am using JDK 1.5. And there is an EXCEPTION_ACCESS_VIOLATION when I tried to launch a program via Web Start.
    The program just crash after I press some items.
    Do you have any idea ?
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d267ada, pid=3980, tid=576
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_06-b05 mixed mode)
    # Problematic frame:
    # C [fontmanager.dll+0x27ada]
    --------------- T H R E A D ---------------
    Current thread (0x0086e8a0): JavaThread "AWT-EventQueue-0" [_thread_in_native, id=576]
    siginfo: ExceptionCode=0xc0000005, reading address 0x52f2db8e
    Registers:
    EAX=0x00017769, EBX=0x52efecb0, ECX=0x52efecbc, EDX=0x00008000
    ESP=0x4a38ec38, EBP=0x4a38ec44, ESI=0x00007d23, EDI=0x00000000
    EIP=0x6d267ada, EFLAGS=0x00010202
    Top of Stack: (sp=0x4a38ec38)
    0x4a38ec38: 4a38ee9c 52efecba 52efecb0 4a38ec78
    0x4a38ec48: 6d2680d2 6c61746e 52efecbc 00008000
    0x4a38ec58: 00000019 6d266076 6c61746e 6d269bad
    0x4a38ec68: 6c61746e 0086e960 43fb9b78 43fb9b78
    0x4a38ec78: 4a38eefc 6d26a14f 6c61746e 00000019
    0x4a38ec88: ffffffff 4a38ef14 0086e8a0 43fb9b78
    0x4a38ec98: 43fb9b78 00000000 0086e8a0 0084ab60
    0x4a38eca8: 42bea9a0 00000000 4a38ef0c 00000000
    Instructions: (pc=0x6d267ada)
    0x6d267aca: 8b c8 5a d3 e2 8b 4d 0c 2b f2 89 55 10 8d 04 76
    0x6d267ada: 0f b6 1c 41 8d 04 41 c1 e3 08 0f b6 48 01 03 cb
    Stack: [0x4a350000,0x4a390000), sp=0x4a38ec38, free space=251k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C [fontmanager.dll+0x27ada]
    C [fontmanager.dll+0x280d2]
    C [fontmanager.dll+0x2a14f]
    j sun.font.SunLayoutEngine.nativeLayout(Lsun/font/Font2D;Lsun/font/FontStrike;[FII[CIIIIIIZLjava/awt/geom/Point2D$Float;Lsun/font/GlyphLayout$GVData;)V+0
    j sun.font.SunLayoutEngine.layout(Lsun/font/FontStrikeDesc;[FIILsun/font/TextRecord;ZLjava/awt/geom/Point2D$Float;Lsun/font/GlyphLayout$GVData;)V+70
    j sun.font.GlyphLayout$EngineRecord.layout()V+90
    j sun.font.GlyphLayout.layout(Ljava/awt/Font;Ljava/awt/font/FontRenderContext;[CIIILsun/font/StandardGlyphVector;)Lsun/font/StandardGlyphVector;+480
    j sun.font.ExtendedTextSourceLabel.createGV()Lsun/font/StandardGlyphVector;+70
    j sun.font.ExtendedTextSourceLabel.getGV()Lsun/font/StandardGlyphVector;+9
    j sun.font.ExtendedTextSourceLabel.createCharinfo()[F+1
    j sun.font.ExtendedTextSourceLabel.getCharinfo()[F+9
    j sun.font.ExtendedTextSourceLabel.getLineBreakIndex(IF)I+1
    j java.awt.font.TextMeasurer.calcLineBreak(IF)I+96
    j java.awt.font.TextMeasurer.getLineBreakIndex(IF)I+38
    j java.awt.font.LineBreakMeasurer.nextOffset(FIZ)I+44
    j java.awt.font.LineBreakMeasurer.nextLayout(FIZ)Ljava/awt/font/TextLayout;+15
    j java.awt.font.LineBreakMeasurer.nextLayout(F)Ljava/awt/font/TextLayout;+7
    j com.symantec.sef.management.ui.NavigatorPanel.formatTip(Ljava/lang/String;)Ljava/lang/String;+61
    j com.symantec.sef.management.ui.NavigatorPanel.getSectionDefinition(Lorg/w3c/dom/Element;)Lcom/symantec/sef/management/ui/NavigatorPanel$SectionDefinition;+294
    j com.symantec.sef.management.ui.NavigatorPanel.getSections(Lorg/w3c/dom/Node;)[Lcom/symantec/sef/management/ui/NavigatorPanel$SectionDefinition;+219
    j com.symantec.sef.management.ui.NavigatorPanel.walkXmlTree(Lorg/w3c/dom/Node;)V+24
    j com.symantec.sef.management.ui.NavigatorPanel.<init>(Lcom/symantec/sef/management/ui/NavigatorPanel$ContentProvider;Lcom/symantec/sef/management/ui/PrivilegeChecker;)V+79
    j com.symantec.sef.management.ui.AbstractConfigurationCBA.getUI()Ljavax/swing/JPanel;+88
    j com.symantec.sef.management.ui.UI.setUI(Lcom/symantec/ssmc/commoncontrols/IContentBuilder;)Z+136
    j com.symantec.ssmc.commoncontrols.CBANavigationTreeCtrl.treeElementClicked(Ljavax/swing/tree/DefaultMutableTreeNode;Z)V+55
    j com.symantec.ssmc.commoncontrols.CBANavigationTreeCtrl.valueChanged(Ljavax/swing/event/TreeSelectionEvent;)V+24
    j javax.swing.JTree.fireValueChanged(Ljavax/swing/event/TreeSelectionEvent;)V+35
    j javax.swing.JTree$TreeSelectionRedirector.valueChanged(Ljavax/swing/event/TreeSelectionEvent;)V+17
    j javax.swing.tree.DefaultTreeSelectionModel.fireValueChanged(Ljavax/swing/event/TreeSelectionEvent;)V+35
    j javax.swing.tree.DefaultTreeSelectionModel.notifyPathChange(Ljava/util/Vector;Ljavax/swing/tree/TreePath;)V+84
    j javax.swing.tree.DefaultTreeSelectionModel.setSelectionPaths([Ljavax/swing/tree/TreePath;)V+454
    j javax.swing.tree.DefaultTreeSelectionModel.setSelectionPath(Ljavax/swing/tree/TreePath;)V+23
    j javax.swing.JTree.setSelectionPath(Ljavax/swing/tree/TreePath;)V+5
    j javax.swing.plaf.basic.BasicTreeUI.selectPathForEvent(Ljavax/swing/tree/TreePath;Ljava/awt/event/MouseEvent;)V+266
    j javax.swing.plaf.basic.BasicTreeUI$Handler.handleSelectionImpl(Ljava/awt/event/MouseEvent;Ljavax/swing/tree/TreePath;)V+126
    j javax.swing.plaf.basic.BasicTreeUI$Handler.handleSelection(Ljava/awt/event/MouseEvent;)V+107
    j javax.swing.plaf.basic.BasicTreeUI$Handler.mousePressed(Ljava/awt/event/MouseEvent;)V+9
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+21
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+8
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+8
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+8
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+8
    j java.awt.Component.processMouseEvent(Ljava/awt/event/MouseEvent;)V+54
    j javax.swing.JComponent.processMouseEvent(Ljava/awt/event/MouseEvent;)V+23
    j java.awt.Component.processEvent(Ljava/awt/AWTEvent;)V+81
    j java.awt.Container.processEvent(Ljava/awt/AWTEvent;)V+18
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+477
    J java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V
    J java.awt.LightweightDispatcher.retargetMouseEvent(Ljava/awt/Component;ILjava/awt/event/MouseEvent;)V
    j java.awt.LightweightDispatcher.processMouseEvent(Ljava/awt/event/MouseEvent;)Z+126
    j java.awt.LightweightDispatcher.dispatchEvent(Ljava/awt/AWTEvent;)Z+50
    J java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V
    v ~RuntimeStub::alignment_frame_return Runtime1 stub
    j java.awt.Window.dispatchEventImpl(Ljava/awt/AWTEvent;)V+19
    J java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V
    J java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub
    j java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    V [jvm.dll+0x845a9]
    V [jvm.dll+0xd9317]
    V [jvm.dll+0x8447a]
    V [jvm.dll+0x841d7]
    V [jvm.dll+0x9ed69]
    V [jvm.dll+0x109fe3]
    V [jvm.dll+0x109fb1]
    C [MSVCRT.dll+0x2a3b0]
    C [kernel32.dll+0xb50b]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    j sun.font.SunLayoutEngine.nativeLayout(Lsun/font/Font2D;Lsun/font/FontStrike;[FII[CIIIIIIZLjava/awt/geom/Point2D$Float;Lsun/font/GlyphLayout$GVData;)V+0
    j sun.font.SunLayoutEngine.layout(Lsun/font/FontStrikeDesc;[FIILsun/font/TextRecord;ZLjava/awt/geom/Point2D$Float;Lsun/font/GlyphLayout$GVData;)V+70
    j sun.font.GlyphLayout$EngineRecord.layout()V+90
    j sun.font.GlyphLayout.layout(Ljava/awt/Font;Ljava/awt/font/FontRenderContext;[CIIILsun/font/StandardGlyphVector;)Lsun/font/StandardGlyphVector;+480
    j sun.font.ExtendedTextSourceLabel.createGV()Lsun/font/StandardGlyphVector;+70
    j sun.font.ExtendedTextSourceLabel.getGV()Lsun/font/StandardGlyphVector;+9
    j sun.font.ExtendedTextSourceLabel.createCharinfo()[F+1
    j sun.font.ExtendedTextSourceLabel.getCharinfo()[F+9
    j sun.font.ExtendedTextSourceLabel.getLineBreakIndex(IF)I+1
    j java.awt.font.TextMeasurer.calcLineBreak(IF)I+96
    j java.awt.font.TextMeasurer.getLineBreakIndex(IF)I+38
    j java.awt.font.LineBreakMeasurer.nextOffset(FIZ)I+44
    j java.awt.font.LineBreakMeasurer.nextLayout(FIZ)Ljava/awt/font/TextLayout;+15
    j java.awt.font.LineBreakMeasurer.nextLayout(F)Ljava/awt/font/TextLayout;+7
    j com.symantec.sef.management.ui.NavigatorPanel.formatTip(Ljava/lang/String;)Ljava/lang/String;+61
    j com.symantec.sef.management.ui.NavigatorPanel.getSectionDefinition(Lorg/w3c/dom/Element;)Lcom/symantec/sef/management/ui/NavigatorPanel$SectionDefinition;+294
    j com.symantec.sef.management.ui.NavigatorPanel.getSections(Lorg/w3c/dom/Node;)[Lcom/symantec/sef/management/ui/NavigatorPanel$SectionDefinition;+219
    j com.symantec.sef.management.ui.NavigatorPanel.walkXmlTree(Lorg/w3c/dom/Node;)V+24
    j com.symantec.sef.management.ui.NavigatorPanel.<init>(Lcom/symantec/sef/management/ui/NavigatorPanel$ContentProvider;Lcom/symantec/sef/management/ui/PrivilegeChecker;)V+79
    j com.symantec.sef.management.ui.AbstractConfigurationCBA.getUI()Ljavax/swing/JPanel;+88
    j com.symantec.sef.management.ui.UI.setUI(Lcom/symantec/ssmc/commoncontrols/IContentBuilder;)Z+136
    j com.symantec.ssmc.commoncontrols.CBANavigationTreeCtrl.treeElementClicked(Ljavax/swing/tree/DefaultMutableTreeNode;Z)V+55
    j com.symantec.ssmc.commoncontrols.CBANavigationTreeCtrl.valueChanged(Ljavax/swing/event/TreeSelectionEvent;)V+24
    j javax.swing.JTree.fireValueChanged(Ljavax/swing/event/TreeSelectionEvent;)V+35
    j javax.swing.JTree$TreeSelectionRedirector.valueChanged(Ljavax/swing/event/TreeSelectionEvent;)V+17
    j javax.swing.tree.DefaultTreeSelectionModel.fireValueChanged(Ljavax/swing/event/TreeSelectionEvent;)V+35
    j javax.swing.tree.DefaultTreeSelectionModel.notifyPathChange(Ljava/util/Vector;Ljavax/swing/tree/TreePath;)V+84
    j javax.swing.tree.DefaultTreeSelectionModel.setSelectionPaths([Ljavax/swing/tree/TreePath;)V+454
    j javax.swing.tree.DefaultTreeSelectionModel.setSelectionPath(Ljavax/swing/tree/TreePath;)V+23
    j javax.swing.JTree.setSelectionPath(Ljavax/swing/tree/TreePath;)V+5
    j javax.swing.plaf.basic.BasicTreeUI.selectPathForEvent(Ljavax/swing/tree/TreePath;Ljava/awt/event/MouseEvent;)V+266
    j javax.swing.plaf.basic.BasicTreeUI$Handler.handleSelectionImpl(Ljava/awt/event/MouseEvent;Ljavax/swing/tree/TreePath;)V+126
    j javax.swing.plaf.basic.BasicTreeUI$Handler.handleSelection(Ljava/awt/event/MouseEvent;)V+107
