Weblogic Migrateable Server JSM client failover issue

Hello.
I am experiencing a failover issue with JMS client (i am using wlfullclient.jar)
I've setup a migratable JMS Server (My cluster contains 2 servers: ManagedServer1 and ManagedServer2) and created a module with Sub Deployment to this server. On the module i created Queue and Topic.
Whenever i forecfully ManagedServer2 (That is where JMS Server resides), JMS Client fails to reconnect with the following exception.
How come dispatcher does not try to connect to ManagedServer1, and keeps trying to connect to ManagedServer2?
weblogic.jms.common.JMSException: Error creating session
     at weblogic.jms.dispatcher.DispatcherAdapter.convertToJMSExceptionAndThrow(DispatcherAdapter.java:110)
     at weblogic.jms.dispatcher.DispatcherAdapter.dispatchSync(DispatcherAdapter.java:45)
     at weblogic.jms.client.JMSSession.consumerCreate(JMSSession.java:2914)
     at weblogic.jms.client.JMSSession.setupConsumer(JMSSession.java:2687)
     at weblogic.jms.client.JMSSession.createConsumer(JMSSession.java:2628)
     at weblogic.jms.client.JMSSession.createConsumer(JMSSession.java:2608)
     at weblogic.jms.client.WLSessionImpl.createConsumer(WLSessionImpl.java:880)
     at org.springframework.jms.listener.AbstractPollingMessageListenerContainer.createConsumer(AbstractPollingMessageListenerContainer.java:477)
     at org.springframework.jms.listener.AbstractPollingMessageListenerContainer.createListenerConsumer(AbstractPollingMessageListenerContainer.java:221)
     at org.springframework.jms.listener.DefaultMessageListenerContainer$AsyncMessageListenerInvoker.initResourcesIfNecessary(DefaultMessageListenerContainer.java:1005)
     at org.springframework.jms.listener.DefaultMessageListenerContainer$AsyncMessageListenerInvoker.invokeListener(DefaultMessageListenerContainer.java:981)
     at org.springframework.jms.listener.DefaultMessageListenerContainer$AsyncMessageListenerInvoker.executeOngoingLoop(DefaultMessageListenerContainer.java:974)
     at org.springframework.jms.listener.DefaultMessageListenerContainer$AsyncMessageListenerInvoker.run(DefaultMessageListenerContainer.java:876)
     at java.lang.Thread.run(Thread.java:619)
Caused by: weblogic.jms.common.JMSException: Error creating session
     at weblogic.jms.frontend.FESession.setUpBackEndSession(FESession.java:745)
     at weblogic.jms.frontend.FESession.consumerCreate(FESession.java:963)
     at weblogic.jms.frontend.FESession.invoke(FESession.java:2931)
     at weblogic.messaging.dispatcher.Request.wrappedFiniteStateMachine(Request.java:961)
     at weblogic.messaging.dispatcher.DispatcherServerRef.invoke(DispatcherServerRef.java:276)
     at weblogic.messaging.dispatcher.DispatcherServerRef.handleRequest(DispatcherServerRef.java:141)
     at weblogic.messaging.dispatcher.DispatcherServerRef.access$000(DispatcherServerRef.java:34)
     at weblogic.messaging.dispatcher.DispatcherServerRef$2.run(DispatcherServerRef.java:111)
     at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
     at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
Caused by: weblogic.messaging.dispatcher.DispatcherException: could not find Server ManagedServer2
     at weblogic.messaging.dispatcher.DispatcherManager.dispatcherCreate(DispatcherManager.java:176)
     at weblogic.messaging.dispatcher.DispatcherManager.dispatcherFindOrCreate(DispatcherManager.java:58)
     at weblogic.jms.dispatcher.JMSDispatcherManager.dispatcherFindOrCreate(JMSDispatcherManager.java:219)
     at weblogic.jms.dispatcher.JMSDispatcherManager.dispatcherFindOrCreateChecked(JMSDispatcherManager.java:230)
     at weblogic.jms.frontend.FESession.setUpBackEndSession(FESession.java:743)
     ... 9 more
Caused by: javax.naming.NameNotFoundException: Unable to resolve 'weblogic.messaging.dispatcher.S:ManagedServer2'. Resolved 'weblogic.messaging.dispatcher'; remaining name 'S:ManagedServer2'
     at weblogic.jndi.internal.BasicNamingNode.newNameNotFoundException(BasicNamingNode.java:1139)
     at weblogic.jndi.internal.BasicNamingNode.lookupHere(BasicNamingNode.java:252)
     at weblogic.jndi.internal.ServerNamingNode.lookupHere(ServerNamingNode.java:182)
     at weblogic.jndi.internal.BasicNamingNode.lookup(BasicNamingNode.java:206)
     at weblogic.jndi.internal.BasicNamingNode.lookup(BasicNamingNode.java:214)
     at weblogic.jndi.internal.BasicNamingNode.lookup(BasicNamingNode.java:214)
     at weblogic.jndi.internal.BasicNamingNode.lookup(BasicNamingNode.java:214)
     at weblogic.jndi.internal.WLEventContextImpl.lookup(WLEventContextImpl.java:254)
     at weblogic.jndi.internal.WLContextImpl.lookup(WLContextImpl.java:380)
     at javax.naming.InitialContext.lookup(InitialContext.java:392)
     at weblogic.messaging.dispatcher.DispatcherManager.dispatcherCreate(DispatcherManager.java:172)
     ... 13 more

I am not shutting down both the managed server. Only the first managed server is shut down. As the portal ear is deployed both on admin server and all the managed servers in the cluster, I should be able to access the application through the second managed server.

Similar Messages

  • WSUS server and client configuration issues

    I just inherited WSUS from my predecessor (it was turned off because of a full disk) so I’m still learning how to use it. Turning it back on I changed where updates should come from, they were stored locally and now I’m pulling them down off of the Microsoft
    Update location. What I’m seeing is that I have a bunch of computers that WSUS “sees” but are showing “Failed or Needed” status. Unless I visit each machine and manually do the updates this status does not change. Additionally I have some client computers
    (Windows 7) that are not showing up as managed by WSUS. If I reading this right I’m running version Update Services 6.2.9200.16384 on Management Console 3.0 Version 6.2 (build 9200) on Windows Server 2012.
    How can I force WSUS to automatically update the “Failed and Needed” devices?
    How can I get those clients that are not being managed by WSUS to be managed?
    Some of the things that I have done so far on the server and clients are:
    Create a GPO (see attached for WSUS)
    wuauclt
    /detectnow
    wuauclt /reportnow
    wuauclt.exe /detectnow
    gpupdate /force after
    modifying the GPO
    I even ran the SolarWinds WSUS diagnostic (as a non-administrator) and got this as the output:
    # Solarwinds® Diagnostic Tool for the WSUS Agent # 1/23/2015
    Machine state
      User rights:  User does not have administrative rights (Administrator rights are not available)
      Update service status:  Running
      Background Intelligent Transfer service status:   
    Running
      OS Version:  Windows 8.1 Pro
      Windows update agent version:   7.9.9600.17489 (WU Agent is OK)
    Windows Update Agent configuration settings
      Automatic Update:    Enabled
      Options:  Automatically download and notify of installation
      Use WSUS Server: Not found (There is no such key)
      Windows Update Server:  Not found (There is no such key)
      Windows Update Status Server:  Not found (There is no such key)
      WSUS URLs are identical:  Values are empty
    WSUS Server Connectivity -- Connectivity check is impossible
    So, my questions are:
    What tool do I use to configure the client machine?
    How do I get WSUS to update my clients?
    Thanks
    Sam

    Steven,
    I'm pretty sure that this is not the right forum to discuss this in but just so we can close this case.
    On my computer I ran the command gpupdate /force I
    then rebooted my computer to make sure that the group policy would be updated. The first screen shot is from my domain controller and the second is from my computer. As you can see the Domain Controller has the correct settings but the local machine doesn't.
    Other parts of the DC GPO settings have worked so I'm somewhat comfortable that it is being propagated properly.

  • Windows Server - Mac Client Permission Issues?

    To start off, I'll summarize our current set-up. We've got
    Contribute Publishing Server running on Windows Server 2003. We
    have numerous Contribute clients spread out over our campus.
    They've all been using Windows XP. They connect via the LDAP
    settings in Active Directory. We're using Local/Network as our
    connection method. We have been encountering no difficulties using
    the software in this manner... at least until we tried installing
    the software on a Mac.
    We've currently tried two different Macs. The one in my
    office is OS X 10.4.9. I have successfully installed Contribute on
    it. The way we've been making people connect to our server is via
    Connection Keys. We learned that we could not use our old
    Connection Key, since it was created on a Windows platform. So,
    instead, I begin the process of setting up a manual connection.
    I enter our URL (we've actually been using an
    http://SERVERNAME address with
    Contribute) and tell it to connect to a Website. I enter
    Local/Network. I specify the mounted drive which appears as WWWROOT
    in the text box. I click Continue. Now it has me log in after
    telling me that the server is managed by CPS. It synchronizes some
    templates, which look kind of odd as it does so. In the file name
    listings as it works I see some ASP code. Not sure why, but it
    finishes and I see that our website has a connection established.
    I click the website name. It takes me to the home page. A bar
    appears at the top of the page. "You don't have permission to edit
    this page." Wait... what? I have full permission to edit everything
    when I log in elsewhere. In fact, on this Mac, every single page
    says this. I refresh the page and now it says "Contribute has
    disabled your connection to this website because an unknown error
    occurred." Hmm. I click the New button at the top... and I don't
    have access to any of the website's templates. In fact, I can't
    create anything. I hit the Connect button and it tells me "Access
    Denied. The file may not exist or there could be a permission
    problem."
    I'm at a loss for words. How/why could this be happening?
    Does anyone have any ideas?

    Have you tried creating the connection by manually inputting
    all appropriate info? We gave up on the keys awhile ago.

  • WebLogic-SOA Server Dashboard slow response Issue

    It is taking more than 2 minutes to load my Dashboard when I click on SOA-INFRA(SOA Server), It seems it is loading half million instances from Dehydration store. That is the count of total 6 months data. Is there any way I can restrict to load small amount of data to quickly bring the Dashboard?
    Thanks

    Probably worth posting this to the SOA or BPEL forum. The dehydration store is an artifact specific to the BPEL engine so it's something the folks in that forum will likely have a much deeper level of knowledge about.
    -steve-

  • Weblogic Admin server restart issue

    While restarting Oracle Weblogic Admin server, it is not running after below log.
    INFO: Instantiated an instance of org.hibernate.validator.engine.resolver.JPATraversableResolver.
    Mar 12, 2015 7:33:07 PM oracle.security.jps.internal.idstore.util.LibOvdUtil pushLdapNamesToLibOvd
    INFO: Pushed ldap name and types info to libOvd. Ldaps : DefaultAuthenticator:idstore.ldap.provideridstore.ldap.

    Hi,
    These messages are Info Message Can you please post the complete Error stack for the same
    Check the below threads which have similar issue reported
    Integrated JDeveloper Weblogic 12C issues
    Weblogic server not starting due to OutOfMemory
    SOA Suite 12c Integrated Weblogic / Coherence Issue
    Unable to run my application
    Hope it helps

  • Issue listeneing queue from Weblogic Cluster server with multiple managed server

    Haveing issue listeneing queue from Weblogic Cluster server with multiple managed server.
    Weblogic Cluster structure is like
    Weblogic Cluster01
      --ManagedServer01(http://server01.myhost.com:7001)
      --ManagedServer02(http://server02.myhost.com:7001)
    JMS Servers
      JMSserver01 targeting: ManagedServer01
      JMSserver02 targeting: ManagedServer02
      JMSmodule
      ConnectionFactory01 targeting:JMSserver01,JMSserver02
      UDQueue01 targeting:JMSserver01,JMSserver02
    Uniform Distributed Queue in Monitoring tab showing like this
      mysystemmodule!JMSserver01@UDQueue01
      mysystemmodule!JMSserver02@UDQueue01
    So when I am sending message to any Host(by specifying the provider URL) its distributing equally on both server like
      mysystemmodule!JMSserver01@UDQueue01 10
      mysystemmodule!JMSserver02@UDQueue01 10
    But when try to listen message from these queue, it is listening from one server, for which URL given to connect.
      mysystemmodule!JMSserver01@UDQueue01 0
      mysystemmodule!JMSserver02@UDQueue01 10
    untill I connect to other server by giveing its URL, will not able to access other message left on the queue.
    Solutions that tried
      1) we have tried give both server URL coma sparated in provider URL
    we need to configur same scenario for 5 managed server with 3 listener on other servers.
    Do any one have solution for this.

    You need to have:
    1. Consumers connected to each UDQ member
    OR
    2. If no consumers in some of the members is expected, you can configure Forward Delay (specify the amount of time, in seconds, that a queue member with messages, but with no consumers, will wait before forwarding its messages to other queue members that do have consumers):
    http://docs.oracle.com/cd/E12839_01/apirefs.1111/e13952/taskhelp/jms_modules/distributed_queues/ConfigureUDQGeneral.html
    For example you can set it to 10 (10s)
    Additional Information here:
    http://docs.oracle.com/cd/E23943_01/web.1111/e13727/dds.htm#i1314228
    http://docs.oracle.com/cd/E23943_01/apirefs.1111/e13951/mbeans/DistributedQueueBean.html?skipReload=true#ForwardDelay
    How Does JMS Load Balancing Work with Distributed Queues and Uniform Distributed Queues? (Doc ID 827294.1)
    I hope this helps
    Best Regards
    Luz

  • Administrator Login & Issue with Weblogic Admin Server Console

    I recently applied a PeopleTools patch to a test environment. I will be doing this to production soon, and as I was going through my screenshots of what I did in test, I ran across an area that may cause me an issue when I apply it to production.
    There is a screen which prompts you for the administrator login and password for the weblogic domain. I wasn't sure of this when I did it in test, but in the PeopleTools install doc, it said the default is system/Passw0rd
    This worked fine in test. However, the person who set this up in production may have used a different password. I don't want to get halfway through the patch and have to abort because I don't know the password.
    I did some research and read there was a file with this info. I think it was boot.properties, but it was encrypted.
    I then started the Weblogic Admin Server Console in test and was able to login with system/Passsw0rd so that verified a way of confirming the password in test.
    I tried to do the same in production, but the Weblogic Admin Server Console page does not come up. The webserver is running, and if it wasn't, my phone would be ringing. Why does the console not come up?
    However, the screen that comes up during the patch that prompts you for this asks you to enter your password, and re-enter it on the next line, so maybe its setting the password, not verifying that you know it. Is this true, I could make it whatever I want?
    The WebLogicAdmin_weblogic.log file has not been updated in months. This may have been when we did the last upgrade.
    Can you tell me how to determine/verify this password?
    Thanks,
    Roger

    I'm not sure if there's an easy way to verify this. If I'm not mistaken you'll have batch file called startweblogicadmin.bat in the bin directory. You have to start this to get the administrator console running. It will be running on port :9999 by default if you haven't changed this.

  • Jaguar Server, Tiger Client--Anyone having issues?

    Specifically with 10.4.6?
    I'm seeing the symptoms described here:
    http://discussions.apple.com/message.jspa?messageID=2170629#2170629
    and wondered if 10.4.6 changed anything to do with authentication from the client to Server.
    No such issue happened under 10.4.3.

