Athena/workspace/hs_err_pid19408.log

458 lines
37 KiB
Plaintext

#
# A fatal error has been detected by the Java Runtime Environment:
#
# EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x00007ff8eee8366c, pid=19408, tid=0x0000000000003d00
#
# JRE version: Java(TM) SE Runtime Environment (8.0_202-b08) (build 1.8.0_202-b08)
# Java VM: Java HotSpot(TM) 64-Bit Server VM (25.202-b08 mixed mode windows-amd64 compressed oops)
# Problematic frame:
# C [igxelpicd64.dll+0x13366c]
#
# Failed to write core dump. Minidumps are not enabled by default on client versions of Windows
#
# If you would like to submit a bug report, please visit:
# http://bugreport.java.com/bugreport/crash.jsp
#
--------------- T H R E A D ---------------
Current thread (0x000000001ea76000): VMThread [stack: 0x0000000020510000,0x0000000020610000] [id=15616]
siginfo: ExceptionCode=0xc0000005, reading address 0x00000000000356f8
Registers:
RAX=0x0000000043e98488, RBX=0x0000000043e98380, RCX=0x0000000000000000, RDX=0x0000000000000000
RSP=0x000000002060e310, RBP=0x0000000000000000, RSI=0x0000000043e98950, RDI=0x000000002bd6e7b0
R8 =0x0000000000000014, R9 =0x0000000000000000, R10=0x0000000000000000, R11=0x0000000000000000
R12=0x0000000000000000, R13=0x0000000043e9d8d0, R14=0x00000000001dae00, R15=0x0000000000000016
RIP=0x00007ff8eee8366c, EFLAGS=0x0000000000010206
Top of Stack: (sp=0x000000002060e310)
0x000000002060e310: 0000000000bc3500 00007ff98a91f070
0x000000002060e320: 80f6026a54f6008e 00007ff98ab10eb4
0x000000002060e330: e8f701addaf7006f eef7006aedf70191
0x000000002060e340: 77f9005521f90145 bbf9029baff9008c
0x000000002060e350: 000000002bd16e78 00000000001dae8b
0x000000002060e360: 0000000000000000 000000000000000d
0x000000002060e370: 0000000000000000 0000000000000000
0x000000002060e380: 000000002060e490 00007ff8eeffbc3c
0x000000002060e390: 0000000000bc3500 000000002bd6e7b0
0x000000002060e3a0: a40500c637050100 cd07014dd6060100
0x000000002060e3b0: 0000000000014e84 000074041d250000
0x000000002060e3c0: 0000000000000000 4d0e01039a0d0140
0x000000002060e3d0: ba0f01199d0e007e 7c1100aa0f11009e
0x000000002060e3e0: aa14008319130145 9a150128401500fd
0x000000002060e3f0: cc1501b7bc1500db 00007ff8eeff19a0
0x000000002060e400: c31901068f18011b 761a0111661a0098
Instructions: (pc=0x00007ff8eee8366c)
0x00007ff8eee8364c: 83 20 01 00 00 48 8d 04 d5 21 00 00 00 48 03 c2
0x00007ff8eee8365c: 48 8d 04 c3 48 85 c0 0f 85 ff 00 00 00 49 8b cb
0x00007ff8eee8366c: 48 3b 8d f8 56 03 00 0f 87 f3 02 00 00 4c 39 9b
0x00007ff8eee8367c: 48 06 00 00 0f 85 31 da 86 00 44 8b 97 c8 01 00
Register to memory mapping:
RAX=0x0000000043e98488 is an unknown value
RBX=0x0000000043e98380 is an unknown value
RCX=0x0000000000000000 is an unknown value
RDX=0x0000000000000000 is an unknown value
RSP=0x000000002060e310 is an unknown value
RBP=0x0000000000000000 is an unknown value
RSI=0x0000000043e98950 is an unknown value
RDI=0x000000002bd6e7b0 is an unknown value
R8 =0x0000000000000014 is an unknown value
R9 =0x0000000000000000 is an unknown value
R10=0x0000000000000000 is an unknown value
R11=0x0000000000000000 is an unknown value
R12=0x0000000000000000 is an unknown value
R13=0x0000000043e9d8d0 is an unknown value
R14=0x00000000001dae00 is an unknown value
R15=0x0000000000000016 is an unknown value
Stack: [0x0000000020510000,0x0000000020610000], sp=0x000000002060e310, free space=1016k
Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
VM_Operation (0x0000000020c0f430): Exit, mode: safepoint, requested by thread 0x00000000282f6800
--------------- P R O C E S S ---------------
Java Threads: ( => current thread )
0x00000000282f7800 JavaThread "File IO Thread" [_thread_blocked, id=19068, stack(0x0000000020d10000,0x0000000020e10000)]
0x00000000282f6800 JavaThread "SIGINT handler" daemon [_thread_blocked, id=4724, stack(0x0000000020b10000,0x0000000020c10000)]
0x00000000282fb000 JavaThread "pool-2-thread-1" [_thread_blocked, id=5460, stack(0x000000002e5b0000,0x000000002e6b0000)]
0x00000000282f6000 JavaThread "Netty Server IO #1" daemon [_thread_in_native, id=5256, stack(0x0000000056680000,0x0000000056780000)]
0x00000000282f5000 JavaThread "Netty Local Client IO #0" daemon [_thread_blocked, id=12380, stack(0x000000004a540000,0x000000004a640000)]
0x000000001eba6000 JavaThread "Netty Server IO #0" daemon [_thread_in_native, id=18292, stack(0x0000000036c50000,0x0000000036d50000)]
0x000000002676b800 JavaThread "LWJGL Timer" daemon [_thread_blocked, id=20536, stack(0x0000000047640000,0x0000000047740000)]
0x000000002676c000 JavaThread "Chunk Batcher 1" daemon [_thread_blocked, id=17380, stack(0x0000000039e60000,0x0000000039f60000)]
