JVM unstable with XP?

Please help!
I'm using the JRE SE 1.4.1_01 with the plug-in under IE 6 on WinXP. I've done a little AWT development, but I've just started using Swing with the Sun JRE. Roughly 1 of every 5 times I close my browser while a Swing applet is running, the JVM appears to lock up. The symptom is that CPU utilization jumps to 100% and I can't usually even bring up task manager to try to kill the VM, so I end up rebooting. I'm sure it's Java related because 1) it always happens when I exit an IE that's running a Swing applet and 2) my PC is only 3 months old or so and is very stable otherwise (I can do other development all day without any trouble).
Any ideas? I'd like to be able to recommend Java for a new development effort, but if the VM is as flaky as it appears to be, I just can't :-(
Thanks in advance...

Roughly 1 of every 5 times I close my browser while a
Swing applet is running, the JVM appears to lock up.
The symptom is that CPU utilization jumps to 100%
% and I can't usually even bring up task manager to
try to kill the VM, so I end up rebooting. I'm sure
it's Java related because 1) it always happens when I
exit an IE that's running a Swing applet and 2) my PC
is only 3 months old or so and is very stable
otherwise (I can do other development all day without
any trouble).Although a total Java novice newbie, I've seen this behavior before - and it was self-inflicted. I was fooling around with some timing loops in an applet and, while it displayed okay in the browser, the CPU usage went through the roof and I had to use TaskManager to kill the browser.
This was using the 1.4.1_01 JDK/JRE - if I switched to MSJVM or used a different machine with the 1.3 JRE, there was not problem. I can't say specifically what I changed to fix it, but rewriting the timing function was the solution to making the applet work for all the JVMs.
I know this is merely anecdotal, but I hope it helps steer you in the right direction.

Similar Messages

  • JVM Crash With Oracle OCI Client

    Hi
    My app is running on Windows 7 64 bit, Jboss 4.2, launched from Eclipse, and runs fine when I use the Oracle thin client (10g, 32bit). However when I try to use the OCI client, I get this:
    # A fatal error has been detected by the Java Runtime Environment:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d906f21, pid=4740, tid=5656
    # JRE version: 6.0_21-b07
    # Java VM: Java HotSpot(TM) Client VM (17.0-b17 interpreted mode windows-x86 )
    # Problematic frame:
    # V [jvm.dll+0x106f21]
    I'll post the contents of the log in another message because it's too long to fit here. Using the thin client is NOT an option unfortunately as the thin driver is missing some functionality that we need to use.
    I've installed the Oracle client in a folder that doesn't contain spaces, or parentheses (c:\oracle\.....) and the JDK is installed in a similar directory (c:\java\...)
    I've tried both 32bit and 64 bit versions of JDK1.6 and the Oracle 10g client. I have also tried mixed mode and interpreted mode JVM (Xint) with the same results.
    ojdbc14.jar is in my JBoss server's lib directory, and ocijdbc10.dll is in my path (c:\windows\system32).
    Anyone any ideas what's going wrong? Been trying to fix this for days now. Appreciate any help.
    Richard

    Sorted it (well, my colleague did anyway). We installed a fresh version (32 bit) JDK (6u21), the Oracle 10g (10.0.3) client (32 bit) and made sure that there were no other OCI DLLs anywhere. I had some in the JBoss bin directory which I had copied in earlier that morning and forgotten about. So, the only OCI DLLs I have now are in Oracle's installation directory. Once we removed those erroneous DLLs from the JBoss directory, the server made the connection successfully. I don't full understand why, because I was getting the error earlier without the erroneous DLLs being present too, so I think there was some additional interaction going on somewhere. One other thing that may have been important is the tnsnames.ora file I had. We found a post that said the tnsnames file generated by the installer, when it only has one entry in it, can include dodgy whitespace at the end which can cause problems. So, just to be on the safe side we added a second entry (to another DB) - maybe that was something to do with it.
    So, the Oracle 10g client and OCI driver DOES work on Windows 7 64 bit (at least for me anyway)

  • Help on JVM Crash with core dump on solaris - 1.5_17

    Some times in my load test scenarios on sun os boxes JVM crashing with core dump. Here is some dump from the file
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # SIGSEGV (0xb) at pc=0xfea07f40, pid=1564, tid=10
    # Java VM: Java HotSpot(TM) Server VM (1.5.0_17-b04 mixed mode)
    # Problematic frame:
    # V [libjvm.so+0x207f40]
    --------------- T H R E A D ---------------
    Current thread (0x0014e220): JavaThread "CompilerThread1" daemon [_thread_in_native, id=10]
    siginfo:si_signo=11, si_errno=0, si_code=1, si_addr=0x00000000
    Registers:
    O0=0x00000010 O1=0x019c1960 O2=0x01e00ec0 O3=0x002bdc48
    O4=0x01042c68 O5=0xc467eb4c O6=0xc467e330 O7=0x01042c68
    G1=0x01e00ea0 G2=0xff014c94 G3=0x000000e6 G4=0x01c5a4e4
    G5=0x01736e20 G6=0x00000000 G7=0xfb9e4200 Y=0x00000000
    PC=0xfea07f40 nPC=0xfea07f44
    --------------- S Y S T E M ---------------
    OS: Solaris 10 5/08 s10s_u5wos_10 SPARC
    Copyright 2008 Sun Microsystems, Inc. All Rights Reserved.
    Use is subject to license terms.
    Assembled 24 March 2008
    uname:SunOS 5.10 Generic_127127-11 sun4v (T2 libthread)
    rlimit: STACK 8192k, CORE infinity, NOFILE 65536, AS infinity
    load average:2.73 2.67 2.21
    CPU:total 32 has_v8, has_v9, has_vis1, has_vis2, is_ultra3, is_sun4v, is_niagara1
    Memory: 8k page, physical 8257536k(366576k free)
    vm_info: Java HotSpot(TM) Server VM (1.5.0_17-b04) for solaris-sparc, built on Nov 10 2008 01:58:40 by unknown with unknown Workshop:0x550
    Here is the stack dump of the kill quit thread
    ----------------- lwp# 10 / thread# 10 --------------------
    ff2c5bf0 lwpkill (6, 0, ff2f2e10, ff2a8bd0, ffffffff, 6) + 8
    ff2410f8 abort (7400, 1, 7c00, ad314, ff2f12d8, 0) + 110
    fee7e58c __1cCosFabort6Fi_v_ (1, 0, ff013084, fefde000, 7d94, 7c00) + 58
    fef0de48 __1cHVMErrorOreport_and_die6M_v_ (0, ff03a640, ff033ff4, 1, fee82c88, ff033ff4) + c84
    fea74138 JVM_handle_solaris_signal (b, c467e2b0, c467dff8, 8000, ff032fa0, 14e220) + ab4
    ff2c4b28 __sighndlr (b, c467e2b0, c467dff8, fea7364c, 0, 1) + c
    ff2b9b00 call_user_handler (b, ffbffeff, c, 0, fb9e4200, c467dff8) + 3b8
    fea07f40 __1cMPhaseChaitinFSplit6MI_I_ (c467ec2c, 0, 0, 3677ac, 398, c) + 3410
    fea13c68 __1cMPhaseChaitinRRegister_Allocate6M_v_ (c467eb4c, e88, dc0, ff0137d8, c467fb14, 48d) + 720
    fea17c64 __1cHCompileICode_Gen6M_v_ (c467f218, 9e0c, 9c00, fef56b15, 0, c467ec2c) + 2b0
    fea7ff14 __1cHCompile2t5B6MpnFciEnv_pnKC2Compiler_pnIciMethod_ii_v_ (c467f218, 0, 346c8, 0, fef569b8, 0) + c08
    fea75fb8 __1cKC2CompilerOcompile_method6MpnFciEnv_pnIciMethod_i_v_ (c467fb14, fef42a90, 1e40f58, 244, 346c8, d1800000) + b0
    fea76b68 __1cNCompileBrokerZinvoke_compiler_on_method6FpnLCompileTask__v_ (908928, 14e7fc, 13c900, 14e220, fef57367, c467fb14) + 4cc
    feb3357c __1cNCompileBrokerUcompiler_thread_loop6F_v_ (ff0330b8, 13c8a0, 14e220, c5e67700, 14e7f8, 0) + 44c
    feadbd20 __1cKJavaThreadDrun6M_v_ (14e220, ff037040, 7820, 0, 7800, 9400) + 2b0
    fee7e0a8 __1cG_start6Fpv_0_ (14e220, 61c, fefde000, 0, 5874, 5800) + 208
    ff2c49fc lwpstart (0, 0, 0, 0, 0, 0)
    Any idea on this dump, helps me a lot.
    Thanks.

    [http://java.sun.com/javase/6/webnotes/trouble/TSG-VM/html/crashes.html]

  • Premiere Elements 11 is very unstable with my Windows 8 Pro 64bits

    Hi to all,
    This the first application that is so unstable with my Windows 8 Pro 64bits system.
    The main trouble is that I didn't manage to see in the main player a single text, photo or movie.
    I have a dark aera and only if I press the pause button I get a picture of the movie.
    Other wise it's only a dark movie.
    Can someone help me  for this trouble ?
    I give my config in pictures
    I want also to describe below that the application is really unstable:
    ===============================================
    To crash the application, I just have to do theses steps:
    1) Howto crash 1
    Open the application
    Select edit mode
    Select new project
    Add a movie file (can be played under organiser withot trouble)
    Double clic the new media, it opens in a small window (a player) 
    Now if you resize this player window, it will crash the application.
    2) Howto crash 2
    Open the application
    Select edit mode
    Select new project
    Select Add a Text or Title
    Now when you press the play button from the Text in order to see animation, it will crash the application
    Thanks for your comments
    Biglooping

    Hi every body,
    here is two error messages when the applcation crash: but sorry for the text it's in french. Pease use a translator for english
    1)  First error:
    Nom du journal :Application
    Source :       SideBySide
    Date :         16/03/2013 19:36:48
    ID de l’événement :33
    Niveau :       Erreur
    Description :
    La création du contexte d’activation a échoué pour « C:\Program Files\Adobe\Adobe Premiere Elements 11\Plug-ins\Common\SmartSoundAdobePlugin64.prm ». Assembly dépendant Microsoft.VC90.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type=" win32",version="9.0.21022.8" introuvable. Utilisez sxstrace.exe pour un diagnostic détaillé.
    XML de l’événement :
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="SideBySide" />
        <EventID Qualifiers="49409">33</EventID>
        <Level>2</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2013-03-16T18:36:48.000000000Z" />
        <EventRecordID>9923</EventRecordID>
        <Channel>Application</Channel>
        <Computer>PC-Marc</Computer>
        <Security />
      </System>
      <EventData>
        <Data>Microsoft.VC90.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b", type="win32",version="9.0.21022.8"
    <Data>C:\Program Files\Adobe\Adobe Premiere Elements 11\Plug-ins\Common\SmartSoundAdobePlugin64.prm</Data>
    Second Error
    Description :
    Nom de l’application défaillante Adobe Premiere Elements.exe, version : 11.0.0.0, horodatage : 0x5041d43d
    Nom du module défaillant : atio6axx.dll, version : 6.14.10.12002, horodatage : 0x50d223aa
    Code d’exception : 0xc0000005
    Décalage d’erreur : 0x0000000000aa8506
    ID du processus défaillant : 0xa64
    Heure de début de l’application défaillante : 0x01ce227535de76c2
    Chemin d’accès de l’application défaillante : C:\Program Files\Adobe\Adobe Premiere Elements 11\Adobe Premiere Elements.exe
    Chemin d’accès du module défaillant: C:\WINDOWS\SYSTEM32\atio6axx.dll
    ID de rapport : 802d41c0-8e68-11e2-bf0e-50465da03e7f
    Nom complet du package défaillant :
    ID de l’application relative au package défaillant :
    XML de l’événement :
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Application Error" />
        <EventID Qualifiers="0">1000</EventID>
        <Level>2</Level>
        <Task>100</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2013-03-16T18:37:06.000000000Z" />
      </System>
      <EventData>
        <Data>Adobe Premiere Elements.exe</Data>
        <Data>11.0.0.0</Data>
        <Data>5041d43d</Data>
        <Data>atio6axx.dll</Data>
        <Data>6.14.10.12002</Data>
        <Data>50d223aa</Data>
        <Data>c0000005</Data>
        <Data>0000000000aa8506</Data>
        <Data>a64</Data>
        <Data>01ce227535de76c2</Data>
        <Data>C:\Program Files\Adobe\Adobe Premiere Elements 11\Adobe Premiere Elements.exe</Data>
        <Data>C:\WINDOWS\SYSTEM32\atio6axx.dll</Data>
        <Data>802d41c0-8e68-11e2-bf0e-50465da03e7f</Data>