    Here is what the Server reports:
    First, at at a common Share (ART):
    Welcome to Darwin!
    [GAServer:~] admin% cd /Volumes/Server10\ Complete/ART
    [GAServer:/Volumes/Server10 Complete/ART] admin% ls -lae
    ls: illegal option -- e
    usage: ls [-1ACFLRSTWacdfgiklnoqrstux] [file ...]
    [GAServer:/Volumes/Server10 Complete/ART] admin% ls -la
    total 59632
    drwxrwxrwx 11 admin unknown 374 Mar 8 2005 What is this?
    drwxrwxrwx 26 admin unknown 884 May 15 17:15 .
    drwxrwxrwx 19 admin unknown 646 May 15 17:15 ..
    -rwxrwxrwx 1 admin unknown 12292 May 15 17:15 .DS_Store
    -rw-rw-rw- 1 admin unknown 29814784 Jun 13 2005 .FBCIndex
    drwxrwxrwx 3 admin unknown 102 Jun 13 2005 .FBCLockFolder
    drwxrwxrwx 5 admin unknown 170 Sep 15 2005 .TemporaryItems
    -rw-rw-rw- 1 admin unknown 59078 Jul 1 2005 .VolumeIcon.icns
    -rw-rw-rw- 1 admin unknown 466944 Sep 3 2004 10832A.indd
    drwxrwxrwx 6 admin unknown 204 May 11 10:35 Clipatures
    drwxrwxrwx 34 admin unknown 1156 Oct 28 2005 Corporate
    drwxrwxrwx 28 admin unknown 952 Nov 16 16:29 Government
    drwxrwxrwx 42 admin unknown 1428 Sep 29 2005 Military
    drwxrwxrwx 43 admin unknown 1462 May 5 17:18 Network Trash Folder
    drwxrwxrwx 32 admin unknown 1088 Mar 30 09:44 Organizations
    drwxrwxrwx 5 admin unknown 170 Aug 18 2005 Patents
    drwxrwxrwx 4 admin unknown 136 Nov 17 2004 Pre 1999 Logos
    drwxrwxrwx 9 admin unknown 306 Oct 28 2005 Scholastic
    drwxrwxrwx 13 admin unknown 442 May 15 17:15 Shared
    drwxrwxrwx 5 admin unknown 170 Feb 1 2005 Temporary Items
    drwxrwxrwx 2 admin unknown 68 Nov 29 2004 TheFindByContentFolder
    drwxrwxrwx 2 admin unknown 68 Nov 29 2004 TheVolumeSettingsFolder
    drwxrwxrwx 2 admin unknown 68 Nov 30 2004 Trash
    -rw-rw-rw- 1 admin unknown 38 May 15 2004 clicks55.asp
    drwxrwxrwx 5 admin unknown 170 Sep 27 2005 test Folder
    -rw-rw-rw- 1 admin unknown 167936 Sep 27 2005 test.indd
    Next, the root level:
    [GAServer:/Volumes/Server10 Complete/ART] admin% cd /Volumes/Server10\ Complete
    [GAServer:/Volumes/Server10 Complete] admin% ls -la
    total 13504
    drwxrwxrwx 19 admin unknown 646 May 15 17:15 .
    drwxrwxrwt 7 root wheel 238 May 11 10:35 ..
    -rwxrwxrwx 1 admin unknown 12292 May 15 17:15 .DS_Store
    drwxrwxrwx 3 admin unknown 102 Sep 12 2005 .TemporaryItems
    d-wx-wx-wx 3 admin unknown 102 Mar 22 15:01 .Trashes
    drwxrwxrwx 26 admin unknown 884 May 15 17:15 ART
    -rwxrwxrwx 1 admin unknown 3055616 Dec 15 2004 AppleShare PDS
    drwxrwxrwx 21 admin unknown 714 May 2 10:32 DAILY_ORDERS
    drwxrwxrwx 18 admin unknown 612 May 9 08:31 DT_Catalogs
    -rwxrwxrwx 1 admin unknown 3055616 May 15 10:35 Desktop DB
    -rwxrwxrwx 1 admin unknown 785394 Apr 28 13:53 Desktop DF
    drwxrwxrwx 2 admin unknown 68 Dec 11 2004 Desktop Folder
    drwxrwxrwx 5 admin unknown 170 May 9 08:32 Network Trash Folder
    drwxrwxrwx 39 admin unknown 1326 Apr 20 09:03 PATENTS
    drwxrwxrwx 30 admin unknown 1020 May 11 13:52 TYPESETTING
    drwxrwxrwx 6 admin unknown 204 Apr 14 16:35 Temporary Items
    drwxrwxrwx 3 admin unknown 102 Dec 11 2004 TheVolumeSettingsFolder
    drwxrwxrwx 2 admin unknown 68 Dec 11 2004 Trash
    [GAServer:/Volumes/Server10 Complete] admin%
    Here is what the client reports,
    at the common share (ART):
    Last login: Wed May 24 09:48:00 on console
    Welcome to Darwin!
    [master-g5-2:~] admin% cd /Volumes/ART/
    [master-g5-2:/Volumes/ART] admin% ls -lae
    total 59704
    drwxrwxrwx 11 admin staff 330 Mar 8 2005 What is this?
    drwxrwxrwx 27 admin staff 874 May 22 08:18 .
    drwxrwxrwt 9 root admin 306 May 24 09:53 ..
    -rwxrwxrwx 1 admin staff 12292 May 19 09:20 .DS_Store
    -rw-rw-rw- 1 admin staff 29814784 Jun 13 2005 .FBCIndex
    drwxrwxrwx 3 admin staff 264 Jun 13 2005 .FBCLockFolder
    drwxrwxrwx 5 admin staff 264 Sep 15 2005 .TemporaryItems
    -rw-rw-rw- 1 admin staff 59078 Jul 1 2005 .VolumeIcon.icns
    -rw-rw-rw- 1 admin staff 466944 Sep 3 2004 10832A.indd
    drwxrwxrwx 15 admin staff 466 May 19 15:27 3494755 Nat'l Buckle Collector
    drwxrwxrwx 6 admin staff 264 May 11 10:35 Clipatures
    drwxrwxrwx 34 admin staff 1112 Oct 28 2005 Corporate
    drwxrwxrwx 28 admin staff 908 Nov 16 2005 Government
    drwxrwxrwx 42 admin staff 1384 Sep 29 2005 Military
    drwxrwxrwx 43 admin staff 1418 May 5 17:18 Network Trash Folder
    drwxrwxrwx 32 admin staff 1044 Mar 30 09:44 Organizations
    drwxrwxrwx 5 admin staff 264 Aug 18 2005 Patents
    drwxrwxrwx 4 admin staff 264 Nov 17 2004 Pre 1999 Logos
    drwxrwxrwx 9 admin staff 264 Oct 28 2005 Scholastic
    drwxrwxrwx 13 admin staff 398 May 19 09:20 Shared
    drwxrwxrwx 5 admin staff 264 Feb 1 2005 Temporary Items
    drwxrwxrwx 2 admin staff 264 Nov 29 2004 TheFindByContentFolder
    drwxrwxrwx 2 admin staff 264 Nov 29 2004 TheVolumeSettingsFolder
    drwxrwxrwx 2 admin staff 264 Nov 30 2004 Trash
    -rw-rw-rw- 1 admin staff 38 May 15 2004 clicks55.asp
    drwxrwxrwx 5 admin staff 264 Sep 27 2005 test Folder
    -rw-rw-rw- 1 admin staff 167936 Sep 27 2005 test.indd
    [master-g5-2:/Volumes/ART] admin%
    sorry for taking so long.
    A few things came up that had to be taken care of
    before i could get back to this...

  • Weblogic Server 12c Start up issue

    Hi ,
    while am trying to start weblogic 12c server iin window xp professional ,it is giving the below error
    I am trying to learn Oracle11g SOA Suite I have configured the SOA Suite 11g Release 1 (11.1.1.6.0) ,let me know I try to work with weblogic 10.3.6 or 10.3.5 will this SOA Suite will work or have to install the compatible soa suite for weblogic with version 10.3.6 or 10.3.5 ,but am prefering weblogic 12c ,nned help on resolving the below error.
    <Critical> <WebLogicServer> <computer> <AdminServer> <main> <<WLS Kernel>> <1337236926015> <BEA-000386> <Server subsystem failed. Reason: weblogic.security.SecurityInitializationException: The loading of OPSS java security policy provider failed due to exception, see the exception stack trace or the server log file for root cause. If still see no obvious cause, enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: JPS-06514: Opening of file based keystore failed.
    weblogic.security.SecurityInitializationException: The loading of OPSS java security policy provider failed due to exception, see the exception stack trace or the server log file for root cause. If still see no obvious cause, enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: JPS-06514: Opening of file based keystore failed.
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1402)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1022)
    at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
    at weblogic.security.SecurityService.start(SecurityService.java:148)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Caused By: oracle.security.jps.JpsRuntimeException: JPS-06514: Opening of file based keystore failed.**
    at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:167)
    at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:369)
    at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
    at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
    at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
    at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
    at java.lang.Class.newInstance0(Class.java:355)
    at java.lang.Class.newInstance(Class.java:308)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1343)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1022)
    at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
    at weblogic.security.SecurityService.start(SecurityService.java:148)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Caused By: oracle.security.jps.JpsException: JPS-06514: Opening of file based keystore failed.
    at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPDPService(PolicyUtil.java:2855)
    at oracle.security.jps.internal.policystore.PolicyUtil.getPDPService(PolicyUtil.java:3097)
    at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:164)
    at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:369)
    at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
    at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
    at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
    at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
    at java.lang.Class.newInstance0(Class.java:355)
    at java.lang.Class.newInstance(Class.java:308)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1343)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1022)
    at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
    at weblogic.security.SecurityService.start(SecurityService.java:148)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Caused By: oracle.security.jps.service.keystore.KeyStoreServiceException: JPS-06514: Opening of file based keystore failed.
    at oracle.security.jps.internal.keystore.file.FileKeyStoreManager.openKeyStore(FileKeyStoreManager.java:374)
    at oracle.security.jps.internal.keystore.file.FileKeyStoreServiceImpl.doInit(FileKeyStoreServiceImpl.java:104)
    at oracle.security.jps.internal.keystore.file.FileKeyStoreServiceImpl.<init>(FileKeyStoreServiceImpl.java:76)
    at oracle.security.jps.internal.keystore.file.FileKeyStoreServiceImpl.<init>(FileKeyStoreServiceImpl.java:66)
    at oracle.security.jps.internal.keystore.KeyStoreProvider.getInstance(KeyStoreProvider.java:157)
    at oracle.security.jps.internal.keystore.KeyStoreProvider.getInstance(KeyStoreProvider.java:64)
    at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.findServiceInstance(ContextFactoryImpl.java:139)
    at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:170)
    at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:191)
    at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:132)
    at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:127)
    at oracle.security.jps.internal.policystore.PolicyUtil$2.run(PolicyUtil.java:2827)
    at oracle.security.jps.internal.policystore.PolicyUtil$2.run(PolicyUtil.java:2821)
    at java.security.AccessController.doPrivileged(Native Method)
    at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPDPService(PolicyUtil.java:2821)
    at oracle.security.jps.internal.policystore.PolicyUtil.getPDPService(PolicyUtil.java:3097)
    at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:164)
    at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:369)
    at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
    at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
    at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
    at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
    at java.lang.Class.newInstance0(Class.java:355)
    at java.lang.Class.newInstance(Class.java:308)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1343)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1022)
    at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
    at weblogic.security.SecurityService.start(SecurityService.java:148)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    ####<May 17, 2012 12:12:06 PM GMT+05:30> <Notice> <WebLogicServer> <computer> <AdminServer> <main> <<WLS Kernel>> <1337236926109> <BEA-000365> <Server state changed to FAILED.>
    ####<May 17, 2012 12:12:06 PM GMT+05:30> <Error> <WebLogicServer> <computer> <AdminServer> <main> <<WLS Kernel>> <1337236926109> <BEA-000383>
    ####<May 17, 2012 12:12:06 PM GMT+05:30> <Notice> <WebLogicServer> <computer> <AdminServer> <main> <<WLS Kernel>> <1337236926109> <BEA-000365> <Server state changed to FORCE_SHUTTING_DOWN.>
    ####<May 17, 2012 12:12:06 PM GMT+05:30> <Info> <WebLogicServer> <computer> <AdminServer> <main> <<WLS Kernel>> <1337236926125> <BEA-000236> <Stopping execute threads.>
    After searching on some website ,have tried with changing the permission for cwallet.sso file but still getting the same error.
    help me resolving the same

    Note that you have to use corresponding version number when using Fusion Middleware, such as SOA Suite.
    This means when you are working with SOA Suite 11.1.1.5 you have to use WebLogic 10.3.5, when using SOA Suite 11.1.1.6 you must use WebLogic 10.3.6.
    The last numbers correspond. Also WebLogic 12c is a Java EE6 application server and all the WebLogic 10.3 are Java EE5. You can imagine that it might
    get you into trouble when you are using software that is build (and tested) for a WebLogic 10.3 Server and run that on 12c. Sometimes it goes
    alright sometimes it does not, so it is better use the version for which it is meant to run on.

  • WSUS - Server 2012 Client Issues

    Hey all,
    I seem to be having a lot of WSUS issues recently. I have a pure Windows 2008 R2 domain in my lab environment. I decided to start testing server 2012 and I've added the servers to the domain. My first glaring issue is that after I ran the KB2720211-x64 fix
    the 2012 servers are appearing as "Windows 2000 Datacenter Server." 
    My second issue is that the 2012 servers are unable to "check for updates" from the control panel menu. I get the following error: "Windows could not search for new updates" Of course the code is 800B0001. Any ideas?

    My first glaring issue is that after I ran the KB2720211-x64 fix the 2012 servers are appearing as "Windows 2000 Datacenter Server."
    That's because KB2720211 does not provide support for WS2012/Win8 systems; you need to install KB2734608.
    My second issue is that the 2012 servers are unable to "check for updates" from the control panel menu. I get the following error: "Windows could not search for new updates" Of course the code is 800B0001. Any ideas?
    Install the correct patch and follow the post-installation instructions in the KB article, and all will be copasetic.
    Lawrence Garvin, M.S., MCSA, MCITP:EA, MCDBA
    SolarWinds Head Geek
    Microsoft MVP - Software Packaging, Deployment & Servicing (2005-2014)
    My MVP Profile: http://mvp.microsoft.com/en-us/mvp/Lawrence%20R%20Garvin-32101
    http://www.solarwinds.com/gotmicrosoft
    The views expressed on this post are mine and do not necessarily reflect the views of SolarWinds.