0x000000001eba0000 JavaThread "Chunk Batcher 0" daemon [_thread_blocked, id=10532, stack(0x0000000037190000,0x0000000037290000)]
0x000000001eba3000 JavaThread "Thread-9" [_thread_blocked, id=4384, stack(0x00000000397a0000,0x00000000398a0000)]
0x000000001eba2800 JavaThread "Thread-8" [_thread_blocked, id=13372, stack(0x0000000039140000,0x0000000039240000)]
0x000000002770e800 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=15236, stack(0x0000000029110000,0x0000000029210000)]
0x000000002770e000 JavaThread "Thread-6" [_thread_blocked, id=20688, stack(0x0000000027e10000,0x0000000027f10000)]
0x000000002aecc800 JavaThread "Timer hack thread" daemon [_thread_blocked, id=9044, stack(0x00000000269b0000,0x0000000026ab0000)]
0x0000000026fc0800 JavaThread "Snooper Timer" daemon [_thread_blocked, id=17752, stack(0x0000000025870000,0x0000000025970000)]
0x000000001ec38000 JavaThread "Service Thread" daemon [_thread_blocked, id=12620, stack(0x0000000021b10000,0x0000000021c10000)]
0x000000001eba4800 JavaThread "C1 CompilerThread11" daemon [_thread_blocked, id=16108, stack(0x0000000021a10000,0x0000000021b10000)]
0x000000001eba1800 JavaThread "C1 CompilerThread10" daemon [_thread_blocked, id=20172, stack(0x0000000021910000,0x0000000021a10000)]
0x000000001eba1000 JavaThread "C1 CompilerThread9" daemon [_thread_blocked, id=14412, stack(0x0000000021810000,0x0000000021910000)]
0x000000001eba4000 JavaThread "C1 CompilerThread8" daemon [_thread_blocked, id=13868, stack(0x0000000021710000,0x0000000021810000)]
0x000000001eb71800 JavaThread "C2 CompilerThread7" daemon [_thread_blocked, id=18904, stack(0x0000000021610000,0x0000000021710000)]
0x000000001eb5f800 JavaThread "C2 CompilerThread6" daemon [_thread_blocked, id=15168, stack(0x0000000021510000,0x0000000021610000)]
0x000000001eb4e000 JavaThread "C2 CompilerThread5" daemon [_thread_blocked, id=16060, stack(0x0000000021410000,0x0000000021510000)]
0x000000001eb45000 JavaThread "C2 CompilerThread4" daemon [_thread_blocked, id=18200, stack(0x0000000021310000,0x0000000021410000)]
0x000000001eb3c800 JavaThread "C2 CompilerThread3" daemon [_thread_blocked, id=16408, stack(0x0000000021210000,0x0000000021310000)]
0x000000001eb37800 JavaThread "C2 CompilerThread2" daemon [_thread_blocked, id=18428, stack(0x0000000021110000,0x0000000021210000)]
0x000000001eb33000 JavaThread "C2 CompilerThread1" daemon [_thread_blocked, id=8224, stack(0x0000000020f10000,0x0000000021010000)]
0x000000001eae9000 JavaThread "C2 CompilerThread0" daemon [_thread_blocked, id=4260, stack(0x0000000020e10000,0x0000000020f10000)]
0x000000001ead0000 JavaThread "JDWP Event Helper Thread" daemon [_thread_blocked, id=18636, stack(0x0000000020c10000,0x0000000020d10000)]
0x000000001eab8000 JavaThread "Attach Listener" daemon [_thread_blocked, id=21232, stack(0x0000000020a10000,0x0000000020b10000)]
0x000000001eab7000 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=18732, stack(0x0000000020910000,0x0000000020a10000)]
0x000000001ea9e800 JavaThread "Finalizer" daemon [_thread_blocked, id=8340, stack(0x0000000020710000,0x0000000020810000)]
0x000000001ea98000 JavaThread "Reference Handler" daemon [_thread_blocked, id=6492, stack(0x0000000020610000,0x0000000020710000)]
0x0000000002c05800 JavaThread "Client thread" [_thread_blocked, id=15188, stack(0x0000000002840000,0x0000000002940000)]
Other Threads:
=>0x000000001ea76000 VMThread [stack: 0x0000000020510000,0x0000000020610000] [id=15616]
VM state:at safepoint (shutting down)
VM Mutex/Monitor currently owned by a thread: ([mutex/lock_event])
[0x0000000002c02250] Threads_lock - owner thread: 0x000000001ea76000
heap address: 0x00000006c5a00000, size: 4006 MB, Compressed Oops mode: Zero based, Oop shift amount: 3
Narrow klass base: 0x0000000000000000, Narrow klass shift: 3
Compressed class space size: 1073741824 Address: 0x00000007c0000000
Heap:
PSYoungGen total 631808K, used 463418K [0x000000076c900000, 0x000000079b400000, 0x00000007c0000000)
eden space 556032K, 75% used [0x000000076c900000,0x000000078645da58,0x000000078e800000)
from space 75776K, 55% used [0x0000000793100000,0x0000000795a30fe8,0x0000000797b00000)
to space 74752K, 0% used [0x000000078e800000,0x000000078e800000,0x0000000793100000)
ParOldGen total 235008K, used 150155K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 63% used [0x00000006c5a00000,0x00000006ceca2f88,0x00000006d3f80000)
Metaspace used 47052K, capacity 47537K, committed 47960K, reserved 1091584K
class space used 5508K, capacity 5656K, committed 5760K, reserved 1048576K
Card table byte_map: [0x00000000121e0000,0x00000000129c0000] byte_map_base: 0x000000000ebb3000