    j javax.swing.plaf.basic.BasicTreeUI$Handler.mousePressed(Ljava/awt/event/MouseEvent;)V+9
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+21
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+8
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+8
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+8
    j java.awt.AWTEventMulticaster.mousePressed(Ljava/awt/event/MouseEvent;)V+8
    j java.awt.Component.processMouseEvent(Ljava/awt/event/MouseEvent;)V+54
    j javax.swing.JComponent.processMouseEvent(Ljava/awt/event/MouseEvent;)V+23
    j java.awt.Component.processEvent(Ljava/awt/AWTEvent;)V+81
    j java.awt.Container.processEvent(Ljava/awt/AWTEvent;)V+18
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+477
    J java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V
    J java.awt.LightweightDispatcher.retargetMouseEvent(Ljava/awt/Component;ILjava/awt/event/MouseEvent;)V
    j java.awt.LightweightDispatcher.processMouseEvent(Ljava/awt/event/MouseEvent;)Z+126
    j java.awt.LightweightDispatcher.dispatchEvent(Ljava/awt/AWTEvent;)Z+50
    J java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V
    v ~RuntimeStub::alignment_frame_return Runtime1 stub
    j java.awt.Window.dispatchEventImpl(Ljava/awt/AWTEvent;)V+19
    J java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V
    J java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub
    j java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x52efae70 JavaThread "Image Fetcher 0" daemon [_thread_blocked, id=216]
    0x008a2170 JavaThread "Image Animator 2" daemon [_thread_blocked, id=2296]
    0x008f5300 JavaThread "StatusThread" [_thread_blocked, id=1740]
    0x008f5490 JavaThread "Thread-56" [_thread_in_vm, id=640]
    0x008e65a0 JavaThread "Timer-0" [_thread_blocked, id=2584]
    =>0x0086e8a0 JavaThread "AWT-EventQueue-0" [_thread_in_native, id=576]
    0x0086edd0 JavaThread "AWT-Shutdown" [_thread_blocked, id=3672]
    0x00824e70 JavaThread "DestroyJavaVM" [_thread_blocked, id=672]
    0x00853bd0 JavaThread "TimerQueue" daemon [_thread_blocked, id=2356]
    0x0084b500 JavaThread "ConsoleWriterThread" daemon [_thread_blocked, id=2628]
    0x00842760 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=2308]
    0x0083de70 JavaThread "traceMsgQueueThread" daemon [_thread_blocked, id=3460]
    0x0083bd30 JavaThread "AWT-Windows" daemon [_thread_in_native, id=2536]
    0x008311d0 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=2800]
    0x008305e0 JavaThread "CompilerThread0" daemon [_thread_blocked, id=2220]
    0x0082f690 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=2400]
    0x0082ebe0 JavaThread "Finalizer" daemon [_thread_blocked, id=2264]
    0x0082d8f0 JavaThread "Reference Handler" daemon [_thread_blocked, id=2052]
    Other Threads:
    0x0082cbe0 VMThread [id=3212]
    0x00834580 WatcherThread [id=3288]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 18240K, used 13464K [0x02bd0000, 0x03f90000, 0x07a90000)
    eden space 16256K, 74% used [0x02bd0000, 0x037a51d8, 0x03bb0000)
    from space 1984K, 67% used [0x03bb0000, 0x03d010e0, 0x03da0000)
    to space 1984K, 0% used [0x03da0000, 0x03da0000, 0x03f90000)
    tenured generation total 241984K, used 32860K [0x07a90000, 0x166e0000, 0x42bd0000)
    the space 241984K, 13% used [0x07a90000, 0x09aa71d8, 0x09aa7200, 0x166e0000)
    compacting perm gen total 20480K, used 20423K [0x42bd0000, 0x43fd0000, 0x46bd0000)
    the space 20480K, 99% used [0x42bd0000, 0x43fc1c40, 0x43fc1e00, 0x43fd0000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x0040c000      C:\Program Files\Java\jre1.5.0_06\bin\javaw.exe
    0x7c920000 - 0x7c9b5000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c91d000      C:\WINDOWS\system32\kernel32.dll
    0x77da0000 - 0x77e47000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e50000 - 0x77ee1000      C:\WINDOWS\system32\RPCRT4.dll
    0x77d10000 - 0x77d9e000      C:\WINDOWS\system32\USER32.dll
    0x77ef0000 - 0x77f37000      C:\WINDOWS\system32\GDI32.dll
    0x77be0000 - 0x77c38000      C:\WINDOWS\system32\MSVCRT.dll
    0x76300000 - 0x7631d000      C:\WINDOWS\system32\IMM32.DLL
    0x621f0000 - 0x621f9000      C:\WINDOWS\system32\LPK.DLL
    0x73fa0000 - 0x7400b000      C:\WINDOWS\system32\USP10.dll
    0x6d670000 - 0x6d804000      C:\Program Files\Java\jre1.5.0_06\bin\client\jvm.dll
    0x76b10000 - 0x76b3a000      C:\WINDOWS\system32\WINMM.dll
    0x6d280000 - 0x6d288000      C:\Program Files\Java\jre1.5.0_06\bin\hpi.dll
    0x76bc0000 - 0x76bcb000      C:\WINDOWS\system32\PSAPI.DLL
    0x6d640000 - 0x6d64c000      C:\Program Files\Java\jre1.5.0_06\bin\verify.dll
    0x6d300000 - 0x6d31d000      C:\Program Files\Java\jre1.5.0_06\bin\java.dll
    0x6d660000 - 0x6d66f000      C:\Program Files\Java\jre1.5.0_06\bin\zip.dll
    0x6d000000 - 0x6d167000      C:\Program Files\Java\jre1.5.0_06\bin\awt.dll
    0x72f70000 - 0x72f96000      C:\WINDOWS\system32\WINSPOOL.DRV
    0x76990000 - 0x76acd000      C:\WINDOWS\system32\ole32.dll
    0x5a410000 - 0x5a447000      C:\WINDOWS\system32\uxtheme.dll
    0x736d0000 - 0x73719000      C:\WINDOWS\system32\ddraw.dll
    0x73b30000 - 0x73b36000      C:\WINDOWS\system32\DCIMAN32.dll
    0x738b0000 - 0x73980000      C:\WINDOWS\system32\D3DIM700.DLL
    0x74680000 - 0x746cb000      C:\WINDOWS\system32\MSCTF.dll
    0x73640000 - 0x7366e000      C:\WINDOWS\system32\msctfime.ime
    0x6d1f0000 - 0x6d203000      C:\Program Files\Java\jre1.5.0_06\bin\deploy.dll
    0x76680000 - 0x76723000      C:\WINDOWS\system32\WININET.dll
    0x765e0000 - 0x76672000      C:\WINDOWS\system32\CRYPT32.dll
    0x76db0000 - 0x76dc2000      C:\WINDOWS\system32\MSASN1.dll
    0x770f0000 - 0x7717c000      C:\WINDOWS\system32\OLEAUT32.dll
    0x77f40000 - 0x77fb6000      C:\WINDOWS\system32\SHLWAPI.dll
    0x75c60000 - 0x75cfc000      C:\WINDOWS\system32\urlmon.dll
    0x77bd0000 - 0x77bd8000      C:\WINDOWS\system32\VERSION.dll
    0x7d590000 - 0x7dd83000      C:\WINDOWS\system32\SHELL32.dll
    0x77180000 - 0x77282000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x5c820000 - 0x5c8b7000      C:\WINDOWS\system32\comctl32.dll
    0x6d5d0000 - 0x6d5ef000      C:\Program Files\Java\jre1.5.0_06\bin\RegUtils.dll
    0x49230000 - 0x494f6000      C:\WINDOWS\system32\msi.dll
    0x6d240000 - 0x6d27d000      C:\Program Files\Java\jre1.5.0_06\bin\fontmanager.dll
    0x6d4c0000 - 0x6d4d3000      C:\Program Files\Java\jre1.5.0_06\bin\net.dll
    0x71a10000 - 0x71a27000      C:\WINDOWS\system32\WS2_32.dll
    0x71a00000 - 0x71a08000      C:\WINDOWS\system32\WS2HELP.dll
    0x6d4e0000 - 0x6d4e9000      C:\Program Files\Java\jre1.5.0_06\bin\nio.dll
    0x77fc0000 - 0x77fd1000      C:\WINDOWS\system32\Secur32.dll
    0x76eb0000 - 0x76eec000      C:\WINDOWS\system32\RASAPI32.DLL
    0x76e60000 - 0x76e72000      C:\WINDOWS\system32\rasman.dll
    0x69a00000 - 0x69a54000      C:\WINDOWS\system32\NETAPI32.dll
    0x76e80000 - 0x76eaf000      C:\WINDOWS\system32\TAPI32.dll
    0x76e50000 - 0x76e5e000      C:\WINDOWS\system32\rtutils.dll
    0x77c40000 - 0x77c63000      C:\WINDOWS\system32\msv1_0.dll
    0x76d30000 - 0x76d48000      C:\WINDOWS\system32\iphlpapi.dll
    0x72240000 - 0x72245000      C:\WINDOWS\system32\sensapi.dll
    0x759d0000 - 0x75a7e000      C:\WINDOWS\system32\USERENV.dll
    0x49520000 - 0x49548000      C:\WINDOWS\system32\rsaenh.dll
    0x719b0000 - 0x719ee000      C:\WINDOWS\system32\mswsock.dll
    0x605b0000 - 0x60605000      C:\WINDOWS\system32\hnetcfg.dll
    0x719f0000 - 0x719f8000      C:\WINDOWS\System32\wshtcpip.dll
    0x76ef0000 - 0x76f17000      C:\WINDOWS\system32\DNSAPI.dll
    0x76f80000 - 0x76f88000      C:\WINDOWS\System32\winrnr.dll
    0x76f30000 - 0x76f5c000      C:\WINDOWS\system32\WLDAP32.dll
    0x76f90000 - 0x76f96000      C:\WINDOWS\system32\rasadhlp.dll
    0x71a30000 - 0x71a3b000      C:\WINDOWS\system32\wsock32.dll
    0x5d860000 - 0x5d86d000      C:\WINDOWS\system32\pstorec.dll
    0x76af0000 - 0x76b01000      C:\WINDOWS\system32\ATL.DLL
    0x6d3c0000 - 0x6d3df000      C:\Program Files\Java\jre1.5.0_06\bin\jpeg.dll
    VM Arguments:
    jvm_args: -Xms256m -Xmx1024m -Xbootclasspath/a:C:\Program Files\Java\jre1.5.0_06\lib\javaws.jar;C:\Program Files\Java\jre1.5.0_06\lib\deploy.jar -Djnlpx.home=C:\Program Files\Java\jre1.5.0_06\bin -Djnlpx.splashport=1803 -Djnlpx.jvm="C:\Program Files\Java\jre1.5.0_06\bin\javaw.exe" -Djnlpx.remove=true -Djava.security.policy=file:C:\Program Files\Java\jre1.5.0_06\lib\security\javaws.policy -DtrustProxy=true -Xverify:remote -Djnlpx.heapsize=256m,1024m
    java_command: com.sun.javaws.Main C:\DOCUME~1\NHsiao\LOCALS~1\Temp\javaws4
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=C:\java\jdk1.5.0_04
    CLASSPATH=.;C:\Program Files\Java\jre1.5.0_06\lib\ext\QTJava.zip
    PATH=C:\Program Files\Java\jre1.5.0_06\bin;C:\PROGRA~1\Borland\CBUILD~1\Projects\Bpl;C:\PROGRA~1\Borland\CBUILD~1\Bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;c:\java\j2sdk1.4.2_02\bin;C:\veritas\products\appsaver\collector\bin;C:\veritas\products\appsaver\forensics\bin;C:\Program Files\VERITAS\VERITAS Object Bus\bin;C:\Program Files\RSA Security\RSA SecurID Software Token\;C:\PROGRA~1\ATT\Graphviz\bin;C:\Program Files\QuickTime\QTSystem\;C:\Program Files\Reflection\;;C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322;C:\java\jdk1.5.0_04\bin;"C:\Program Files\Java\jre1.5.0_06\bin"
    USERNAME=NHsiao
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 6 Model 9 Stepping 5, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 1 family 6, cmov, cx8, fxsr, mmx, sse, sse2
    Memory: 4k page, physical 1046744k(370004k free), swap 2519784k(1552064k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_06-b05) for windows-x86, built on Nov 10 2005 11:12:14 by "java_re" with MS VC++ 6.0

    After looking at the threads it looks like the bug has been around since an earlier release of 1.3. Unfortunately weblogic does not support the latest jdk and looks like we are stuck with this problem (for now).