  • HOTSPOT JVM crash with EXCEPTION_ACCESS_VIOLATION

    From a C++ application, I use Invocation APIs to create a JVM and call some Java methods using JNI
    I get a crash in jvm.dll with EXCEPTION_ACCESS_VIOLATION
    when I try to call "getFields" method of java.lang.Class in order to get the Fields of the java class
    This method call, should return a java/lang/reflect/Fields[] on success
    I am able to get the method ID of this method by using pEnv->GetMethodID(..)
    However, when I call this method using CallObjectMethod(..), HotSpt JVM crashes with access violation with the dump given below.
    Any clues on how to debug and find the problem?
    Thanks in advance!
    Sample code
    jclass testerClass = pEnv->FindClass("com/test/Tester");
    jmethodID cid = pEnv->GetMethodID(testerClass,"<init>","()V");
    if(NULL == cid)
    pEnv->ExceptionDescribe();
    jobject testerObject = pEnv->NewObjectV(testerClass, mid);
    jmethodID mid = pEnv->GetMethodID(testerClass, "getClass",
                             "()Ljava/lang/Class;");
    jobject clsObj = (jobject)pEnv->CallObjectMethod(testerObject, mid);
    pEnv->ExceptionDescribe();
    jclass      jCls = pEnv->GetObjectClass(clsObj);
    jmethodID midGetFields = pEnv->GetMethodID(jCls, "getFields",
                                            "()[Ljava/lang/reflect/Field;");
    jobjectArray jobjArray = (jobjectArray)pEnv->CallObjectMethod(testerObject, midGetFields);
    pEnv->ExceptionDescribe();
    Crash dump
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION (0xc0000005) occurred at PC=0x809E69F
    Function=JVM_FindSignal+0x11505
    Library=D:\Java\j2re1.4.2_03\bin\client\jvm.dll
    Current Java thread:
         at java.lang.Class.privateGetDeclaredFields(Unknown Source)
         at java.lang.Class.privateGetPublicFields(Unknown Source)
         at java.lang.Class.getFields(Unknown Source)
    Dynamic libraries:
    0x00400000 - 0x00419000      E:\SC\SC12.1\SCApplications\SNMP\Bin\JNITester.exe
    0x77F50000 - 0x77FF7000      C:\WINDOWS\System32\ntdll.dll
    0x77E60000 - 0x77F46000      C:\WINDOWS\system32\kernel32.dll
    0x10000000 - 0x10023000      E:\SC\SC12.1\SCApplications\SNMP\Bin\JniUtils.dll
    0x00320000 - 0x00332000      E:\SnmpIpmNativeTestDriver\MTFStubHelper.dll
    0x00340000 - 0x0035B000      E:\SnmpIpmNativeTestDriver\MTFXMLFileAPI.dll
    0x12000000 - 0x122B1000      e:\sc\sc12.1\bin\xerces-c_2_2_0D.dll
    0x77DD0000 - 0x77E5D000      C:\WINDOWS\system32\ADVAPI32.dll
    0x78000000 - 0x78086000      C:\WINDOWS\system32\RPCRT4.dll
    0x10200000 - 0x1026C000      e:\sc\sc12.1\bin\MSVCRTD.dll
    0x102A0000 - 0x102B7000      e:\sc\sc12.1\bin\MSVCIRTD.dll
    0x5F800000 - 0x5F8E9000      e:\sc\sc12.1\bin\MFC42uD.DLL
    0x77C70000 - 0x77CB0000      C:\WINDOWS\system32\GDI32.dll
    0x77D40000 - 0x77DCC000      C:\WINDOWS\system32\USER32.dll
    0x5F700000 - 0x5F746000      e:\sc\sc12.1\bin\MFCD42uD.DLL
    0x5F500000 - 0x5F5C6000      e:\sc\sc12.1\bin\MFCO42uD.DLL
    0x10480000 - 0x104FE000      e:\sc\sc12.1\bin\MSVCP60D.dll
    0x15020000 - 0x15042000      e:\sc\sc12.1\bin\SCTraceLib.dll
    0x6D510000 - 0x6D58D000      C:\WINDOWS\System32\dbghelp.dll
    0x77C10000 - 0x77C63000      C:\WINDOWS\system32\msvcrt.dll
    0x77C00000 - 0x77C07000      C:\WINDOWS\system32\VERSION.dll
    0x00360000 - 0x0037D000      e:\sc\sc12.1\bin\SCFileManager.dll
    0x76BF0000 - 0x76BFB000      C:\WINDOWS\System32\PSAPI.DLL
    0x00420000 - 0x00580000      e:\sc\sc12.1\bin\BctCoreCL.dll
    0x5D920000 - 0x5D929000      C:\WINDOWS\System32\RPCNS4.dll
    0x71B20000 - 0x71B31000      C:\WINDOWS\system32\MPR.dll
    0x71C20000 - 0x71C6E000      C:\WINDOWS\System32\NETAPI32.dll
    0x71AB0000 - 0x71AC5000      C:\WINDOWS\System32\WS2_32.dll
    0x71AA0000 - 0x71AA8000      C:\WINDOWS\System32\WS2HELP.dll
    0x15000000 - 0x15012000      e:\sc\sc12.1\bin\CTEventLog.dll
    0x773D0000 - 0x77BC2000      C:\WINDOWS\system32\SHELL32.dll
    0x70A70000 - 0x70AD4000      C:\WINDOWS\system32\SHLWAPI.dll
    0x771B0000 - 0x772D1000      C:\WINDOWS\system32\ole32.dll
    0x77120000 - 0x771AB000      C:\WINDOWS\system32\OLEAUT32.dll
    0x1F7A0000 - 0x1F7D6000      C:\WINDOWS\System32\ODBC32.dll
    0x77340000 - 0x773CB000      C:\WINDOWS\system32\COMCTL32.dll
    0x763B0000 - 0x763F5000      C:\WINDOWS\system32\comdlg32.dll
    0x08000000 - 0x08138000      D:\Java\j2re1.4.2_03\bin\client\jvm.dll
    0x76B40000 - 0x76B6C000      C:\WINDOWS\System32\WINMM.dll
    0x5FD00000 - 0x5FD0D000      C:\WINDOWS\System32\MFC42LOC.DLL
    0x71950000 - 0x71A34000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.10.0_x-ww_f7fb5805\comctl32.dll
    0x1F840000 - 0x1F857000      C:\WINDOWS\System32\odbcint.dll
    0x5DAC0000 - 0x5DAC7000      C:\WINDOWS\System32\rdpsnd.dll
    0x00FE0000 - 0x00FE7000      D:\Java\j2re1.4.2_03\bin\hpi.dll
    0x01000000 - 0x0100E000      D:\Java\j2re1.4.2_03\bin\verify.dll
    0x01010000 - 0x01029000      D:\Java\j2re1.4.2_03\bin\java.dll
    0x01030000 - 0x0103D000      D:\Java\j2re1.4.2_03\bin\zip.dll
    0x76C90000 - 0x76CB2000      C:\WINDOWS\system32\imagehlp.dll
    Heap at VM Abort:
    Heap
    def new generation total 576K, used 132K [0x15050000, 0x150f0000, 0x15530000)
    eden space 512K, 25% used [0x15050000, 0x15071250, 0x150d0000)
    from space 64K, 0% used [0x150d0000, 0x150d0000, 0x150e0000)
    to space 64K, 0% used [0x150e0000, 0x150e0000, 0x150f0000)
    tenured generation total 1408K, used 0K [0x15530000, 0x15690000, 0x19050000)
    the space 1408K, 0% used [0x15530000, 0x15530000, 0x15530200, 0x15690000)
    compacting perm gen total 4096K, used 964K [0x19050000, 0x19450000, 0x1d050000)
    the space 4096K, 23% used [0x19050000, 0x191410e0, 0x19141200, 0x19450000)
    Local Time = Wed Aug 25 21:06:44 2004
    Elapsed Time = 0
    # HotSpot Virtual Machine Error : EXCEPTION_ACCESS_VIOLATION
    # Error ID : 4F530E43505002EF
    # Please report this error at
    # http://java.sun.com/cgi-bin/bugreport.cgi
    # Java VM: Java HotSpot(TM) Client VM (1.4.2_03-b02 mixed mode)

    Hi
    How about running it with -Xcheck:jni and -verbose:jni

  • JVM Crash with Signal 10.

    Hi,
    We are facing a random problem in our production setup where the JVM crashes with the following error message.
    Unexpected Signal : 10 occurred at PC=0xFA3442A4
    Function=java.lang.String.startsWith(Ljava/lang/String;)Z (compiled Java code)
    Library=(N/A)
    Current Java thread:
    Dynamic libraries:
    0x10000 /usr/j2sdk1.4.2_03/jre/bin/java
    0xff350000 /usr/lib/libthread.so.1
    0xff340000 /usr/lib/libdl.so.1
    0xff200000 /usr/lib/libc.so.1
    0xff390000 /usr/platform/SUNW,Sun-Fire-V440/lib/libc_psr.so.1
    0xfe000000 /usr/j2sdk1.4.2_03/jre/lib/sparc/server/libjvm.so
    0xff2d0000 /usr/lib/libCrun.so.1
    0xff1e0000 /usr/lib/libsocket.so.1
    0xff100000 /usr/lib/libnsl.so.1
    0xff0b0000 /usr/lib/libm.so.1
    0xff1c0000 /usr/lib/libsched.so.1
    0xff090000 /usr/lib/libmp.so.2
    0xff050000 /usr/j2sdk1.4.2_03/jre/lib/sparc/native_threads/libhpi.so
    0xfe7d0000 /usr/j2sdk1.4.2_03/jre/lib/sparc/libverify.so
    0xfe790000 /usr/j2sdk1.4.2_03/jre/lib/sparc/libjava.so
    0xff020000 /usr/j2sdk1.4.2_03/jre/lib/sparc/libzip.so
    0xfe630000 /usr/j2sdk1.4.2_03/jre/lib/sparc/libjdwp.so
    0xfe610000 /usr/j2sdk1.4.2_03/jre/lib/sparc/libdt_socket.so
    0xfe5f0000 /usr/lib/nss_files.so.1
    0xc17a0000 /usr/j2sdk1.4.2_03/jre/lib/sparc/libnet.so
    0xc16e0000 /BayPackets/rsisas/SAS/ASE5.1.1/sol28g/lib/libjavautil.so
    0xc16c0000 /usr/j2sdk1.4.2_03/jre/lib/sparc/libioser12.so
    Heap at VM Abort:
    Heap
    par new generation total 32704K, used 3150K [0xc5800000, 0xc7800000, 0xc7800000)
    eden space 32640K, 9% used [0xc5800000, 0xc5b13b20, 0xc77e0000)
    from space 64K, 0% used [0xc77f0000, 0xc77f0000, 0xc7800000)
    to space 64K, 0% used [0xc77e0000, 0xc77e0000, 0xc77f0000)
    concurrent mark-sweep generation total 753664K, used 490987K [0xc7800000, 0xf5800000, 0xf5800000)
    concurrent-mark-sweep perm gen total 29784K, used 17111K [0xf5800000, 0xf7516000, 0xf9800000)
    Local Time = Mon Oct 2 18:18:51 2006
    Elapsed Time = 7215947
    # HotSpot Virtual Machine Error : 10
    # Error ID : 4F530E43505002EF 01
    # Please report this error at
    # http://java.sun.com/cgi-bin/bugreport.cgi
    # Java VM: Java HotSpot(TM) Server VM (1.4.2_03-b02 mixed mode)
    We are using the J2SE version 1.4.2_03 and running it on the Solaris OS 5.8. Have anybody seen this problem before? It will be great if anybody could provide some pointers to solve this problem.
    Thanks
    Ravi.

    ... Do you have any idea whether this is a known
    issue in jdk1.4.2_03 and any suggestions on how to
    check whether it is fixed in the later versions.The hs_err log that you included above, points to a rather generic
    error location (the error log dump has since been much improved
    and provides much more useful information than the dump from
    1.4.2_03 above). As such it is difficult to tell what the bug is that
    caused the crash here.
    Running with a later version might provide further clues (or it
    might be fixed already). Recall that at a refresh rate of an
    update release per each 3 months, 1.4.2_03 is already
    at least 3 years old (and perhaps more). A number of bugs
    especially in the Concurrent Mark Sweep Collector being used
    here have since been fixed.
    If testing with 1.4.2_13 is not feasible, please provide your Sun
    support contact with a core file from the incident and that might
    lead us closer to the root cause and allow us to determine if
    this may have been fixed subsequently. They may also be able to
    provide you with a test JVM binary that may lead one closer to the
    root cause.