Marking Bits: (ParMarkBitMap*) 0x00000000649c5ce0
Begin Bits: [0x0000000013e00000, 0x0000000017c98000)
End Bits: [0x0000000017c98000, 0x000000001bb30000)
Polling page: 0x00000000005e0000
CodeCache: size=245760Kb used=37320Kb max_used=40278Kb free=208439Kb
bounds [0x0000000002e20000, 0x00000000055c0000, 0x0000000011e20000]
total_blobs=8701 nmethods=7801 adapters=815
compilation: enabled
Compilation events (10 events):
Event: 113.920 Thread 0x000000001eba1800 10653 3 net.minecraft.world.chunk.storage.RegionFile::setChunkTimestamp (41 bytes)
Event: 113.920 Thread 0x000000001eba1800 nmethod 10653 0x00000000047d6110 code [0x00000000047d62c0, 0x00000000047d66e8]
Event: 113.920 Thread 0x000000001eba4800 nmethod 10652 0x0000000003dbfcd0 code [0x0000000003dbfea0, 0x0000000003dc04e8]
Event: 113.921 Thread 0x000000001eba1000 10654 3 net.minecraft.world.chunk.storage.RegionFile::setOffset (37 bytes)
Event: 113.922 Thread 0x000000001eba1000 nmethod 10654 0x00000000048c9110 code [0x00000000048c92c0, 0x00000000048c96e8]
Event: 113.923 Thread 0x000000001eb3c800 nmethod 10651 0x00000000042693d0 code [0x00000000042695c0, 0x000000000426a2d8]
Event: 114.182 Thread 0x000000001eb4e000 10655 s 4 java.io.ByteArrayOutputStream::write (66 bytes)
Event: 114.185 Thread 0x000000001eb4e000 nmethod 10655 0x00000000032df610 code [0x00000000032df780, 0x00000000032e0108]
Event: 114.220 Thread 0x000000001eb71800 10656 4 net.minecraft.nbt.NBTTagByte::write (11 bytes)
Event: 114.221 Thread 0x000000001eb71800 nmethod 10656 0x000000000319bc50 code [0x000000000319bda0, 0x000000000319beb8]
GC Heap History (10 events):
Event: 89.044 GC heap before
{Heap before GC invocations=22 (full 3):
PSYoungGen total 540160K, used 486912K [0x000000076c900000, 0x0000000790f80000, 0x00000007c0000000)
eden space 486912K, 100% used [0x000000076c900000,0x000000078a480000,0x000000078a480000)
from space 53248K, 0% used [0x000000078db80000,0x000000078db80000,0x0000000790f80000)
to space 54784K, 0% used [0x000000078a480000,0x000000078a480000,0x000000078da00000)
ParOldGen total 235008K, used 79861K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 33% used [0x00000006c5a00000,0x00000006ca7fd460,0x00000006d3f80000)
Metaspace used 41705K, capacity 42141K, committed 42328K, reserved 1087488K
class space used 5097K, capacity 5242K, committed 5248K, reserved 1048576K
Event: 89.049 GC heap after
Heap after GC invocations=22 (full 3):
PSYoungGen total 541696K, used 29856K [0x000000076c900000, 0x0000000795400000, 0x00000007c0000000)
eden space 486912K, 0% used [0x000000076c900000,0x000000076c900000,0x000000078a480000)
from space 54784K, 54% used [0x000000078a480000,0x000000078c1a8100,0x000000078da00000)
to space 53760K, 0% used [0x0000000791f80000,0x0000000791f80000,0x0000000795400000)
ParOldGen total 235008K, used 79869K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 33% used [0x00000006c5a00000,0x00000006ca7ff460,0x00000006d3f80000)
Metaspace used 41705K, capacity 42141K, committed 42328K, reserved 1087488K
class space used 5097K, capacity 5242K, committed 5248K, reserved 1048576K
}
Event: 90.015 GC heap before
{Heap before GC invocations=23 (full 3):
PSYoungGen total 541696K, used 516768K [0x000000076c900000, 0x0000000795400000, 0x00000007c0000000)
eden space 486912K, 100% used [0x000000076c900000,0x000000078a480000,0x000000078a480000)
from space 54784K, 54% used [0x000000078a480000,0x000000078c1a8100,0x000000078da00000)
to space 53760K, 0% used [0x0000000791f80000,0x0000000791f80000,0x0000000795400000)
ParOldGen total 235008K, used 79869K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 33% used [0x00000006c5a00000,0x00000006ca7ff460,0x00000006d3f80000)
Metaspace used 41763K, capacity 42205K, committed 42584K, reserved 1087488K
class space used 5097K, capacity 5242K, committed 5248K, reserved 1048576K
Event: 90.029 GC heap after
Heap after GC invocations=23 (full 3):
PSYoungGen total 605184K, used 53728K [0x000000076c900000, 0x0000000795f00000, 0x00000007c0000000)
eden space 551424K, 0% used [0x000000076c900000,0x000000076c900000,0x000000078e380000)
from space 53760K, 99% used [0x0000000791f80000,0x00000007953f8100,0x0000000795400000)
to space 61440K, 0% used [0x000000078e380000,0x000000078e380000,0x0000000791f80000)
ParOldGen total 235008K, used 79901K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 33% used [0x00000006c5a00000,0x00000006ca807460,0x00000006d3f80000)
Metaspace used 41763K, capacity 42205K, committed 42584K, reserved 1087488K
class space used 5097K, capacity 5242K, committed 5248K, reserved 1048576K
}
Event: 90.999 GC heap before
{Heap before GC invocations=24 (full 3):