  • Weblogic app server wsdl web service call with SSL Validation error = 16

    Weblogic app server wsdl web service call with SSL Validation error = 16
    I need to make wsdl web service call in my weblogic app server. The web service is provided by a 3rd party vendor. I keep getting error
    Cannot complete the certificate chain: No trusted cert found
    Certificate chain received from ws-eq.demo.xxx.com - xx.xxx.xxx.156 was not trusted causing SSL handshake failure
    Validation error = 16
    From the SSL debug log, I can see 3 verisign hierarchy certs are correctly loaded (see 3 lines in the log message starting with “adding as trusted cert”). But somehow after first handshake, I got error “Cannot complete the certificate chain: No trusted cert found”.
    Here is how I load trustStore and keyStore in my java program:
         System.setProperty("javax.net.ssl.trustStore",”cacerts”);
         System.setProperty("javax.net.ssl.trustStorePassword", trustKeyPasswd);
         System.setProperty("javax.net.ssl.trustStoreType","JKS");
    System.setProperty("javax.net.ssl.keyStoreType","JKS");
    System.setProperty("javax.net.ssl.keyStore", keyStoreName);
         System.setProperty("javax.net.ssl.keyStorePassword",clientCertPwd);      System.setProperty("com.sun.xml.ws.transport.http.client.HttpTransportPipe.dump","true");
    Here is how I create cacerts using verisign hierarchy certs (in this order)
    1.6.0_29/jre/bin/keytool -import -trustcacerts -keystore cacerts -storepass changeit -file VerisignClass3G5PCA3Root.txt -alias "Verisign Class3 G5P CA3 Root"
    1.6.0_29/jre/bin/keytool -import -trustcacerts -keystore cacerts -storepass changeit -file VerisignC3G5IntermediatePrimary.txt -alias "Verisign C3 G5 Intermediate Primary"
    1.6.0_29/jre/bin/keytool -import -trustcacerts -keystore cacerts -storepass changeit -file VerisignC3G5IntermediateSecondary.txt -alias "Verisign C3 G5 Intermediate Secondary"
    Because my program is a weblogic app server, when I start the program, I have java command line options set as:
    -Dweblogic.security.SSL.trustedCAKeyStore=SSLTrust.jks
    -Dweblogic.security.SSL.ignoreHostnameVerification=true
    -Dweblogic.security.SSL.enforceConstraints=strong
    That SSLTrust.jks is the trust certificate from our web server which sits on a different box. In our config.xml file, we also refer to the SSLTrust.jks file when we bring up the weblogic app server.
    In addition, we have working logic to use some other wsdl web services from the same vendor on the same SOAP server. In the working web service call flows, we use clientgen to create client stub, and use SSLContext and WLSSLAdapter to load trustStore and keyStore, and then bind the SSLContext and WLSSLAdapter objects to the webSerive client object and make the webservie call. For the new wsdl file, I am told to use wsimport to create client stub. In the client code created, I don’t see any way that I can bind SSLContext and WLSSLAdapter objects to the client object, so I have to load certs by settting system pramaters. Here I attached the the wsdl file.
    I have read many articles. It seems as long as I can install the verisign certs correctly to web logic server, I should have fixed the problem. Now the questions are:
    1.     Do I create “cacerts” the correct order with right keeltool options?
    2.     Since command line option “-Dweblogic.security.SSL.trustedCAKeyStore” is used for web server jks certificate, will that cause any problem for me?
    3.     Is it possible to use wsimport to generate client stub that I can bind SSLContext and WLSSLAdapter objects to it?
    4.     Do I need to put the “cacerts” to some specific weblogic directory?
    ---------------------------------wsdl file
    <wsdl:definitions name="TokenServices" targetNamespace="http://tempuri.org/" xmlns:wsdl="http://schemas.xmlsoap.org/wsdl/" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap12="http://schemas.xmlsoap.org/wsdl/soap12/" xmlns:tns="http://tempuri.org/" xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy" xmlns:wsap="http://schemas.xmlsoap.org/ws/2004/08/addressing/policy" xmlns:wsaw="http://www.w3.org/2006/05/addressing/wsdl" xmlns:msc="http://schemas.microsoft.com/ws/2005/12/wsdl/contract" xmlns:wsa10="http://www.w3.org/2005/08/addressing" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:wsam="http://www.w3.org/2007/05/addressing/metadata">
         <wsp:Policy wsu:Id="TokenServices_policy">
              <wsp:ExactlyOne>
                   <wsp:All>
                        <sp:TransportBinding xmlns:sp="http://schemas.xmlsoap.org/ws/2005/07/securitypolicy">
                             <wsp:Policy>
                                  <sp:TransportToken>
                                       <wsp:Policy>
                                            <sp:HttpsToken RequireClientCertificate="true"/>
                                       </wsp:Policy>
                                  </sp:TransportToken>
                                  <sp:AlgorithmSuite>
                                       <wsp:Policy>
                                            <sp:Basic256/>
                                       </wsp:Policy>
                                  </sp:AlgorithmSuite>
                                  <sp:Layout>
                                       <wsp:Policy>
                                            <sp:Strict/>
                                       </wsp:Policy>
                                  </sp:Layout>
                             </wsp:Policy>
                        </sp:TransportBinding>
                        <wsaw:UsingAddressing/>
                   </wsp:All>
              </wsp:ExactlyOne>
         </wsp:Policy>
         <wsdl:types>
              <xsd:schema targetNamespace="http://tempuri.org/Imports">
                   <xsd:import schemaLocation="xsd0.xsd" namespace="http://tempuri.org/"/>
                   <xsd:import schemaLocation="xsd1.xsd" namespace="http://schemas.microsoft.com/2003/10/Serialization/"/>
              </xsd:schema>
         </wsdl:types>
         <wsdl:message name="ITokenServices_GetUserToken_InputMessage">
              <wsdl:part name="parameters" element="tns:GetUserToken"/>
         </wsdl:message>
         <wsdl:message name="ITokenServices_GetUserToken_OutputMessage">
              <wsdl:part name="parameters" element="tns:GetUserTokenResponse"/>
         </wsdl:message>
         <wsdl:message name="ITokenServices_GetSSOUserToken_InputMessage">
              <wsdl:part name="parameters" element="tns:GetSSOUserToken"/>
         </wsdl:message>
         <wsdl:message name="ITokenServices_GetSSOUserToken_OutputMessage">
              <wsdl:part name="parameters" element="tns:GetSSOUserTokenResponse"/>
         </wsdl:message>
         <wsdl:portType name="ITokenServices">
              <wsdl:operation name="GetUserToken">
                   <wsdl:input wsaw:Action="http://tempuri.org/ITokenServices/GetUserToken" message="tns:ITokenServices_GetUserToken_InputMessage"/>
                   <wsdl:output wsaw:Action="http://tempuri.org/ITokenServices/GetUserTokenResponse" message="tns:ITokenServices_GetUserToken_OutputMessage"/>
              </wsdl:operation>
              <wsdl:operation name="GetSSOUserToken">
                   <wsdl:input wsaw:Action="http://tempuri.org/ITokenServices/GetSSOUserToken" message="tns:ITokenServices_GetSSOUserToken_InputMessage"/>
                   <wsdl:output wsaw:Action="http://tempuri.org/ITokenServices/GetSSOUserTokenResponse" message="tns:ITokenServices_GetSSOUserToken_OutputMessage"/>
              </wsdl:operation>
         </wsdl:portType>
         <wsdl:binding name="TokenServices" type="tns:ITokenServices">
              <wsp:PolicyReference URI="#TokenServices_policy"/>
              <soap12:binding transport="http://schemas.xmlsoap.org/soap/http"/>
              <wsdl:operation name="GetUserToken">
                   <soap12:operation soapAction="http://tempuri.org/ITokenServices/GetUserToken" style="document"/>
                   <wsdl:input>
                        <soap12:body use="literal"/>
                   </wsdl:input>
                   <wsdl:output>
                        <soap12:body use="literal"/>
                   </wsdl:output>
              </wsdl:operation>
              <wsdl:operation name="GetSSOUserToken">
                   <soap12:operation soapAction="http://tempuri.org/ITokenServices/GetSSOUserToken" style="document"/>
                   <wsdl:input>
                        <soap12:body use="literal"/>
                   </wsdl:input>
                   <wsdl:output>
                        <soap12:body use="literal"/>
                   </wsdl:output>
              </wsdl:operation>
         </wsdl:binding>
         <wsdl:service name="TokenServices">
              <wsdl:port name="TokenServices" binding="tns:TokenServices">
                   <soap12:address location="https://ws-eq.demo.i-deal.com/PhxEquity/TokenServices.svc"/>
                   <wsa10:EndpointReference>
                        <wsa10:Address>https://ws-eq.demo.xxx.com/PhxEquity/TokenServices.svc</wsa10:Address>
                   </wsa10:EndpointReference>
              </wsdl:port>
         </wsdl:service>
    </wsdl:definitions>
    ----------------------------------application log
    adding as trusted cert:
    Subject: CN=VeriSign Class 3 International Server CA - G3, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
    Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
    Algorithm: RSA; Serial number: 0x641be820ce020813f32d4d2d95d67e67
    Valid from Sun Feb 07 19:00:00 EST 2010 until Fri Feb 07 18:59:59 EST 2020
    adding as trusted cert:
    Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    Algorithm: RSA; Serial number: 0x3c9131cb1ff6d01b0e9ab8d044bf12be
    Valid from Sun Jan 28 19:00:00 EST 1996 until Wed Aug 02 19:59:59 EDT 2028
    adding as trusted cert:
    Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
    Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    Algorithm: RSA; Serial number: 0x250ce8e030612e9f2b89f7054d7cf8fd
    Valid from Tue Nov 07 19:00:00 EST 2006 until Sun Nov 07 18:59:59 EST 2021
    <Mar 7, 2013 6:59:21 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Cipher: SunPKCS11-Solaris version 1.6 for algorithm DESede/CBC/NoPadding>
    <Mar 7, 2013 6:59:21 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Cipher for algorithm DESede>
    <Mar 7, 2013 6:59:21 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLSetup: loading trusted CA certificates>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 28395435>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 115>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <25779276 SSL3/TLS MAC>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <25779276 received HANDSHAKE>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHello>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Certificate>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Cannot complete the certificate chain: No trusted cert found>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 0 in the chain: Serial number: 2400410601231772600606506698552332774
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Subject:C=US, ST=New York, L=New York, O=xxx LLC, OU=GTIG, CN=ws-eq.demo.xxx.com
    Not Valid Before:Tue Dec 18 19:00:00 EST 2012
    Not Valid After:Wed Jan 07 18:59:59 EST 2015
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 1 in the chain: Serial number: 133067699711757643302127248541276864103
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
    Subject:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Not Valid Before:Sun Feb 07 19:00:00 EST 2010
    Not Valid After:Fri Feb 07 18:59:59 EST 2020
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <validationCallback: validateErr = 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> < cert[0] = Serial number: 2400410601231772600606506698552332774
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Subject:C=US, ST=New York, L=New York, O=xxx LLC, OU=GTIG, CN=ws-eq.demo.xxx.com
    Not Valid Before:Tue Dec 18 19:00:00 EST 2012
    Not Valid After:Wed Jan 07 18:59:59 EST 2015
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> < cert[1] = Serial number: 133067699711757643302127248541276864103
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
    Subject:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Not Valid Before:Sun Feb 07 19:00:00 EST 2010
    Not Valid After:Fri Feb 07 18:59:59 EST 2020
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <weblogic user specified trustmanager validation status 16>
    <Mar 7, 2013 6:59:22 PM EST> <Warning> <Security> <BEA-090477> <Certificate chain received from ws-eq.demo.xxx.com - xx.xxx.xxx.156 was not trusted causing SSL handshake failure.>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validation error = 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Certificate chain is untrusted>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLTrustValidator returns: 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Trust status (16): CERT_CHAIN_UNTRUSTED>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <NEW ALERT with Severity: FATAL, Type: 42
    java.lang.Exception: New alert stack
         at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.fireAlert(Unknown Source)
         at com.certicom.tls.record.handshake.ClientStateReceivedServerHello.handle(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessage(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
         at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readUntilHandshakeComplete(Unknown Source)
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.completeHandshake(Unknown Source)
         at com.certicom.tls.record.WriteHandler.write(Unknown Source)
         at com.certicom.io.OutputSSLIOStreamWrapper.write(Unknown Source)
         at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:65)
         at java.io.BufferedOutputStream.flush(BufferedOutputStream.java:123)
         at java.io.FilterOutputStream.flush(FilterOutputStream.java:123)
         at weblogic.net.http.HttpURLConnection.writeRequests(HttpURLConnection.java:154)
         at weblogic.net.http.HttpURLConnection.getInputStream(HttpURLConnection.java:358)
         at weblogic.net.http.SOAPHttpsURLConnection.getInputStream(SOAPHttpsURLConnection.java:37)
         at weblogic.wsee.util.is.InputSourceUtil.loadURL(InputSourceUtil.java:100)
         at weblogic.wsee.util.dom.DOMParser.getWebLogicDocumentImpl(DOMParser.java:118)
         at weblogic.wsee.util.dom.DOMParser.getDocument(DOMParser.java:65)
         at weblogic.wsee.wsdl.WsdlReader.getDocument(WsdlReader.java:311)
         at weblogic.wsee.wsdl.WsdlReader.getDocument(WsdlReader.java:305)
         at weblogic.wsee.jaxws.spi.WLSProvider.readWSDL(WLSProvider.java:296)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:77)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:62)
         at javax.xml.ws.Service.<init>(Service.java:56)
         at ideal.ws2j.eqtoken.TokenServices.<init>(TokenServices.java:64)
         at com.citi.ilrouter.util.IpreoEQSSOClient.invokeRpcPortalToken(IpreoEQSSOClient.java:165)
         at com.citi.ilrouter.servlets.T3LinkServlet.doPost(T3LinkServlet.java:168)
         at com.citi.ilrouter.servlets.T3LinkServlet.doGet(T3LinkServlet.java:206)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
         at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
         at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:292)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:175)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(Unknown Source)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(Unknown Source)
         at weblogic.servlet.internal.WebAppServletContext.securedExecute(Unknown Source)
         at weblogic.servlet.internal.WebAppServletContext.execute(Unknown Source)
         at weblogic.servlet.internal.ServletRequestImpl.run(Unknown Source)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <write ALERT, offset = 0, length = 2>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <close(): 6457753>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <close(): 6457753>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.removeContext(ctx): 22803607>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 14640403>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 115>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <23376797 SSL3/TLS MAC>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <23376797 received HANDSHAKE>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHello>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Certificate>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Cannot complete the certificate chain: No trusted cert found>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 0 in the chain: Serial number: 2400410601231772600606506698552332774
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Subject:C=US, ST=New York, L=New York, O=xxx LLC, OU=GTIG, CN=ws-eq.demo.xxx.com
    Not Valid Before:Tue Dec 18 19:00:00 EST 2012
    Not Valid After:Wed Jan 07 18:59:59 EST 2015
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 1 in the chain: Serial number: 133067699711757643302127248541276864103
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
    Subject:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Not Valid Before:Sun Feb 07 19:00:00 EST 2010
    Not Valid After:Fri Feb 07 18:59:59 EST 2020
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <validationCallback: validateErr = 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> < cert[0] = Serial number: 2400410601231772600606506698552332774
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Subject:C=US, ST=New York, L=New York, O=xxx LLC, OU=GTIG, CN=ws-eq.demo.xxx.com
    Not Valid Before:Tue Dec 18 19:00:00 EST 2012
    Not Valid After:Wed Jan 07 18:59:59 EST 2015
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> < cert[1] = Serial number: 133067699711757643302127248541276864103
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
    Subject:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Not Valid Before:Sun Feb 07 19:00:00 EST 2010
    Not Valid After:Fri Feb 07 18:59:59 EST 2020
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <weblogic user specified trustmanager validation status 16>
    <Mar 7, 2013 6:59:22 PM EST> <Warning> <Security> <BEA-090477> <Certificate chain received from ws-eq.demo.xxx.com - 12.29.210.156 was not trusted causing SSL handshake failure.>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validation error = 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Certificate chain is untrusted>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLTrustValidator returns: 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Trust status (16): CERT_CHAIN_UNTRUSTED>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <NEW ALERT with Severity: FATAL, Type: 42
    java.lang.Exception: New alert stack
         at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.fireAlert(Unknown Source)
         at com.certicom.tls.record.handshake.ClientStateReceivedServerHello.handle(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessage(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
         at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readUntilHandshakeComplete(Unknown Source)
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.completeHandshake(Unknown Source)
         at com.certicom.tls.record.WriteHandler.write(Unknown Source)
         at com.certicom.io.OutputSSLIOStreamWrapper.write(Unknown Source)
         at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:65)
         at java.io.BufferedOutputStream.flush(BufferedOutputStream.java:123)
         at java.io.FilterOutputStream.flush(FilterOutputStream.java:123)
         at weblogic.net.http.HttpURLConnection.writeRequests(HttpURLConnection.java:154)
         at weblogic.net.http.HttpURLConnection.getInputStream(HttpURLConnection.java:358)
         at weblogic.net.http.SOAPHttpsURLConnection.getInputStream(SOAPHttpsURLConnection.java:37)
         at weblogic.wsee.util.is.InputSourceUtil.loadURL(InputSourceUtil.java:100)
         at weblogic.wsee.util.dom.DOMParser.getWebLogicDocumentImpl(DOMParser.java:118)
         at weblogic.wsee.util.dom.DOMParser.getDocument(DOMParser.java:65)
         at weblogic.wsee.wsdl.WsdlReader.getDocument(WsdlReader.java:311)
         at weblogic.wsee.wsdl.WsdlReader.getDocument(WsdlReader.java:305)
         at weblogic.wsee.jaxws.spi.WLSProvider.readWSDL(WLSProvider.java:296)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:77)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:62)
         at javax.xml.ws.Service.<init>(Service.java:56)
         at ideal.ws2j.eqtoken.TokenServices.<init>(TokenServices.java:64)
         at com.citi.ilrouter.util.IpreoEQSSOClient.invokeRpcPortalToken(IpreoEQSSOClient.java:165)
         at com.citi.ilrouter.servlets.T3LinkServlet.doPost(T3LinkServlet.java:168)
         at com.citi.ilrouter.servlets.T3LinkServlet.doGet(T3LinkServlet.java:206)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
         at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
         at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:292)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:175)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(Unknown Source)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(Unknown Source)
         at weblogic.servlet.internal.WebAppServletContext.securedExecute(Unknown Source)
         at weblogic.servlet.internal.WebAppServletContext.execute(Unknown Source)
         at weblogic.servlet.internal.ServletRequestImpl.run(Unknown Source)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <write ALERT, offset = 0, length = 2>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <close(): 16189141>