  • Wifi unstable with lion

    WI-FI unstable with lion upgrade

    patoody and mauricio1956 ,
    There was a 10.7.3 Airport update for iMacs that may help you if you have right vintage of iMac, according to this article:
    http://support.apple.com/kb/DL1501
    If it doesn't help, please start a new topic thread and tell us what router you have make, model, and vintage, as well as which iMac you have.  Also tell us if the issue is reproducible in a remote WiFi hot spot or not.
    laoistom,
    If you are using Time Capsule, please post to the Time Capsule forum.  Otherwise just post to the Time Machine forum.
    RRK, This is a user to user forum.  And the issue you have is not with an iMac.  I suggest posting to the MacBook Air forum a new thread so someone can isolate your issue. 
    Everyone here note, the mauricio1956 posted this way back in October, and has not posted since.  It is likely because they didn't provide enough detail, or posted in the wrong forum to get advice.  Generally posting a followup post on a thread is only recommended if you have a solution for people.  Tagging along you won't generally get results to get a solution to your enquiry as your post is hidden from most thread readers..
    mauricio1956,
    If you are still with us, let us know which update you applied, what router you are using, and if the issue is reproducible on any other computers.

  • P7N SLI Platinum Unstable with over 2GB ram and/or dual channel memory on.

    Hello need some help or to report something to MSI regarding blue screens, freezes when booting Vista 64 (SP1 + all fixes installed) with more then 2GB ram.  Single channel mode works (either 1 stick of 2 GB or 3 sticks of 2GB) and is rock stable.  Booting with 2 x 2 or 4 x 2 yields instability and blue screens. 
    I read over Microsoft's hotfix KB929777 however it appears this patch was applied during SP1. http://support.microsoft.com/kb/929777 - when I attempted to apply this hotfix I got the message this update does not apply to your system.
    Memory tested in other gaming system using 4 sticks of G.Skill 1066 DDR2 ram and still have the same issues.  Other forums like Evga.com, Tom's hardware and 411overkill.com tend to suggest some problem with this new bios version 2.0, written by Nvidia.  Some others mention possibly an Nvidia nforce driver issue. 
    Therefore, under duress during testing - with 1 stick or 3 sticks of ram, all tests perfect and passes all stability tests, good marks in Sandra, plays any game.  With 2 or 4 sticks of ram, very unstable won't stay up but for seconds. 
    Any ideas?  (Tested 7 ways until Sunday!)
    My other rig, rocks solid and stable with Vista 64....  It's the Evga new mainboard 780i with triple SLI (132-CK-NF78-A1), 8gb of Gskill 1066ddr2, MSI 8800GT (x2 sli mode) Q6600 @ 3.2 ghz - Raid 0 on dual WD caviar 640 gb/sata 3.0gb/sec.  Seasonic 700w p/s.  8gb of memory and not a hiccup.  Ram 2.0 volts, cpu @ 1.36v.  Will handle the memory from both systems with out fault. 
    Considering I can swap memory back and forth and confirm it's not the sticks, swap graphics boards (own 3 of them!) and rule out that....
    Fyi.  Any help is appreciated! 

    Dump question, but have you pickup the correct update e.g. for 64bit? ==> http://www.microsoft.com/downloads/details.aspx?FamilyId=91672C7C-614B-404C-850C-377541E93C18&displaylang=en
    "This comes inside SP1 for vista 64, as noted with my other system during the build. "
    Better double check it.
    Install all four memory sticks and do a memory check with >>Memtest86<< 1st, ensure that no error(s) will comes during testing.
    Also how about that?:
    Quote from: BOSSKILLER on 07-April-08, 23:55:36
    Remove your OC then see how its goes.
    "When the system boots in single channel mode (only 2 or 6gb of ram meaning 1 or 3 sticks installed into the 4 slots) its' rock stable.  When it boots into dual channel mode (2 x 2 sticks or 2 x 4 sticks) extemely unstable. "
    That means, timings are too tight, or they need a bit more vcore help, or some of the memory stick has failure.
    "MSI P7N SLI Platinum - MS-7380 - Bios 2.0 on Vista Ultimate 64-bit - all updated."
    That BIOS is not for your board, you should use 1.xx

  • JVM crashes with Out of SWAP space

    Hello every body,
    We have a problem in a production environnement. The JVM crashes every time with the log file below.
    The application which is running don't occupate all memory and we don't understand why an outofmemory exception is raised.
    It's not probably due to an allocation inside the application because the exception should be an outofmemory exception : Java Heap space.
    Please, somebody can help me to understant what append or to give me some advices?
    Thank you a lot for help.
    # An unexpected error has been detected by Java Runtime Environment:
    # java.lang.OutOfMemoryError: requested 41943040 bytes for GrET in C:\BUILD_AREA\jdk6_07\hotspot\src\share\vm\utilities\growableArray.cpp. Out of swap space?
    #  Internal Error (allocation.inline.hpp:42), pid=2700, tid=2112
    #  Error: GrET in C:\BUILD_AREA\jdk6_07\hotspot\src\share\vm\utilities\growableArray.cpp
    # Java VM: Java HotSpot(TM) Server VM (10.0-b23 mixed mode windows-x86)
    # If you would like to submit a bug report, please visit:
    #   http://java.sun.com/webapps/bugreport/crash.jsp
    ---------------  T H R E A D  ---------------
    Current thread (0x65b97400):  VMThread [stack: 0x65bd0000,0x65c20000] [id=2112]
    Stack: [0x65bd0000,0x65c20000]
    [error occurred during error reporting (printing stack bounds), id 0x80000001]
    VM_Operation (0x66dffa14): ParallelGCSystemGC, mode: safepoint, requested by thread 0x65fb9400
    ---------------  P R O C E S S  ---------------
    Java Threads: ( => current thread )
      0x65f3cc00 JavaThread "pool-3-thread-1" [_thread_blocked, id=2780, stack(0x67300000,0x67350000)]
      0x66547800 JavaThread "RMI RenewClean-[192.16.252.55:3916]" daemon [_thread_blocked, id=3076, stack(0x672b0000,0x67300000)]
      0x66547400 JavaThread "RMI RenewClean-[192.16.252.53:2046]" daemon [_thread_blocked, id=2292, stack(0x67260000,0x672b0000)]
      0x6650d800 JavaThread "RMI RenewClean-[192.16.254.46:3126]" daemon [_thread_blocked, id=3012, stack(0x67210000,0x67260000)]
      0x663e8400 JavaThread "RMI RenewClean-[192.16.254.45:3026]" daemon [_thread_blocked, id=2596, stack(0x671c0000,0x67210000)]
      0x65f99800 JavaThread "RMI RenewClean-[192.16.252.54:1623]" daemon [_thread_blocked, id=3128, stack(0x67170000,0x671c0000)]
      0x65f99400 JavaThread "RMI RenewClean-[192.16.254.55:1992]" daemon [_thread_blocked, id=2720, stack(0x67120000,0x67170000)]
      0x66480800 JavaThread "RMI RenewClean-[192.16.254.54:4954]" daemon [_thread_blocked, id=2920, stack(0x670d0000,0x67120000)]
      0x66480000 JavaThread "RMI RenewClean-[192.16.254.53:3093]" daemon [_thread_blocked, id=2068, stack(0x67080000,0x670d0000)]
      0x6653f800 JavaThread "RMI RenewClean-[192.16.254.52:2543]" daemon [_thread_blocked, id=2156, stack(0x67030000,0x67080000)]
      0x66411400 JavaThread "RMI RenewClean-[192.16.254.51:3893]" daemon [_thread_blocked, id=1688, stack(0x66fe0000,0x67030000)]
      0x66468800 JavaThread "RMI RenewClean-[192.16.254.50:3371]" daemon [_thread_blocked, id=2688, stack(0x66f90000,0x66fe0000)]
      0x663f8400 JavaThread "RMI RenewClean-[192.16.254.49:4374]" daemon [_thread_blocked, id=2656, stack(0x66f40000,0x66f90000)]
      0x65f27800 JavaThread "RMI RenewClean-[192.16.254.48:3311]" daemon [_thread_blocked, id=748, stack(0x66ef0000,0x66f40000)]
      0x65f27400 JavaThread "RMI RenewClean-[192.16.254.47:2571]" daemon [_thread_blocked, id=1048, stack(0x66ea0000,0x66ef0000)]
      0x65f9e400 JavaThread "RMI RenewClean-[192.16.238.145:1673]" daemon [_thread_blocked, id=2332, stack(0x66e50000,0x66ea0000)]
      0x6602e800 JavaThread "RMI RenewClean-[192.16.238.144:2332]" daemon [_thread_blocked, id=3100, stack(0x66e00000,0x66e50000)]
      0x65fb9400 JavaThread "GC Daemon" daemon [_thread_blocked, id=1608, stack(0x66db0000,0x66e00000)]
      0x6657a400 JavaThread "RMI RenewClean-[192.16.238.143:3902]" daemon [_thread_blocked, id=2668, stack(0x66d60000,0x66db0000)]
      0x65fa9c00 JavaThread "RMI Scheduler(0)" daemon [_thread_blocked, id=2624, stack(0x66d10000,0x66d60000)]
      0x65ff4c00 JavaThread "pool-4-thread-1" [_thread_blocked, id=2864, stack(0x66390000,0x663e0000)]
      0x65fbf400 JavaThread "pool-2-thread-1" [_thread_blocked, id=2696, stack(0x66340000,0x66390000)]
      0x65f6d400 JavaThread "Thread-0" [_thread_blocked, id=3016, stack(0x662f0000,0x66340000)]
      0x65ebf000 JavaThread "WrapperSimpleAppMain" [_thread_blocked, id=696, stack(0x662a0000,0x662f0000)]
      0x00265c00 JavaThread "DestroyJavaVM" [_thread_blocked, id=564, stack(0x00680000,0x006d0000)]
      0x65fecc00 JavaThread "Wrapper-Connection" daemon [_thread_in_native, id=1224, stack(0x66170000,0x661c0000)]
      0x65ec9c00 JavaThread "Wrapper-Control-Event-Monitor" daemon [_thread_blocked, id=2896, stack(0x660d0000,0x66120000)]
      0x65bbf800 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=1284, stack(0x65e00000,0x65e50000)]
      0x65bbd000 JavaThread "CompilerThread1" daemon [_thread_blocked, id=3040, stack(0x65db0000,0x65e00000)]
      0x65bb8000 JavaThread "CompilerThread0" daemon [_thread_blocked, id=1472, stack(0x65d60000,0x65db0000)]
      0x65bb6c00 JavaThread "Attach Listener" daemon [_thread_blocked, id=2000, stack(0x65d10000,0x65d60000)]
      0x65bb6000 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=2732, stack(0x65cc0000,0x65d10000)]
      0x65b9ec00 JavaThread "Finalizer" daemon [_thread_blocked, id=2008, stack(0x65c70000,0x65cc0000)]
      0x65b9a800 JavaThread "Reference Handler" daemon [_thread_blocked, id=1304, stack(0x65c20000,0x65c70000)]
    Other Threads:
    =>0x65b97400 VMThread [stack: 0x65bd0000,0x65c20000] [id=2112]
      0x65bc1000 WatcherThread [stack: 0x65e50000,0x65ea0000] [id=192]
    VM state:at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread:  ([mutex/lock_event])
    [0x00265408/0x00000310] Threads_lock - owner thread: 0x65b97400
    [0x002655a8/0x000002d0] Heap_lock - owner thread: 0x65fb9400
    Heap
    PSYoungGen      total 76928K, used 344K [0x5ad20000, 0x60d40000, 0x653c0000)
      eden space 76544K, 0% used [0x5ad20000,0x5ad20000,0x5f7e0000)
      from space 384K, 89% used [0x5f7e0000,0x5f836070,0x5f840000)
      to   space 10944K, 0% used [0x60290000,0x60290000,0x60d40000)
    PSOldGen        total 1341888K, used 529414K [0x077c0000, 0x59630000, 0x5ad20000)
      object space 1341888K, 39% used [0x077c0000,0x27cc1b38,0x59630000)
    PSPermGen       total 16384K, used 10204K [0x037c0000, 0x047c0000, 0x077c0000)
      object space 16384K, 62% used [0x037c0000,0x041b73a0,0x047c0000)
    Dynamic libraries:
    0x00400000 - 0x00423000      D:\Java\jdk1.6.0_07\bin\java.exe
    0x78460000 - 0x784e2000      C:\WINNT\system32\ntdll.dll
    0x78ed0000 - 0x78f35000      C:\WINNT\system32\ADVAPI32.dll
    0x77e70000 - 0x77f2f000      C:\WINNT\system32\KERNEL32.dll
    0x770c0000 - 0x7712f000      C:\WINNT\system32\RPCRT4.dll
    0x78fb0000 - 0x78fbf000      C:\WINNT\system32\Secur32.dll
    0x7c340000 - 0x7c396000      D:\Java\jdk1.6.0_07\jre\bin\msvcr71.dll
    0x6dac0000 - 0x6de7a000      D:\Java\jdk1.6.0_07\jre\bin\server\jvm.dll
    0x77e00000 - 0x77e5f000      C:\WINNT\system32\USER32.dll
    0x77f40000 - 0x77f7c000      C:\WINNT\system32\GDI32.dll
    0x77540000 - 0x77571000      C:\WINNT\system32\WINMM.dll
    0x6d320000 - 0x6d328000      D:\Java\jdk1.6.0_07\jre\bin\hpi.dll
    0x68ea0000 - 0x68eab000      C:\WINNT\system32\PSAPI.DLL
    0x6d820000 - 0x6d82c000      D:\Java\jdk1.6.0_07\jre\bin\verify.dll
    0x6d3c0000 - 0x6d3df000      D:\Java\jdk1.6.0_07\jre\bin\java.dll
    0x6d860000 - 0x6d86f000      D:\Java\jdk1.6.0_07\jre\bin\zip.dll
    0x660a0000 - 0x660b7000      D:\Prism8.2\lib\wrapper.dll
    0x6d620000 - 0x6d633000      D:\Java\jdk1.6.0_07\jre\bin\net.dll
    0x74fb0000 - 0x74fc4000      C:\WINNT\system32\WS2_32.dll
    0x78000000 - 0x78045000      C:\WINNT\system32\MSVCRT.DLL
    0x74fa0000 - 0x74fa8000      C:\WINNT\system32\WS2HELP.DLL
    0x74f50000 - 0x74f6e000      C:\WINNT\system32\msafd.dll
    0x74f90000 - 0x74f97000      C:\WINNT\System32\wshtcpip.dll
    0x77830000 - 0x7783c000      C:\WINNT\System32\rnr20.dll
    0x77970000 - 0x77994000      C:\WINNT\system32\DNSAPI.DLL
    0x74fd0000 - 0x74fd9000      C:\WINNT\system32\WSOCK32.dll
    0x77310000 - 0x77323000      C:\WINNT\system32\iphlpapi.dll
    0x774f0000 - 0x774f5000      C:\WINNT\system32\ICMP.dll
    0x772f0000 - 0x77307000      C:\WINNT\system32\MPRAPI.dll
    0x750d0000 - 0x750e0000      C:\WINNT\system32\SAMLIB.DLL
    0x7ccc0000 - 0x7cd10000      C:\WINNT\system32\NETAPI32.DLL
    0x77be0000 - 0x77bf1000      C:\WINNT\system32\NTDSAPI.dll
    0x77940000 - 0x7796c000      C:\WINNT\system32\WLDAP32.DLL
    0x75140000 - 0x75146000      C:\WINNT\system32\NETRAP.dll
    0x7cd20000 - 0x7ce0f000      C:\WINNT\system32\OLE32.DLL
    0x779a0000 - 0x77a3c000      C:\WINNT\system32\OLEAUT32.DLL
    0x77380000 - 0x773b0000      C:\WINNT\system32\ACTIVEDS.DLL
    0x77350000 - 0x77373000      C:\WINNT\system32\ADSLDPC.DLL
    0x77820000 - 0x7782e000      C:\WINNT\system32\RTUTILS.DLL
    0x783c0000 - 0x78451000      C:\WINNT\system32\SETUPAPI.DLL
    0x78d20000 - 0x78d85000      C:\WINNT\system32\USERENV.DLL
    0x774b0000 - 0x774e4000      C:\WINNT\system32\RASAPI32.dll
    0x77490000 - 0x774a1000      C:\WINNT\system32\rasman.dll
    0x77500000 - 0x77522000      C:\WINNT\system32\TAPI32.dll
    0x77b40000 - 0x77bc4000      C:\WINNT\system32\COMCTL32.DLL
    0x77c70000 - 0x77cb9000      C:\WINNT\system32\SHLWAPI.DLL
    0x77330000 - 0x77349000      C:\WINNT\system32\DHCPCSVC.DLL
    0x777d0000 - 0x777d8000      C:\WINNT\System32\winrnr.dll
    0x777e0000 - 0x777e5000      C:\WINNT\system32\rasadhlp.dll
    0x7ca00000 - 0x7ca23000      C:\WINNT\system32\rsaenh.dll
    0x79570000 - 0x795fd000      C:\WINNT\system32\CRYPT32.dll
    0x77400000 - 0x77411000      C:\WINNT\system32\MSASN1.dll
    0x7ce30000 - 0x7d07d000      C:\WINNT\system32\shell32.dll
    0x6d7c0000 - 0x6d7c6000      D:\Java\jdk1.6.0_07\jre\bin\rmi.dll
    VM Arguments:
    jvm_args: -Djava.rmi.server.codebase=file:.\Prism.jar -Djava.security.policy=.\policy -Xms64m -Xmx1500m -Djava.library.path=.\lib;.\config -Dwrapper.key=ouZmthkGY4rb0RsE -Dwrapper.port=32000 -Dwrapper.jvm.port.min=31000 -Dwrapper.jvm.port.max=31999 -Dwrapper.pid=1388 -Dwrapper.version=3.2.3 -Dwrapper.native_library=wrapper -Dwrapper.service=TRUE -Dwrapper.cpu.timeout=10 -Dwrapper.jvmid=1
    java_command: org.tanukisoftware.wrapper.WrapperSimpleApp com.socgen.prism.simulateur.client.PrismSimulatorClientOld
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=D:\Java\jdk1.6.0_07
    PATH=D:\Java\jdk1.6.0_07;D:\Java\jdk1.6.0_07\bin;C:\Program Files\nsr\bin;C:\WINNT\system32;C:\WINNT;C:\WINNT\System32\Wbem;C:\MSDE\BINN;ITAPaging;D:\PROGRA~1\patrol\Patrol3\bin;D:\Program Files\patrol\Patrol3\bin;D:\Program Files\patrol\Patrol3\Pamo;C:\Program Files\Resource Kit\;C:\Program Files\Support Tools\;C:\Program Files\Dell\SysMgt\oma\bin;C:\Program Files\Dell\SysMgt\RAC3
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 2 Stepping 7, GenuineIntel
    ---------------  S Y S T E M  ---------------
    OS: Windows 2000 Build 2195 Service Pack 4
    CPU:total 4 (1 cores per cpu, 2 threads per core) family 15 model 2 stepping 7, cmov, cx8, fxsr, mmx, sse, sse2, ht
    Memory: 4k page, physical 2097151k(2059808k free), swap 4194303k(4194303k free)
    vm_info: Java HotSpot(TM) Server VM (10.0-b23) for windows-x86 JRE (1.6.0_07-b06), built on Jun 10 2008 01:09:43 by "java_re" with MS VC++ 7.1
    time: Sat Aug 09 17:44:47 2008
    elapsed time: 79016 seconds