PSYoungGen total 605184K, used 396495K [0x000000076c900000, 0x0000000795f00000, 0x00000007c0000000)
eden space 551424K, 62% used [0x000000076c900000,0x00000007817bbdf8,0x000000078e380000)
from space 53760K, 99% used [0x0000000791f80000,0x00000007953f8100,0x0000000795400000)
to space 61440K, 0% used [0x000000078e380000,0x000000078e380000,0x0000000791f80000)
ParOldGen total 235008K, used 79901K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 33% used [0x00000006c5a00000,0x00000006ca807460,0x00000006d3f80000)
Metaspace used 44652K, capacity 45087K, committed 45528K, reserved 1089536K
class space used 5416K, capacity 5563K, committed 5632K, reserved 1048576K
Event: 91.037 GC heap after
Heap after GC invocations=24 (full 3):
PSYoungGen total 612864K, used 61408K [0x000000076c900000, 0x0000000797b00000, 0x00000007c0000000)
eden space 551424K, 0% used [0x000000076c900000,0x000000076c900000,0x000000078e380000)
from space 61440K, 99% used [0x000000078e380000,0x0000000791f78120,0x0000000791f80000)
to space 75776K, 0% used [0x0000000793100000,0x0000000793100000,0x0000000797b00000)
ParOldGen total 235008K, used 94415K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 40% used [0x00000006c5a00000,0x00000006cb633c60,0x00000006d3f80000)
Metaspace used 44652K, capacity 45087K, committed 45528K, reserved 1089536K
class space used 5416K, capacity 5563K, committed 5632K, reserved 1048576K
}
Event: 91.037 GC heap before
{Heap before GC invocations=25 (full 4):
PSYoungGen total 612864K, used 61408K [0x000000076c900000, 0x0000000797b00000, 0x00000007c0000000)
eden space 551424K, 0% used [0x000000076c900000,0x000000076c900000,0x000000078e380000)
from space 61440K, 99% used [0x000000078e380000,0x0000000791f78120,0x0000000791f80000)
to space 75776K, 0% used [0x0000000793100000,0x0000000793100000,0x0000000797b00000)
ParOldGen total 235008K, used 94415K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 40% used [0x00000006c5a00000,0x00000006cb633c60,0x00000006d3f80000)
Metaspace used 44652K, capacity 45087K, committed 45528K, reserved 1089536K
class space used 5416K, capacity 5563K, committed 5632K, reserved 1048576K
Event: 91.323 GC heap after
Heap after GC invocations=25 (full 4):
PSYoungGen total 612864K, used 0K [0x000000076c900000, 0x0000000797b00000, 0x00000007c0000000)
eden space 551424K, 0% used [0x000000076c900000,0x000000076c900000,0x000000078e380000)
from space 61440K, 0% used [0x000000078e380000,0x000000078e380000,0x0000000791f80000)
to space 75776K, 0% used [0x0000000793100000,0x0000000793100000,0x0000000797b00000)
ParOldGen total 235008K, used 150131K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 63% used [0x00000006c5a00000,0x00000006cec9cf78,0x00000006d3f80000)
Metaspace used 44652K, capacity 45087K, committed 45528K, reserved 1089536K
class space used 5416K, capacity 5563K, committed 5632K, reserved 1048576K
}
Event: 99.985 GC heap before
{Heap before GC invocations=26 (full 4):
PSYoungGen total 612864K, used 551424K [0x000000076c900000, 0x0000000797b00000, 0x00000007c0000000)
eden space 551424K, 100% used [0x000000076c900000,0x000000078e380000,0x000000078e380000)
from space 61440K, 0% used [0x000000078e380000,0x000000078e380000,0x0000000791f80000)
to space 75776K, 0% used [0x0000000793100000,0x0000000793100000,0x0000000797b00000)
ParOldGen total 235008K, used 150131K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 63% used [0x00000006c5a00000,0x00000006cec9cf78,0x00000006d3f80000)
Metaspace used 46766K, capacity 47249K, committed 47576K, reserved 1091584K
class space used 5499K, capacity 5624K, committed 5632K, reserved 1048576K
Event: 99.994 GC heap after
Heap after GC invocations=26 (full 4):
PSYoungGen total 631808K, used 42179K [0x000000076c900000, 0x000000079b400000, 0x00000007c0000000)
eden space 556032K, 0% used [0x000000076c900000,0x000000076c900000,0x000000078e800000)
from space 75776K, 55% used [0x0000000793100000,0x0000000795a30fe8,0x0000000797b00000)
to space 74752K, 0% used [0x000000078e800000,0x000000078e800000,0x0000000793100000)
ParOldGen total 235008K, used 150155K [0x00000006c5a00000, 0x00000006d3f80000, 0x000000076c900000)
object space 235008K, 63% used [0x00000006c5a00000,0x00000006ceca2f88,0x00000006d3f80000)
Metaspace used 46766K, capacity 47249K, committed 47576K, reserved 1091584K
class space used 5499K, capacity 5624K, committed 5632K, reserved 1048576K
}
Deoptimization events (10 events):
Event: 113.310 Thread 0x00000000282fc800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x000000000427330c method=java.util.concurrent.locks.ReentrantReadWriteLock$Sync.tryAcquireShared(I)I @ 55