    At least I will have some info to pass up the food chain.
    Thanks again.

  • Java HotSpot [jsoundds.dll+0x2231] Error

    When I am playing games on Pogo often the game will just close and this error on a notepad appears:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d4a2231, pid=3652, tid=1564
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_01-b08 mixed mode, sharing)
    # Problematic frame:
    # C [jsoundds.dll+0x2231]
    --------------- T H R E A D ---------------
    Current thread (0x079f0a98): JavaThread "Thread-17" daemon [_thread_in_native, id=1564]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000000
    Registers:
    EAX=0x00007d00, EBX=0x0878f96c, ECX=0x00000000, EDX=0x00000000
    ESP=0x0878f94c, EBP=0x0878f978, ESI=0x03439888, EDI=0x079f0a98
    EIP=0x6d4a2231, EFLAGS=0x00010246
    Top of Stack: (sp=0x0878f94c)
    0x0878f94c: 0878f974 00000002 079f0a98 03439888
    0x0878f95c: 26c088a8 00000000 00000002 00000000
    0x0878f96c: 00000000 00000000 00000000 0878f990
    0x0878f97c: 6d4a2a9f 03439888 00000000 26c088a8
    0x0878f98c: 00000001 0878f9d4 6d4a1bd3 03439888
    0x0878f99c: 00000001 046b826f 079f0b54 0878f9dc
    0x0878f9ac: 06f70558 00000000 00000001 0878f9b8
    0x0878f9bc: 00000000 0878f9ec 26c096d0 00000000
    Instructions: (pc=0x6d4a2231)
    0x6d4a2221: 00 00 00 ff 75 ec 8d 5d fc 8b 56 08 53 8d 5d f4
    0x6d4a2231: 8b 3a 53 8d 5d f8 53 8d 5d f0 53 50 51 52 ff 57
    Stack: [0x08690000,0x08790000), sp=0x0878f94c, free space=1022k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C [jsoundds.dll+0x2231]
    C [jsoundds.dll+0x2a9f]
    C [jsoundds.dll+0x1bd3]
    j com.sun.media.sound.DirectAudioDevice.access$1600(JZ)V+2
    j com.sun.media.sound.DirectAudioDevice$DirectDL.flush()V+85
    j com.sun.media.sound.JavaSoundAudioClip.startImpl(Z)V+75
    j com.sun.media.sound.JavaSoundAudioClip.play()V+2
    j sun.plugin.viewer.context.AppletAudioClip.play()V+11
    j sun.plugin.viewer.context.PluginAudioClip.play()V+11
    j com.pogo.util.applet.f.run()V+223
    j java.lang.Thread.run()V+11
    v ~StubRoutines::call_stub
    V [jvm.dll+0x8176e]
    V [jvm.dll+0xd481d]
    V [jvm.dll+0x8163f]
    V [jvm.dll+0x8139c]
    V [jvm.dll+0x9c05c]
    V [jvm.dll+0xfeece]
    V [jvm.dll+0xfee9c]
    C [msvcrt.dll+0x2a3b0]
    C [kernel32.dll+0xb50b]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    j com.sun.media.sound.DirectAudioDevice.nFlush(JZ)V+0
    j com.sun.media.sound.DirectAudioDevice.access$1600(JZ)V+2
    j com.sun.media.sound.DirectAudioDevice$DirectDL.flush()V+85
    j com.sun.media.sound.JavaSoundAudioClip.startImpl(Z)V+75
    j com.sun.media.sound.JavaSoundAudioClip.play()V+2
    j sun.plugin.viewer.context.AppletAudioClip.play()V+11
    j sun.plugin.viewer.context.PluginAudioClip.play()V+11
    j com.pogo.util.applet.f.run()V+223
    j java.lang.Thread.run()V+11
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x06f76d58 JavaThread "Direct Clip" daemon [_thread_blocked, id=2312]
    0x06f33de8 JavaThread "Direct Clip" daemon [_thread_blocked, id=484]
    0x06f56528 JavaThread "Direct Clip" daemon [_thread_blocked, id=2092]
    0x03384268 JavaThread "JTimer" daemon [_thread_blocked, id=2164]
    0x06f51008 JavaThread "Direct Clip" daemon [_thread_blocked, id=2376]
    0x03426588 JavaThread "frame-generator" [_thread_blocked, id=2372]
    0x079dfb90 JavaThread "frame-event-queue" [_thread_blocked, id=2364]
    0x0343e2a0 JavaThread "ITimer" daemon [_thread_blocked, id=2172]
    0x034488a8 JavaThread "TextField" daemon [_thread_blocked, id=2292]
    0x034320a8 JavaThread "ScrollBar" daemon [_thread_blocked, id=2336]
    0x078b0978 JavaThread "ScrollBar" daemon [_thread_blocked, id=2308]
    0x0344a9f8 JavaThread "EmoticonAnimThread" [_thread_blocked, id=800]
    0x03428ab8 JavaThread "ScrollBar" daemon [_thread_blocked, id=2316]
    0x078b9b58 JavaThread "ScrollBar" daemon [_thread_blocked, id=1352]
    0x06f15ad8 JavaThread "InvalQueue-1-com.pogo.ui2.awt.s[panel0,564,0,212x506,invalid]" daemon [_thread_blocked, id=1340]
    0x07a0c340 JavaThread "SocketConnection" [_thread_in_native, id=2252]
    0x07a026a8 JavaThread "Applet" [_thread_blocked, id=2248]
    0x079cb1d8 JavaThread "Direct Clip" daemon [_thread_blocked, id=2224]
    =>0x079f0a98 JavaThread "Thread-17" daemon [_thread_in_native, id=1564]
    0x079c0b70 JavaThread "Java Sound Event Dispatcher" daemon [_thread_blocked, id=2216]
    0x06f13c88 JavaThread "AWT-EventQueue-4" [_thread_blocked, id=2204]
    0x079cce18 JavaThread "Thread-15" [_thread_blocked, id=1256]
    0x033582f8 JavaThread "thread applet-com.pogo.game.client2.aces.AcesApplet" [_thread_blocked, id=2192]
    0x06f02fd8 JavaThread "AWT-EventQueue-0" [_thread_blocked, id=2060]
    0x06f00a20 JavaThread "traceMsgQueueThread" [_thread_blocked, id=1744]
    0x06efb8a0 JavaThread "AWT-Windows" daemon [_thread_in_native, id=2036]
    0x06efb470 JavaThread "AWT-Shutdown" [_thread_blocked, id=1404]
    0x06efa3e8 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=3976]
    0x03393dd0 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=2040]
    0x03391a90 JavaThread "CompilerThread0" daemon [_thread_blocked, id=2052]
    0x03414ba0 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=2056]
    0x0338f8a8 JavaThread "Finalizer" daemon [_thread_blocked, id=912]
    0x03380c58 JavaThread "Reference Handler" daemon [_thread_blocked, id=428]
    0x03368de8 JavaThread "main" [_thread_in_native, id=2012]
    Other Threads:
    0x03412448 VMThread [id=1152]
    0x03416100 WatcherThread [id=2328]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 3520K, used 1598K [0x20a70000, 0x20e40000, 0x211d0000)
    eden space 3136K, 45% used [0x20a70000, 0x20bd73d0, 0x20d80000)
    from space 384K, 42% used [0x20de0000, 0x20e08538, 0x20e40000)
    to space 384K, 0% used [0x20d80000, 0x20d80000, 0x20de0000)
    tenured generation total 46140K, used 38409K [0x211d0000, 0x23edf000, 0x26a70000)
    the space 46140K, 83% used [0x211d0000, 0x237524c0, 0x23752600, 0x23edf000)
    compacting perm gen total 8192K, used 2513K [0x26a70000, 0x27270000, 0x2aa70000)
    the space 8192K, 30% used [0x26a70000, 0x26ce45b8, 0x26ce4600, 0x27270000)
    ro space 8192K, 62% used [0x2aa70000, 0x2af77d30, 0x2af77e00, 0x2b270000)
    rw space 12288K, 46% used [0x2b270000, 0x2b7fc8a0, 0x2b7fca00, 0x2be70000)
    Dynamic libraries:
    0x00400000 - 0x00419000 C:\Program Files\Internet Explorer\iexplore.exe
    0x7c900000 - 0x7c9b0000 C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000 C:\WINDOWS\system32\kernel32.dll
    0x77c10000 - 0x77c68000 C:\WINDOWS\system32\msvcrt.dll
    0x77d40000 - 0x77dd0000 C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f56000 C:\WINDOWS\system32\GDI32.dll
    0x77f60000 - 0x77fd6000 C:\WINDOWS\system32\SHLWAPI.dll
    0x77dd0000 - 0x77e6b000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77760000 - 0x778cc000 C:\WINDOWS\system32\SHDOCVW.dll
    0x77a80000 - 0x77b14000 C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000 C:\WINDOWS\system32\MSASN1.dll
    0x754d0000 - 0x75550000 C:\WINDOWS\system32\CRYPTUI.dll
    0x76c30000 - 0x76c5e000 C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000 C:\WINDOWS\system32\IMAGEHLP.dll
    0x77120000 - 0x771ac000 C:\WINDOWS\system32\OLEAUT32.dll
    0x774e0000 - 0x7761d000 C:\WINDOWS\system32\ole32.dll
    0x5b860000 - 0x5b8b4000 C:\WINDOWS\system32\NETAPI32.dll
    0x771b0000 - 0x77256000 C:\WINDOWS\system32\WININET.dll