    Answers are in this thread: http://forum.java.sun.com/thread.jspa?threadID=5139476
    Be sure to read the whole thing.

  • How can a JVM terminate with an exit code of 141 and no other diagnostics?

    Hello,
    We are encountering a JVM process that dies with little explanation other than an exit code of 141. No hotspot error file (hs_err_*) or crash dump.  To date, the process runs anywhere from 30 minutes to 8 days before the problem occurs. The last application log entry is always the report of a lost SSL connection, the result of an thrown SSLException.  (The exception itself is unavailable at this time – the JVM dies before it is logged -- working on that.)
    How can a JVM produce an exit code of 141, and nothing else?  Can anyone suggest ideas for capturing additional diagnostic information?  Any help would be greatly appreciated!  Environment and efforts to date are described below.
    Thanks,
    -KK
    Host machine: 8x Xeon server with 256GB memory, RHEL 6 (or RHEL 5.5) 64-bit
    Java: Oracle Java SE 7u21 (or 6u26)
    java version "1.7.0_21"
    Java(TM) SE Runtime Environment (build 1.7.0_21-b11)
    Java HotSpot(TM) 64-Bit Server VM (build 23.21-b01, mixed mode)
    JVM arguments:
    -XX:+UseConcMarkSweepGC
    -XX:+CMSIncrementalMode
    -XX:+CMSClassUnloadingEnabled
    -XX:MaxPermSize=256m
    -XX:NewSize=64m
    -Xms128m
    -Xmx1037959168
    -Djava.awt.headless=true
    -Djava.security.egd=file:///dev/./urandom
    Diagnostics attempted to date:
    LD_PRELOAD=libjsig.so.   A modified version of libjsig.so was created to report all signal handler registrations and to report SIGPIPE signals received.  (Exit code 141 could be interpreted as 128+SIGPIPE(13).)  No JNI libraries are registering any signal handlers, and no SIGPIPE signal is reported by the library for the duration of the JVM run.  Calls to ::exit() are also intercepted and reported.  No call to exit() is reported.
    Inspect /var/log/messages for any indication that the OS killed the process, e.g. via the Out Of Memory (OOM) Killer.  Nothing found.
    Set ‘ulimit –c unlimited’, in case the default limit of 0 (zero) was preventing a core file from being written.  Still no core dump.
    ‘top’ reports the VIRT size of the process can grow to 20GB or more in a matter of hours, which is unusual compared to other JVM processes.  The RES (resident set size) does not grow beyond about 375MB, however, which is an considered normal.
    This JVM process creates many short-lived Thread objects by way of a thread pool, averaging 1 thread every 2 seconds, and these objects end up referenced only by a Weak reference.   The CMS collector seems lazy about collecting these, and upwards of 2000 Thread objects have been seen (in heap dumps) held only by Weak references.  (The Java heap averages about 100MB, so the collector is not under any pressure.) However, a forced collection (via jconsole) cleans out the Thread objects as expected.  Any relationship of this to the VIRT size or the JVM disappearance, however, cannot be established.
    The process also uses NIO and direct buffers, and maintains a DirectByteBuffer cache. There is some DirectByteBuffer churn. MBeans report stats like:
    Direct buffer pool: allocated=669 (20,824,064 bytes), released=665 (20,725,760), active=4 (98,304)  [note: equals 2x 32K buffers and 2x 16K buffers]
    java.nio.BufferPool > direct: Count=18, MemoryUsed=1343568, TotalCapacity=1343568
    These numbers appear normal and also do not seem to correlate with the VIRT size or the JVM disappearance.

    True, but the JNI call would still be reported by the LD_PRELOAD intercept, unless the native code could somehow circumvent that.  Using a test similar to GoodbyeWorld (shown below), I verified that the JNI call to exit() is reported.  In the failure case, no call to exit() is reported.
    Can an OS (or a manual) 'kill' specify an exit code?  Where could "141" be coming from?
    Thanks,
    -K2
    === GoodbyeWorldFromJNI.java ===
    package com.attachmate.test;
    public class GoodbyeWorldFromJNI
        public static final String LIBRARY_NAME = "goodbye";
        static {
            try {
                System.loadLibrary(LIBRARY_NAME);
            } catch (UnsatisfiedLinkError error) {
                System.err.println("Failed to load " + System.mapLibraryName(LIBRARY_NAME));
        private static native void callExit(int exitCode);
        public static void main(String[] args) {
            callExit(141);
    === goodbye.c ===
    #include <stdlib.h>
    #include "goodbye.h"  // javah generated header file
    JNIEXPORT void JNICALL Java_com_attachmate_test_GoodbyeWorldFromJNI_callExit
      (JNIEnv *env, jclass theClass, jint exitCode)
        exit(exitCode);
    === script.sh ===
    #!/bin/bash -v
    uname -a
    export PATH=/opt/jre1.7.0_25/bin:$PATH
    java -version
    pwd
    LD_PRELOAD=./lib/linux-amd64/libjsigdebug.so java -classpath classes -Djava.library.path=lib/linux-amd64 com.attachmate.test.GoodbyeWorldFromJNI > stdout.txt
    echo $?
    tail stdout.txt
    === script output ===
    [keithk@keithk-RHEL5-dev goodbyeJNI]$ ./script.sh
    #!/bin/bash -v
    uname -a
    Linux keithk-RHEL5-dev 2.6.18-164.2.1.el5 #1 SMP Mon Sep 21 04:37:42 EDT 2009 x86_64 x86_64 x86_64 GNU/Linux
    export PATH=/opt/jre1.7.0_25/bin:$PATH
    java -version
    java version "1.7.0_25"
    Java(TM) SE Runtime Environment (build 1.7.0_25-b15)
    Java HotSpot(TM) 64-Bit Server VM (build 23.25-b01, mixed mode)
    pwd
    /tmp/goodbyeJNI
    LD_PRELOAD=./lib/linux-amd64/libjsigdebug.so java -classpath classes -Djava.library.path=lib/linux-amd64 com.attachmate.test.GoodbyeWorldFromJNI > stdout.txt
    echo $?
    141
    tail stdout.txt
    JSIG: exit(141) called
    JSIG: Call stack has 4 frames:
    JSIG: ./lib/linux-amd64/libjsigdebug.so [0x2b07dc1bdc2f]
    JSIG: ./lib/linux-amd64/libjsigdebug.so(exit+0x29) [0x2b07dc1bea41]
    JSIG: /tmp/goodbyeJNI/lib/linux-amd64/libgoodbye.so [0x2aaab3e82547]
    JSIG: [0x2aaaab366d8e]       
    === ===

