← Back to team overview

openjdk team mailing list archive

[Bug 1379870] [NEW] A fatal error has been detected by the Java Runtime Environment

 

Public bug reported:

#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x00007f86d18cf377, pid=3853, tid=140218035705600
#
# JRE version: Java(TM) SE Runtime Environment (8.0_20-b26) (build 1.8.0_20-b26)
# Java VM: Java HotSpot(TM) 64-Bit Server VM (25.20-b23 mixed mode linux-amd64 compressed oops)
# Problematic frame:
# C  [libgobject-2.0.so.0+0x32377]  g_type_check_instance_cast+0x47
#
# Failed to write core dump. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.sun.com/bugreport/crash.jsp
# The crash happened outside the Java Virtual Machine in native code.
# See problematic frame for where to report the bug.
#

** Affects: openjdk-7 (Ubuntu)
     Importance: Undecided
     Assignee: Doglas (doglasparise)
         Status: New

** Attachment added: "hs_err_pid3853.log"
   https://bugs.launchpad.net/bugs/1379870/+attachment/4230880/+files/hs_err_pid3853.log

** Changed in: openjdk-7 (Ubuntu)
     Assignee: (unassigned) => Doglas (doglasparise)

-- 
You received this bug notification because you are a member of OpenJDK,
which is subscribed to openjdk-7 in Ubuntu.
https://bugs.launchpad.net/bugs/1379870

Title:
  A fatal error has been detected by the Java Runtime Environment

Status in “openjdk-7” package in Ubuntu:
  New

Bug description:
  #
  # A fatal error has been detected by the Java Runtime Environment:
  #
  #  SIGSEGV (0xb) at pc=0x00007f86d18cf377, pid=3853, tid=140218035705600
  #
  # JRE version: Java(TM) SE Runtime Environment (8.0_20-b26) (build 1.8.0_20-b26)
  # Java VM: Java HotSpot(TM) 64-Bit Server VM (25.20-b23 mixed mode linux-amd64 compressed oops)
  # Problematic frame:
  # C  [libgobject-2.0.so.0+0x32377]  g_type_check_instance_cast+0x47
  #
  # Failed to write core dump. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again
  #
  # If you would like to submit a bug report, please visit:
  #   http://bugreport.sun.com/bugreport/crash.jsp
  # The crash happened outside the Java Virtual Machine in native code.
  # See problematic frame for where to report the bug.
  #

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openjdk-7/+bug/1379870/+subscriptions


Follow ups

References