    0x76f60000 - 0x76f8c000 C:\WINDOWS\system32\WLDAP32.dll
    0x77c00000 - 0x77c08000 C:\WINDOWS\system32\VERSION.dll
    0x773d0000 - 0x774d2000 C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x7c9c0000 - 0x7d1d4000 C:\WINDOWS\system32\SHELL32.dll
    0x5d090000 - 0x5d127000 C:\WINDOWS\system32\comctl32.dll
    0x5ad70000 - 0x5ada8000 C:\WINDOWS\system32\uxtheme.dll
    0x74720000 - 0x7476b000 C:\WINDOWS\system32\MSCTF.dll
    0x75f80000 - 0x7607c000 C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20012000 C:\WINDOWS\system32\browselc.dll
    0x77b40000 - 0x77b62000 C:\WINDOWS\system32\appHelp.dll
    0x76fd0000 - 0x7704f000 C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000 C:\WINDOWS\system32\COMRes.dll
    0x77260000 - 0x772fe000 C:\WINDOWS\system32\urlmon.dll
    0x77fe0000 - 0x77ff1000 C:\WINDOWS\system32\Secur32.dll
    0x10000000 - 0x100b3000 c:\program files\google\googletoolbar1.dll
    0x77920000 - 0x77a13000 C:\WINDOWS\system32\SETUPAPI.dll
    0x71ad0000 - 0x71ad9000 C:\WINDOWS\system32\WSOCK32.dll
    0x71ab0000 - 0x71ac7000 C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000 C:\WINDOWS\system32\WS2HELP.dll
    0x76b40000 - 0x76b6d000 C:\WINDOWS\system32\WINMM.dll
    0x59a60000 - 0x59b01000 C:\WINDOWS\system32\DBGHELP.DLL
    0x76ee0000 - 0x76f1c000 C:\WINDOWS\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000 C:\WINDOWS\system32\rasman.dll
    0x76eb0000 - 0x76edf000 C:\WINDOWS\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000 C:\WINDOWS\system32\rtutils.dll
    0x77c70000 - 0x77c93000 C:\WINDOWS\system32\msv1_0.dll
    0x76d60000 - 0x76d79000 C:\WINDOWS\system32\iphlpapi.dll
    0x722b0000 - 0x722b5000 C:\WINDOWS\system32\sensapi.dll
    0x769c0000 - 0x76a73000 C:\WINDOWS\system32\USERENV.dll
    0x01380000 - 0x0138e000 C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
    0x7c340000 - 0x7c396000 C:\WINDOWS\system32\MSVCR71.dll
    0x01400000 - 0x01497000 C:\PROGRA~1\SPYWAR~1\tools\iesdsg.dll
    0x5edd0000 - 0x5ede7000 C:\WINDOWS\system32\olepro32.dll
    0x015b0000 - 0x0193d000 C:\Program Files\Siber Systems\AI RoboForm\RoboForm.dll
    0x73000000 - 0x73026000 C:\WINDOWS\system32\WINSPOOL.DRV
    0x74d30000 - 0x74d50000 C:\WINDOWS\system32\oledlg.dll
    0x01a80000 - 0x01b08000 C:\WINDOWS\system32\shdoclc.dll
    0x01b10000 - 0x01bb9000 C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
    0x75e90000 - 0x75f40000 C:\WINDOWS\system32\SXS.DLL
    0x01cf0000 - 0x01fb5000 C:\WINDOWS\system32\xpsp2res.dll
    0x75cf0000 - 0x75d81000 C:\WINDOWS\system32\mlang.dll
    0x71a50000 - 0x71a8f000 C:\WINDOWS\system32\mswsock.dll
    0x662b0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76fc0000 - 0x76fc6000 C:\WINDOWS\system32\rasadhlp.dll
    0x76f20000 - 0x76f47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000 C:\WINDOWS\System32\winrnr.dll
    0x7d1e0000 - 0x7d492000 C:\WINDOWS\system32\msi.dll
    0x605d0000 - 0x605d9000 C:\WINDOWS\system32\mslbui.dll
    0x7d4a0000 - 0x7d783000 C:\WINDOWS\System32\mshtml.dll
    0x746c0000 - 0x746e7000 C:\WINDOWS\System32\msls31.dll
    0x746f0000 - 0x7471a000 C:\WINDOWS\System32\msimtf.dll
    0x5c2c0000 - 0x5c300000 C:\WINDOWS\ime\sptip.dll
    0x74c80000 - 0x74cac000 C:\WINDOWS\system32\OLEACC.dll
    0x76080000 - 0x760e5000 C:\WINDOWS\system32\MSVCP60.dll
    0x01290000 - 0x012a1000 C:\WINDOWS\IME\SPGRMR.DLL
    0x02f20000 - 0x02f7b000 C:\Program Files\Common Files\Microsoft Shared\INK\SKCHUI.DLL
    0x325c0000 - 0x325d2000 C:\Program Files\Microsoft Office\OFFICE11\msohev.dll
    0x75c50000 - 0x75cbe000 C:\WINDOWS\System32\jscript.dll
    0x72d20000 - 0x72d29000 C:\WINDOWS\system32\wdmaud.drv
    0x72d10000 - 0x72d18000 C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000 C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000 C:\WINDOWS\system32\midimap.dll
    0x71d40000 - 0x71d5c000 C:\WINDOWS\System32\actxprxy.dll
    0x6cc60000 - 0x6cc6b000 C:\WINDOWS\System32\dispex.dll
    0x6d590000 - 0x6d5a1000 C:\Program Files\Java\jre1.5.0_01\bin\npjpi150_01.dll
    0x6d400000 - 0x6d417000 C:\Program Files\Java\jre1.5.0_01\bin\jpiexp32.dll
    0x6d450000 - 0x6d468000 C:\Program Files\Java\jre1.5.0_01\bin\jpishare.dll
    0x6d640000 - 0x6d7c5000 C:\PROGRA~1\Java\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000 C:\PROGRA~1\Java\JRE15~1.0_0\bin\hpi.dll
    0x76bf0000 - 0x76bfb000 C:\WINDOWS\system32\PSAPI.DLL
    0x6d610000 - 0x6d61c000 C:\PROGRA~1\Java\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000 C:\PROGRA~1\Java\JRE15~1.0_0\bin\java.dll
    0x6d630000 - 0x6d63f000 C:\PROGRA~1\Java\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d166000 C:\Program Files\Java\jre1.5.0_01\bin\awt.dll
    0x76390000 - 0x763ad000 C:\WINDOWS\system32\IMM32.dll
    0x73760000 - 0x737a9000 C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000 C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000 C:\WINDOWS\system32\D3DIM700.DLL
    0x6d240000 - 0x6d27d000 C:\Program Files\Java\jre1.5.0_01\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000 C:\Program Files\Java\jre1.5.0_01\bin\deploy.dll
    0x6d5d0000 - 0x6d5ed000 C:\Program Files\Java\jre1.5.0_01\bin\RegUtils.dll
    0x6d3e0000 - 0x6d3f4000 C:\Program Files\Java\jre1.5.0_01\bin\jpicom32.dll
    0x6d4c0000 - 0x6d4d3000 C:\Program Files\Java\jre1.5.0_01\bin\net.dll
    0x6d470000 - 0x6d495000 C:\Program Files\Java\jre1.5.0_01\bin\jsound.dll
    0x6d4a0000 - 0x6d4a7000 C:\Program Files\Java\jre1.5.0_01\bin\jsoundds.dll
    0x73f10000 - 0x73f6c000 C:\WINDOWS\system32\DSOUND.dll
    0x73ee0000 - 0x73ee4000 C:\WINDOWS\system32\KsUser.dll
    0x6d4e0000 - 0x6d4e9000 C:\Program Files\Java\jre1.5.0_01\bin\nio.dll
    0x6d3c0000 - 0x6d3df000 C:\Program Files\Java\jre1.5.0_01\bin\jpeg.dll
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~1.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_01 -Djavaplugin.nodotversion=150_01 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\PROGRA~1\Java\JRE15~1.0_0\classes -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~1.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_01 -Djavaplugin.nodotversion=150_01 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol vfprintf
    java_command: <unknown>
    Environment Variables:
    PATH=C:\PROGRA~1\Java\JRE15~1.0_0\bin;C:\Program Files\Internet Explorer;;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;.
    USERNAME=Kara
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 2 Stepping 9, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 2 family 15, cmov, cx8, fxsr, mmx, sse, sse2, ht
    Memory: 4k page, physical 523260k(269868k free), swap 1279808k(1054340k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_01-b08) for windows-x86, built on Dec 6 2004 19:51:00 by "java_re" with MS VC++ 6.0

    Hi
    Seems like a variant http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=4946945
    How is this reproduced? Just by playing games on pogo? how abt 1.5.0_02?

  • VM Crash with EXCEPTION_ACCESS_VIOLATION - after Inst. of MS Upd. KB 912945

    After installing Microsoft Update KB912945 on Windows XP SP2 EVERY CALL (!!!) of our java applet causes a crash of the installed JAVA VM 1.5.0_04 with the following EXCEPTION_ACCESS_VIOLATION.
    After DEinstallation of Microsoft Update KB912945 everything is again correct.
    Or: using an older version of JAVA VM (1.4.2 or 1.4.0) - also everything is ok - load the java applet functioned, even if the MS Update KB912945 is installed.
    I am grateful for each information!