  • JRockit JVM Crashed with the following dump

    I am using JRockit VM as the JVM for the Integrated Weblogic Server with JDeveloper. I got this dump, when I was debugging my application. Just thought of sharing it here.
    [JRockit] ERROR: The JVM has crashed. Writing crash information to /scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/jrockit.18628.dump.
    ===== BEGIN DUMP =============================================================
    JRockit dump produced after 0 days, 00:46:27 on Sat Aug 20 19:49:11 2011
    * If you see this dump, please go to *
    * http://download.oracle.com/docs/cd/E15289_01/go2troubleshooting.html *
    * for troubleshooting information. *
    Additional information is available in:
    /scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/jrockit.18628.dump
    No snapshot file (core dump) will be created because core dumps have been
    disabled. To enable core dumping, try "ulimit -c unlimited"
    before starting JRockit again.
    Error Message: Illegal memory access. [54]
    Signal info : si_signo=11, si_code=1 si_addr=0x13
    Version : Oracle JRockit(R) R28.1.3-11-141760-1.6.0_24-20110301-1432-linux-x86_64
    CPU : Intel Core 2 SSE SSE2 SSE3 SSSE3 SSE4.1 Core Intel64
    Number CPUs : 2
    Tot Phys Mem : 3978702848 (3794 MB)
    OS version : Red Hat Enterprise Linux Server release 5.4 (Tikanga)
    Linux version 2.6.18-164.0.0.0.1.el5 ([email protected]) (gcc version 4.1.2 20080704 (Red Hat 4.1.2-46)) #1 SMP Thu Sep 3 00:21:28 EDT 2009 (x86_64)
    Thread System: Linux NPTL
    LibC release : 2.5-stable
    Java locking : Normal
    State : JVM is running
    Command Line : -Xms256M -Xmx1536M -Dweblogic.Name=DefaultServer -Djava.security.policy=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/lib/weblogic.policy -agentlib:jdwp=transport=dt_socket,server=y,address=8986 -Djavax.net.ssl.trustStore=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/lib/DemoTrust.jks -Doracle.adfm.usemds=true -DAFLOG_ECHOED=Y -DAFLOG_ECHOED_PATTERN="[%t][%c][%m][%x]" -DAFLOG_ENABLED=Y -DAFLOG_LEVEL=FINEST -DAFLOG_MODULE=oracle.apps.projects.% -Djbo.debugoutput=silent -Djbo.jdbc.trace=false -Djbo.logging.trace.threshold=1 -Dweblogic.nodemanager.ServiceEnabled=true -Xverify:none -da -Dplatform.home=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3 -Dwls.home=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server -Dweblogic.home=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server -Djps.app.credential.overwrite.allowed=true -Dcommon.components.home=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/oracle_common -Djrf.version=11.1.1 -Dorg.apache.commons.logging.Log=org.apache.commons.logging.impl.Jdk14Logger -Ddomain.home=/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain -Djrockit.optfile=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/oracle_common/modules/oracle.jrf_11.1.1/jrocket_optfile.txt -Doracle.server.config.dir=/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/config/fmwconfig/servers/DefaultServer -Doracle.domain.config.dir=/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/config/fmwconfig -Djava.util.logging.manager=oracle.core.ojdl.logging.ODLLogManager -Digf.arisidbeans.carmlloc=/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/config/fmwconfig/carml -Digf.arisidstack.home=/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/config/fmwconfig/arisidprovider -Doracle.security.jps.config=/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/config/fmwconfig/jps-config.xml -Doracle.deployed.app.dir=/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/servers/DefaultServer/tmp/_WL_user -Doracle.deployed.app.ext=/- -Dweblogic.alternateTypesDirectory=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/oracle_common/modules/oracle.ossoiap_11.1.1,/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/oracle_common/modules/oracle.oamprovider_11.1.1 -Djava.protocol.handler.pkgs=oracle.mds.net.protocol -Dweblogic.jdbc.remoteEnabled=false -Dwsm.repository.path=/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/oracle/store/gmds -Datgpf.oracle.home=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/jdeveloper -Doracle.fusion.appsMode=true -DUSE_JAAS=false -Djps.policystore.hybrid.mode=false -Djps.combiner.optimize.lazyeval=true -Djps.combiner.optimize=true -Djps.auth=ACC -Doracle.core.ojdl.logging.usercontextprovider=oracle.core.ojdl.logging.impl.UserContextImpl -Xverify:none -Doracle.webcenter.analytics.disable-native-partitioning=false -Doracle.webcenter.tagging.scopeTags=false -Doracle.webcenter.framework.service.LOAD_FROM_MDS=true -Doracle.webcenter.framework.resource.authorizerClass.oracle.webcenter.page=oracle.webcenter.spaces.internal.model.GroupSpacePageResourceAuthorizer -Djrockit.codegen.newlockmatching=true -Dwc.oracle.home=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/jdeveloper -Dportlet.oracle.home=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/jdeveloper -Dweblogic.ejb.container.MDBDestinationPollIntervalMillis=30000 -Dweblogic.mdb.message.MinimizeAQSessions=true -Doracle.jdbc.createDescriptorUseCurrentSchemaForSchemaName=true -Djbo.ampool.minavailablesize=0 -Djbo.recyclethreshold=25 -Dbip.client.config.dir=/home/xxxxxxxx/XMLPClientConfigDir -Dweblogic.SocketReaders=3 -Djava.awt.headless=true -Dweblogic.transaction.blocking.commit=true -Dweblogic.transaction.blocking.rollback=true -Doracle.ecsf.crawl.mode.debug=true -Doracle.ecsf.applcore.session.enabled=true -DLWSSESSIONCONTEXT=oracle.apps.fnd.applcore.common.ApplSessionManagement -Dlog4j.debug=true -Djps.app.credential.overwrite.allowed=true -Dodi.oracle.home=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/jdeveloper -Dess.oracle.home=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/jdeveloper -Dweblogic.management.discover=true -Dwlw.iterativeDev= -Dwlw.testConsole= -Dwlw.logErrorsToConsole= -Dweblogic.ext.dirs=/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/patch_wls1035/profiles/default/sysext_manifest_classpath:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/patch_jdev1111/profiles/default/sysext_manifest_classpath -Dsun.java.launcher=SUN_STANDARD weblogic.Server
    Repository : /tmp/2011_08_20_19_02_53_18628
    java.home : /scratch/software/bea/jrockit/jre
    j.class.path : /scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/oracle_common/modules/oracle.jdbc_11.1.1/ojdbc6dms.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/patch_wls1035/profiles/default/sys_manifest_classpath/weblogic_patch.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/patch_jdev1111/profiles/default/sys_manifest_classpath/weblogic_patch.jar:/scratch/software/bea/jrockit/lib/tools.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/lib/weblogic_sp.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/lib/weblogic.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/modules/features/weblogic.server.modules_10.3.5.0.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/lib/webservices.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/modules/org.apache.ant_1.7.1/lib/ant-all.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/modules/net.sf.antcontrib_1.1.0.0_1-0b2/lib/ant-contrib.jar:/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/wcps-lib/derby-10.6.1.0.jar:/scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/wcps-lib/derbytools-10.6.1.0.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/jdeveloper/modules/oracle.ess_11.1.1/ess-sec.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/jdeveloper/webcenter/modules/oracle.portlet.server_11.1.1/oracle-portlet-api.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/oracle_common/modules/oracle.jrf_11.1.1/jrf.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/jdeveloper/webcenter/modules/wcps_11.1.1.4.0/wcps-connection-mbeans.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/common/derby/lib/derbyclient.jar:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/lib/xqrl.jar
    j.lib.path : /scratch/software/bea/jrockit/jre/lib/amd64/jrockit:/scratch/software/bea/jrockit/jre/lib/amd64:/scratch/software/bea/jrockit/jre/../lib/amd64:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/patch_wls1035/profiles/default/native:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/patch_jdev1111/profiles/default/native:/ade_autofs/ade_fusion_linux/JDK6_MAIN_LINUX.rdd/090126.6.11.FCS.B03/jdk6/jre/lib/i386/server:/ade_autofs/ade_fusion_linux/JDK6_MAIN_LINUX.rdd/090126.6.11.FCS.B03/jdk6/jre/lib/i386:/ade_autofs/ade_fusion_linux/JDK6_MAIN_LINUX.rdd/090126.6.11.FCS.B03/jdk6/jre/../lib/i386:/usr/lib:/ade/xxxxxxxx_fixcommit/dmsc/lib:/ade/xxxxxxxx_fixcommit/ldap/bin:/ade/xxxxxxxx_fixcommit/oracle/lib:/ade/xxxxxxxx_fixcommit/atgpf/lib/linuxx64:/ade/xxxxxxxx_fixcommit/fusionapps/lib/linuxx64:/ade/xxxxxxxx_fixcommit/fusionapps/hcm/pyt/lib/linuxx64:/ade/xxxxxxxx_fixcommit/bishiphome/dist/clients/epm/Essbase/EssbaseRTC/bin:/ade/xxxxxxxx_fixcommit/opmn/lib:/ade/xxxxxxxx_fixcommit/fatp/linuxx64/demantra/bin:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/native/linux/i686:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/native/linux/i686/oci920_8