Event: 113.310 Thread 0x00000000282fc800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x000000000523b584 method=java.util.concurrent.locks.ReentrantReadWriteLock$Sync.tryAcquireShared(I)I @ 55
Event: 113.310 Thread 0x00000000282fc800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x00000000046a622c method=java.util.concurrent.locks.ReentrantReadWriteLock$Sync.tryAcquireShared(I)I @ 60
Event: 113.310 Thread 0x000000002676d800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x00000000046a5d1c method=java.util.concurrent.locks.ReentrantReadWriteLock$Sync.tryReleaseShared(I)Z @ 135
Event: 113.310 Thread 0x00000000282fc800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x0000000004891a84 method=java.util.concurrent.locks.ReentrantReadWriteLock$Sync.tryReleaseShared(I)Z @ 9
Event: 113.310 Thread 0x000000002676d800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x0000000004891a84 method=java.util.concurrent.locks.ReentrantReadWriteLock$Sync.tryReleaseShared(I)Z @ 9
Event: 113.327 Thread 0x000000002676d800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x0000000004991764 method=net.minecraft.world.chunk.storage.AnvilChunkLoader.writeChunkToNBT(Lnet/minecraft/world/chunk/Chunk;Lnet/minecraft/world/World;Lnet/minecraft/nbt/NBTTagCompound;)V @ 639
Event: 113.327 Thread 0x00000000282fc800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x0000000004991764 method=net.minecraft.world.chunk.storage.AnvilChunkLoader.writeChunkToNBT(Lnet/minecraft/world/chunk/Chunk;Lnet/minecraft/world/World;Lnet/minecraft/nbt/NBTTagCompound;)V @ 639
Event: 114.270 Thread 0x00000000282f6800 Uncommon trap: reason=bimorphic action=maybe_recompile pc=0x00000000046bc3a8 method=java.util.AbstractCollection.toArray()[Ljava/lang/Object; @ 1
Event: 114.270 Thread 0x00000000282f6800 Uncommon trap: reason=class_check action=maybe_recompile pc=0x00000000050afaec method=java.util.Collections.reverse(Ljava/util/List;)V @ 1
Classes redefined (1 events):
Event: 0.082 Thread 0x000000001ea76000 redefined class name=java.io.FileOutputStream, count=1
Internal exceptions (10 events):
Event: 113.089 Thread 0x000000001eba2800 Exception <a 'java/lang/InterruptedException': sleep interrupted> (0x0000000779f54b40) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u202\12323\hotspot\src\share\vm\prims\jvm.cpp, line 3336]
Event: 113.100 Thread 0x000000001eba2800 Exception <a 'java/lang/InterruptedException': sleep interrupted> (0x0000000779f54de8) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u202\12323\hotspot\src\share\vm\prims\jvm.cpp, line 3336]
Event: 113.112 Thread 0x000000001eba2800 Exception <a 'java/lang/InterruptedException': sleep interrupted> (0x0000000779f55090) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u202\12323\hotspot\src\share\vm\prims\jvm.cpp, line 3336]
Event: 113.123 Thread 0x000000001eba2800 Exception <a 'java/lang/InterruptedException': sleep interrupted> (0x0000000779f55338) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u202\12323\hotspot\src\share\vm\prims\jvm.cpp, line 3336]
Event: 113.135 Thread 0x000000001eba2800 Exception <a 'java/lang/InterruptedException': sleep interrupted> (0x0000000779f555e0) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u202\12323\hotspot\src\share\vm\prims\jvm.cpp, line 3336]
Event: 113.148 Thread 0x000000001eba2800 Exception <a 'java/lang/InterruptedException': sleep interrupted> (0x0000000779f55888) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u202\12323\hotspot\src\share\vm\prims\jvm.cpp, line 3336]
Event: 113.156 Thread 0x00000000282f7800 Exception <a 'org/lwjgl/LWJGLException': Failed to set device gamma.> (0x0000000781903a00) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u202\12323\hotspot\src\share\vm\prims\jni.cpp, line 736]
Event: 113.167 Thread 0x000000001eba2800 Exception <a 'java/lang/InterruptedException': sleep interrupted> (0x0000000779f55b30) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u202\12323\hotspot\src\share\vm\prims\jvm.cpp, line 3336]
Event: 113.173 Thread 0x000000002676d800 Implicit null exception at 0x0000000003575d9a to 0x0000000003575fdd
Event: 113.223 Thread 0x000000002676d800 Implicit null exception at 0x0000000004eb5d0c to 0x0000000004eb6785
Events (10 events):
Event: 114.270 Thread 0x000000002676d800 Thread exited: 0x000000002676d800
Event: 114.270 Thread 0x0000000026767800 Thread exited: 0x0000000026767800
Event: 114.270 Thread 0x00000000282fc800 Thread exited: 0x00000000282fc800
Event: 114.270 Thread 0x00000000282f6800 Uncommon trap: trap_request=0xffffffc6 fr.pc=0x00000000046bc3a8
Event: 114.270 Thread 0x00000000282f6800 DEOPT PACKING pc=0x00000000046bc3a8 sp=0x0000000020c0f2d0