    I received a workaround by an internal message.
    The how to guide is :
    -Download the wsdl file (with bindings, not the one from ESR)
    -Correct it in order that the schema corresponds to the answer (remove minOccurs or other things like this)
    -Deploy the wsdl file on you a server (java web project for exemple). you can deploy on your local
    -Create a new logicial destination that point to the wsdl file modified
    -Change the metadata destination in your web dynpro project for the corresponding model and keep the execution desitnation as before.
    Then the received data is check by the metadata logical destination but the data is retrieved from the correct server.

  • EXCEPTION_ACCESS_VIOLATION (0xc0000005) on startup of Weblogic application server

    Hi All,
    Everytime I start the weblogic Application server I get an
    EXCEPTION_ACCESS_VIOLATION error. This happens about a min after the app
    server is started. All had been running fine so far. The most recent change
    made was to compile the classes using jdk1.5.0_05.
    The jdk used for weblogic is 1.4.2.
    Does anybody know how to solve this problem?? I even tried to start WL using
    jdk1.5.0_05 by modifying the startserver.cmd scripts - but I still get the
    same issue.
    Please HELP!!!
    Here is the output on startup:
    An unexpected exception has been detected in native code outside the VM.
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION (0xc0000005) occurred at
    PC=0x84503C3 Function=[Unknown.]
    Library=(N/A)
    NOTE: We are unable to locate the function name symbol for the error
    just occurred. Please refer to release documentation for possible
    reason and solutions.
    Current Java thread:
    at java.lang.Class.getClassLoader0(Native Method)
    at java.lang.Class.getClassLoader(Class.java:508)
    at com.capitalone.sara.Constants.initialize(Constants.java:39)
    at com.capitalone.sara.InitServlet.init(InitServlet.java:21)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInitAction.run(ServletStubImpl.java:1018)
    at
    weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:118)
    at
    weblogic.servlet.internal.ServletStubImpl.createServlet(ServletStubImpl.java:894)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.ServletStubImpl.createInstances(ServletStubImpl.java:873)
    at
    weblogic.servlet.internal.ServletStubImpl.prepareServlet(ServletStubImpl.java:812)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlet(WebAppServletContext.java:3281)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3238)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3224)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadResources(WebAppServletContext.java:3207)
    - locked <0x119dd2b0> (a weblogic.servlet.internal.WebAppServletContext)
    at
    weblogic.servlet.internal.HttpServer.preloadResources(HttpServer.java:694)
    at
    weblogic.servlet.internal.WebService.preloadResources(WebService.java:483)
    at
    weblogic.servlet.internal.ServletInitService.resume(ServletInitService.java:30)
    at weblogic.t3.srvr.SubsystemManager.resume(SubsystemManager.java:131)
    at weblogic.t3.srvr.T3Srvr.resume(T3Srvr.java:966)
    at weblogic.t3.srvr.T3Srvr.run(T3Srvr.java:361)
    at weblogic.Server.main(Server.java:32)
    Dynamic libraries:
    0x00400000 - 0x00406000 C:\tools\bea\JDK142~1\bin\java.exe
    0x7C900000 - 0x7C9B0000 C:\WINDOWS\system32\ntdll.dll
    0x7C800000 - 0x7C8F4000 C:\WINDOWS\system32\kernel32.dll
    0x77DD0000 - 0x77E6B000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77E70000 - 0x77F01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77C10000 - 0x77C68000 C:\WINDOWS\system32\MSVCRT.dll
    0x08000000 - 0x08138000 C:\tools\bea\JDK142~1\jre\bin\client\jvm.dll
    0x77D40000 - 0x77DD0000 C:\WINDOWS\system32\USER32.dll
    0x77F10000 - 0x77F56000 C:\WINDOWS\system32\GDI32.dll
    0x76B40000 - 0x76B6D000 C:\WINDOWS\system32\WINMM.dll
    0x10000000 - 0x10007000 C:\tools\bea\JDK142~1\jre\bin\hpi.dll
    0x00390000 - 0x0039E000 C:\tools\bea\JDK142~1\jre\bin\verify.dll
    0x003B0000 - 0x003C9000 C:\tools\bea\JDK142~1\jre\bin\java.dll
    0x003D0000 - 0x003DD000 C:\tools\bea\JDK142~1\jre\bin\zip.dll
    0x02F80000 - 0x02F8F000 C:\tools\bea\jdk142_04\jre\bin\net.dll
    0x71AB0000 - 0x71AC7000 C:\WINDOWS\system32\WS2_32.dll
    0x71AA0000 - 0x71AA8000 C:\WINDOWS\system32\WS2HELP.dll
    0x71A50000 - 0x71A8F000 C:\WINDOWS\System32\mswsock.dll
    0x76F20000 - 0x76F47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76FB0000 - 0x76FB8000 C:\WINDOWS\System32\winrnr.dll
    0x76F60000 - 0x76F8C000 C:\WINDOWS\system32\WLDAP32.dll
    0x76FC0000 - 0x76FC6000 C:\WINDOWS\system32\rasadhlp.dll
    0x030A0000 - 0x030A8000 C:\tools\bea\jdk142_04\jre\bin\nio.dll
    0x030B0000 - 0x030B6000 C:\tools\bea\jdk142_04\jre\bin\ioser12.dll
    0x662B0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71A90000 - 0x71A98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76C90000 - 0x76CB8000 C:\WINDOWS\system32\imagehlp.dll
    0x59A60000 - 0x59B01000 C:\WINDOWS\system32\DBGHELP.dll
    0x77C00000 - 0x77C08000 C:\WINDOWS\system32\VERSION.dll
    0x76BF0000 - 0x76BFB000 C:\WINDOWS\system32\PSAPI.DLL
    Heap at VM Abort:
    Heap
    def new generation total 2304K, used 450K [0x10010000, 0x10290000,
    0x10f70000)
    eden space 2048K, 9% used [0x10010000, 0x10042118, 0x10210000)
    from space 256K, 97% used [0x10250000, 0x1028e908, 0x10290000)
    to space 256K, 0% used [0x10210000, 0x10210000, 0x10250000)
    tenured generation total 30272K, used 12777K [0x10f70000, 0x12d00000,
    0x1c810000)
    the space 30272K, 42% used [0x10f70000, 0x11bea408, 0x11bea600, 0x12d00000)
    compacting perm gen total 18944K, used 18826K [0x1c810000, 0x1da90000,
    0x24810000)
    the space 18944K, 99% used [0x1c810000, 0x1da72bc0, 0x1da72c00, 0x1da90000)
    Local Time = Tue Nov 08 20:05:50 2005
    Elapsed Time = 191
    # The exception above was detected in native code outside the VM # # Java
    VM: Java HotSpot(TM) Client VM (1.4.2_04-b05 mixed mode) # # An error report
    file has been saved as hs_err_pid5996.log.
    # Please refer to the file for further information.
    The only place I use any sort of classloader code is in the following
    Constants.java
    I use this line:
    InputStream is =
    Constants.class.getClassLoader().getResourceAsStream(propertyFileName);
    This used to work perfectly fine in jdk 1.3 and 1.4 (if that is somewhere
    close to the problem)
    THE PROBLEM WAS REPRODUCIBLE WITH -Xint FLAG: Yes
    THE PROBLEM WAS REPRODUCIBLE WITH -server FLAG: Yes
    ERROR MESSAGES/STACK TRACES THAT OCCUR :
    The contents of the file hs_err_pid.log is:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d0e78b9, pid=4192,
    tid=5140 # # Java VM: Java HotSpot(TM) Client VM (1.5.0_05-b05 mixed mode) #
    Problematic frame:
    # C [awt.dll+0xe78b9]
    --------------- T H R E A D ---------------
    Current thread (0x03987d80): JavaThread "AWT-EventQueue-0"
    [_thread_in_native, id=5140]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000004
    Registers:
    EAX=0x00000000, EBX=0x03922ee8, ECX=0x03987e3c, EDX=0x0389f748
    ESP=0x0389f750, EBP=0x0389f7b4, ESI=0x03987e3c, EDI=0x00000000
    EIP=0x6d0e78b9, EFLAGS=0x00010246
    Top of Stack: (sp=0x0389f750)
    0x0389f750: 03922ee8 03987e3c 00000000 6d0c7c9d
    0x0389f760: 03987d80 161bce48 161bce48 00000001
    0x0389f770: 00000200 00000000 0082018a 0400f64e
    0x0389f780: 0000018a 00000082 0389f7a0 00000000
    0x0389f790: 107f1850 00000000 00000000 00000000
    0x0389f7a0: 000001f7 0389f760 0389fae4 6d0f32d8
    0x0389f7b0: 00000000 0389f7e4 0403826f 000001f7
    0x0389f7c0: 0389f7f8 0389f7f4 0389f7c8 00000000
    Instructions: (pc=0x6d0e78b9)
    0x6d0e78a9: 56 8b 0e ff 51 68 85 c0 7d 06 5f 33 c0 5e 59 c3
    0x6d0e78b9: 8b 47 04 85 c0 74 15 8b 0d e8 fa 12 6d 8b 16 51
    Stack: [0x037a0000,0x038a0000), sp=0x0389f750, free space=1021k Native
    frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code) C
    [awt.dll+0xe78b9] j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    V [jvm.dll+0x8295c]
    V [jvm.dll+0xd752e]
    V [jvm.dll+0x8282d]
    V [jvm.dll+0x8258a]
    V [jvm.dll+0x9d476]
    V [jvm.dll+0x1042ae]
    V [jvm.dll+0x10427c]
    C [msvcrt.dll+0x2a3b0]
    C [kernel32.dll+0xb50b]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code) j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x06ed0e78 JavaThread "AWT-EventQueue-23" [_thread_blocked, id=5352]
    0x038ba360 JavaThread "Thread-132" [_thread_blocked, id=5100] =>0x03987d80
    JavaThread "AWT-EventQueue-0" [_thread_in_native, id=5140]
    0x03f11b60 JavaThread "AWT-Shutdown" [_thread_blocked, id=5608]
    0x038bd4d0 JavaThread "Thread-87" [_thread_blocked, id=2964]
    0x03ef5918 JavaThread "traceMsgQueueThread" daemon [_thread_blocked,
    id=6108]
    0x03eef590 JavaThread "AWT-Windows" daemon [_thread_in_native, id=4312]
    0x03ee7ed0 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=3964]
    0x03917018 JavaThread "Low Memory Detector" daemon [_thread_blocked,
    id=5992]
    0x03980560 JavaThread "CompilerThread0" daemon [_thread_blocked, id=5224]
    0x0397f9a8 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=4880]
    0x038b0c80 JavaThread "Finalizer" daemon [_thread_blocked, id=4500]
    0x038c8ba0 JavaThread "Reference Handler" daemon [_thread_blocked, id=5592]
    0x038a5748 JavaThread "main" [_thread_blocked, id=3508]
    Other Threads:
    0x038d7a08 VMThread [id=3212]
    0x038a61e8 WatcherThread [id=5576]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 576K, used 211K [0x10020000, 0x100c0000,
    0x10780000)
    eden space 512K, 28% used [0x10020000, 0x10044cb0, 0x100a0000)
    from space 64K, 100% used [0x100b0000, 0x100c0000, 0x100c0000)
    to space 64K, 0% used [0x100a0000, 0x100a0000, 0x100b0000)
    tenured generation total 1408K, used 1225K [0x10780000, 0x108e0000,
    0x16020000)
    the space 1408K, 87% used [0x10780000, 0x108b2720, 0x108b2800, 0x108e0000)
    compacting perm gen total 8192K, used 6450K [0x16020000, 0x16820000,
    0x1a020000)
    the space 8192K, 78% used [0x16020000, 0x1666ca88, 0x1666cc00, 0x16820000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x00419000 C:\Program Files\Internet Explorer\iexplore.exe
    0x7c900000 - 0x7c9b0000 C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000 C:\WINDOWS\system32\kernel32.dll
    0x77c10000 - 0x77c68000 C:\WINDOWS\system32\msvcrt.dll
    0x77d40000 - 0x77dd0000 C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f56000 C:\WINDOWS\system32\GDI32.dll
    0x77f60000 - 0x77fd6000 C:\WINDOWS\system32\SHLWAPI.dll
    0x77dd0000 - 0x77e6b000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77760000 - 0x778cc000 C:\WINDOWS\system32\SHDOCVW.dll
    0x77a80000 - 0x77b14000 C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000 C:\WINDOWS\system32\MSASN1.dll
    0x754d0000 - 0x75550000 C:\WINDOWS\system32\CRYPTUI.dll
    0x76c30000 - 0x76c5e000 C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000 C:\WINDOWS\system32\IMAGEHLP.dll
    0x77120000 - 0x771ac000 C:\WINDOWS\system32\OLEAUT32.dll
    0x774e0000 - 0x7761d000 C:\WINDOWS\system32\ole32.dll
    0x5b860000 - 0x5b8b4000 C:\WINDOWS\system32\NETAPI32.dll
    0x771b0000 - 0x77256000 C:\WINDOWS\system32\WININET.dll
    0x76f60000 - 0x76f8c000 C:\WINDOWS\system32\WLDAP32.dll
    0x77c00000 - 0x77c08000 C:\WINDOWS\system32\VERSION.dll
    0x10000000 - 0x1001f000 C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
    0x71ab0000 - 0x71ac7000 C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000 C:\WINDOWS\system32\WS2HELP.dll
    0x773d0000 - 0x774d2000
    C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x62000000 - 0x62084000
    C:\PROGRA~1\Google\GOOGLE~1\GoogleDesktopResources_en.dll
    0x71a50000 - 0x71a8f000 C:\WINDOWS\system32\mswsock.dll
    0x7c9c0000 - 0x7d1d5000 C:\WINDOWS\system32\SHELL32.dll
    0x5d090000 - 0x5d127000 C:\WINDOWS\system32\comctl32.dll
    0x74720000 - 0x7476b000 C:\WINDOWS\system32\MSCTF.dll
    0x63000000 - 0x63014000 C:\WINDOWS\system32\SynTPFcs.dll
    0x75f80000 - 0x7607d000 C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20012000 C:\WINDOWS\system32\browselc.dll
    0x77b40000 - 0x77b62000 C:\WINDOWS\system32\appHelp.dll
    0x76fd0000 - 0x7704f000 C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000 C:\WINDOWS\system32\COMRes.dll
    0x41000000 - 0x4101c000 C:\PROGRA~1\Google\GOOGLE~1\GOA66E~1.DLL
    0x60000000 - 0x60066000 C:\Program Files\Google\Google Desktop
    Search\GoogleDesktopAPI2.dll
    0x77260000 - 0x772ff000 C:\WINDOWS\system32\urlmon.dll
    0x5ad70000 - 0x5ada8000 C:\WINDOWS\system32\UxTheme.dll
    0x77fe0000 - 0x77ff1000 C:\WINDOWS\system32\Secur32.dll
    0x77920000 - 0x77a13000 C:\WINDOWS\system32\SETUPAPI.dll
    0x769c0000 - 0x76a73000 C:\WINDOWS\system32\USERENV.dll
    0x77a20000 - 0x77a74000 C:\WINDOWS\System32\cscui.dll
    0x76600000 - 0x7661d000 C:\WINDOWS\System32\CSCDLL.dll
    0x01160000 - 0x01284000 c:\program files\google\googletoolbar1.dll
    0x71ad0000 - 0x71ad9000 C:\WINDOWS\system32\WSOCK32.dll
    0x76b40000 - 0x76b6d000 C:\WINDOWS\system32\WINMM.dll
    0x76380000 - 0x76385000 C:\WINDOWS\system32\MSIMG32.dll
    0x59a60000 - 0x59b01000 C:\WINDOWS\system32\DBGHELP.DLL
    0x76ee0000 - 0x76f1c000 C:\WINDOWS\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000 C:\WINDOWS\system32\rasman.dll
    0x76eb0000 - 0x76edf000 C:\WINDOWS\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000 C:\WINDOWS\system32\rtutils.dll
    0x77c70000 - 0x77c93000 C:\WINDOWS\system32\msv1_0.dll
    0x76d60000 - 0x76d79000 C:\WINDOWS\system32\iphlpapi.dll
    0x722b0000 - 0x722b5000 C:\WINDOWS\system32\sensapi.dll
    0x01530000 - 0x0153b000 C:\Program Files\Adobe\Acrobat
    6.0\Reader\ActiveX\AcroIEHelper.dll
    0x015a0000 - 0x015bf000 C:\WINDOWS\system32\dla\tfswshx.dll
    0x015c0000 - 0x015cf000 C:\WINDOWS\system32\tfswapi.dll
    0x015d0000 - 0x0160b000 C:\WINDOWS\system32\dla\tfswcres.dll
    0x01650000 - 0x01668000 C:\Program Files\Norton AntiVirus\NavShExt.dll
    0x76b20000 - 0x76b31000 C:\WINDOWS\system32\ATL.DLL
    0x7c080000 - 0x7c0f7000 C:\WINDOWS\system32\MSVCP70.dll
    0x7c000000 - 0x7c054000 C:\WINDOWS\system32\MSVCR70.dll
    0x75e90000 - 0x75f40000 C:\WINDOWS\system32\SXS.DLL
    0x016b0000 - 0x01738000 C:\WINDOWS\system32\shdoclc.dll
    0x01740000 - 0x01a05000 C:\WINDOWS\system32\xpsp2res.dll
    0x75cf0000 - 0x75d81000 C:\WINDOWS\system32\mlang.dll
    0x662b0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76fc0000 - 0x76fc6000 C:\WINDOWS\system32\rasadhlp.dll
    0x76f20000 - 0x76f47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000 C:\WINDOWS\System32\winrnr.dll
    0x65af0000 - 0x65af7000 C:\WINDOWS\system32\jsproxy.dll
    0x01a40000 - 0x01a5e000 C:\Program Files\Common Files\Symantec Shared\Script
    Blocking\scrauth.dll
    0x01a70000 - 0x01a90000 C:\Program Files\Common Files\Symantec Shared\Script
    Blocking\ScrBlock.dll
    0x0ffd0000 - 0x0fff8000 C:\WINDOWS\system32\rsaenh.dll
    0x022b0000 - 0x02576000 C:\WINDOWS\system32\msi.dll
    0x60300000 - 0x60307000 C:\Program Files\Yahoo!\Messenger\idle.dll
    0x7c340000 - 0x7c396000 C:\Program Files\Yahoo!\Messenger\MSVCR71.dll
    0x75c50000 - 0x75cbe000 c:\windows\system32\jscript.dll
    0x45000000 - 0x4500c000 C:\Program Files\Google\Google Desktop
    Search\gzlib.dll
    0x7d4a0000 - 0x7d787000 C:\WINDOWS\System32\mshtml.dll
    0x746c0000 - 0x746e7000 C:\WINDOWS\System32\msls31.dll
    0x746f0000 - 0x7471a000 C:\WINDOWS\System32\msimtf.dll
    0x325c0000 - 0x325d2000 C:\Program Files\Microsoft
    Office\OFFICE11\msohev.dll
    0x76390000 - 0x763ad000 C:\WINDOWS\system32\IMM32.DLL
    0x66e50000 - 0x66e90000 C:\WINDOWS\System32\iepeers.dll
    0x73000000 - 0x73026000 C:\WINDOWS\System32\WINSPOOL.DRV
    0x76200000 - 0x76271000 C:\WINDOWS\System32\mshtmled.dll
    0x71b20000 - 0x71b32000 C:\WINDOWS\system32\MPR.dll
    0x75f60000 - 0x75f67000 C:\WINDOWS\System32\drprov.dll
    0x71c10000 - 0x71c1e000 C:\WINDOWS\System32\ntlanman.dll
    0x71cd0000 - 0x71ce7000 C:\WINDOWS\System32\NETUI0.dll
    0x71c90000 - 0x71cd0000 C:\WINDOWS\System32\NETUI1.dll
    0x71c80000 - 0x71c87000 C:\WINDOWS\System32\NETRAP.dll
    0x71bf0000 - 0x71c03000 C:\WINDOWS\System32\SAMLIB.dll
    0x75f70000 - 0x75f79000 C:\WINDOWS\System32\davclnt.dll
    0x72d20000 - 0x72d29000 C:\WINDOWS\system32\wdmaud.drv
    0x72d10000 - 0x72d18000 C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000 C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000 C:\WINDOWS\system32\midimap.dll
    0x6d590000 - 0x6d5a1000 C:\tools\jre1.5.0_05\bin\npjpi150_05.dll
    0x5edd0000 - 0x5ede7000 C:\WINDOWS\system32\OLEPRO32.DLL
    0x6d400000 - 0x6d417000 C:\tools\jre1.5.0_05\bin\jpiexp32.dll
    0x6d450000 - 0x6d468000 C:\tools\jre1.5.0_05\bin\jpishare.dll
    0x6d640000 - 0x6d7cc000 C:\tools\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000 C:\tools\JRE15~1.0_0\bin\hpi.dll
    0x76bf0000 - 0x76bfb000 C:\WINDOWS\system32\PSAPI.DLL
    0x6d610000 - 0x6d61c000 C:\tools\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000 C:\tools\JRE15~1.0_0\bin\java.dll
    0x6d630000 - 0x6d63f000 C:\tools\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d167000 C:\tools\jre1.5.0_05\bin\awt.dll
    0x73760000 - 0x737a9000 C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000 C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000 C:\WINDOWS\system32\D3DIM700.DLL
    0x6d240000 - 0x6d27d000 C:\tools\jre1.5.0_05\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000 C:\tools\jre1.5.0_05\bin\deploy.dll
    0x6d5d0000 - 0x6d5ed000 C:\tools\jre1.5.0_05\bin\RegUtils.dll
    0x6d3e0000 - 0x6d3f4000 C:\tools\jre1.5.0_05\bin\jpicom32.dll
    0x6d4c0000 - 0x6d4d3000 C:\tools\jre1.5.0_05\bin\net.dll
    0x6d4e0000 - 0x6d4e9000 C:\tools\jre1.5.0_05\bin\nio.dll
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar
    -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05
    -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0
    -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\tools\JRE15~1.0_0\classes
    -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05 -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol vfprintfjava_command: <unknown>Environment Variables:JAVA_HOME=C:\tools\jdk1.5.0_05PATH=C:\tools\JRE15~1.0_0\bin;C:\Program Files\InternetExplorer;;C:\tools\oracle\ora92\bin;C:\ProgramFiles\Oracle\jre\1.3.1\bin;C:\ProgramFiles\Oracle\jre\1.1.8\bin;C:\tools\jdk1.5.0_05\bin;C:\PROGRAMFILES\THINKPAD\UTILITIES;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\ATI Technologies\ATI ControlPanel;C:\WINDOWS\Downloaded Program Files;C:\IBMTOOLS\Python22;C:\ProgramFiles\PC-Doctor forWindows\services;C:\tools\bea\weblogic81\server\bin;C:\tools\jdk1.5.0_05\bin;C:\Program Files\SSH;C:\tools\mysql\bin;.USERNAME=akumarOS=Windows_NTPROCESSOR_IDENTIFIER=x86 Family 6 Model 13 Stepping 6, GenuineIntel--------------- S Y S T E M ---------------OS: Windows XP Build 2600 Service Pack 2CPU:total 1 family 6, cmov, cx8, fxsr, mmx, sse, sse2Memory: 4k page, physical 1047472k(185784k free), swap 2518988k(1506344kfree)vm_info: Java HotSpot(TM) Client VM (1.5.0_05-b05) for windows-x86, built onAug 26 2005 15:36:02 by "java_re" with MS VC++ 6.0*****************************************************---------- BEGIN SOURCE ----------import java.io.InputStream;import java.util.Enumeration;import java.util.HashMap;import java.util.Properties;public class Constants {public static final String SIMS_DB = "Sun Identity Manager System";public static final String SIMS_DB_URL = "ROA";public static final String ROA_TABLE_NAME = "record_of_access";public static final String TRANSITION_TABLE_NAME = "transition";public static final String PROFILE_TO_DEPARTMENT_TABLE_NAME ="profiletodepartment";public static final String ACCESSCODE_TABLE_NAME = "accesscode";public static final String PROFILE_TO_ACCESS_TABLE_NAME = "profiletoaccess";public static final String PROFILE_TABLE_NAME = "profile";public static final String DEPARTMENT_TABLE_NAME = "department";public static final String MVS_RESOURCE_TABLE_NAME = "mvs_resource";public static final String MVS_RESOURCE_OWNER_TABLE_NAME ="mvs_resourceowner";public static final String MVS_OWNER_TABLE_NAME = "mvs_owner";public static final String REPORT_AUDIT_TABLE_NAME = "RPTAUDIT";public static final String REPORT_LIMIT = "REPORT_LIMIT";public static HashMap caponeProperties = new HashMap();public static void initialize(String propertyFileName) throwsjava.io.IOException {InputStream is =Constants.class.getClassLoader().getResourceAsStream(propertyFileName);if (is == null) {System.out.println("Could not locate property file " + propertyFileName);}else {Properties p = new Properties();p.load(is);is.close();Enumeration enumeration = p.keys();while (enumeration.hasMoreElements()) {String key = (String) enumeration.nextElement();caponeProperties.put(key, p.getProperty(key));}}}public static String getAttribute(String key) {String value = (String) caponeProperties.get(key); the key value pair in theproperties file, key and we are not going to have that in the propertiesfile Systems goes back as the value.if (value == null || "".equals(value)){value = key;}return value;}}---------- END SOURCE ----------