    JAVA_HOME : /scratch/software/bea/jrockit
    JAVAOPTIONS: <not set>
    LD_LIBRARY_PATH: /scratch/software/bea/jrockit/jre/lib/amd64/jrockit:/scratch/software/bea/jrockit/jre/lib/amd64:/scratch/software/bea/jrockit/jre/../lib/amd64:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/patch_wls1035/profiles/default/native:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/patch_jdev1111/profiles/default/native:/ade_autofs/ade_fusion_linux/JDK6_MAIN_LINUX.rdd/090126.6.11.FCS.B03/jdk6/jre/lib/i386/server:/ade_autofs/ade_fusion_linux/JDK6_MAIN_LINUX.rdd/090126.6.11.FCS.B03/jdk6/jre/lib/i386:/ade_autofs/ade_fusion_linux/JDK6_MAIN_LINUX.rdd/090126.6.11.FCS.B03/jdk6/jre/../lib/i386:/usr/lib:/ade/xxxxxxxx_fixcommit/dmsc/lib:/ade/xxxxxxxx_fixcommit/ldap/bin:/ade/xxxxxxxx_fixcommit/oracle/lib:/ade/xxxxxxxx_fixcommit/atgpf/lib/linuxx64:/ade/xxxxxxxx_fixcommit/fusionapps/lib/linuxx64:/ade/xxxxxxxx_fixcommit/fusionapps/hcm/pyt/lib/linuxx64:/ade/xxxxxxxx_fixcommit/bishiphome/dist/clients/epm/Essbase/EssbaseRTC/bin:/ade/xxxxxxxx_fixcommit/opmn/lib:/ade/xxxxxxxx_fixcommit/fatp/linuxx64/demantra/bin:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/native/linux/i686:/scratch/software/mw_local/FMWTOOLS_11.1.1.5.0_GENERIC_110330.1115/xxxxxxxx/mw_home/wlserver_10.3/server/native/linux/i686/oci920_8
    LD_ASSUME_KERNEL: <not set>
    LD_PRELOAD : <not set>
    StackOverFlow: 0 StackOverFlowErrors have occured
    OutOfMemory : 0 OutOfMemoryErrors have occured
    C Heap : Good; no memory allocations have failed
    GC Strategy : Mode: throughput, with strategy: genparpar (basic strategy: genparpar)
    GC Status : OC is not running. Last finished OC was OC#18.
    : YC is not running. Last finished YC was YC#150.
    YC Promotion : Last YC successfully promoted all objects
    YC History : Ran 7 YCs before OC#14.
    : Ran 3 YCs before OC#15.
    : Ran 26 YCs before OC#16.
    : Ran 9 YCs before OC#17.
    : Ran 18 YCs before OC#18.
    : Ran 9 YCs since last OC.
    Heap : 0xa0000000 - 0xbf417000 (Size: 500 MB)
    Heap History : OC#7 - 0xb0000000 (256 MB -> 303 MB; +47856 KB)
    : OC#11 - 0xb2ebc000 (303 MB -> 343 MB; +41060 KB)
    : OC#12 - 0xb56d5000 (343 MB -> 393 MB; +51672 KB)
    : OC#15 - 0xb894b000 (393 MB -> 443 MB; +50700 KB)
    : OC#16 - 0xbbace000 (443 MB -> 500 MB; +58660 KB)
    Compaction : (no compaction area)
    Allocation : TLA-min: 2048, TLA-preferred: 65536 TLA-waste limit: 2048
    NurseryList : 0xa1ac4930 - 0xb2659cf8
    KeepArea : 0xad7221e8 - 0xaea1a448
    KA Markers : [ 0xad7221e8,  0xaea1a448 , 0xb2659cf8 ]
    Forbidden A : (none)
    Previous KA : 0xaea1a448 - 0xb2659cf8
    Previous FA : (none)
    CompRefs : References are compressed, with heap base 0x0 and shift 0.
    Registers (from ThreadContext: 0x40ee7820:
    rax = 0000000000000000 rcx = 74752f6176616a4c
    rdx = 0000000040ee7d60 rbx = 0000000000000000
    rsp = 0000000040ee7c60 rbp = 0000000040ee7c90
    rsi = 0000000000000001 rdi = 000000000d0b37e0
    r8 = 003b7465532f6c69 r9 = 0000000000000001
    r10 = 0000000000000000 r11 = 0000000000000001
    r12 = 0000000000000001 r13 = 0000000040ee7d58
    r14 = 0000000040ee7d60 r15 = 000000000db4d368
    cs = 0000000000000033 fs = 0000000400000000
    gs = 0004000000000000
    rip = 00002ad027bc7a63 flags = 0000000000000202
    Loaded modules:
    (* denotes the module where the exception occured)
    0000000000400000-0000000000412703 /scratch/software/bea/jrockit/bin/java
    000000379b800000-000000379b801f93 /lib64/libdl.so.2
    000000379c000000-000000379c0156ff /lib64/libpthread.so.0
    000000379b400000-000000379b54ced7 /lib64/libc.so.6
    000000379a400000-000000379a41bb3f /lib64/ld-linux-x86-64.so.2
    00002ad027a60000-00002ad027d65343 */scratch/software/bea/jrockit/jre/lib/amd64/jrockit/libjvm.so
    00002ad02803f000-00002ad02805d9eb /scratch/software/bea/jrockit/jre/lib/amd64/libosal.so
    00002ad028260000-00002ad02826c4fb /scratch/software/bea/jrockit/jre/lib/amd64/libutil.so
    000000379bc00000-000000379bc8122f /lib64/libm.so.6
    000000379f400000-000000379f406e8b /lib64/librt.so.1
    00002aaaaac00000-00002aaaaac35c17 /scratch/software/bea/jrockit/jre/lib/amd64/libjdwp.so
    00002aaaaad3f000-00002aaaaad41307 /scratch/software/bea/jrockit/jre/lib/amd64/libnpt.so
    00002aaaaae49000-00002aaaaae54d03 /scratch/software/bea/jrockit/jre/lib/amd64/libjfr.so
    00002aaaee50b000-00002aaaee517337 /scratch/software/bea/jrockit/jre/lib/amd64/libverify.so
    00002aaaee61a000-00002aaaee64219b /scratch/software/bea/jrockit/jre/lib/amd64/libjava.so
    00000037a2000000-00000037a20140c7 /lib64/libnsl.so.1
    00002aaaee789000-00002aaaee78f5bf /scratch/software/bea/jrockit/jre/lib/amd64/native_threads/libhpi.so
    00002aaaee954000-00002aaaee961bc3 /scratch/software/bea/jrockit/jre/lib/amd64/libzip.so
    00002aaaeeb28000-00002aaaeeb2ae73 /scratch/software/bea/jrockit/jre/lib/amd64/libdt_socket.so
    00002aaaeec7b000-00002aaaeec8464b /lib64/libnss_files.so.2
    00002aaaef086000-00002aaaef098d1f /scratch/software/bea/jrockit/jre/lib/amd64/libnet.so
    00002aaaef652000-00002aaaef657f43 /scratch/software/bea/jrockit/jre/lib/amd64/liborii.so
    00002aaaef919000-00002aaaef91f97b /scratch/software/bea/jrockit/jre/lib/amd64/libnio.so
    00002aaaf4840000-00002aaaf484547b /scratch/software/bea/jrockit/jre/lib/amd64/libmanagement.so
    00002aaaf740f000-00002aaaf7418bbb /scratch/software/bea/jrockit/jre/lib/amd64/libjmapi.so
    00002aab02cbe000-00002aab02cbe8bb /scratch/software/bea/jrockit/jre/lib/amd64/librmi.so
    00002aab05c3e000-00002aab05ccf86b /scratch/software/bea/jrockit/jre/lib/amd64/libawt.so
    00002aab05e0d000-00002aab05e1199f /scratch/software/bea/jrockit/jre/lib/amd64/headless/libmawt.so
    00002aab09453000-00002aab094cb21f /scratch/software/bea/jrockit/jre/lib/amd64/libfontmanager.so
    Stack:
    (* marks the word pointed to by the stack pointer)
    0000000040ee7c60: 000000000d133ac0* 00002aaaf31531d0 0000000000000000 0000000040ee7d50
    0000000040ee7c80: 0000000040ee7d58 000000000d0b37e0 0000000040ee7cd0 00002ad027bb10bf
    0000000040ee7ca0: 0000000000000001 0000000000000064 000000000dd11ed0 000000000d0b37e0
    0000000040ee7cc0: 0000000040ee7d60 0000000040ee7d58 0000000040ee7d40 00002ad027bb2404
    0000000040ee7ce0: 0000000040ee7d60 000000000dd11ed0 0000000040ee7d50 00002aab08b2ea20
    0000000040ee7d00: 0000000012469d70 00002aab08b2ea20 00002aab08b25a38 00002aaaaad360f0
    Code:
    (* marks the word pointed to by the instruction pointer)
    00002ad027bc7a00: 00401f0fd7ebed31 480010b89f058d4c 8d48001249050d8d 3d8d48001025bb35
    00002ad027bc7a20: 000018ba001024f1 ffed6d18e8c03100 2e66666666669eeb 0000000000841f0f
    00002ad027bc7a40: e865894ce5894855 48f48949f875894c 48f06d894ce05d89 8949f6854830ec83
    00002ad027bc7a60: 481246b70f4d74d6* 4c01688d4cd8558d 85fffffd99e8ee89 7d8b481775c389c0
    00002ad027bc7a80: ea894c24348b49d8 458b48ffed793be8 8b4cd889068949d8 8b4ce05d8b48e865
    00002ad027bc7aa0: c3c9f8758b4cf06d 0000000000841f0f 89fffffea9e8f631 0000441f0fd9ebc3
    Last optimized methods:
    No methods optimized.
    Thread:
    "JDWP Transport Listener: dt_soc" id=10 idx=0x30 tid=18640 lastJavaFrame=0xfffffffffffffffc
    Stack 0: start=0x40ea7000, end=0x40ee9000, guards=0x40eac000 (ok), forbidden=0x40eaa000
    Thread Stack Trace:
    at jvmtiIStrdup+35(jvmtimemory.c:111)@0x2ad027bc7a63
    at get_name_and_signatures+110(jvmticlass.c:931)@0x2ad027bb10bf
    at jvmti_GetFieldName+611(jvmticlass.c:283)@0x2ad027bb2404
    at fieldSignature+108()@0x2aaaaac27bdd
    -- Java stack --
    Memory usage report:
    Total mapped 3530424KB (reserved=2192956KB)
    - Java heap 1572864KB (reserved=1060772KB)
    - GC tables 52620KB
    - Thread stacks 32156KB (#threads=84)
    - Compiled code 1048576KB (used=37710KB)
    - Internal 1416KB
    - OS 298768KB
    - Other 192248KB
    - Classblocks 18688KB (malloced=18313KB #46446)
    Not tracing sites.
    - Java class data 312064KB (malloced=310392KB #215032 in 46446 classes)
    Not tracing sites.
    - Native memory tracking 1024KB (malloced=153KB #10)
    Not tracing sites.
    Set the env variable TRACE_ALLOC_SITES=1 or use the print_memusage switch
    trace_alloc_sites=true to enable alloc site tracing.
    * If you see this dump, please go to *
    * http://download.oracle.com/docs/cd/E15289_01/go2troubleshooting.html *
    * for troubleshooting information. *
    ===== END DUMP ===============================================================
    /scratch/xxxxxxxx/view_storage/xxxxxxxx_fixcommit/.jdev_user_home/system11.1.1.5.37.59.86/DefaultDomain/bin/startWebLogic.sh: line 180: 18628 Aborted ${JAVA_HOME}/bin/java ${JAVA_VM} ${MEM_ARGS} -Dweblogic.Name=${SERVER_NAME} -Djava.security.policy=${WL_HOME}/server/lib/weblogic.policy ${JAVA_OPTIONS} ${PROXY_SETTINGS} ${SERVER_CLASS}
    Debugger connection to debuggee process has been lost.
    [Server Instance IntegratedWebLogicServer is shutting down.  All applications currently running will be terminated and undeployed.]