    Here the details of the VM-Crash:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d0d1bea, pid=1880, tid=1180
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_04-b05 mixed mode, sharing)
    # Problematic frame:
    # C [awt.dll+0xd1bea]
    --------------- T H R E A D ---------------
    Current thread (0x05c37aa0): JavaThread "AWT-Windows" daemon [_thread_in_native, id=1180]
    siginfo: ExceptionCode=0xc0000005, writing address 0x000000fc
    Registers:
    EAX=0x00000000, EBX=0x00000000, ECX=0x00000001, EDX=0x7c91eb94
    ESP=0x060df9ac, EBP=0x060df9e8, ESI=0x05c37b5c, EDI=0x00008025
    EIP=0x6d0d1bea, EFLAGS=0x00000287
    Top of Stack: (sp=0x060df9ac)
    0x060df9ac: 6d0d1bb5 00500230 00000001 6d0e3de6
    0x060df9bc: 003f02a6 060dfa50 6d0e3860 00000000
    0x060df9cc: 05c37aa0 6d6c26d3 05c37b5c 060df9c0
    Instructions: (pc=0x6d0d1bea)
    0x6d0d1bda: c0 74 2e ff 74 24 04 e8 8a ea fe ff 59 6a 01 59
    0x6d0d1bea: 89 88 fc 00 00 00 33 c0 39 4c 24 08 6a 00 0f 94
    Stack: [0x05fe0000,0x060e0000), sp=0x060df9ac, free space=1022k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C [awt.dll+0xd1bea]
    C [USER32.dll+0x8709]
    C [USER32.dll+0x87eb]
    C [USER32.dll+0xb368]
    C [USER32.dll+0xb3b4]
    C [ntdll.dll+0xeae3]
    C [USER32.dll+0x93df]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    j sun.awt.windows.WToolkit.eventLoop()V+0
    j sun.awt.windows.WToolkit.run()V+69
    j java.lang.Thread.run()V+11
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x02269378 JavaThread "AWT-EventQueue-4" [_thread_in_native, id=568]
    0x07a60760 JavaThread "Thread-13" [_thread_blocked, id=956]
    0x07aa20f8 JavaThread "thread applet-de.datev.bc.plugin.ShowJavaPluginVersion.class" [_thread_blocked, id=2768]
    0x05cc8db8 JavaThread "Keep-Alive-Timer" daemon [_thread_blocked, id=2236]
    0x05cca7e8 JavaThread "TimerQueue" daemon [_thread_blocked, id=812]
    0x05cafa50 JavaThread "AWT-EventQueue-0" [_thread_blocked, id=2924]
    0x05caf068 JavaThread "ConsoleWriterThread" daemon [_thread_blocked, id=3284]
    0x05c37640 JavaThread "AWT-EventQueue-1" [_thread_in_native, id=2748]
    0x05c5a7e8 JavaThread "AWT-Shutdown" [_thread_blocked, id=204]
    0x05c3b0e8 JavaThread "traceMsgQueueThread" daemon [_thread_blocked, id=4024]
    =>0x05c37aa0 JavaThread "AWT-Windows" daemon [_thread_in_native, id=1180]
    0x05c36590 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=2064]
    0x0232af28 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=1476]
    0x02329b58 JavaThread "CompilerThread0" daemon [_thread_blocked, id=1560]
    0x02328e48 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=380]
    0x02272aa0 JavaThread "Finalizer" daemon [_thread_blocked, id=1780]
    0x02323a68 JavaThread "Reference Handler" daemon [_thread_blocked, id=1168]
    0x02256e70 JavaThread "main" [_thread_in_native, id=1948]
    Other Threads:
    0x02245b50 VMThread [id=3044]
    0x0232c138 WatcherThread [id=1164]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 576K, used 418K [0x20a80000, 0x20b20000, 0x211e0000)
    eden space 512K, 69% used [0x20a80000, 0x20ad89c8, 0x20b00000)
    from space 64K, 100% used [0x20b10000, 0x20b20000, 0x20b20000)
    to space 64K, 0% used [0x20b00000, 0x20b00000, 0x20b10000)
    tenured generation total 2336K, used 1612K [0x211e0000, 0x21428000, 0x26a80000)
    the space 2336K, 69% used [0x211e0000, 0x21373268, 0x21373400, 0x21428000)
    compacting perm gen total 8192K, used 1829K [0x26a80000, 0x27280000, 0x2aa80000)
    the space 8192K, 22% used [0x26a80000, 0x26c495c0, 0x26c49600, 0x27280000)
    ro space 8192K, 62% used [0x2aa80000, 0x2af893f0, 0x2af89400, 0x2b280000)
    rw space 12288K, 46% used [0x2b280000, 0x2b80fe20, 0x2b810000, 0x2be80000)
    Dynamic libraries:
    0x00400000 - 0x00419000      C:\Programme\Internet Explorer\iexplore.exe
    0x7c910000 - 0x7c9c7000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c906000      C:\WINDOWS\system32\kernel32.dll
    0x77be0000 - 0x77c38000      C:\WINDOWS\system32\msvcrt.dll
    0x77d10000 - 0x77da0000      C:\WINDOWS\system32\USER32.dll
    0x77ef0000 - 0x77f36000      C:\WINDOWS\system32\GDI32.dll
    0x77f40000 - 0x77fb6000      C:\WINDOWS\system32\SHLWAPI.dll
    0x77da0000 - 0x77e4a000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e50000 - 0x77ee1000      C:\WINDOWS\system32\RPCRT4.dll
    0x77730000 - 0x7789e000      C:\WINDOWS\system32\SHDOCVW.dll
    0x77a50000 - 0x77ae5000      C:\WINDOWS\system32\CRYPT32.dll
    0x77af0000 - 0x77b02000      C:\WINDOWS\system32\MSASN1.dll
    0x76880000 - 0x76905000      C:\WINDOWS\system32\CRYPTUI.dll
    0x76bf0000 - 0x76c1e000      C:\WINDOWS\system32\WINTRUST.dll
    0x76c50000 - 0x76c78000      C:\WINDOWS\system32\IMAGEHLP.dll
    0x770f0000 - 0x7717c000      C:\WINDOWS\system32\OLEAUT32.dll
    0x774b0000 - 0x775ec000      C:\WINDOWS\system32\ole32.dll
    0x597d0000 - 0x59824000      C:\WINDOWS\system32\NETAPI32.dll
    0x77180000 - 0x77227000      C:\WINDOWS\system32\WININET.dll
    0x76f20000 - 0x76f4d000      C:\WINDOWS\system32\WLDAP32.dll
    0x77bd0000 - 0x77bd8000      C:\WINDOWS\system32\VERSION.dll
    0x773a0000 - 0x774a2000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x7c9d0000 - 0x7d1ee000      C:\WINDOWS\system32\SHELL32.dll
    0x5d450000 - 0x5d4e7000      C:\WINDOWS\system32\comctl32.dll
    0x5b0f0000 - 0x5b128000      C:\WINDOWS\system32\uxtheme.dll
    0x746a0000 - 0x746eb000      C:\WINDOWS\system32\MSCTF.dll
    0x75f20000 - 0x7601d000      C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20013000      C:\WINDOWS\system32\browselc.dll
    0x77b10000 - 0x77b32000      C:\WINDOWS\system32\appHelp.dll
    0x76f90000 - 0x7700f000      C:\WINDOWS\system32\CLBCATQ.DLL
    0x77010000 - 0x770e3000      C:\WINDOWS\system32\COMRes.dll
    0x77fc0000 - 0x77fd1000      C:\WINDOWS\system32\Secur32.dll
    0x77230000 - 0x772d0000      C:\WINDOWS\system32\urlmon.dll
    0x779f0000 - 0x77a46000      C:\WINDOWS\System32\cscui.dll
    0x765a0000 - 0x765bd000      C:\WINDOWS\System32\CSCDLL.dll
    0x778f0000 - 0x779e4000      C:\WINDOWS\system32\SETUPAPI.dll
    0x10000000 - 0x1001b000      C:\DATEV\SYSTEM\DV02DF~1.DLL
    0x76020000 - 0x76085000      C:\WINDOWS\system32\MSVCP60.dll
    0x767a0000 - 0x767c7000      C:\WINDOWS\system32\SCHANNEL.DLL
    0x71a10000 - 0x71a27000      C:\WINDOWS\system32\WS2_32.dll
    0x71a00000 - 0x71a08000      C:\WINDOWS\system32\WS2HELP.dll
    0x76620000 - 0x766d5000      C:\WINDOWS\system32\USERENV.dll
    0x00eb0000 - 0x00f3e000      C:\WINDOWS\system32\shdoclc.dll
    0x00f40000 - 0x01219000      C:\WINDOWS\system32\xpsp2res.dll
    0x75dc0000 - 0x75e51000      C:\WINDOWS\system32\mlang.dll
    0x71a30000 - 0x71a3a000      C:\WINDOWS\system32\wsock32.dll
    0x719b0000 - 0x719f0000      C:\WINDOWS\system32\mswsock.dll
    0x66710000 - 0x66769000      C:\WINDOWS\system32\hnetcfg.dll
    0x719f0000 - 0x719f8000      C:\WINDOWS\System32\wshtcpip.dll
    0x76ea0000 - 0x76edc000      C:\WINDOWS\system32\RASAPI32.DLL
    0x76e50000 - 0x76e62000      C:\WINDOWS\system32\rasman.dll
    0x76e70000 - 0x76e9f000      C:\WINDOWS\system32\TAPI32.dll
    0x76e40000 - 0x76e4e000      C:\WINDOWS\system32\rtutils.dll
    0x76af0000 - 0x76b1e000      C:\WINDOWS\system32\WINMM.dll
    0x72240000 - 0x72245000      C:\WINDOWS\system32\sensapi.dll
    0x7d1f0000 - 0x7d4a2000      C:\WINDOWS\system32\msi.dll
    0x76970000 - 0x76a21000      C:\WINDOWS\system32\SXS.DLL
    0x01900000 - 0x0190c000      C:\Programme\VMware\VMware Tools\hook.dll
    0x76ee0000 - 0x76f07000      C:\WINDOWS\system32\DNSAPI.dll
    0x76f80000 - 0x76f86000      C:\WINDOWS\system32\rasadhlp.dll
    0x71f10000 - 0x71f14000      C:\WINDOWS\system32\security.dll
    0x77c40000 - 0x77c63000      C:\WINDOWS\system32\msv1_0.dll
    0x76d20000 - 0x76d39000      C:\WINDOWS\system32\iphlpapi.dll
    0x7d4b0000 - 0x7d79a000      C:\WINDOWS\System32\mshtml.dll
    0x74640000 - 0x74667000      C:\WINDOWS\System32\msls31.dll
    0x74670000 - 0x7469a000      C:\WINDOWS\System32\msimtf.dll
    0x76330000 - 0x7634d000      C:\WINDOWS\system32\IMM32.DLL
    0x75bf0000 - 0x75c5e000      C:\WINDOWS\System32\jscript.dll
    0x72c90000 - 0x72c99000      C:\WINDOWS\system32\wdmaud.drv
    0x72c80000 - 0x72c88000      C:\WINDOWS\system32\msacm32.drv
    0x77bb0000 - 0x77bc5000      C:\WINDOWS\system32\MSACM32.dll
    0x77ba0000 - 0x77ba7000      C:\WINDOWS\system32\midimap.dll
    0x75d40000 - 0x75db1000      C:\WINDOWS\System32\mshtmled.dll
    0x71cc0000 - 0x71cdc000      C:\WINDOWS\System32\actxprxy.dll
    0x73270000 - 0x732d7000      C:\WINDOWS\System32\vbscript.dll
    0x73d30000 - 0x73e2e000      C:\WINDOWS\System32\MFC42.DLL
    0x61dc0000 - 0x61dce000      C:\WINDOWS\system32\MFC42LOC.DLL
    0x672f0000 - 0x67330000      C:\WINDOWS\System32\iepeers.dll
    0x72f70000 - 0x72f96000      C:\WINDOWS\System32\WINSPOOL.DRV
    0x6d590000 - 0x6d5a1000      C:\Programme\Java\jre1.5.0_04\bin\npjpi150_04.dll
    0x5f1a0000 - 0x5f1b7000      C:\WINDOWS\system32\OLEPRO32.DLL
    0x6d400000 - 0x6d417000      C:\Programme\Java\jre1.5.0_04\bin\jpiexp32.dll
    0x76f70000 - 0x76f78000      C:\WINDOWS\System32\winrnr.dll
    0x6d450000 - 0x6d468000      C:\Programme\Java\jre1.5.0_04\bin\jpishare.dll
    0x6d640000 - 0x6d7c9000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\hpi.dll
    0x76bb0000 - 0x76bbb000      C:\WINDOWS\system32\PSAPI.DLL
    0x6d610000 - 0x6d61c000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\java.dll
    0x6d630000 - 0x6d63f000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d167000      C:\Programme\Java\jre1.5.0_04\bin\awt.dll
    0x736d0000 - 0x73719000      C:\WINDOWS\system32\ddraw.dll
    0x73b30000 - 0x73b36000      C:\WINDOWS\system32\DCIMAN32.dll
    0x738b0000 - 0x73980000      C:\WINDOWS\system32\D3DIM700.DLL
    0x6d240000 - 0x6d27d000      C:\Programme\Java\jre1.5.0_04\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000      C:\Programme\Java\jre1.5.0_04\bin\deploy.dll
    0x6d5d0000 - 0x6d5ed000      C:\Programme\Java\jre1.5.0_04\bin\RegUtils.dll
    0x6d3e0000 - 0x6d3f4000      C:\Programme\Java\jre1.5.0_04\bin\jpicom32.dll
    0x6d4c0000 - 0x6d4d3000      C:\Programme\Java\jre1.5.0_04\bin\net.dll
    0x6d4e0000 - 0x6d4e9000      C:\Programme\Java\jre1.5.0_04\bin\nio.dll
    0x066f0000 - 0x066f6000      C:\WINDOWS\system32\xpsp3res.dll
    0x07890000 - 0x0789b000      C:\WINDOWS\System32\dispex.dll
    0x07fd0000 - 0x0815d000      C:\WINDOWS\system32\macromed\flash\flash.ocx
    0x76350000 - 0x7639a000      C:\WINDOWS\system32\comdlg32.dll
    0x74900000 - 0x74a30000      C:\WINDOWS\system32\MSXML3.dll
    0x4d5c0000 - 0x4d618000      C:\WINDOWS\system32\WINHTTP.dll
    0x4ded0000 - 0x4df0a000      C:\WINDOWS\system32\wmpdxm.dll
    0x71a80000 - 0x71a92000      C:\WINDOWS\system32\MPR.dll
    0x4b680000 - 0x4bb29000      C:\WINDOWS\system32\wmp.dll
    0x75ec0000 - 0x75ee1000      C:\WINDOWS\system32\MSVFW32.dll
    0x08700000 - 0x089d6000      C:\WINDOWS\system32\wmploc.dll
    0x69b10000 - 0x69c3f000      C:\WINDOWS\system32\msxml4.dll
    0x6d320000 - 0x6d345000      C:\Programme\Java\jre1.5.0_04\bin\JavaWebStart.dll
    0x5cd80000 - 0x5cd98000      C:\WINDOWS\System32\wshom.ocx
    0x73510000 - 0x73535000      C:\WINDOWS\System32\ScrRun.dll
    0x590c0000 - 0x590ce000      C:\WINDOWS\System32\wshDE.DLL
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~1.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_04 -Djavaplugin.nodotversion=150_04 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\PROGRA~1\Java\JRE15~1.0_0\classes -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~1.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_04 -Djavaplugin.nodotversion=150_04 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol vfprintf
    java_command: <unknown>
    Environment Variables:
    PATH=C:\PROGRA~1\Java\JRE15~1.0_0\bin;C:\Programme\Internet Explorer;;C:\WINDOWS\SYSTEM32;C:\WINDOWS;C:\WINDOWS\SYSTEM32\WBEM;C:\DATEV\SYSTEM;.