    Ohh - I am not sure if I mentioned that I am using Weblogic App server 8.1
    sp3
    "Anoop Kumar V" <[email protected]> wrote in message
    news:[email protected]...
    Hi All,
    Everytime I start the weblogic Application server I get an
    EXCEPTION_ACCESS_VIOLATION error. This happens about a min after the app
    server is started. All had been running fine so far. The most recent
    change made was to compile the classes using jdk1.5.0_05.
    The jdk used for weblogic is 1.4.2.
    Does anybody know how to solve this problem?? I even tried to start WL
    using jdk1.5.0_05 by modifying the startserver.cmd scripts - but I still
    get the same issue.
    Please HELP!!!
    Here is the output on startup:
    An unexpected exception has been detected in native code outside the VM.
    Unexpected Signal : EXCEPTION_ACCESS_VIOLATION (0xc0000005) occurred at
    PC=0x84503C3 Function=[Unknown.]
    Library=(N/A)
    NOTE: We are unable to locate the function name symbol for the error
    just occurred. Please refer to release documentation for possible
    reason and solutions.
    Current Java thread:
    at java.lang.Class.getClassLoader0(Native Method)
    at java.lang.Class.getClassLoader(Class.java:508)
    at com.capitalone.sara.Constants.initialize(Constants.java:39)
    at com.capitalone.sara.InitServlet.init(InitServlet.java:21)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInitAction.run(ServletStubImpl.java:1018)
    at
    weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at
    weblogic.security.service.SecurityManager.runAs(SecurityManager.java:118)
    at
    weblogic.servlet.internal.ServletStubImpl.createServlet(ServletStubImpl.java:894)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.ServletStubImpl.createInstances(ServletStubImpl.java:873)
    at
    weblogic.servlet.internal.ServletStubImpl.prepareServlet(ServletStubImpl.java:812)
    - locked <0x11af4710> (a weblogic.servlet.internal.ServletStubImpl)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlet(WebAppServletContext.java:3281)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3238)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadServlets(WebAppServletContext.java:3224)
    at
    weblogic.servlet.internal.WebAppServletContext.preloadResources(WebAppServletContext.java:3207)
    - locked <0x119dd2b0> (a weblogic.servlet.internal.WebAppServletContext)
    at
    weblogic.servlet.internal.HttpServer.preloadResources(HttpServer.java:694)
    at
    weblogic.servlet.internal.WebService.preloadResources(WebService.java:483)
    at
    weblogic.servlet.internal.ServletInitService.resume(ServletInitService.java:30)
    at weblogic.t3.srvr.SubsystemManager.resume(SubsystemManager.java:131)
    at weblogic.t3.srvr.T3Srvr.resume(T3Srvr.java:966)
    at weblogic.t3.srvr.T3Srvr.run(T3Srvr.java:361)
    at weblogic.Server.main(Server.java:32)
    Dynamic libraries:
    0x00400000 - 0x00406000 C:\tools\bea\JDK142~1\bin\java.exe
    0x7C900000 - 0x7C9B0000 C:\WINDOWS\system32\ntdll.dll
    0x7C800000 - 0x7C8F4000 C:\WINDOWS\system32\kernel32.dll
    0x77DD0000 - 0x77E6B000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77E70000 - 0x77F01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77C10000 - 0x77C68000 C:\WINDOWS\system32\MSVCRT.dll
    0x08000000 - 0x08138000 C:\tools\bea\JDK142~1\jre\bin\client\jvm.dll
    0x77D40000 - 0x77DD0000 C:\WINDOWS\system32\USER32.dll
    0x77F10000 - 0x77F56000 C:\WINDOWS\system32\GDI32.dll
    0x76B40000 - 0x76B6D000 C:\WINDOWS\system32\WINMM.dll
    0x10000000 - 0x10007000 C:\tools\bea\JDK142~1\jre\bin\hpi.dll
    0x00390000 - 0x0039E000 C:\tools\bea\JDK142~1\jre\bin\verify.dll
    0x003B0000 - 0x003C9000 C:\tools\bea\JDK142~1\jre\bin\java.dll
    0x003D0000 - 0x003DD000 C:\tools\bea\JDK142~1\jre\bin\zip.dll
    0x02F80000 - 0x02F8F000 C:\tools\bea\jdk142_04\jre\bin\net.dll
    0x71AB0000 - 0x71AC7000 C:\WINDOWS\system32\WS2_32.dll
    0x71AA0000 - 0x71AA8000 C:\WINDOWS\system32\WS2HELP.dll
    0x71A50000 - 0x71A8F000 C:\WINDOWS\System32\mswsock.dll
    0x76F20000 - 0x76F47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76FB0000 - 0x76FB8000 C:\WINDOWS\System32\winrnr.dll
    0x76F60000 - 0x76F8C000 C:\WINDOWS\system32\WLDAP32.dll
    0x76FC0000 - 0x76FC6000 C:\WINDOWS\system32\rasadhlp.dll
    0x030A0000 - 0x030A8000 C:\tools\bea\jdk142_04\jre\bin\nio.dll
    0x030B0000 - 0x030B6000 C:\tools\bea\jdk142_04\jre\bin\ioser12.dll
    0x662B0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71A90000 - 0x71A98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76C90000 - 0x76CB8000 C:\WINDOWS\system32\imagehlp.dll
    0x59A60000 - 0x59B01000 C:\WINDOWS\system32\DBGHELP.dll
    0x77C00000 - 0x77C08000 C:\WINDOWS\system32\VERSION.dll
    0x76BF0000 - 0x76BFB000 C:\WINDOWS\system32\PSAPI.DLL
    Heap at VM Abort:
    Heap
    def new generation total 2304K, used 450K [0x10010000, 0x10290000,
    0x10f70000)
    eden space 2048K, 9% used [0x10010000, 0x10042118, 0x10210000)
    from space 256K, 97% used [0x10250000, 0x1028e908, 0x10290000)
    to space 256K, 0% used [0x10210000, 0x10210000, 0x10250000)
    tenured generation total 30272K, used 12777K [0x10f70000, 0x12d00000,
    0x1c810000)
    the space 30272K, 42% used [0x10f70000, 0x11bea408, 0x11bea600,
    0x12d00000) compacting perm gen total 18944K, used 18826K [0x1c810000,
    0x1da90000, 0x24810000)
    the space 18944K, 99% used [0x1c810000, 0x1da72bc0, 0x1da72c00,
    0x1da90000)
    Local Time = Tue Nov 08 20:05:50 2005
    Elapsed Time = 191
    # The exception above was detected in native code outside the VM # # Java
    VM: Java HotSpot(TM) Client VM (1.4.2_04-b05 mixed mode) # # An error
    report file has been saved as hs_err_pid5996.log.
    # Please refer to the file for further information.
    The only place I use any sort of classloader code is in the following
    Constants.java
    I use this line:
    InputStream is =
    Constants.class.getClassLoader().getResourceAsStream(propertyFileName);
    This used to work perfectly fine in jdk 1.3 and 1.4 (if that is somewhere
    close to the problem)
    THE PROBLEM WAS REPRODUCIBLE WITH -Xint FLAG: Yes
    THE PROBLEM WAS REPRODUCIBLE WITH -server FLAG: Yes
    ERROR MESSAGES/STACK TRACES THAT OCCUR :
    The contents of the file hs_err_pid.log is:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d0e78b9, pid=4192,
    tid=5140 # # Java VM: Java HotSpot(TM) Client VM (1.5.0_05-b05 mixed mode)
    # Problematic frame:
    # C [awt.dll+0xe78b9]
    --------------- T H R E A D ---------------
    Current thread (0x03987d80): JavaThread "AWT-EventQueue-0"
    [_thread_in_native, id=5140]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000004
    Registers:
    EAX=0x00000000, EBX=0x03922ee8, ECX=0x03987e3c, EDX=0x0389f748
    ESP=0x0389f750, EBP=0x0389f7b4, ESI=0x03987e3c, EDI=0x00000000
    EIP=0x6d0e78b9, EFLAGS=0x00010246
    Top of Stack: (sp=0x0389f750)
    0x0389f750: 03922ee8 03987e3c 00000000 6d0c7c9d
    0x0389f760: 03987d80 161bce48 161bce48 00000001
    0x0389f770: 00000200 00000000 0082018a 0400f64e
    0x0389f780: 0000018a 00000082 0389f7a0 00000000
    0x0389f790: 107f1850 00000000 00000000 00000000
    0x0389f7a0: 000001f7 0389f760 0389fae4 6d0f32d8
    0x0389f7b0: 00000000 0389f7e4 0403826f 000001f7
    0x0389f7c0: 0389f7f8 0389f7f4 0389f7c8 00000000
    Instructions: (pc=0x6d0e78b9)
    0x6d0e78a9: 56 8b 0e ff 51 68 85 c0 7d 06 5f 33 c0 5e 59 c3
    0x6d0e78b9: 8b 47 04 85 c0 74 15 8b 0d e8 fa 12 6d 8b 16 51
    Stack: [0x037a0000,0x038a0000), sp=0x0389f750, free space=1021k Native
    frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code) C
    [awt.dll+0xe78b9] j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    V [jvm.dll+0x8295c]
    V [jvm.dll+0xd752e]
    V [jvm.dll+0x8282d]
    V [jvm.dll+0x8258a]
    V [jvm.dll+0x9d476]
    V [jvm.dll+0x1042ae]
    V [jvm.dll+0x10427c]
    C [msvcrt.dll+0x2a3b0]
    C [kernel32.dll+0xb50b]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code) j
    sun.awt.windows.WComponentPeer.nativeHandleEvent(Ljava/awt/AWTEvent;)V+0
    j sun.awt.windows.WComponentPeer.handleEvent(Ljava/awt/AWTEvent;)V+69
    j java.awt.Component.dispatchEventImpl(Ljava/awt/AWTEvent;)V+765
    j java.awt.Container.dispatchEventImpl(Ljava/awt/AWTEvent;)V+42
    j java.awt.Component.dispatchEvent(Ljava/awt/AWTEvent;)V+2
    j java.awt.EventQueue.dispatchEvent(Ljava/awt/AWTEvent;)V+46
    J
    java.awt.EventDispatchThread.pumpOneEventForHierarchy(ILjava/awt/Component;)Z
    v ~RuntimeStub::alignment_frame_return Runtime1 stub j
    java.awt.EventDispatchThread.pumpEventsForHierarchy(ILjava/awt/Conditional;Ljava/awt/Component;)V+26
    j java.awt.EventDispatchThread.pumpEvents(ILjava/awt/Conditional;)V+4
    j java.awt.EventDispatchThread.pumpEvents(Ljava/awt/Conditional;)V+3
    j java.awt.EventDispatchThread.run()V+9
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x06ed0e78 JavaThread "AWT-EventQueue-23" [_thread_blocked, id=5352]
    0x038ba360 JavaThread "Thread-132" [_thread_blocked, id=5100] =>0x03987d80
    JavaThread "AWT-EventQueue-0" [_thread_in_native, id=5140]
    0x03f11b60 JavaThread "AWT-Shutdown" [_thread_blocked, id=5608]
    0x038bd4d0 JavaThread "Thread-87" [_thread_blocked, id=2964]
    0x03ef5918 JavaThread "traceMsgQueueThread" daemon [_thread_blocked,
    id=6108]
    0x03eef590 JavaThread "AWT-Windows" daemon [_thread_in_native, id=4312]
    0x03ee7ed0 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=3964]
    0x03917018 JavaThread "Low Memory Detector" daemon [_thread_blocked,
    id=5992]
    0x03980560 JavaThread "CompilerThread0" daemon [_thread_blocked, id=5224]
    0x0397f9a8 JavaThread "Signal Dispatcher" daemon [_thread_blocked,
    id=4880]
    0x038b0c80 JavaThread "Finalizer" daemon [_thread_blocked, id=4500]
    0x038c8ba0 JavaThread "Reference Handler" daemon [_thread_blocked,
    id=5592]
    0x038a5748 JavaThread "main" [_thread_blocked, id=3508]
    Other Threads:
    0x038d7a08 VMThread [id=3212]
    0x038a61e8 WatcherThread [id=5576]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 576K, used 211K [0x10020000, 0x100c0000,
    0x10780000)
    eden space 512K, 28% used [0x10020000, 0x10044cb0, 0x100a0000)
    from space 64K, 100% used [0x100b0000, 0x100c0000, 0x100c0000)
    to space 64K, 0% used [0x100a0000, 0x100a0000, 0x100b0000)
    tenured generation total 1408K, used 1225K [0x10780000, 0x108e0000,
    0x16020000)
    the space 1408K, 87% used [0x10780000, 0x108b2720, 0x108b2800, 0x108e0000)
    compacting perm gen total 8192K, used 6450K [0x16020000, 0x16820000,
    0x1a020000)
    the space 8192K, 78% used [0x16020000, 0x1666ca88, 0x1666cc00, 0x16820000)
    No shared spaces configured.
    Dynamic libraries:
    0x00400000 - 0x00419000 C:\Program Files\Internet Explorer\iexplore.exe
    0x7c900000 - 0x7c9b0000 C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000 C:\WINDOWS\system32\kernel32.dll
    0x77c10000 - 0x77c68000 C:\WINDOWS\system32\msvcrt.dll