Event: 114.270 Thread 0x00000000282f6800 DEOPT UNPACKING pc=0x0000000002e6583b sp=0x0000000020c0f298 mode 2
Event: 114.270 Thread 0x00000000282f6800 Uncommon trap: trap_request=0xffffffde fr.pc=0x00000000050afaec
Event: 114.270 Thread 0x00000000282f6800 DEOPT PACKING pc=0x00000000050afaec sp=0x0000000020c0f2d0
Event: 114.270 Thread 0x00000000282f6800 DEOPT UNPACKING pc=0x0000000002e6583b sp=0x0000000020c0f318 mode 2
Event: 114.271 Executing VM operation: Exit
Dynamic libraries:
0x00007ff6a7290000 - 0x00007ff6a72c7000 C:\Program Files\Java\jdk1.8.0_202\bin\java.exe
0x00007ff98aa70000 - 0x00007ff98ac68000 C:\WINDOWS\SYSTEM32\ntdll.dll
0x00007ff98a7d0000 - 0x00007ff98a88f000 C:\WINDOWS\System32\KERNEL32.DLL
0x00007ff98a4d0000 - 0x00007ff98a7c6000 C:\WINDOWS\System32\KERNELBASE.dll
0x000000007b2d0000 - 0x000000007b30b000 C:\WINDOWS\System32\cyinjct.dll
0x00007ff98a350000 - 0x00007ff98a35c000 C:\WINDOWS\System32\ntnativeapi.dll
0x00007ff98a330000 - 0x00007ff98a34e000 C:\WINDOWS\System32\cyvera.dll
0x00007ff98a2c0000 - 0x00007ff98a329000 C:\WINDOWS\System32\cyvrtrap.dll
0x00007ff9893b0000 - 0x00007ff98945f000 C:\WINDOWS\System32\ADVAPI32.dll
0x00007ff988c50000 - 0x00007ff988cee000 C:\WINDOWS\System32\msvcrt.dll
0x00007ff9888e0000 - 0x00007ff98897c000 C:\WINDOWS\System32\sechost.dll
0x00007ff98a3a0000 - 0x00007ff98a4c6000 C:\WINDOWS\System32\RPCRT4.dll
0x00007ff98a890000 - 0x00007ff98aa2d000 C:\WINDOWS\System32\USER32.dll
0x00007ff9884c0000 - 0x00007ff9884e2000 C:\WINDOWS\System32\win32u.dll
0x00007ff9888b0000 - 0x00007ff9888dc000 C:\WINDOWS\System32\GDI32.dll
0x00007ff9884f0000 - 0x00007ff988605000 C:\WINDOWS\System32\gdi32full.dll
0x00007ff988610000 - 0x00007ff9886ad000 C:\WINDOWS\System32\msvcp_win.dll
0x00007ff988030000 - 0x00007ff988130000 C:\WINDOWS\System32\ucrtbase.dll
0x00007ff9667f0000 - 0x00007ff966a8a000 C:\WINDOWS\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\COMCTL32.dll
0x00007ff988720000 - 0x00007ff988750000 C:\WINDOWS\System32\IMM32.DLL
0x0000000064f50000 - 0x0000000065022000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\msvcr100.dll
0x00000000641a0000 - 0x0000000064a45000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\server\jvm.dll
0x00007ff9887c0000 - 0x00007ff9887c8000 C:\WINDOWS\System32\PSAPI.DLL
0x00007ff9835f0000 - 0x00007ff9835f9000 C:\WINDOWS\SYSTEM32\WSOCK32.dll
0x00007ff988a50000 - 0x00007ff988abb000 C:\WINDOWS\System32\WS2_32.dll
0x00007ff9685f0000 - 0x00007ff968617000 C:\WINDOWS\SYSTEM32\WINMM.dll
0x00007ff981280000 - 0x00007ff98128a000 C:\WINDOWS\SYSTEM32\VERSION.dll
0x00007ff983620000 - 0x00007ff98362f000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\verify.dll
0x00007ff976e30000 - 0x00007ff976e59000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\java.dll
0x00007ff96e1a0000 - 0x00007ff96e1d5000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\jdwp.dll
0x00007ff9830e0000 - 0x00007ff9830e8000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\npt.dll
0x00007ff966000000 - 0x00007ff966023000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\instrument.dll
0x00007ff98a280000 - 0x00007ff98a2b7000 C:\Program Files\Palo Alto Networks\Traps\cyjagent.dll
0x00007ff976d70000 - 0x00007ff976d86000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\zip.dll
0x00007ff989980000 - 0x00007ff98a0c4000 C:\WINDOWS\System32\SHELL32.dll
0x00007ff985b20000 - 0x00007ff9862b3000 C:\WINDOWS\SYSTEM32\windows.storage.dll
0x00007ff988f80000 - 0x00007ff9892d4000 C:\WINDOWS\System32\combase.dll
0x00007ff9879b0000 - 0x00007ff9879de000 C:\WINDOWS\SYSTEM32\Wldp.dll
0x00007ff9898d0000 - 0x00007ff98997d000 C:\WINDOWS\System32\SHCORE.dll
0x00007ff988760000 - 0x00007ff9887b5000 C:\WINDOWS\System32\shlwapi.dll
0x00007ff987f70000 - 0x00007ff987f8f000 C:\WINDOWS\SYSTEM32\profapi.dll
0x00007ff982760000 - 0x00007ff982769000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\dt_socket.dll
0x00007ff987790000 - 0x00007ff9877fa000 C:\WINDOWS\system32\mswsock.dll
0x00007ff982700000 - 0x00007ff98270d000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\management.dll
0x00007ff976ce0000 - 0x00007ff976cfa000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\net.dll
0x00007ff96de20000 - 0x00007ff96e00c000 C:\WINDOWS\SYSTEM32\urlmon.dll
0x00007ff976800000 - 0x00007ff976ab1000 C:\WINDOWS\SYSTEM32\iertutil.dll
0x00007ff986c00000 - 0x00007ff986c28000 C:\WINDOWS\SYSTEM32\srvcli.dll
0x00007ff987490000 - 0x00007ff98749c000 C:\WINDOWS\SYSTEM32\netutils.dll
0x00007ff976cc0000 - 0x00007ff976cd2000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\nio.dll
0x00007ff9528c0000 - 0x00007ff9528d7000 C:\WINDOWS\system32\napinsp.dll