    Hi DH,
    This is a known issue to the engineering team and a future release will include a fix for this. Unfortunately, at this point there is no work around available.
    I will recommend that you keep an eye on our release notes page to get more updates on it - Release notes | Adobe Muse CC
    - Abhishek Maurya

  • JVM Coredump with libengine.so as the problematic frame

    Hi Experts,
    Our application is running over Tuxedo 9.0, and JVM 1.5.0_07-b03 mixed mode. We are experiencing coredumps frequently in production environment.
    The hs_err file shows the following information:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # SIGSEGV (0xb) at pc=0x4aa0daa8, pid=21887, tid=45
    # Java VM: Java HotSpot(TM) Server VM (1.5.0_07-b03 mixed mode)
    # Problematic frame:
    # C [libengine.so.71+0x10daa8] gprematch+0x16c
    --------------- T H R E A D ---------------
    Current thread (0x006ce740): JavaThread "[ACTIVE] ExecuteThread: '11' for queue: 'weblogic.kernel.Default (self-tuning)'" daemon [_thread_in_native, id=45]
    siginfo:si_signo=11, si_errno=0, si_code=1, si_addr=0x3d22686b
    Registers:
    O0=0x4997d118 O1=0x4997d5ce O2=0x4a9ebc80 O3=0x02f7a7a0
    O4=0x0017969c O5=0x00000000 O6=0x4997c7f8 O7=0x4aa0d9a0
    G1=0x00efa000 G2=0x02f71dc8 G3=0x4997d07c G4=0x02f71dc8
    G5=0xff018640 G6=0x00000000 G7=0x4bbd5200 Y=0x00000008
    PC=0x4aa0daa8 nPC=0x4aa0daac
    Top of Stack: (sp=0x4997c7f8)
    0x4997c7f8: 00000000 00000000 00000000 02f71dc8
    0x4997c808: 0000478c 00004400 00004bc0 3d226869
    0x4997c818: 02f72838 4997d5ce 00000000 4ab59ebc
    0x4997c828: 3d22686b 02f71dc8 4997d0c8 4acc1714
    0x4997c838: 00000000 7465642f 00000000 752f7574
    0x4997c848: 66382f68 746d6c2f 00000000 02f71dc8
    0x4997c858: 6e742e6a 73700a2a 2a2a2045 4e442044
    0x4997c868: 45425547 20203230 31302d30 342d3031
    Instructions: (pc=0x4aa0daa8)
    0x4aa0da98: f0 27 6b 60 ee 07 bf ec b8 05 e0 02 f8 27 bf ec
    0x4aa0daa8: f2 0d e0 02 80 a6 60 03 12 80 00 09 d0 07 bf fc
    Stack: [0x49880000,0x49980000), sp=0x4997c7f8, free space=1009k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C [libengine.so.71+0x10daa8] gprematch+0x16c
    C [libwsc.so.71+0x4171c] _tmtrace+0x340
    C [libwsc.so.71+0x108c8] tpalloc+0x144
    C [libtti_tuxedo_wsc.so+0x3330] Java_terrapin_tuxedo_TpType_tpalloc+0xc0
    j terrapin.tuxedo.TpType.tpalloc(Ljava/lang/String;Ljava/lang/String;I)J+1817098320
    j terrapin.tuxedo.TpType.tpalloc(Ljava/lang/String;Ljava/lang/String;I)J+0
    j terrapin.tuxedo.Fml32.<init>()V+13
    v ~C2IAdapter
    VM Arguments:
    jvm_args: -Dinfo=TC5.0.0.37_7003_/totalcarebin1/tcaredomain115 -Xms2048m -Xmx2048m -XX:PermSize=512m -XX:MaxPermSize=512m -verbose:gc -XX:+DisableExplicitGC -XX:+PrintGCDetails -XX:+PrintGCTimeStamps -XX:+PrintTenuringDistribution -Xloggc:/totalcarelog2/gc_20100401060835.log -XX:+UseParNewGC -XX:NewSize=256m -XX:MaxNewSize=256m -XX:+UseCMSCompactAtFullCollection -verbose:jni -Xss1024K -da -Dplatform.home=/totalcarebin1/3p/bea/weblogic91 -Dwls.home=/totalcarebin1/3p/bea/weblogic91/server -Dwli.home=/totalcarebin1/3p/bea/weblogic91/integration -Dweblogic.management.discover=true -Dweblogic.ProductionModeEnabled=true -Dwlw.iterativeDev=false -Dwlw.testConsole=false -Dwlw.logErrorsToConsole= -Dweblogic.ext.dirs=/totalcarebin1/3p/bea/patch_weblogic910/profiles/default/sysext_manifest_classpath -Dcom.sun.xml.namespace.QName.useCompatibleSerialVersionUID=1.0 -Dweblogic.management.username=system -Dweblogic.management.password=systempass -Dweblogic.Name=tcareserver -Djava.security.policy=/totalcarebin1/3p/bea/weblogic91/server/lib/weblogic.policy -Djava.security.auth.login.config==/totalcarebin1/tcaredomain115/serverclasses/propfiles/totalcare_jaas.config
    java_command: weblogic.Server
    Launcher Type: SUN_STANDARD
    Environment Variables:
    JAVA_HOME=/totalcarebin1/3p/jdk1.5.0_07
    PATH=.:/usr/dt/bin:/usr/ccs/bin:/usr/local/bin:/totalcarebin1/3p/jdk1.5.0_07/bin:/bin:/bin:/usr/bin:/usr/sbin:/etc:/usr/local/gnu/bin:/opt/SUNWste/bin:/usr/openwin/bin:/opt/SUNWspro/bin:/totalcarebin1/3p/tuxedo9/bin:/usr/ucb:/usr1/arbor/ccbin:/totalcarebin1/3p/bea/weblogic91/server/bin:/totalcarebin1/3p/jdk1.5.0_07/bin:/totalcarebin1/3p/bea/weblogic91/server/bin:/totalcarebin1/3p/jdk1.5.0_07/jre/bin:/totalcarebin1/3p/jdk1.5.0_07/bin:/u01/app/oracl1/product/10.2/cl_1/bin:/totalcarebin1/3p/perl/bin:/sbin:/usr/sbin:/totalcarebin1/3p/jdk1.5.0_07/bin:/totalcarebin1/tcaredomain115/util/unix:/totalcarebin1/3p/tuxedo9/bin:/usr/sfw/bin:/usr/local/bin:/usr/ccs/bin:/usr/local/sbin:/usr/ccs/bin:/bin:/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/ccs/bin:/opt/SUNWexplo/bin:/usr/sfw/bin:/usr/sfw/sbin:/usr/local/sbin:/usr/cluster/bin:/usr/cluster/sbin
    LD_LIBRARY_PATH=/totalcarebin1/3p/jdk1.5.0_07/jre/lib/sparc/server:/totalcarebin1/3p/jdk1.5.0_07/jre/lib/sparc:/totalcarebin1/3p/jdk1.5.0_07/jre/../lib/sparc:/usr/local/lib:/usr/lib:/usr/dt/bin:/totalcarebin1/3p/jdk1.5.0_07/lib:/usr/openwin/lib:/opt/SUNWspro/lib:/usr/atria/lib:/totalcarebin1/3p/tuxedo9/lib:/totalcarebin1/tcaredomain115/serverclasses/3p/terrapin/lib32:/totalcarebin1/3p/bea/weblogic91/server/lib/solaris:/totalcarebin1/3p/bea/weblogic91/server/native/solaris/sparc:/totalcarebin1/3p/bea/weblogic91/server/native/solaris/sparc64
    SHELL=/bin/ksh
    Signal Handlers:
    SIGSEGV: [libjvm.so+0x6f60b8], sa_mask[0]=0xffbffeff, sa_flags=0x00000004
    SIGBUS: [libjvm.so+0x6f60b8], sa_mask[0]=0xffbffeff, sa_flags=0x00000004
    SIGFPE: [libjvm.so+0x276398], sa_mask[0]=0xffbffeff, sa_flags=0x0000000c
    SIGPIPE: [libjvm.so+0x276398], sa_mask[0]=0xffbffeff, sa_flags=0x0000000c
    SIGILL: [libjvm.so+0x276398], sa_mask[0]=0xffbffeff, sa_flags=0x0000000c
    SIGUSR1: SIG_DFL, sa_mask[0]=0x00000000, sa_flags=0x00000000
    SIGUSR2: SIG_DFL, sa_mask[0]=0x00000000, sa_flags=0x00000000
    SIGHUP: SIG_IGN, sa_mask[0]=0x00000000, sa_flags=0x00000000
    SIGINT: SIG_IGN, sa_mask[0]=0x00000000, sa_flags=0x00000000
    SIGQUIT: [libjvm.so+0x66a38c], sa_mask[0]=0xffbffeff, sa_flags=0x00000004
    SIGTERM: SIG_IGN, sa_mask[0]=0x00000000, sa_flags=0x00000000
    --------------- S Y S T E M ---------------
    OS: Solaris 10 6/06 s10s_u2wos_09a SPARC
    Copyright 2006 Sun Microsystems, Inc. All Rights Reserved.
    Use is subject to license terms.
    Assembled 09 June 2006
    uname:SunOS 5.10 Generic_137111-03 sun4u (T2 libthread)
    rlimit: STACK 8192k, CORE infinity, NOFILE 65536, AS infinity
    load average:0.39 0.57 0.44
    CPU:total 2 has_v8, has_v9, has_vis1, has_vis2, is_ultra3
    Memory: 8k page, physical 16777216k(11833704k free)
    vm_info: Java HotSpot(TM) Server VM (1.5.0_07-b03) for solaris-sparc, built on May 3 2006 01:22:35 by unknown with unknown Workshop:0x550
    The PSTACK shows:
    core 'core.1stApril' of 21887:     /totalcarebin1/3p/jdk1.5.0_07/bin/java -Dinfo=TC5.0.0.37_7003_/totalca
    ----------------- lwp# 1 / thread# 1 --------------------
    ff2c6510 ___lwp_cond_wait (3bbf0, 3bbd8, 0, 0, 0, 1) + 8
    feab4f98 __1cNObjectMonitorEwait6MxipnGThread__v_ (136068, 94c8, 8c00, fefc4000, 3a950, 136088) + 59c
    feab61a8 __1cSObjectSynchronizerEwait6FnGHandle_xpnGThread__v_ (ffbfaeb0, 8784, 0, 3a950, 8400, fefc4000) + e8
    feab5e58 JVM_MonitorWait (0, 3b534, 3a950, ff018ffc, 0, 1) + 31c
    f900c280 * java/lang/Object.wait(J)V+99
    f900c224 * java/lang/Object.wait(J)V+0
    f9005764 * java/lang/Object.wait()V+2 (line 474)
    f9005764 * weblogic/t3/srvr/T3Srvr.waitForDeath()V+46 (line 729)
    f9005764 * weblogic/t3/srvr/T3Srvr.run([Ljava/lang/String;)I+120 (line 380)
    f90058b8 * weblogic/Server.main([Ljava/lang/String;)V+43 (line 67)
    f9000218 * StubRoutines (1)
    fe99add4 __1cJJavaCallsLcall_helper6FpnJJavaValue_pnMmethodHandle_pnRJavaCallArguments_pnGThread__v_ (1, 3a950, ffbfb1b8, ffbfb0e8, 4, ffbfb238) + 5a0
    feadf258 jni_CallStaticVoidMethod (ff018ffc, 3b52c, 3b128, 3a950, 3b120, 3ab20) + 500
    00012224 main     (3bb3c, 348da, ff0108a8, 1d8, fead497c, 1) + 115c
    000110b0 _start   (0, 0, 0, 0, 0, 0) + 108
    I appreciate your comments in advance, please let me know if you require further information.
    Thanks,
    Edited by: user3587921 on Apr 6, 2010 8:01 PM                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

    Hi,
    Unfortunately it appears you are calling Tuxedo from Java using JNI. Although that should work, it isn't something that Oracle supports. My guess is that you are experiencing memory corruption problems due to improper handling of allocated buffers. This is part of the reason we don't support JNI as the issues related to memory management can be very complex. My suggestion is that you go to whomever has provided you the JNI code for support (Comverse?). Alternatively you could look at the various Java integration products Oracle provides for Tuxedo. The Java integration to Tuxedo options are Jolt, WebLogic Tuxedo Connector (WTC - a component of WLS), and the new Tuxedo JCA Adapter. Although if you are using a packaged application like Comverse Total Care, you'll really need to talk with them as you're unlikely to be able to switch to an Oracle supported mechanism without their help or changes on their part.
    Regards,
    Todd Little
    Oracle Tuxedo Chief Architect