    0x77d40000 - 0x77dd0000 C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f56000 C:\WINDOWS\system32\GDI32.dll
    0x77f60000 - 0x77fd6000 C:\WINDOWS\system32\SHLWAPI.dll
    0x77dd0000 - 0x77e6b000 C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000 C:\WINDOWS\system32\RPCRT4.dll
    0x77760000 - 0x778cc000 C:\WINDOWS\system32\SHDOCVW.dll
    0x77a80000 - 0x77b14000 C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000 C:\WINDOWS\system32\MSASN1.dll
    0x754d0000 - 0x75550000 C:\WINDOWS\system32\CRYPTUI.dll
    0x76c30000 - 0x76c5e000 C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000 C:\WINDOWS\system32\IMAGEHLP.dll
    0x77120000 - 0x771ac000 C:\WINDOWS\system32\OLEAUT32.dll
    0x774e0000 - 0x7761d000 C:\WINDOWS\system32\ole32.dll
    0x5b860000 - 0x5b8b4000 C:\WINDOWS\system32\NETAPI32.dll
    0x771b0000 - 0x77256000 C:\WINDOWS\system32\WININET.dll
    0x76f60000 - 0x76f8c000 C:\WINDOWS\system32\WLDAP32.dll
    0x77c00000 - 0x77c08000 C:\WINDOWS\system32\VERSION.dll
    0x10000000 - 0x1001f000 C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
    0x71ab0000 - 0x71ac7000 C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000 C:\WINDOWS\system32\WS2HELP.dll
    0x773d0000 - 0x774d2000
    C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
    0x62000000 - 0x62084000
    C:\PROGRA~1\Google\GOOGLE~1\GoogleDesktopResources_en.dll
    0x71a50000 - 0x71a8f000 C:\WINDOWS\system32\mswsock.dll
    0x7c9c0000 - 0x7d1d5000 C:\WINDOWS\system32\SHELL32.dll
    0x5d090000 - 0x5d127000 C:\WINDOWS\system32\comctl32.dll
    0x74720000 - 0x7476b000 C:\WINDOWS\system32\MSCTF.dll
    0x63000000 - 0x63014000 C:\WINDOWS\system32\SynTPFcs.dll
    0x75f80000 - 0x7607d000 C:\WINDOWS\system32\BROWSEUI.dll
    0x20000000 - 0x20012000 C:\WINDOWS\system32\browselc.dll
    0x77b40000 - 0x77b62000 C:\WINDOWS\system32\appHelp.dll
    0x76fd0000 - 0x7704f000 C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000 C:\WINDOWS\system32\COMRes.dll
    0x41000000 - 0x4101c000 C:\PROGRA~1\Google\GOOGLE~1\GOA66E~1.DLL
    0x60000000 - 0x60066000 C:\Program Files\Google\Google Desktop
    Search\GoogleDesktopAPI2.dll
    0x77260000 - 0x772ff000 C:\WINDOWS\system32\urlmon.dll
    0x5ad70000 - 0x5ada8000 C:\WINDOWS\system32\UxTheme.dll
    0x77fe0000 - 0x77ff1000 C:\WINDOWS\system32\Secur32.dll
    0x77920000 - 0x77a13000 C:\WINDOWS\system32\SETUPAPI.dll
    0x769c0000 - 0x76a73000 C:\WINDOWS\system32\USERENV.dll
    0x77a20000 - 0x77a74000 C:\WINDOWS\System32\cscui.dll
    0x76600000 - 0x7661d000 C:\WINDOWS\System32\CSCDLL.dll
    0x01160000 - 0x01284000 c:\program files\google\googletoolbar1.dll
    0x71ad0000 - 0x71ad9000 C:\WINDOWS\system32\WSOCK32.dll
    0x76b40000 - 0x76b6d000 C:\WINDOWS\system32\WINMM.dll
    0x76380000 - 0x76385000 C:\WINDOWS\system32\MSIMG32.dll
    0x59a60000 - 0x59b01000 C:\WINDOWS\system32\DBGHELP.DLL
    0x76ee0000 - 0x76f1c000 C:\WINDOWS\system32\RASAPI32.DLL
    0x76e90000 - 0x76ea2000 C:\WINDOWS\system32\rasman.dll
    0x76eb0000 - 0x76edf000 C:\WINDOWS\system32\TAPI32.dll
    0x76e80000 - 0x76e8e000 C:\WINDOWS\system32\rtutils.dll
    0x77c70000 - 0x77c93000 C:\WINDOWS\system32\msv1_0.dll
    0x76d60000 - 0x76d79000 C:\WINDOWS\system32\iphlpapi.dll
    0x722b0000 - 0x722b5000 C:\WINDOWS\system32\sensapi.dll
    0x01530000 - 0x0153b000 C:\Program Files\Adobe\Acrobat
    6.0\Reader\ActiveX\AcroIEHelper.dll
    0x015a0000 - 0x015bf000 C:\WINDOWS\system32\dla\tfswshx.dll
    0x015c0000 - 0x015cf000 C:\WINDOWS\system32\tfswapi.dll
    0x015d0000 - 0x0160b000 C:\WINDOWS\system32\dla\tfswcres.dll
    0x01650000 - 0x01668000 C:\Program Files\Norton AntiVirus\NavShExt.dll
    0x76b20000 - 0x76b31000 C:\WINDOWS\system32\ATL.DLL
    0x7c080000 - 0x7c0f7000 C:\WINDOWS\system32\MSVCP70.dll
    0x7c000000 - 0x7c054000 C:\WINDOWS\system32\MSVCR70.dll
    0x75e90000 - 0x75f40000 C:\WINDOWS\system32\SXS.DLL
    0x016b0000 - 0x01738000 C:\WINDOWS\system32\shdoclc.dll
    0x01740000 - 0x01a05000 C:\WINDOWS\system32\xpsp2res.dll
    0x75cf0000 - 0x75d81000 C:\WINDOWS\system32\mlang.dll
    0x662b0000 - 0x66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000 C:\WINDOWS\System32\wshtcpip.dll
    0x76fc0000 - 0x76fc6000 C:\WINDOWS\system32\rasadhlp.dll
    0x76f20000 - 0x76f47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000 C:\WINDOWS\System32\winrnr.dll
    0x65af0000 - 0x65af7000 C:\WINDOWS\system32\jsproxy.dll
    0x01a40000 - 0x01a5e000 C:\Program Files\Common Files\Symantec
    Shared\Script Blocking\scrauth.dll
    0x01a70000 - 0x01a90000 C:\Program Files\Common Files\Symantec
    Shared\Script Blocking\ScrBlock.dll
    0x0ffd0000 - 0x0fff8000 C:\WINDOWS\system32\rsaenh.dll
    0x022b0000 - 0x02576000 C:\WINDOWS\system32\msi.dll
    0x60300000 - 0x60307000 C:\Program Files\Yahoo!\Messenger\idle.dll
    0x7c340000 - 0x7c396000 C:\Program Files\Yahoo!\Messenger\MSVCR71.dll
    0x75c50000 - 0x75cbe000 c:\windows\system32\jscript.dll
    0x45000000 - 0x4500c000 C:\Program Files\Google\Google Desktop
    Search\gzlib.dll
    0x7d4a0000 - 0x7d787000 C:\WINDOWS\System32\mshtml.dll
    0x746c0000 - 0x746e7000 C:\WINDOWS\System32\msls31.dll
    0x746f0000 - 0x7471a000 C:\WINDOWS\System32\msimtf.dll
    0x325c0000 - 0x325d2000 C:\Program Files\Microsoft
    Office\OFFICE11\msohev.dll
    0x76390000 - 0x763ad000 C:\WINDOWS\system32\IMM32.DLL
    0x66e50000 - 0x66e90000 C:\WINDOWS\System32\iepeers.dll
    0x73000000 - 0x73026000 C:\WINDOWS\System32\WINSPOOL.DRV
    0x76200000 - 0x76271000 C:\WINDOWS\System32\mshtmled.dll
    0x71b20000 - 0x71b32000 C:\WINDOWS\system32\MPR.dll
    0x75f60000 - 0x75f67000 C:\WINDOWS\System32\drprov.dll
    0x71c10000 - 0x71c1e000 C:\WINDOWS\System32\ntlanman.dll
    0x71cd0000 - 0x71ce7000 C:\WINDOWS\System32\NETUI0.dll
    0x71c90000 - 0x71cd0000 C:\WINDOWS\System32\NETUI1.dll
    0x71c80000 - 0x71c87000 C:\WINDOWS\System32\NETRAP.dll
    0x71bf0000 - 0x71c03000 C:\WINDOWS\System32\SAMLIB.dll
    0x75f70000 - 0x75f79000 C:\WINDOWS\System32\davclnt.dll
    0x72d20000 - 0x72d29000 C:\WINDOWS\system32\wdmaud.drv
    0x72d10000 - 0x72d18000 C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000 C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000 C:\WINDOWS\system32\midimap.dll
    0x6d590000 - 0x6d5a1000 C:\tools\jre1.5.0_05\bin\npjpi150_05.dll
    0x5edd0000 - 0x5ede7000 C:\WINDOWS\system32\OLEPRO32.DLL
    0x6d400000 - 0x6d417000 C:\tools\jre1.5.0_05\bin\jpiexp32.dll
    0x6d450000 - 0x6d468000 C:\tools\jre1.5.0_05\bin\jpishare.dll
    0x6d640000 - 0x6d7cc000 C:\tools\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000 C:\tools\JRE15~1.0_0\bin\hpi.dll
    0x76bf0000 - 0x76bfb000 C:\WINDOWS\system32\PSAPI.DLL
    0x6d610000 - 0x6d61c000 C:\tools\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000 C:\tools\JRE15~1.0_0\bin\java.dll
    0x6d630000 - 0x6d63f000 C:\tools\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d167000 C:\tools\jre1.5.0_05\bin\awt.dll
    0x73760000 - 0x737a9000 C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000 C:\WINDOWS\system32\DCIMAN32.dll
    0x73940000 - 0x73a10000 C:\WINDOWS\system32\D3DIM700.DLL
    0x6d240000 - 0x6d27d000 C:\tools\jre1.5.0_05\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000 C:\tools\jre1.5.0_05\bin\deploy.dll
    0x6d5d0000 - 0x6d5ed000 C:\tools\jre1.5.0_05\bin\RegUtils.dll
    0x6d3e0000 - 0x6d3f4000 C:\tools\jre1.5.0_05\bin\jpicom32.dll
    0x6d4c0000 - 0x6d4d3000 C:\tools\jre1.5.0_05\bin\net.dll
    0x6d4e0000 - 0x6d4e9000 C:\tools\jre1.5.0_05\bin\nio.dll
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar
    -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05
    -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0
    -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\tools\JRE15~1.0_0\classes
    -Xbootclasspath/a:C:\tools\JRE15~1.0_0\lib\deploy.jar;C:\tools\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_05 -Djavaplugin.nodotversion=150_05 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\tools\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol vfprintfjava_command: <unknown>EnvironmentVariables:JAVA_HOME=C:\tools\jdk1.5.0_05PATH=C:\tools\JRE15~1.0_0\bin;C:\Program Files\InternetExplorer;;C:\tools\oracle\ora92\b>in;C:\ProgramFiles\Oracle\jre\1.3.1\bin;C:\ProgramFiles\Oracle\jre\1.1.8\bin;C:\tools\jdk1.5.0_05\bin;C:\PROGRAMFILES\THINKPAD\UTILITIES;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\ATITechnologies\ATI ControlPanel;C:\WINDOWS\Downloaded ProgramFiles;C:\IBMTOOLS\Python22;C:\ProgramFiles\PC-DoctorforWindows\services;C:\tools\bea\weblogic81\server\bin;C:\tools\jdk1.5.0_05\bin;C:\ProgramFiles\SSH;C:\tools\mysql\bin;.USERNAME=akumarOS=Windows_NTPROCESSOR_IDENTIFIER=x86 Family 6 Model 13 Stepping 6, GenuineIntel--------------- S Y S T EM ---------------OS: Windows XP Build 2600 Service Pack 2CPU:total 1 family6, cmov, cx8, fxsr, mmx, sse, sse2Memory: 4k page, physical 1047472k(185784kfree), swap 2518988k(1506344kfree)vm_info: Java HotSpot(TM) Client VM(1.5.0_05-b05) for windows-x86, built onAug 26 2005 15:36:02 by "java_re"with MS VC++6.0*****************************************************---------- BEGINSOURCE ----------import java.io.InputStream;import java.util.Enumera> tion;import java.util.HashMap;import java.util.Properties;public classConstants {public static final String SIMS_DB = "Sun Identity ManagerSystem";public static final String SIMS_DB_URL = "ROA";public static finalString ROA_TABLE_NAME = "record_of_access";public static final StringTRANSITION_TABLE_NAME = "transition";public static final StringPROFILE_TO_DEPARTMENT_TABLE_NAME ="profiletodepartment";public static finalString ACCESSCODE_TABLE_NAME = "accesscode";public static final StringPROFILE_TO_AC> CESS_TABLE_NAME = "profiletoaccess";public static final StringPROFILE_TABLE_NAME = "profile";public static final StringDEPARTMENT_TABLE_NAME = "department";public static final StringMVS_RESOURCE_TABLE_NAME = "mvs_resource";public static final StringMVS_RESOURCE_OWNER_TABLE_NAME ="mvs_resourceowner";public static finalString MVS_OWNER_TABLE_NAME = "mvs_owner";public static final StringREPORT_AUDIT_TABLE_NAME = "RPTAUDIT";public static final String REPORT_LIMIT= "REPORT_LIMIT";public static HashMap c> aponeProperties = new HashMap();public static void initialize(StringpropertyFileName) throwsjava.io.IOException {InputStream is=Constants.class.getClassLoader().getResourceAsStream(propertyFileName);if(is == null) {System.out.println("Could not locate property file " +propertyFileName);}else {Properties p = newProperties();p.load(is);is.close();Enumeration enumeration = p.keys();while(enumeration.hasMoreElements()) {String key = (String)enumeration.nextElement();caponeProperties.put(key, p.getPrope> rty(key));}}}public static String getAttribute(String key) {String value =(String) caponeProperties.get(key); the key value pair in thepropertiesfile, key and we are not going to have that in the propertiesfile Systemsgoes back as the value.if (value == null || "".equals(value)){value =key;}return value;}}---------- END SOURCE ----------