0x00007ff9528a0000 - 0x00007ff9528bb000 C:\WINDOWS\system32\pnrpnsp.dll
0x00007ff9828d0000 - 0x00007ff9828e5000 C:\WINDOWS\system32\wshbth.dll
0x00007ff982630000 - 0x00007ff98264d000 C:\WINDOWS\system32\NLAapi.dll
0x00007ff987450000 - 0x00007ff98748c000 C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
0x00007ff9874a0000 - 0x00007ff98756b000 C:\WINDOWS\SYSTEM32\DNSAPI.dll
0x00007ff988750000 - 0x00007ff988758000 C:\WINDOWS\System32\NSI.dll
0x00007ff9528e0000 - 0x00007ff9528f2000 C:\WINDOWS\System32\winrnr.dll
0x00007ff981150000 - 0x00007ff9811d2000 C:\WINDOWS\System32\fwpuclnt.dll
0x00007ff988290000 - 0x00007ff9882b7000 C:\WINDOWS\System32\bcrypt.dll
0x00007ff97e440000 - 0x00007ff97e44a000 C:\Windows\System32\rasadhlp.dll
0x0000000180000000 - 0x0000000180053000 C:\Users\remgab001\Desktop\Athena-Client\workspace\versions\1.8.8\1.8.8-natives\lwjgl64.dll
0x00007ff95c100000 - 0x00007ff95c225000 C:\WINDOWS\SYSTEM32\OPENGL32.dll
0x00007ff97f4b0000 - 0x00007ff97f4dc000 C:\WINDOWS\SYSTEM32\GLU32.dll
0x00007ff9879f0000 - 0x00007ff987a08000 C:\WINDOWS\SYSTEM32\CRYPTSP.dll
0x00007ff986f50000 - 0x00007ff986f84000 C:\WINDOWS\system32\rsaenh.dll
0x00007ff987ef0000 - 0x00007ff987f1e000 C:\WINDOWS\SYSTEM32\USERENV.dll
0x00007ff988310000 - 0x00007ff988392000 C:\WINDOWS\System32\bcryptprimitives.dll
0x00007ff987920000 - 0x00007ff98792c000 C:\WINDOWS\SYSTEM32\CRYPTBASE.dll
0x00007ff9810a0000 - 0x00007ff9810b7000 C:\WINDOWS\SYSTEM32\dhcpcsvc6.DLL
0x00007ff981050000 - 0x00007ff98106d000 C:\WINDOWS\SYSTEM32\dhcpcsvc.DLL
0x00007ff936730000 - 0x00007ff9368c9000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\awt.dll
0x00007ff9892e0000 - 0x00007ff9893ad000 C:\WINDOWS\System32\OLEAUT32.dll
0x00007ff984f30000 - 0x00007ff984fc1000 C:\WINDOWS\SYSTEM32\apphelp.dll
0x00007ff980350000 - 0x00007ff9803fe000 C:\WINDOWS\SYSTEM32\mscms.dll
0x00007ff9802d0000 - 0x00007ff9802e1000 C:\WINDOWS\SYSTEM32\ColorAdapterClient.dll
0x00007ff986970000 - 0x00007ff986982000 C:\WINDOWS\SYSTEM32\kernel.appcore.dll
0x00007ff985080000 - 0x00007ff98511e000 C:\WINDOWS\system32\uxtheme.dll
0x00007ff988dd0000 - 0x00007ff988ee4000 C:\WINDOWS\System32\MSCTF.dll
0x00007ff975e50000 - 0x00007ff975f4a000 C:\WINDOWS\SYSTEM32\textinputframework.dll
0x00007ff9849a0000 - 0x00007ff984cfe000 C:\WINDOWS\System32\CoreUIComponents.dll
0x00007ff984d00000 - 0x00007ff984df2000 C:\WINDOWS\System32\CoreMessaging.dll
0x00007ff9871a0000 - 0x00007ff9871d3000 C:\WINDOWS\SYSTEM32\ntmarta.dll
0x00007ff9842d0000 - 0x00007ff984424000 C:\WINDOWS\SYSTEM32\wintypes.dll
0x00007ff988b20000 - 0x00007ff988c4a000 C:\WINDOWS\System32\ole32.dll
0x00007ff988980000 - 0x00007ff988a29000 C:\WINDOWS\System32\clbcatq.dll
0x00007ff8eed50000 - 0x00007ff8efd43000 C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_307c52ae370e15f2\igxelpicd64.dll
0x00007ff985810000 - 0x00007ff98583f000 C:\WINDOWS\system32\dwmapi.dll
0x00007ff9866c0000 - 0x00007ff9867b3000 C:\WINDOWS\system32\dxgi.dll
0x00007ff934c90000 - 0x00007ff9350e3000 C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_307c52ae370e15f2\igdml64.dll
0x00007ff971240000 - 0x00007ff971607000 C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_307c52ae370e15f2\igdgmm64.dll
0x00007ff91b4e0000 - 0x00007ff91b523000 C:\WINDOWS\SYSTEM32\icm32.dll
0x00007ff96a700000 - 0x00007ff96dd11000 C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_307c52ae370e15f2\igc64.dll
0x00007ff987570000 - 0x00007ff9875bb000 C:\WINDOWS\SYSTEM32\powrprof.dll
0x00007ff987430000 - 0x00007ff987442000 C:\WINDOWS\SYSTEM32\UMPDC.dll
0x0000000025610000 - 0x0000000025648000 C:\Users\remgab001\AppData\Local\Temp\jna\jna3780946795256863856.dll
0x00007ff9521e0000 - 0x00007ff952211000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\jpeg.dll
0x0000000070a40000 - 0x0000000070adc000 C:\Users\remgab001\Desktop\Athena-Client\workspace\versions\1.8.8\1.8.8-natives\avutil-ttv-51.dll
0x0000000065980000 - 0x00000000659d6000 C:\Users\remgab001\Desktop\Athena-Client\workspace\versions\1.8.8\1.8.8-natives\swresample-ttv-0.dll
0x000000006eb80000 - 0x000000006ec50000 C:\Users\remgab001\Desktop\Athena-Client\workspace\versions\1.8.8\1.8.8-natives\libmp3lame-ttv.dll
0x00007ff8ec190000 - 0x00007ff8ed534000 C:\Users\remgab001\Desktop\Athena-Client\workspace\versions\1.8.8\1.8.8-natives\libmfxsw64.dll
0x00007ff935260000 - 0x00007ff9353cd000 C:\Users\remgab001\Desktop\Athena-Client\workspace\versions\1.8.8\1.8.8-natives\twitchsdk.dll
0x00007ff962ae0000 - 0x00007ff962fb9000 C:\WINDOWS\SYSTEM32\WININET.dll
0x000000002aaa0000 - 0x000000002ab04000 C:\Users\remgab001\Desktop\Athena-Client\workspace\versions\1.8.8\1.8.8-natives\OpenAL64.dll