  • JVM Crash: with jre 1.6.0_18 but not with 1.5.0_14

    Hello everyone,
    I got the problem that my JVM crashes when I am using the jre 1.6.0_18 but the same code runs with an jre 1.5.0_14. The code contains some JNI parts and
    is compiled with a JDK 1.5.0_14. The crash can not be reporduced within a debugger. The crash either occurs in the jvm.dll - as in the error log below - or when acessing the ntdll.dll.
    Any help is appreciated!
    Thanks in Advance!
    Here is the JVM crash report:
    # A fatal error has been detected by the Java Runtime Environment:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d979ba7, pid=10932, tid=12276
    # JRE version: 6.0_18-b07
    # Java VM: Java HotSpot(TM) Client VM (16.0-b13 mixed mode, sharing windows-x86 )
    # Problematic frame:
    # V [jvm.dll+0x179ba7]
    # If you would like to submit a bug report, please visit:
    # http://java.sun.com/webapps/bugreport/crash.jsp
    --------------- T H R E A D ---------------
    Current thread (0x02afa800): VMThread [stack: 0x02be0000,0x02c30000] [id=12276]
    siginfo: ExceptionCode=0xc0000005, reading address 0x706d7953
    Registers:
    EAX=0x706d7953, EBX=0x00000000, ECX=0x37387a88, EDX=0x00000000
    ESP=0x02c2f79c, EBP=0x02c2f7ac, ESI=0x00000080, EDI=0x02bc7460
    EIP=0x6d979ba7, EFLAGS=0x00010246
    Top of Stack: (sp=0x02c2f79c)
    0x02c2f79c: 02c2f890 373851d0 02c2fa8c 02bc7464
    0x02c2f7ac: 02c2f7c4 6d8d8c66 02afaab4 00000000
    0x02c2f7bc: 02c2f7f8 37387a88 02c2f7dc 6d96b704
    0x02c2f7cc: 02afaab4 00000000 02c2f7f8 02afaab0
    0x02c2f7dc: 02c2f840 6d8b3449 00000000 02c2f7f8
    0x02c2f7ec: 05b30400 02c2f890 00000001 00000000
    0x02c2f7fc: 02c20000 0000ffff 00000000 00000000
    0x02c2f80c: 00000000 6da187a4 02c2f890 02c2fa8c
    Instructions: (pc=0x6d979ba7)
    0x6d979b97: 80 79 05 48 83 c8 e0 40 8d 1c 40 8b 07 8d 04 d8
    0x6d979ba7: 39 08 75 09 0f b7 58 04 3b 5d 0c 74 34 42 83 fa
    Stack: [0x02be0000,0x02c30000], sp=0x02c2f79c, free space=13d02c2f310k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    V [jvm.dll+0x179ba7]
    V [jvm.dll+0xd8c66]
    V [jvm.dll+0x16b704]
    V [jvm.dll+0xb3449]
    V [jvm.dll+0xb3562]
    V [jvm.dll+0x1db5f5]
    V [jvm.dll+0x1db9ca]
    V [jvm.dll+0x1a1af4]
    V [jvm.dll+0xc834f]
    V [jvm.dll+0xa443c]
    V [jvm.dll+0xc9398]
    V [jvm.dll+0x7e7cb]
    V [jvm.dll+0x1f442b]
    V [jvm.dll+0x1f6ed3]
    V [jvm.dll+0x1f615e]
    V [jvm.dll+0x1f64ac]
    V [jvm.dll+0x1f68d2]
    V [jvm.dll+0x17f9cc]
    C [msvcr71.dll+0x9565]
    C [kernel32.dll+0xb50b]
    VM_Operation (0x0a09e2dc): GenCollectForAllocation, mode: safepoint, requested by thread 0x05c54800
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x05b30400 JavaThread "persistance manager service activator" daemon [_thread_blocked, id=6588, stack(0x0a230000,0x0a280000)]
    0x05b38400 JavaThread "task queue worker" daemon [_thread_blocked, id=9788, stack(0x0a1e0000,0x0a230000)]
    0x05c5b800 JavaThread "PSJ-Subsystem" [_thread_blocked, id=11024, stack(0x0a140000,0x0a190000)]
    0x05c5a400 JavaThread "HDM-Subsystem" [_thread_blocked, id=8296, stack(0x0a0f0000,0x0a140000)]
    0x05c61000 JavaThread "CSM-Subsystem" [_thread_blocked, id=5272, stack(0x0a0a0000,0x0a0f0000)]
    0x05c54800 JavaThread "XPS-Subsystem" [_thread_blocked, id=10064, stack(0x0a050000,0x0a0a0000)]
    0x05c59400 JavaThread "GUI-Subsystem" [_thread_blocked, id=7596, stack(0x0a000000,0x0a050000)]
    0x05c5f800 JavaThread "TimerServices" [_thread_blocked, id=5760, stack(0x09fb0000,0x0a000000)]
    0x05af9800 JavaThread "Thread-2" [_thread_in_native, id=11624, stack(0x03d30000,0x03d80000)]
    0x02b0b000 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=8092, stack(0x02dc0000,0x02e10000)]
    0x02b07c00 JavaThread "CompilerThread0" daemon [_thread_blocked, id=2696, stack(0x02d70000,0x02dc0000)]
    0x02b06400 JavaThread "Attach Listener" daemon [_thread_blocked, id=1444, stack(0x02d20000,0x02d70000)]
    0x02b05000 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=10896, stack(0x02cd0000,0x02d20000)]
    0x02afd000 JavaThread "Finalizer" daemon [_thread_blocked, id=8084, stack(0x02c80000,0x02cd0000)]
    0x02afbc00 JavaThread "Reference Handler" daemon [_thread_blocked, id=10636, stack(0x02c30000,0x02c80000)]
    0x002a7000 JavaThread "MasterControl" [_thread_blocked, id=11412, stack(0x008c0000,0x00910000)]
    Other Threads:
    =>0x02afa800 VMThread [stack: 0x02be0000,0x02c30000] [id=12276]
    0x02b0d000 WatcherThread [stack: 0x02e10000,0x02e60000] [id=11048]
    VM state:at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: ([mutex/lock_event])
    [0x002a61c0] Threads_lock - owner thread: 0x02afa800
    [0x002a65d0] Heap_lock - owner thread: 0x05c54800
    Heap
    def new generation total 4928K, used 4783K [0x22970000, 0x22ec0000, 0x27ec0000)
    eden space 4416K, 100% used [0x22970000, 0x22dc0000, 0x22dc0000)
    from space 512K, 71% used [0x22dc0000, 0x22e1bf30, 0x22e40000)
    to space 512K, 0% used [0x22e40000, 0x22e40000, 0x22ec0000)
    tenured generation total 10944K, used 697K [0x27ec0000, 0x28970000, 0x32970000)
    the space 10944K, 6% used [0x27ec0000, 0x27f6e4e0, 0x27f6e600, 0x28970000)
    compacting perm gen total 12288K, used 5037K [0x32970000, 0x33570000, 0x36970000)
    the space 12288K, 40% used [0x32970000, 0x32e5b4c8, 0x32e5b600, 0x33570000)
    ro space 10240K, 51% used [0x36970000, 0x36e97b58, 0x36e97c00, 0x37370000)
    rw space 12288K, 54% used [0x37370000, 0x37a04ce0, 0x37a04e00, 0x37f70000)
    Dynamic libraries:
    0x00400000 - 0x00424000      c:\windows\system32\java.exe
    0x7c900000 - 0x7c9b0000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000      C:\WINDOWS\system32\kernel32.dll
    0x77dd0000 - 0x77e6b000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000      C:\WINDOWS\system32\RPCRT4.dll
    0x7c340000 - 0x7c396000      C:\Program Files\Java\jre6\bin\msvcr71.dll
    0x6d800000 - 0x6da97000      C:\Program Files\Java\jre6\bin\client\jvm.dll
    0x77d40000 - 0x77dd0000      C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f57000      C:\WINDOWS\system32\GDI32.dll
    0x76b40000 - 0x76b6d000      c:\windows\system32\WINMM.dll
    0x6d7b0000 - 0x6d7bc000      C:\Program Files\Java\jre6\bin\verify.dll
    0x6d330000 - 0x6d34f000      C:\Program Files\Java\jre6\bin\java.dll
    0x6d290000 - 0x6d298000      C:\Program Files\Java\jre6\bin\hpi.dll
    0x76bf0000 - 0x76bfb000      c:\windows\system32\PSAPI.DLL
    0x6d7f0000 - 0x6d7ff000      C:\Program Files\Java\jre6\bin\zip.dll
    0x6d610000 - 0x6d623000      C:\Program Files\Java\jre6\bin\net.dll
    0x71ab0000 - 0x71ac7000      c:\windows\system32\WS2_32.dll
    0x77c10000 - 0x77c68000      C:\WINDOWS\system32\msvcrt.dll
    0x71aa0000 - 0x71aa8000      c:\windows\system32\WS2HELP.dll
    0x6d630000 - 0x6d639000      C:\Program Files\Java\jre6\bin\nio.dll
    0x02eb0000 - 0x02f59000      C:\mod_s14\bin\stlport.5.2.dll
    0x7c3a0000 - 0x7c41b000      c:\windows\system32\MSVCP71.dll
    [snip]
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 2 (2 cores per cpu, 1 threads per core) family 6 model 15 stepping 2, cmov, cx8, fxsr, mmx, sse, sse2, sse3, ssse3
    Memory: 4k page, physical 2094652k(589592k free), swap 4032296k(2558960k free
    vm_info: Java HotSpot(TM) Client VM (16.0-b13) for windows-x86 JRE (1.6.0_18-b07), built on Dec 17 2009 13:35:55 by "java_re" with MS VC++ 7.1 (VS2003)

    I have the Java console open and after 10 seconds it closes and the applet becomes unresponsive. Usually when an applet crashes, some error messages show up in the console before it closes. That does not appear to happen in this case.
    If I load a webpage with an applet (http://java.sun.com/applets/jdk/1.4/demo/applets/Fractal/example1.html) and then move to a non-applet webpage, and have the Java console up, it stays up (alive) for about a minute before it closes. In the case of my applet it closes much faster.
    When I refresh, the second instance of the applet might be starting in the same process as the first process which is in the middle of closing (I am new to Java and JNI, so I might be using the wrong terminology). But with JRE 1.6.0.25 I was not seeing the crash on refresh. It manifested itself with the update to JRE 1.6.0.31
    I did realize the codebase was wrong. This is what I have now:
    <!--[if IE 9]>
    <object
    id="myApplet"
    name="myApplet"
    classid="clsid:8AD9C840-044E-11D1-B3E9-00805F499D93"
    codebase="http://java.sun.com/update/1.6.0/jinstall-6u31-windows-i586.cab"
    type="application/x-java-applet;version=1.6"
    width="800"
    height="600">
    <![endif]-->
    <!--[if IE 8]>
    <object
    id="myApplet"
    name="myApplet"
    classid="clsid:8AD9C840-044E-11D1-B3E9-00805F499D93"
    codebase="http://java.sun.com/update/1.6.0/jinstall-6u31-windows-i586.cab"
    type="application/x-java-applet;version=1.6"
    width="800"
    height="600">
    <![endif]-->
    <!--[if IE 7]>
    <object
    id="myApplet"
    name="myApplet"
    classid="clsid:8AD9C840-044E-11D1-B3E9-00805F499D93"
    codebase="http://java.sun.com/update/1.6.0/jinstall-6u31-windows-i586.cab"
         type="application/x-java-applet;version=1.6"
    width="100%"
    height="90%">
    <![endif]-->
    <![if !IE]>
    <object
    id="myApplet"
    name="myApplet"
    type="application/x-java-applet;version=1.6"
    width="800"
    height="600">
    <![endif]>

  • JVM Crash with no hs file or information whatsoever - and how to trace?

    Hi
    We have a frustrating problem with jvm 1.4.2_04 (and we've also tried 1.4.2_06). We're getting crashes of the jvm (access violations), which do not result in a hotspot log file, and so its very difficult to track down what's going on. They happen at random times and I cannot spot anything obvious at atll from the our application logs. We have found it generates Dr Watson output (i've copied at the end) but I really don't know how to interpret this.
    Does anyone know why a hotspot file might not be produced, and if is anything i could try to make the jvm produce some intelligable output upon crashing?
    Thanks very much,
    Steve
    ----> State Dump for Thread Id 0xad0 <----
    eax=1a87b588 ebx=00140d72 ecx=1a72e7d9 edx=00000000 esi=06c5fe84 edi=06c5fe20
    eip=08053665 esp=06c5fe10 ebp=06c5fe44 iopl=0 nv up ei pl nz na pe nc
    cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000202
    function: jvm
    0805364a 8b4e14 mov ecx,[esi+0x14]
    0805364d 83793800 cmp dword ptr [ecx+0x38],0x0
    08053651 7421 jz jvm+0x53674 (08053674)
    08053653 e860090000 call jvm+0x53fb8 (08053fb8)
    08053658 8b4804 mov ecx,[eax+0x4]
    0805365b 8d7ddc lea edi,[ebp-0x24]
    0805365e 83c108 add ecx,0x8
    08053661 57 push edi
    08053662 50 push eax
    08053663 8b11 mov edx,[ecx]
    FAULT ->08053665 ff92bc000000 call dword ptr [edx+0xbc] ds:0023:000000bc=????????
    0805366b 8bce mov ecx,esi
    0805366d e808000000 call jvm+0x5367a (0805367a)
    08053672 ebd6 jmp jvm+0x5364a (0805364a)
    08053674 5f pop edi
    08053675 5e pop esi
    08053676 c9 leave
    08053677 c20400 ret 0x4
    0805367a 33c0 xor eax,eax
    0805367c 390584781108 cmp [jvm!gHotSpotVMLongConstantEntryValueOffset+0x72dc (08117884)],eax
    08053682 7e12 jle jvm+0x53696 (08053696)

    First of all, I'm not at all surprised that there isn't a hotspot log file to be found. Acces Exceptions in Windows applications (I'm assuming from your post that you are executing the jvm under windows), are roughly equivalent to NullPointerExceptions in the Java language.
    More specifically, the represent 'unexpected' flows of code execution, since they signal that the program tried to acces a variable which did not excist according to windows. Just as with NullPointerExceptions, this generally indicates that it never occured to the programmer that his reference/variable might not be valid anymore.
    Therefore, there will probably not be a 'catching' block, that makes sure that the log-stream is flushed before the jvm terminates. Recall that in java, you would also need to do this by hand if you're to ensure that logging happens correctly.
    As for any resolutions to the problem, I can only suggest submitting it to Sun as an 'official' JVM bug...

  • JVM crash with two tomcats

    hi i have a problem with my JVM look:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # SIGSEGV (0xb) at pc=0xb799b94b, pid=9047, tid=16386
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_10-b03 mixed mode, sharing)
    # Problematic frame:
    # V [libjvm.so+0x2c894b]
    --------------- S Y S T E M ---------------
    OS:CentOS release 4.4 (Final)
    uname:Linux 2.6.9-42.0.3.ELsmp #1 SMP Fri Oct 6 06:21:39 CDT 2006 i686
    libc:glibc 2.3.4 linuxthreads-0.10 (floating stack)
    rlimit: STACK 10240k, CORE 0k, NPROC 16375, NOFILE 1024, AS infinity
    load average:0.05 0.04 0.00
    CPU:total 2 (cores per cpu 1, threads per core 2) family 15 model 3 stepping 4, cmov, cx8, fxsr, mmx, sse, sse2, sse3, ht
    Memory: 4k page, physical 1034092k(334264k free), swap 2048248k(2048248k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_10-b03) for linux-x86, built on Nov 9 2006 14:22:56 by java_re with gcc 3.2.1-7a (J2SE release)
    It seems that is a memory problem, this ocurrs when i am trying to start my second tomcat, can anybody help me? what is the real problem?
    Razec

    if you have a reproducible case. Please submit a bug at
    http://bugs.adobe.com/flex.
    also attach the .log file (located in the workspace folder).
    Thanks,
    Gaurav

Maybe you are looking for