  • Problem in weblogic sip server 3.1 ( Giving ssl exception )

    Hi All ,
    I am facing some issue while trying to run weblogic server it is saying "WLSTException: 'Error occured while performing nmConnect : Cannot connect to Node Manager.[Security:090542]Certificate chain received from" , I also tried the options -Dweblogic.security.TrustKeyStore=DemoTrust but nothing is helping , Below are the logs please help.
    wls:/offline> wls:/offline> Launching NodeManager ...
    Properties: {NodeManagerHome=/opt/bea/sipserver311/common/nodemanager,}
    Command: /opt/bea/jrockit-R27.5.0-jdk1.5.0_14/jre/bin/java -classpath /opt/bea/jrockit-R27.5.0-jdk1.5.0_14/jre/lib/rt.jar:/opt/bea/jrockit-R27.5.0-jdk1.5.0_14/jre/lib/i18n.jar:/opt/bea/patch_weblogic311/profiles/default/sys_manifest_classpath/weblogic_patch.jar:/opt/bea/jrockit-R27.5.0-jdk1.5.0_14/lib/tools.jar:/opt/bea/sipserver311/server/lib/weblogic_sp.jar:/opt/bea/sipserver311/server/lib/weblogic.jar:/opt/bea/sipserver311/server/lib/wlss/sipservlet.jar:/opt/bea/sipserver311/server/lib/wlss/wlss.jar:/opt/bea/sipserver311/server/lib/wlss/wlss-descriptor-binding.jar:/opt/bea/sipserver311/server/lib/wlss/profile-service-descriptor-binding.jar:/opt/bea/sipserver311/server/lib/wlss/wlss-mbeaninfo.jar:/opt/bea/sipserver311/server/lib/wlss/wlss_i18n.jar:/opt/bea/sipserver311/server/lib/wlss/wlssechosvr.jar:/opt/bea/sipserver311/server/lib/wlss/wlssdiameter.jar:/opt/bea/sipserver311/server/lib/wlss/sctp.jar:/opt/bea/sipserver311/server/lib/webservices.jar weblogic.NodeManager
    NMProcess: <Apr 8, 2009 3:19:40 AM> <INFO> <Loading domains file: /opt/bea/sipserver311/common/nodemanager/nodemanager.domains>
    NMProcess: <Apr 8, 2009 3:19:43 AM> <INFO> <Loading identity key store: FileName=/opt/saurabh.jks, Type=jks, PassPhraseUsed=true>
    NMProcess: <Apr 8, 2009 3:19:44 AM> <INFO> <Loaded node manager configuration properties from '/opt/bea/sipserver311/common/nodemanager/nodemanager.properties'>
    NMProcess: <Apr 8, 2009 3:19:46 AM> <INFO> <Secure socket listener started on port 5556, host ari23bems>
    Successfully launched the Node Manager.
    The Node Manager process is running independent of the WLST process.
    Exiting WLST will not stop the Node Manager process. Please refer
    to the Node Manager logs for more information.
    The Node Manager logs will be under /opt/bea/sipserver311/common/nodemanager
    wls:/offline> Connecting to Node Manager ...
    <Apr 8, 2009 3:19:53 AM CDT> <Warning> <Security> <BEA-090542> <Certificate chain received from ari23bems - 10.82.23.11 was not trusted causing SSL handshake failure. Check the certificate chain to determine if it should be trusted or not. If it should be trusted, then update the client trusted CA configuration to trust the CA certificate that signed the peer certificate chain. If you are connecting to a WLS server that is using demo certificates (the default WLS server behavior), and you want this client to trust demo certificates, then specify -Dweblogic.security.TrustKeyStore=DemoTrust on the command line for this client.>
    Traceback (innermost last):
    File "<console>", line 1, in ?
    File "<iostream>", line 1379, in nmConnect
    WLSTException: 'Error occured while performing nmConnect : Cannot connect to Node Manager.[Security:090542]Certificate chain received from ari23bems - 10.82.23.11 was not trusted causing SSL handshake failure. Check the certificate chain to determine if it should be trusted or not. If it should be trusted, then update the client trusted CA configuration to trust the CA certificate that signed the peer certificate chain. If you are connecting to a WLS server that is using demo certificates (the default WLS server behavior), and you want this client to trust demo certificates, then specify -Dweblogic.security.TrustKeyStore=DemoTrust on the command line for this client. Use dumpStack() to view the full stacktrace'
    wls:/offline> NMProcess: <Apr 8, 2009 3:19:54 AM CDT> <Warning> <Security> <BEA-090482> <BAD_CERTIFICATE alert was received from ari23bems - 10.82.23.11. Check the peer to determine why it rejected the certificate chain (trusted CA configuration, hostname verification). SSL debug tracing may be required to determine the exact reason the certificate was rejected.>
    Not connected to Node Manager
    wls:/offline> NMProcess: <Apr 8, 2009 3:19:54 AM> <Warning> <Uncaught exception in server handler: javax.net.ssl.SSLKeyException: [Security:090482]BAD_CERTIFICATE alert was received from ari23bems - 10.82.23.11. Check the peer to determine why it rejected the certificate chain (trusted CA configuration, hostname verification). SSL debug tracing may be required to determine the exact reason the certificate was rejected.>
    NMProcess: javax.net.ssl.SSLKeyException: [Security:090482]BAD_CERTIFICATE alert was received from ari23bems - 10.82.23.11. Check the peer to determine why it rejected the certificate chain (trusted CA configuration, hostname verification). SSL debug tracing may be required to determine the exact reason the certificate was rejected.
    NMProcess: at com.certicom.tls.interfaceimpl.TLSConnectionImpl.fireException(Unknown Source)
    NMProcess: at com.certicom.tls.interfaceimpl.TLSConnectionImpl.fireAlertReceived(Unknown Source)
    NMProcess: at com.certicom.tls.record.alert.AlertHandler.handle(Unknown Source)
    NMProcess: at com.certicom.tls.record.alert.AlertHandler.handleAlertMessages(Unknown Source)
    NMProcess: at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
    NMProcess: at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
    NMProcess: at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
    NMProcess: at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
    NMProcess: at com.certicom.tls.record.ReadHandler.readUntilHandshakeComplete(Unknown Source)
    NMProcess: at com.certicom.tls.interfaceimpl.TLSConnectionImpl.completeHandshake(Unknown Source)
    NMProcess: at com.certicom.tls.record.ReadHandler.read(Unknown Source)
    NMProcess: at com.certicom.io.InputSSLIOStreamWrapper.read(Unknown Source)
    NMProcess: at sun.nio.cs.StreamDecoder$CharsetSD.readBytes(StreamDecoder.java:411)
    NMProcess: at sun.nio.cs.StreamDecoder$CharsetSD.implRead(StreamDecoder.java:453)
    NMProcess: at sun.nio.cs.StreamDecoder.read(StreamDecoder.java:183)
    NMProcess: at java.io.InputStreamReader.read(InputStreamReader.java:167)
    NMProcess: at java.io.BufferedReader.fill(BufferedReader.java:136)
    NMProcess: at java.io.BufferedReader.readLine(BufferedReader.java:299)
    NMProcess: at java.io.BufferedReader.readLine(BufferedReader.java:362)
    NMProcess: at weblogic.nodemanager.server.Handler.run(Handler.java:66)
    NMProcess: at java.lang.Thread.run(Thread.java:595)
    NMProcess:
    Connecting to t3s://ari23bems:7002 with userid saurabhAdmin ...
    Traceback (innermost last):
    File "<console>", line 1, in ?
    File "<iostream>", line 22, in connect
    WLSTException: 'Error occured while performing connect : Error getting the initial context. There is no server running at t3s://ari23bems:7002 Use dumpStack() to view the full stacktrace'
    wls:/offline> Traceback (innermost last):
    File "<console>", line 1, in ?
    File "<iostream>", line 1250, in start
    WLSTException: 'Error occured while performing start : Error starting the serverError occured while performing start : You should be connected to an admin server or a NM to start a server Use dumpStack() to view the full stacktrace'
    wls:/offline> Traceback (innermost last):
    File "<console>", line 1, in ?
    File "<iostream>", line 1250, in start
    WLSTException: 'Error occured while performing start : Error starting the serverError occured while performing start : You should be connected to an admin server or a NM to start a server Use dumpStack() to view the full stacktrace'
    wls:/offline>
    Exiting WebLogic Scripting Tool.