0x00007ff944e30000 - 0x00007ff944ecc000 C:\WINDOWS\SYSTEM32\dsound.dll
0x00007ff976570000 - 0x00007ff976596000 C:\WINDOWS\SYSTEM32\winmmbase.dll
0x00007ff97f0f0000 - 0x00007ff97f175000 C:\WINDOWS\System32\MMDevApi.dll
0x00007ff987de0000 - 0x00007ff987e0c000 C:\WINDOWS\System32\DEVOBJ.dll
0x00007ff9882c0000 - 0x00007ff98830e000 C:\WINDOWS\System32\cfgmgr32.dll
0x00007ff97f270000 - 0x00007ff97f3f2000 C:\WINDOWS\SYSTEM32\AUDIOSES.DLL
0x00007ff985530000 - 0x00007ff985544000 C:\WINDOWS\SYSTEM32\resourcepolicyclient.dll
0x00007ff943710000 - 0x00007ff943757000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\fontmanager.dll
0x00007ff9436c0000 - 0x00007ff943702000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\t2k.dll
0x00007ff9522e0000 - 0x00007ff95230a000 C:\Program Files\Java\jdk1.8.0_202\jre\bin\dcpr.dll
0x00007ff986390000 - 0x00007ff986574000 C:\WINDOWS\SYSTEM32\dbghelp.dll
VM Arguments:
jvm_args: -agentlib:jdwp=transport=dt_socket,address=127.0.0.1:53343,suspend=y,server=n -Djava.library.path=versions/1.8.8/1.8.8-natives/ -javaagent:C:\Users\remgab001\AppData\Local\JetBrains\IdeaIC2023.1\captureAgent\debugger-agent.jar -Dfile.encoding=UTF-8 -agentpath:C:\Program Files\Palo Alto Networks\Traps\cyjagent.dll
java_command: Start
java_class_path (initial): C:\Program Files\Java\jdk1.8.0_202\jre\lib\charsets.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\deploy.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\access-bridge-64.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\cldrdata.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\dnsns.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\jaccess.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\jfxrt.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\localedata.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\nashorn.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\sunec.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\sunjce_provider.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\sunmscapi.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\sunpkcs11.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\ext\zipfs.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\javaws.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\jce.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\jfr.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\jfxswt.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\jsse.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\management-agent.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\plugin.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\resources.jar;C:\Program Files\Java\jdk1.8.0_202\jre\lib\rt.jar;C:\Users\remgab001\Desktop\Athena-Client\target\classes;C:\Users\remgab001\.m2\repository\net\minecraft\minecraft\1.8.8\minecraft-1.8.8.jar;C:\Users\remgab001\.m2\repository\co\gongzh\procbridge\procbridge\1.1.1\procbridge-1.1.1.jar;C:\Users\remgab001\.m2\repository\org\jetbrains\annotations\16.0.3\annotations-16.0.3.jar;C:\Users\remgab001\.m2\repository\org\json\json\20230227\json-20230227.jar;C:\Users\remgab001\.m2\repository\javax\vecmath\vecmath\1.5.2\vecmath-1.5.2.jar;C:\Users\remgab001\.m2\repository\org\reflections\reflections\0.10.2\reflections-0.10.2.jar;C:\Users\remgab001\.m2\repository\org\javassist\javassist\3.28.0-GA\javassist-3
Launcher Type: SUN_STANDARD
Environment Variables:
PATH=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\nodejs\;C:\Program Files\Git\cmd;C:\Program Files\Microsoft SQL Server\150\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files\dotnet\;C:\Users\remgab001\AppData\Local\Microsoft\WindowsApps;C:\Users\remgab001\AppData\Roaming\npm;C:\Users\remgab001\AppData\Local\Programs\Microsoft VS Code\bin;C:\Users\remgab001\.dotnet\tools
USERNAME=remgab001
OS=Windows_NT
PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 154 Stepping 3, GenuineIntel
--------------- S Y S T E M ---------------
OS: Windows 10.0 , 64 bit Build 19041 (10.0.19041.2913)
CPU:total 20 (initial active 20) (10 cores per cpu, 2 threads per core) family 6 model 154 stepping 3, cmov, cx8, fxsr, mmx, sse, sse2, sse3, ssse3, sse4.1, sse4.2, popcnt, avx, avx2, aes, clmul, erms, 3dnowpref, lzcnt, ht, tsc, tscinvbit, bmi1, bmi2, adx
Memory: 4k page, physical 16400820k(1611028k free), swap 33178036k(12067800k free)
vm_info: Java HotSpot(TM) 64-Bit Server VM (25.202-b08) for windows-amd64 JRE (1.8.0_202-b08), built on Dec 15 2018 19:54:30 by "java_re" with MS VC++ 10.0 (VS2010)
time: Wed Jun 07 10:03:31 2023
timezone: Vest-Europa (sommertid)
elapsed time: 114 seconds (0d 0h 1m 54s)