    USERNAME=Administrator
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 2 Stepping 8, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 1 family 15, cmov, cx8, fxsr, mmx, sse, sse2, ht
    Memory: 4k page, physical 261620k(92228k free), swap 534940k(396532k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_04-b05) for windows-x86, built on Jun 3 2005 02:10:41 by "java_re" with MS VC++ 6.0

    Hi,
    Can you tell me if this bug was fixed? what JVM?
    An unexpected exception has been detected in native code outside the VM.
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION (0xc0000005) occurred at PC=0x7804172
    Function=Java_sun_java2d_loops_MaskFill_MaskFill+0xFA42
    Library=C:\Program Files\Java\j2re1.4.2_03\bin\awt.dll
    Current Java thread:
         at sun.java2d.loops.DrawGlyphList.DrawGlyphList(Native Method)
         at sun.java2d.pipe.SolidTextRenderer.drawGlyphList(Unknown Source)
         - locked <0x161a5c98> (a java.lang.Class)
         at sun.java2d.pipe.GlyphListPipe.drawString(Unknown Source)
         at sun.java2d.SunGraphics2D.drawString(Unknown Source)
         at symantec.itools.awt.BaseTabbedPanel.paint(BaseTabbedPanel.java)
         - locked <0x11479440> (a guigen.CustomTabPanel)
         at sun.awt.RepaintArea.paint(Unknown Source)
         at sun.awt.windows.WComponentPeer.handleEvent(Unknown Source)
         at java.awt.Component.dispatchEventImpl(Unknown Source)
         at java.awt.Container.dispatchEventImpl(Unknown Source)
         at java.awt.Component.dispatchEvent(Unknown Source)
         at java.awt.EventQueue.dispatchEvent(Unknown Source)
         at java.awt.EventDispatchThread.pumpOneEventForHierarchy(Unknown Source)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(Unknown Source)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(Unknown Source)
         at java.awt.Dialog$1.run(Unknown Source)
         at java.awt.Dialog.show(Unknown Source)
         at prods.common.gui.settingspanels.AdvCommandsDlg.constructOtherOp(AdvCommandsDlg.java:129)
         at prods.mcu.gui.config.settingspanels.McuAdvCommandsDlg.<init>(McuAdvCommandsDlg.java:154)
         at prods.mcu.gui.config.settingspanels.McuSettingsAdvancedPanel.advancedCommandsClicked(McuSettingsAdvancedPanel.java:714)
         at prods.mcu.gui.config.settingspanels.McuSettingsAdvancedPanel.actionPerformed(McuSettingsAdvancedPanel.java:707)
         at java.awt.Button.processActionEvent(Unknown Source)
         at java.awt.Button.processEvent(Unknown Source)
         at java.awt.Component.dispatchEventImpl(Unknown Source)
         at java.awt.Component.dispatchEvent(Unknown Source)
         at java.awt.EventQueue.dispatchEvent(Unknown Source)
         at java.awt.EventDispatchThread.pumpOneEventForHierarchy(Unknown Source)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(Unknown Source)
         at java.awt.EventDispatchThread.pumpEvents(Unknown Source)
         at java.awt.EventDispatchThread.pumpEvents(Unknown Source)
         at java.awt.EventDispatchThread.run(Unknown Source)
    Dynamic libraries:
    0x00400000 - 0x00419000      C:\Program Files\Internet Explorer\iexplore.exe
    0x7C900000 - 0x7C9B0000      C:\WINDOWS\system32\ntdll.dll
    0x7C800000 - 0x7C8F4000      C:\WINDOWS\system32\kernel32.dll
    0x77C10000 - 0x77C68000      C:\WINDOWS\system32\msvcrt.dll
    0x77D40000 - 0x77DD0000      C:\WINDOWS\system32\USER32.dll
    0x77F10000 - 0x77F57000      C:\WINDOWS\system32\GDI32.dll
    0x77F60000 - 0x77FD6000      C:\WINDOWS\system32\SHLWAPI.dll
    0x77DD0000 - 0x77E6B000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77E70000 - 0x77F01000      C:\WINDOWS\system32\RPCRT4.dll
    0x77760000 - 0x778CF000      C:\WINDOWS\system32\SHDOCVW.dll
    0x77A80000 - 0x77B14000      C:\WINDOWS\system32\CRYPT32.dll
    0x77B20000 - 0x77B32000      C:\WINDOWS\system32\MSASN1.dll
    0x754D0000 - 0x75550000      C:\WINDOWS\system32\CRYPTUI.dll
    0x76C30000 - 0x76C5E000      C:\WINDOWS\system32\WINTRUST.dll
    0x76C90000 - 0x76CB8000      C:\WINDOWS\system32\IMAGEHLP.dll
    0x77120000 - 0x771AC000      C:\WINDOWS\system32\OLEAUT32.dll
    0x774E0000 - 0x7761D000      C:\WINDOWS\system32\ole32.dll
    0x5B860000 - 0x5B8B4000      C:\WINDOWS\system32\NETAPI32.dll
    0x771B0000 - 0x77256000      C:\WINDOWS\system32\WININET.dll
    0x76F60000 - 0x76F8C000      C:\WINDOWS\system32\WLDAP32.dll
    0x77C00000 - 0x77C08000      C:\WINDOWS\system32\VERSION.dll
    0x629C0000 - 0x629C9000      C:\WINDOWS\system32\LPK.DLL
    0x74D90000 - 0x74DFB000      C:\WINDOWS\system32\USP10.dll
    0x773D0000 - 0x774D3000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll
    0x37000000 - 0x37013000      C:\WINDOWS\system32\EntApi.dll
    0x76BF0000 - 0x76BFB000      C:\WINDOWS\system32\PSAPI.DLL
    0x71AB0000 - 0x71AC7000      C:\WINDOWS\system32\WS2_32.dll
    0x71AA0000 - 0x71AA8000      C:\WINDOWS\system32\WS2HELP.dll
    0x7C9C0000 - 0x7D1D5000      C:\WINDOWS\system32\SHELL32.dll
    0x5D090000 - 0x5D12A000      C:\WINDOWS\system32\comctl32.dll
    0x74720000 - 0x7476B000      C:\WINDOWS\system32\MSCTF.dll
    0x75F80000 - 0x7607D000      C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20012000      C:\WINDOWS\system32\browselc.dll
    0x77B40000 - 0x77B62000      C:\WINDOWS\system32\appHelp.dll
    0x76FD0000 - 0x7704F000      C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000      C:\WINDOWS\system32\COMRes.dll
    0x5AD70000 - 0x5ADA8000      C:\WINDOWS\system32\UxTheme.dll
    0x77FE0000 - 0x77FF1000      C:\WINDOWS\system32\Secur32.dll
    0x77A20000 - 0x77A74000      C:\WINDOWS\System32\cscui.dll
    0x76600000 - 0x7661D000      C:\WINDOWS\System32\CSCDLL.dll
    0x77920000 - 0x77A13000      C:\WINDOWS\system32\SETUPAPI.dll
    0x77260000 - 0x77300000      C:\WINDOWS\system32\urlmon.dll
    0x10000000 - 0x1000E000      C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
    0x7C340000 - 0x7C396000      C:\WINDOWS\system32\MSVCR71.dll
    0x01810000 - 0x01AD5000      C:\WINDOWS\system32\xpsp2res.dll
    0x71D40000 - 0x71D5C000      C:\WINDOWS\system32\actxprxy.dll
    0x75E90000 - 0x75F40000      C:\WINDOWS\system32\SXS.DLL
    0x7DC30000 - 0x7DF20000      C:\WINDOWS\system32\mshtml.dll
    0x746C0000 - 0x746E7000      C:\WINDOWS\system32\msls31.dll
    0x022E0000 - 0x02368000      C:\WINDOWS\system32\shdoclc.dll
    0x75CF0000 - 0x75D81000      C:\WINDOWS\system32\MLANG.dll
    0x71AD0000 - 0x71AD9000      C:\WINDOWS\system32\wsock32.dll
    0x746F0000 - 0x7471A000      C:\WINDOWS\system32\msimtf.dll
    0x76390000 - 0x763AD000      C:\WINDOWS\system32\IMM32.DLL
    0x325C0000 - 0x325D2000      C:\Program Files\Microsoft Office\OFFICE11\msohev.dll
    0x71A50000 - 0x71A8F000      C:\WINDOWS\system32\mswsock.dll
    0x662B0000 - 0x66308000      C:\WINDOWS\system32\hnetcfg.dll
    0x71A90000 - 0x71A98000      C:\WINDOWS\System32\wshtcpip.dll
    0x76EE0000 - 0x76F1C000      C:\WINDOWS\system32\RASAPI32.DLL
    0x76E90000 - 0x76EA2000      C:\WINDOWS\system32\rasman.dll
    0x76EB0000 - 0x76EDF000      C:\WINDOWS\system32\TAPI32.dll
    0x76E80000 - 0x76E8E000      C:\WINDOWS\system32\rtutils.dll
    0x76B40000 - 0x76B6D000      C:\WINDOWS\system32\WINMM.dll
    0x5DAC0000 - 0x5DAC8000      C:\WINDOWS\system32\rdpsnd.dll
    0x76360000 - 0x76370000      C:\WINDOWS\system32\WINSTA.dll
    0x77C70000 - 0x77C93000      C:\WINDOWS\system32\msv1_0.dll
    0x76D60000 - 0x76D79000      C:\WINDOWS\system32\iphlpapi.dll
    0x722B0000 - 0x722B5000      C:\WINDOWS\system32\sensapi.dll
    0x769C0000 - 0x76A73000      C:\WINDOWS\system32\USERENV.dll
    0x75C50000 - 0x75CBE000      C:\WINDOWS\system32\JScript.dll
    0x72D20000 - 0x72D29000      C:\WINDOWS\system32\wdmaud.drv
    0x72D10000 - 0x72D18000      C:\WINDOWS\system32\msacm32.drv
    0x77BE0000 - 0x77BF5000      C:\WINDOWS\system32\MSACM32.dll
    0x77BD0000 - 0x77BD7000      C:\WINDOWS\system32\midimap.dll
    0x76200000 - 0x76271000      C:\WINDOWS\system32\mshtmled.dll
    0x74980000 - 0x74A8E000      C:\WINDOWS\system32\msxml3.dll
    0x6D440000 - 0x6D450000      C:\Program Files\Java\j2re1.4.2_03\bin\npjpi142_03.dll
    0x5EDD0000 - 0x5EDE7000      C:\WINDOWS\system32\OLEPRO32.DLL
    0x6D310000 - 0x6D327000      C:\Program Files\Java\j2re1.4.2_03\bin\jpiexp32.dll
    0x76F20000 - 0x76F47000      C:\WINDOWS\system32\DNSAPI.dll
    0x76FB0000 - 0x76FB8000      C:\WINDOWS\System32\winrnr.dll
    0x6D380000 - 0x6D398000      C:\Program Files\Java\j2re1.4.2_03\bin\jpishare.dll
    0x08000000 - 0x08138000      C:\PROGRA~1\Java\J2RE14~1.2_0\bin\client\jvm.dll
    0x02ED0000 - 0x02ED7000      C:\PROGRA~1\Java\J2RE14~1.2_0\bin\hpi.dll