    Hi All ,
    I am facing some issue while trying to run weblogic server it is saying "WLSTException: 'Error occured while performing nmConnect : Cannot connect to Node Manager.[Security:090542]Certificate chain received from" , I also tried the options -Dweblogic.security.TrustKeyStore=DemoTrust but nothing is helping , Below are the logs please help.
    wls:/offline> wls:/offline> Launching NodeManager ...
    Properties: {NodeManagerHome=/opt/bea/sipserver311/common/nodemanager,}
    Command: /opt/bea/jrockit-R27.5.0-jdk1.5.0_14/jre/bin/java -classpath /opt/bea/jrockit-R27.5.0-jdk1.5.0_14/jre/lib/rt.jar:/opt/bea/jrockit-R27.5.0-jdk1.5.0_14/jre/lib/i18n.jar:/opt/bea/patch_weblogic311/profiles/default/sys_manifest_classpath/weblogic_patch.jar:/opt/bea/jrockit-R27.5.0-jdk1.5.0_14/lib/tools.jar:/opt/bea/sipserver311/server/lib/weblogic_sp.jar:/opt/bea/sipserver311/server/lib/weblogic.jar:/opt/bea/sipserver311/server/lib/wlss/sipservlet.jar:/opt/bea/sipserver311/server/lib/wlss/wlss.jar:/opt/bea/sipserver311/server/lib/wlss/wlss-descriptor-binding.jar:/opt/bea/sipserver311/server/lib/wlss/profile-service-descriptor-binding.jar:/opt/bea/sipserver311/server/lib/wlss/wlss-mbeaninfo.jar:/opt/bea/sipserver311/server/lib/wlss/wlss_i18n.jar:/opt/bea/sipserver311/server/lib/wlss/wlssechosvr.jar:/opt/bea/sipserver311/server/lib/wlss/wlssdiameter.jar:/opt/bea/sipserver311/server/lib/wlss/sctp.jar:/opt/bea/sipserver311/server/lib/webservices.jar weblogic.NodeManager
    NMProcess: <Apr 8, 2009 3:19:40 AM> <INFO> <Loading domains file: /opt/bea/sipserver311/common/nodemanager/nodemanager.domains>
    NMProcess: <Apr 8, 2009 3:19:43 AM> <INFO> <Loading identity key store: FileName=/opt/saurabh.jks, Type=jks, PassPhraseUsed=true>
    NMProcess: <Apr 8, 2009 3:19:44 AM> <INFO> <Loaded node manager configuration properties from '/opt/bea/sipserver311/common/nodemanager/nodemanager.properties'>
    NMProcess: <Apr 8, 2009 3:19:46 AM> <INFO> <Secure socket listener started on port 5556, host ari23bems>
    Successfully launched the Node Manager.
    The Node Manager process is running independent of the WLST process.
    Exiting WLST will not stop the Node Manager process. Please refer
    to the Node Manager logs for more information.
    The Node Manager logs will be under /opt/bea/sipserver311/common/nodemanager
    wls:/offline> Connecting to Node Manager ...
    <Apr 8, 2009 3:19:53 AM CDT> <Warning> <Security> <BEA-090542> <Certificate chain received from ari23bems - 10.82.23.11 was not trusted causing SSL handshake failure. Check the certificate chain to determine if it should be trusted or not. If it should be trusted, then update the client trusted CA configuration to trust the CA certificate that signed the peer certificate chain. If you are connecting to a WLS server that is using demo certificates (the default WLS server behavior), and you want this client to trust demo certificates, then specify -Dweblogic.security.TrustKeyStore=DemoTrust on the command line for this client.>
    Traceback (innermost last):
    File "<console>", line 1, in ?
    File "<iostream>", line 1379, in nmConnect
    WLSTException: 'Error occured while performing nmConnect : Cannot connect to Node Manager.[Security:090542]Certificate chain received from ari23bems - 10.82.23.11 was not trusted causing SSL handshake failure. Check the certificate chain to determine if it should be trusted or not. If it should be trusted, then update the client trusted CA configuration to trust the CA certificate that signed the peer certificate chain. If you are connecting to a WLS server that is using demo certificates (the default WLS server behavior), and you want this client to trust demo certificates, then specify -Dweblogic.security.TrustKeyStore=DemoTrust on the command line for this client. Use dumpStack() to view the full stacktrace'
    wls:/offline> NMProcess: <Apr 8, 2009 3:19:54 AM CDT> <Warning> <Security> <BEA-090482> <BAD_CERTIFICATE alert was received from ari23bems - 10.82.23.11. Check the peer to determine why it rejected the certificate chain (trusted CA configuration, hostname verification). SSL debug tracing may be required to determine the exact reason the certificate was rejected.>
    Not connected to Node Manager
    wls:/offline> NMProcess: <Apr 8, 2009 3:19:54 AM> <Warning> <Uncaught exception in server handler: javax.net.ssl.SSLKeyException: [Security:090482]BAD_CERTIFICATE alert was received from ari23bems - 10.82.23.11. Check the peer to determine why it rejected the certificate chain (trusted CA configuration, hostname verification). SSL debug tracing may be required to determine the exact reason the certificate was rejected.>
    NMProcess: javax.net.ssl.SSLKeyException: [Security:090482]BAD_CERTIFICATE alert was received from ari23bems - 10.82.23.11. Check the peer to determine why it rejected the certificate chain (trusted CA configuration, hostname verification). SSL debug tracing may be required to determine the exact reason the certificate was rejected.
    NMProcess: at com.certicom.tls.interfaceimpl.TLSConnectionImpl.fireException(Unknown Source)
    NMProcess: at com.certicom.tls.interfaceimpl.TLSConnectionImpl.fireAlertReceived(Unknown Source)
    NMProcess: at com.certicom.tls.record.alert.AlertHandler.handle(Unknown Source)
    NMProcess: at com.certicom.tls.record.alert.AlertHandler.handleAlertMessages(Unknown Source)
    NMProcess: at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
    NMProcess: at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
    NMProcess: at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
    NMProcess: at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
    NMProcess: at com.certicom.tls.record.ReadHandler.readUntilHandshakeComplete(Unknown Source)
    NMProcess: at com.certicom.tls.interfaceimpl.TLSConnectionImpl.completeHandshake(Unknown Source)
    NMProcess: at com.certicom.tls.record.ReadHandler.read(Unknown Source)
    NMProcess: at com.certicom.io.InputSSLIOStreamWrapper.read(Unknown Source)
    NMProcess: at sun.nio.cs.StreamDecoder$CharsetSD.readBytes(StreamDecoder.java:411)
    NMProcess: at sun.nio.cs.StreamDecoder$CharsetSD.implRead(StreamDecoder.java:453)
    NMProcess: at sun.nio.cs.StreamDecoder.read(StreamDecoder.java:183)
    NMProcess: at java.io.InputStreamReader.read(InputStreamReader.java:167)
    NMProcess: at java.io.BufferedReader.fill(BufferedReader.java:136)
    NMProcess: at java.io.BufferedReader.readLine(BufferedReader.java:299)
    NMProcess: at java.io.BufferedReader.readLine(BufferedReader.java:362)
    NMProcess: at weblogic.nodemanager.server.Handler.run(Handler.java:66)
    NMProcess: at java.lang.Thread.run(Thread.java:595)
    NMProcess:
    Connecting to t3s://ari23bems:7002 with userid saurabhAdmin ...
    Traceback (innermost last):
    File "<console>", line 1, in ?
    File "<iostream>", line 22, in connect
    WLSTException: 'Error occured while performing connect : Error getting the initial context. There is no server running at t3s://ari23bems:7002 Use dumpStack() to view the full stacktrace'
    wls:/offline> Traceback (innermost last):
    File "<console>", line 1, in ?
    File "<iostream>", line 1250, in start
    WLSTException: 'Error occured while performing start : Error starting the serverError occured while performing start : You should be connected to an admin server or a NM to start a server Use dumpStack() to view the full stacktrace'
    wls:/offline> Traceback (innermost last):
    File "<console>", line 1, in ?
    File "<iostream>", line 1250, in start
    WLSTException: 'Error occured while performing start : Error starting the serverError occured while performing start : You should be connected to an admin server or a NM to start a server Use dumpStack() to view the full stacktrace'
    wls:/offline>
    Exiting WebLogic Scripting Tool.

  • Looking for a WebLogic Admin for a client in the Miami, FL area

    <p>
    We are currently looking for a WebLogic Admin for a client in the Miami, FL area (Permanent position)
    <u><strong>This right candidate must have experience with the following technical skill sets:</strong></u>
    &middot; Extensive experience with WebLogic and SQL Server
    &middot; Solid expertise as WebLogic Administrator | Web Administrator | Java Developer
    &middot; Strong experience in Web hosting infrastructure
    &middot; Experience in WebLogic installation, configuration, and tuning;
    &middot; Performed application deployments and diagnosing performance related issues with WebLogic;
    &middot; Worked with BEA/Oracle WebLogic Technical Support in resolving the critical issues by analyzing the logs and config files and follow up on the open incidents;
    &middot; Extensive experience in WebLogic Administration, monitoring and troubleshooting;
    &middot; Ability to analyze the results of monitoring systems to identify problem areas;
    &middot; Experience in writing WLST scripts for deployment, start and stop servers;
    &middot; Solid experience using Java, doing systems maintenance or new functionality development
    &middot; Worked closely with development and testing teams to implement fixes in Production under strict time constraints;
    &middot; Involved in troubleshooting for production issues and escalating as per the requirement;
    &middot; Experience in writing scripts to handle complex automation / administration;
    <strong><u>Some Preferred Experience:</u>
    </strong>
    &middot; Past experience in the financial sector would be preferred
    </p>
    <p>
    If you are interested, know anyone or have any questions please feel free to call or email me at (561) 745-6945 or [email protected]
    </p>
    <p>
    Thanks in advance,
    Bob Kelly
    </p>

    FYI. Forums abuse has been reported.
    :Rob:

  • Cannot access weblogic admin server console

    All,
    I am not able to access https://<myhostname>:7001/console URL after sucessfull installation of web logic server on linux. During installation I also created base_domain.
    Here is the log during the AdminServer startup :-
    <Oct 4, 2009 9:02:02 AM PDT> <Notice> <Log Management> <BEA-170027> <The Server has established connection with the Domain level Diagnostic Service successfully.>
    <Oct 4, 2009 9:02:02 AM PDT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to ADMIN>
    <Oct 4, 2009 9:02:02 AM PDT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to RESUMING>
    <Oct 4, 2009 9:02:03 AM PDT> <Notice> <Server> <BEA-002613> <Channel "Default[1]" is now listening on fe80:0:0:0:20c:29ff:fe28:8f5b:7001 for protocols iiop, t3, ldap, snmp, http.>
    <Oct 4, 2009 9:02:03 AM PDT> <Notice> <Server> <BEA-002613> <Channel "Default" is now listening on 192.168.119.129:7001 for protocols iiop, t3, ldap, snmp, http.>
    <Oct 4, 2009 9:02:03 AM PDT> <Notice> <Server> <BEA-002613> <Channel "Default[3]" is now listening on 127.0.0.1:7001 for protocols iiop, t3, ldap, snmp, http.>
    <Oct 4, 2009 9:02:03 AM PDT> <Notice> <Server> <BEA-002613> <Channel "Default[2]" is now listening on 0:0:0:0:0:0:0:1:7001 for protocols iiop, t3, ldap, snmp, http.>
    <Oct 4, 2009 9:02:03 AM PDT> <Notice> <WebLogicServer> <BEA-000329> <Started WebLogic Admin Server "AdminServer" for domain "base_domain" running in Production Mode>
    <Oct 4, 2009 9:02:03 AM PDT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to RUNNING>
    <Oct 4, 2009 9:02:03 AM PDT> <Notice> <WebLogicServer> <BEA-000360> <Server started in RUNNING mode>
    From the above it looks like there was no issue in starting up the admin server. But when I try to access the weblogic admin server url, it does not show up.
    Can you please help me to resolve the issue if any so that I can access the admin console?
    THanks,
    Amit

    hey, same here...
    this is what i get when starting up the console
    <May 4, 2010 12:52:51 PM WIT> <Notice> <Log Management> <BEA-170027> <The Server has established connection with the Domain level Diagnostic Service successfully.>
    <May 4, 2010 12:52:51 PM WIT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to ADMIN>
    <May 4, 2010 12:52:51 PM WIT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to RESUMING>
    <May 4, 2010 12:52:51 PM WIT> <Notice> <Server> <BEA-002613> <Channel "Default" is now listening on xxx.xxx.xxx.xxx:7777 for protocols iiop, t3, ldap, snmp, http.>
    <May 4, 2010 12:52:51 PM WIT> <Notice> <Server> <BEA-002613> <Channel "Default[1]" is now listening on 127.0.0.1:7777 for protocols iiop, t3, ldap, snmp, http.>
    <May 4, 2010 12:52:51 PM WIT> <Notice> <WebLogicServer> <BEA-000329> <Started WebLogic Admin Server "AdminServer" for domain "xxxxxDomain" running in Production Mode>
    <May 4, 2010 12:52:51 PM WIT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to RUNNING>
    <May 4, 2010 12:52:51 PM WIT> <Notice> <WebLogicServer> <BEA-000360> <Server started in RUNNING mode>
    but when i go to the browser
    http://xx.xx.xx.xx:7777/console..
    Error 404--Not Found
    From RFC 2068 Hypertext Transfer Protocol -- HTTP/1.1:
    xx.xx.xx 404 Not Found
    The server has not found anything matching the Request-URI. No indication is given of whether the condition is temporary or permanent.
    If the server does not wish to make this information available to the client, the status code 403 (Forbidden) can be used instead. The 410 (Gone) status code SHOULD be used if the server knows, through some internally configurable mechanism, that an old resource is permanently unavailable and has no forwarding address.
    i still try to fix this..

Maybe you are looking for

  • Quick tip: aborting the loading of a song

    I like to keep aliases to each project file I'm working on, for a given album, in a single folder. Now I must be a spaz, but about once a week I double-click on the wrong file in the list, usually missing the [intended] one above/below it by a millim

  • Vendor and vendor accounts for custom duties

    Hi, I have to pay custom duty to the government for the imported goods. Do we need to create a vendor master for government in this scenario or if not how can we tackle that it? Do we need to have a separate reconciliation account for this or are we

  • Cannot open photoshop files

    All of a sudden I can neither open a file from my menu nor open while in Photoshop. All I get is the spinning wheel of death! I've trashed my Photoshop preferences, ran Cocktail, repaired permissions and restarted several times to no avail. Can someo

  • I am unable to turn pages in Adobe Digital Editions 4.0. How can I fix this?

    Turning pages using the arrow keys or mouse wheel does nothing. The displayed page will update if I maximize or change the screen size, but this is a totally ridiculous solution. Please help.

  • Converting wmv (Windows Media File format) to Quicktime format

    Is there a way to convert my wmv files to Quicktime without purchasing Quicktime Pro?