    0x02EF0000 - 0x02EFE000      C:\PROGRA~1\Java\J2RE14~1.2_0\bin\verify.dll
    0x02F00000 - 0x02F19000      C:\PROGRA~1\Java\J2RE14~1.2_0\bin\java.dll
    0x02F20000 - 0x02F2D000      C:\PROGRA~1\Java\J2RE14~1.2_0\bin\zip.dll
    0x077F0000 - 0x078FF000      C:\Program Files\Java\j2re1.4.2_03\bin\awt.dll
    0x73000000 - 0x73026000      C:\WINDOWS\system32\WINSPOOL.DRV
    0x07900000 - 0x07950000      C:\Program Files\Java\j2re1.4.2_03\bin\fontmanager.dll
    0x73760000 - 0x737A9000      C:\WINDOWS\system32\ddraw.dll
    0x73BC0000 - 0x73BC6000      C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73A10000      C:\WINDOWS\system32\D3DIM700.DLL
    0x6D2F0000 - 0x6D304000      C:\Program Files\Java\j2re1.4.2_03\bin\jpicom32.dll
    0x041A0000 - 0x041AF000      C:\Program Files\Java\j2re1.4.2_03\bin\net.dll
    0x07F50000 - 0x07F72000      C:\Program Files\Java\j2re1.4.2_03\bin\dcpr.dll
    0x71B20000 - 0x71B32000      C:\WINDOWS\system32\MPR.dll
    0x02610000 - 0x0262E000      C:\Program Files\Java\j2re1.4.2_03\bin\jpeg.dll
    0x763B0000 - 0x763F9000      C:\WINDOWS\system32\comdlg32.dll
    0x76990000 - 0x769B5000      C:\WINDOWS\system32\ntshrui.dll
    0x76B20000 - 0x76B31000      C:\WINDOWS\system32\ATL.DLL
    0x75F60000 - 0x75F67000      C:\WINDOWS\System32\drprov.dll
    0x71C10000 - 0x71C1E000      C:\WINDOWS\System32\ntlanman.dll
    0x71CD0000 - 0x71CE7000      C:\WINDOWS\System32\NETUI0.dll
    0x71C90000 - 0x71CD0000      C:\WINDOWS\System32\NETUI1.dll
    0x71C80000 - 0x71C87000      C:\WINDOWS\System32\NETRAP.dll
    0x71BF0000 - 0x71C03000      C:\WINDOWS\System32\SAMLIB.dll
    0x75F70000 - 0x75F79000      C:\WINDOWS\System32\davclnt.dll
    0x76980000 - 0x76988000      C:\WINDOWS\system32\LINKINFO.dll
    0x01DF0000 - 0x01E0C000      C:\Program Files\Adobe\Acrobat 7.0\ActiveX\PDFShell.dll
    0x74E30000 - 0x74E9C000      C:\WINDOWS\system32\RICHED20.DLL
    0x59A60000 - 0x59B01000      C:\WINDOWS\system32\DBGHELP.dll
    Heap at VM Abort:
    Heap
    def new generation total 2432K, used 157K [0x10010000, 0x102b0000, 0x10770000)
    eden space 2176K, 7% used [0x10010000, 0x10037710, 0x10230000)
    from space 256K, 0% used [0x10230000, 0x10230000, 0x10270000)
    to space 256K, 0% used [0x10270000, 0x10270000, 0x102b0000)
    tenured generation total 31620K, used 19026K [0x10770000, 0x12651000, 0x16010000)
    the space 31620K, 60% used [0x10770000, 0x11a04a10, 0x11a04c00, 0x12651000)
    compacting perm gen total 9728K, used 9563K [0x16010000, 0x16990000, 0x1a010000)
    the space 9728K, 98% used [0x16010000, 0x16966f20, 0x16967000, 0x16990000)
    Local Time = Tue Nov 07 12:12:30 2006
    Elapsed Time = 79513
    # The exception above was detected in native code outside the VM
    # Java VM: Java HotSpot(TM) Client VM (1.4.2_03-b02 mixed mode)
    #

  • EXCEPTION_ACCESS_VIOLATION with newest Sun JRE (1.4.2_02)

    Hello,
    please help me with this error! I installed on my IBM Thinkpad Windows
    XP and a Java RE from IBM. After that I also installed the newest JRE
    from Sun 1.4.2_02. I tried to run an application that also ran
    before.. But now it interrupts at the point where i try to use a
    JFileChooser!
    But the FileChooser isn't the prblem because I also got the same error
    message when i tried to run the install-routine of Suns Web Service
    Developer Pack.
    I also tried it with Suns 1.4.1_05 but it didn't solve the problem!
    The Message:
    An unexpected exception has been detected in native code outside the
    VM.
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION (0xc0000005) occurred
    at PC=0x70A1F30
    Function=Java_sun_awt_font_GlyphList_discardData+0x6500
    Library=D:\java\sun\java1.4.2_05\bin\fontmanager.dll
    Current Java thread:
         at sun.awt.font.NativeFontWrapper.registerFonts(Native Method)
         - locked <0x141d5000> (a java.lang.Class)
         at sun.java2d.SunGraphicsEnvironment.addPathFonts(Unknown Source)
         at sun.java2d.SunGraphicsEnvironment.registerFonts(Unknown Source)
         at sun.java2d.SunGraphicsEnvironment.access$200(Unknown Source)
         at sun.java2d.SunGraphicsEnvironment$2.run(Unknown Source)
         at java.security.AccessController.doPrivileged(Native Method)
         at sun.java2d.SunGraphicsEnvironment.loadFonts(Unknown Source)
         - locked <0x1058e950> (a sun.awt.Win32GraphicsEnvironment)
         at sun.java2d.SunGraphicsEnvironment.mapFontName(Unknown Source)
         at java.awt.Font.initializeFont(Unknown Source)
         at java.awt.Font.<init>(Unknown Source)
         at sun.awt.windows.WDesktopProperties.setFontProperty(Unknown Source)
         - locked <0x100a0000> (a sun.awt.windows.WDesktopProperties)
         at sun.awt.windows.WDesktopProperties.getWindowsParameters(Native
    Method)
         at sun.awt.windows.WDesktopProperties.<init>(Unknown Source)
         at sun.awt.windows.WToolkit.initializeDesktopProperties(Unknown
    Source)
         at java.awt.Toolkit.getDesktopProperty(Unknown Source)
         - locked <0x100a00b8> (a sun.awt.windows.WToolkit)
         at sun.awt.shell.ShellFolder.<clinit>(Unknown Source)
         at javax.swing.filechooser.FileSystemView.getRoots(Unknown Source)
         at javax.swing.filechooser.WindowsFileSystemView.getHomeDirectory(Unknown
    Source)
         at javax.swing.plaf.metal.MetalFileChooserUI.installComponents(Unknown
    Source)
         at javax.swing.plaf.basic.BasicFileChooserUI.installUI(Unknown
    Source)
         at javax.swing.plaf.metal.MetalFileChooserUI.installUI(Unknown
    Source)
         at javax.swing.JComponent.setUI(Unknown Source)
         at javax.swing.JFileChooser.updateUI(Unknown Source)
         at javax.swing.JFileChooser.setup(Unknown Source)
         at javax.swing.JFileChooser.<init>(Unknown Source)
         at javax.swing.JFileChooser.<init>(Unknown Source)
         at com.ibm.de.ecm.tools.keywordutility.KeyWordUtilityWin.<init>(KeyWordUtilityWin.java:45)
         at com.ibm.de.ecm.tools.keywordutility.KeyWordUtility.run(KeyWordUtility.java:110)
         at com.ibm.de.ecm.tools.keywordutility.KeyWordUtility.main(KeyWordUtility.java:27)
    Dynamic libraries:
    0x00400000 - 0x00407000      D:\java\sun\java1.4.2_05\bin\javaw.exe
    0x77F50000 - 0x77FF7000      C:\WINDOWS\System32\ntdll.dll
    0x77E60000 - 0x77F46000      C:\WINDOWS\system32\kernel32.dll
    0x77DD0000 - 0x77E5D000      C:\WINDOWS\system32\ADVAPI32.dll
    0x78000000 - 0x78086000      C:\WINDOWS\system32\RPCRT4.dll
    0x77D40000 - 0x77DC6000      C:\WINDOWS\system32\USER32.dll
    0x77C70000 - 0x77CB0000      C:\WINDOWS\system32\GDI32.dll
    0x77C10000 - 0x77C63000      C:\WINDOWS\system32\MSVCRT.dll
    0x08000000 - 0x08138000      D:\java\sun\java1.4.2_05\bin\client\jvm.dll
    0x76B40000 - 0x76B6C000      C:\WINDOWS\System32\WINMM.dll
    0x10000000 - 0x10007000      D:\java\sun\java1.4.2_05\bin\hpi.dll
    0x00820000 - 0x0082E000      D:\java\sun\java1.4.2_05\bin\verify.dll
    0x00830000 - 0x00849000      D:\java\sun\java1.4.2_05\bin\java.dll
    0x00850000 - 0x0085D000      D:\java\sun\java1.4.2_05\bin\zip.dll
    0x02B40000 - 0x02B5C000      D:\java\sun\java1.4.2_05\bin\jdwp.dll
    0x06B60000 - 0x06B65000      D:\java\sun\java1.4.2_05\bin\dt_socket.dll
    0x71AB0000 - 0x71AC4000      C:\WINDOWS\System32\ws2_32.dll
    0x71AA0000 - 0x71AA8000      C:\WINDOWS\System32\WS2HELP.dll
    0x71A50000 - 0x71A8B000      C:\WINDOWS\System32\mswsock.dll
    0x76F20000 - 0x76F45000      C:\WINDOWS\System32\DNSAPI.dll
    0x76FB0000 - 0x76FB7000      C:\WINDOWS\System32\winrnr.dll
    0x76F60000 - 0x76F8C000      C:\WINDOWS\system32\WLDAP32.dll
    0x76FC0000 - 0x76FC5000      C:\WINDOWS\System32\rasadhlp.dll
    0x71A90000 - 0x71A98000      C:\WINDOWS\System32\wshtcpip.dll
    0x06D40000 - 0x06E4F000      D:\java\sun\java1.4.2_05\bin\awt.dll
    0x73000000 - 0x73023000      C:\WINDOWS\System32\WINSPOOL.DRV
    0x76390000 - 0x763AC000      C:\WINDOWS\System32\IMM32.dll
    0x771B0000 - 0x772D1000      C:\WINDOWS\system32\ole32.dll
    0x07070000 - 0x070C0000      D:\java\sun\java1.4.2_05\bin\fontmanager.dll
    0x51000000 - 0x51047000      C:\WINDOWS\System32\ddraw.dll
    0x73BC0000 - 0x73BC6000      C:\WINDOWS\System32\DCIMAN32.dll
    0x5C000000 - 0x5C0C8000      C:\WINDOWS\System32\D3DIM700.DLL
    0x74720000 - 0x74764000      C:\WINDOWS\System32\MSCTF.dll
    0x63000000 - 0x63014000      C:\WINDOWS\System32\SynTPFcs.dll
    0x77C00000 - 0x77C07000      C:\WINDOWS\system32\VERSION.dll
    0x76C90000 - 0x76CB2000      C:\WINDOWS\system32\imagehlp.dll
    0x6D510000 - 0x6D58D000      C:\WINDOWS\system32\DBGHELP.dll
    0x76BF0000 - 0x76BFB000      C:\WINDOWS\System32\PSAPI.DLL
    Heap at VM Abort:
    Heap
    def new generation total 576K, used 186K [0x10010000, 0x100b0000,
    0x104f0000)
    eden space 512K, 23% used [0x10010000, 0x1002e8b0, 0x10090000)
    from space 64K, 100% used [0x100a0000, 0x100b0000, 0x100b0000)
    to space 64K, 0% used [0x10090000, 0x10090000, 0x100a0000)
    tenured generation total 1408K, used 851K [0x104f0000, 0x10650000,
    0x14010000)
    the space 1408K, 60% used [0x104f0000, 0x105c4df8, 0x105c4e00,
    0x10650000)
    compacting perm gen total 4608K, used 4481K [0x14010000, 0x14490000,
    0x18010000)
    the space 4608K, 97% used [0x14010000, 0x14470468, 0x14470600,
    0x14490000)
    Local Time = Wed Nov 05 17:01:09 2003
    Elapsed Time = 114
    # The exception above was detected in native code outside the VM
    # Java VM: Java HotSpot(TM) Client VM (1.4.2_02-b03 mixed mode)
    Please help
    Kind regards
    Tobias Niermann

    Don't [url http://forum.java.sun.com/thread.jsp?forum=31&thread=461537]crosspost
    Do [url http://search.java.sun.com/search/java/index.jsp?qp=&nh=10&qt=%2B%22Unexpected+Signal+%3A+EXCEPTION_ACCESS_VIOLATION%22+%2Bfontmanager.dll&col=javaforums]search

  • Clickonce deployment error on Windows 8

    Hi,
    We have Client application that iniialize clickonce loading using webrowser control. It fails only on Windows 8 with the flowing error:
    Error log:
    PLATFORM VERSION INFO
    Windows : 6.2.9200.0 (Win32NT)
    Common Language Runtime
    : 4.0.30319.18033
    System.Deployment.dll
    : 4.0.30319.17929 built by: FX45RTMREL
    clr.dll : 4.0.30319.18033 built by: FX45RTMGDR
    dfdll.dll : 4.0.30319.17929 built by: FX45RTMREL
    dfshim.dll : 4.0.41209.0 (Main.041209-0000)
    SOURCES
    Deployment url
    : file:///C:/Users/eugeny/AppData/Local/Microsoft/Windows/Temporary%20Internet%20Files/Content.IE5/OBHBDGIP/BSClientMain%5B3%5D.application
    IDENTITIES
    Deployment Identity
    : BSClientMain.application, Version=7.1.0.6, Culture=neutral, PublicKeyToken=9206bedf2bd04bab, processorArchitecture=x86
    APPLICATION SUMMARY
    * Online only application.
    * Trust url parameter is set.
    ERROR SUMMARY
    Below is a summary of the errors, details of these errors are listed later in the log.
    * Activation of C:\Users\eugeny\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBHBDGIP\BSClientMain[3].application resulted in exception. Following failure messages were detected:
    + Downloading file:///C:/Users/eugeny/AppData/Local/Microsoft/Windows/Temporary Internet Files/Content.IE5/OBHBDGIP/Application Files/BSClientMain_7_1_0_6/BSClientMain.exe.manifest did not succeed.
    + Could not find a part of the path 'C:\Users\eugeny\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBHBDGIP\Application Files\BSClientMain_7_1_0_6\BSClientMain.exe.manifest'.
    + Could not find a part of the path 'C:\Users\eugeny\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBHBDGIP\Application Files\BSClientMain_7_1_0_6\BSClientMain.exe.manifest'.
    + Could not find a part of the path 'C:\Users\eugeny\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBHBDGIP\Application Files\BSClientMain_7_1_0_6\BSClientMain.exe.manifest'.
    COMPONENT STORE TRANSACTION FAILURE SUMMARY
    No transaction error was detected.
    WARNINGS
    There were no warnings during this operation.
    OPERATION PROGRESS STATUS
    * [10-04-13 18:26:04] : Activation of C:\Users\eugeny\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBHBDGIP\BSClientMain[3].application has started.
    * [10-04-13 18:26:04] : Processing of deployment manifest has successfully completed.
    * [10-04-13 18:26:04] : Installation of the application has started.
    ERROR DETAILS
    Following errors were detected during this operation.
    * [10-04-13 18:26:04] System.Deployment.Application.DeploymentDownloadException (Unknown subtype)
    - Downloading file:///C:/Users/eugeny/AppData/Local/Microsoft/Windows/Temporary Internet Files/Content.IE5/OBHBDGIP/Application Files/BSClientMain_7_1_0_6/BSClientMain.exe.manifest did not succeed.
    - Source: System.Deployment
    - Stack trace:
    at System.Deployment.Application.SystemNetDownloader.DownloadSingleFile(DownloadQueueItem next)
    at System.Deployment.Application.SystemNetDownloader.DownloadAllFiles()
    at System.Deployment.Application.FileDownloader.Download(SubscriptionState subState)
    at System.Deployment.Application.DownloadManager.DownloadManifestAsRawFile(Uri& sourceUri, String targetPath, IDownloadNotification notification, DownloadOptions options, ServerInformation& serverInformation)
    at System.Deployment.Application.DownloadManager.DownloadApplicationManifest(AssemblyManifest deploymentManifest, String targetDir, Uri deploymentUri, IDownloadNotification notification, DownloadOptions options, Uri&
    appSourceUri, String& appManifestPath)
    at System.Deployment.Application.DownloadManager.DownloadApplicationManifest(AssemblyManifest deploymentManifest, String targetDir, Uri deploymentUri, Uri& appSourceUri, String& appManifestPath)
    at System.Deployment.Application.ApplicationActivator.DownloadApplication(SubscriptionState subState, ActivationDescription actDesc, Int64 transactionId, TempDirectory& downloadTemp)
    at System.Deployment.Application.ApplicationActivator.InstallApplication(SubscriptionState& subState, ActivationDescription actDesc)
    at System.Deployment.Application.ApplicationActivator.PerformDeploymentActivation(Uri activationUri, Boolean isShortcut, String textualSubId, String deploymentProviderUrlFromExtension, BrowserSettings browserSettings, String&
    errorPageUrl)
    at System.Deployment.Application.ApplicationActivator.ActivateDeploymentWorker(Object state)
    --- Inner Exception ---
    System.Net.WebException
    - Could not find a part of the path 'C:\Users\eugeny\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBHBDGIP\Application Files\BSClientMain_7_1_0_6\BSClientMain.exe.manifest'.
    - Source: System
    - Stack trace:
    at System.Net.FileWebRequest.EndGetResponse(IAsyncResult asyncResult)
    at System.Net.FileWebRequest.GetResponse()
    at System.Deployment.Application.SystemNetDownloader.DownloadSingleFile(DownloadQueueItem next)
    --- Inner Exception ---
    System.Net.WebException
    - Could not find a part of the path 'C:\Users\eugeny\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBHBDGIP\Application Files\BSClientMain_7_1_0_6\BSClientMain.exe.manifest'.
    - Source: System
    - Stack trace:
    at System.Net.FileWebResponse..ctor(FileWebRequest request, Uri uri, FileAccess access, Boolean asyncHint)
    at System.Net.FileWebRequest.GetResponseCallback(Object state)
    --- Inner Exception ---
    System.IO.DirectoryNotFoundException
    - Could not find a part of the path 'C:\Users\eugeny\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBHBDGIP\Application Files\BSClientMain_7_1_0_6\BSClientMain.exe.manifest'.
    - Source: mscorlib
    - Stack trace:
    at System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath)
    at System.IO.FileStream.Init(String path, FileMode mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32 bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath, Boolean bFromProxy,
    Boolean useLongPath, Boolean checkHost)
    at System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String msgPath, Boolean bFromProxy)
    at System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, Boolean useAsync)
    at System.Net.FileWebStream..ctor(FileWebRequest request, String path, FileMode mode, FileAccess access, FileShare sharing, Int32 length, Boolean async)
    at System.Net.FileWebResponse..ctor(FileWebRequest request, Uri uri, FileAccess access, Boolean asyncHint)
    COMPONENT STORE TRANSACTION DETAILS
    No transaction information is available.
    Yevgeni Lepa

    Hi there, we have the same issue. It occurs only on Windows 8 or Windows 2012 and only if you run ClickOnce in a webbrowser control!?
    Indeed the path in IE Cache is there but cannot be opened at once... you need to open C:\Users\...\AppData\Local\Microsoft\Windows\Temporary
    Internet Files\ first. Then paste  each foldername (one by one) in the explorers address bar and hit enter.
    It is just not visible!
    Anyway the folder "Application Files" and all its conent is missing...
    Has anyone an idea why this happens only in a webbrowser control?
    What was changed in Win8/Win2012?
    Win7 using IE10 is working fine, so i guess it is not IE10.. or maybe it is a special version of IE on these OS

Maybe you are looking for