B4J Question B4J Packager problem

MAGAREY

Member
Licensed User
Longtime User
im using the B4J Packager but i have a problem.
I made a program that connects to the serial port, once open it writes and reads the serial port, at compiling the program as jar works perfect but when compiling as installer an tries to connect to the serial port it closes without any visible error.
Any idea what it could be?
I can post the code if is necessary

thanks in advance
 

MAGAREY

Member
Licensed User
Longtime User
searching anything strange in the folders on program files , i found a txt hs_err_pid:
B4X:
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x000000007110b5db, pid=17864, tid=0x0000000000003b98
#
# JRE version: Java(TM) SE Runtime Environment (8.0_121-b13) (build 1.8.0_121-b13)
# Java VM: Java HotSpot(TM) 64-Bit Server VM (25.121-b13 mixed mode windows-amd64 compressed oops)
# Problematic frame:
# C  [jSSC-2.8_x86_64.dll+0xb5db]
#
# Failed to write core dump. Minidumps are not enabled by default on client versions of Windows
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
# The crash happened outside the Java Virtual Machine in native code.
# See problematic frame for where to report the bug.
#

---------------  T H R E A D  ---------------

Current thread (0x0000012c55728000):  JavaThread "JavaFX Application Thread" [_thread_in_native, id=15256, stack(0x0000000a26800000,0x0000000a26900000)]

siginfo: ExceptionCode=0xc0000005, reading address 0x000000005a53e3fc

Registers:
RAX=0x000000005a53e3fc, RBX=0x0000000a268fce00, RCX=0x00007ffbee300064, RDX=0x0000000000000000
RSP=0x0000000a268fcd90, RBP=0x0000000a268fcf10, RSI=0x0000012c557281f8, RDI=0x00000000000007f4
R8 =0x0000000a268fcc88, R9 =0x0000000a268fcd80, R10=0x0000000000000000, R11=0x0000000000000246
R12=0x0000000a268fcfc8, R13=0x0000012c55506100, R14=0x0000000a268fcec0, R15=0x0000012c55728000
RIP=0x000000007110b5db, EFLAGS=0x0000000000010206

Top of Stack: (sp=0x0000000a268fcd90)
0x0000000a268fcd90:   0000000000000000 0000000a268fcd48
0x0000000a268fcda0:   000000007110b230 0000000a268fcec0
0x0000000a268fcdb0:   0000012c55505df0 0000000000000004
0x0000000a268fcdc0:   0000012c557281f8 00000000000007f4
0x0000000a268fcdd0:   0000000a268fcf10 0000000071112590
0x0000000a268fcde0:   0000012c55728000 0000000a268fcec0
0x0000000a268fcdf0:   0000000a268fcfc8 00000000000007f4
0x0000000a268fce00:   0000012c55506100 0000012c557281f8
0x0000000a268fce10:   0000000a268fcf10 000000006dcd8d94
0x0000000a268fce20:   0000012c55506100 0000000000000000
0x0000000a268fce30:   0000000071113500 0000000071113be8
0x0000000a268fce40:   0000000a268fce70 0000000071112641
0x0000000a268fce50:   0000000a268fcde0 0000000040000000
0x0000000a268fce60:   0000000000000000 0000000000000000
0x0000000a268fce70:   0000000a268fcf10 0000000071101595
0x0000000a268fce80:   000000000000001c 0000012c557281f8

Instructions: (pc=0x000000007110b5db)
0x000000007110b5bb:   c5 0f 1f 40 00 55 57 56 53 48 83 ec 28 48 8b 05
0x000000007110b5cb:   39 33 01 00 48 89 cb 48 85 c0 0f 84 c5 00 00 00
0x000000007110b5db:   8b 38 85 ff 0f 88 ab 00 00 00 48 8b 05 1c 33 01
0x000000007110b5eb:   00 48 85 c0 0f 84 bc 00 00 00 8b 30 85 f6 74 57


Register to memory mapping:

RAX=0x000000005a53e3fc is an unknown value
RBX=0x0000000a268fce00 is pointing into the stack for thread: 0x0000012c55728000
RCX=0x00007ffbee300064 is an unknown value
RDX=0x0000000000000000 is an unknown value
RSP=0x0000000a268fcd90 is pointing into the stack for thread: 0x0000012c55728000
RBP=0x0000000a268fcf10 is pointing into the stack for thread: 0x0000012c55728000
RSI=0x0000012c557281f8 is an unknown value
RDI=0x00000000000007f4 is an unknown value
R8 =0x0000000a268fcc88 is pointing into the stack for thread: 0x0000012c55728000
R9 =0x0000000a268fcd80 is pointing into the stack for thread: 0x0000012c55728000
R10=0x0000000000000000 is an unknown value
R11=0x0000000000000246 is an unknown value
R12=0x0000000a268fcfc8 is pointing into the stack for thread: 0x0000012c55728000
R13=0x0000012c55506100 is an unknown value
R14=0x0000000a268fcec0 is pointing into the stack for thread: 0x0000012c55728000
R15=0x0000012c55728000 is a thread


Stack: [0x0000000a26800000,0x0000000a26900000],  sp=0x0000000a268fcd90,  free space=1011k
Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
C  [jSSC-2.8_x86_64.dll+0xb5db]
C  [jSSC-2.8_x86_64.dll+0x12590]
C  [jSSC-2.8_x86_64.dll+0x1595]
C  0x0000012c3a2e925b

Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
j  jssc.SerialNativeInterface.openPort(Ljava/lang/String;Z)J+0
j  jssc.SerialPort.openPort()Z+65
j  anywheresoftware.b4j.serial.Serial.Open(Ljava/lang/String;)V+16
j  auwi.conexion.comport.main._appstart(Lanywheresoftware/b4j/objects/Form;[Ljava/lang/String;)Ljava/lang/String;+120
v  ~StubRoutines::call_stub
j  sun.reflect.NativeMethodAccessorImpl.invoke0(Ljava/lang/reflect/Method;Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+0
j  sun.reflect.NativeMethodAccessorImpl.invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+100
j  sun.reflect.DelegatingMethodAccessorImpl.invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+6
j  java.lang.reflect.Method.invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;+56
j  anywheresoftware.b4a.BA.raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;+76
j  anywheresoftware.b4a.BA.raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;+6
j  auwi.conexion.comport.main.start(Ljavafx/stage/Stage;)V+90
j  com.sun.javafx.application.LauncherImpl.lambda$launchApplication1$162(Ljava/util/concurrent/atomic/AtomicBoolean;Ljavafx/application/Application;)V+20
j  com.sun.javafx.application.LauncherImpl$$Lambda$54.run()V+8
j  com.sun.javafx.application.PlatformImpl.lambda$runAndWait$175(Ljava/lang/Runnable;Ljava/util/concurrent/CountDownLatch;)V+1
j  com.sun.javafx.application.PlatformImpl$$Lambda$50.run()V+8
j  com.sun.javafx.application.PlatformImpl.lambda$null$173(Ljava/lang/Runnable;)Ljava/lang/Void;+1
j  com.sun.javafx.application.PlatformImpl$$Lambda$52.run()Ljava/lang/Object;+4
v  ~StubRoutines::call_stub
j  java.security.AccessController.doPrivileged(Ljava/security/PrivilegedAction;Ljava/security/AccessControlContext;)Ljava/lang/Object;+0
j  com.sun.javafx.application.PlatformImpl.lambda$runLater$174(Ljava/lang/Runnable;Ljava/security/AccessControlContext;)V+7
j  com.sun.javafx.application.PlatformImpl$$Lambda$51.run()V+8
j  com.sun.glass.ui.InvokeLaterDispatcher$Future.run()V+4
v  ~StubRoutines::call_stub
j  com.sun.glass.ui.win.WinApplication._runLoop(Ljava/lang/Runnable;)V+0
j  com.sun.glass.ui.win.WinApplication.lambda$null$148(ILjava/lang/Runnable;)V+8
j  com.sun.glass.ui.win.WinApplication$$Lambda$40.run()V+12
j  java.lang.Thread.run()V+11
v  ~StubRoutines::call_stub

---------------  P R O C E S S  ---------------

Java Threads: ( => current thread )
  0x0000012c559c3800 JavaThread "Prism Font Disposer" daemon [_thread_blocked, id=12596, stack(0x0000000a27300000,0x0000000a27400000)]
  0x0000012c55872800 JavaThread "AWT-Windows" daemon [_thread_in_native, id=14020, stack(0x0000000a26f00000,0x0000000a27000000)]
  0x0000012c55870000 JavaThread "AWT-Shutdown" [_thread_blocked, id=4256, stack(0x0000000a26e00000,0x0000000a26f00000)]
  0x0000012c5586f800 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=3976, stack(0x0000000a26d00000,0x0000000a26e00000)]
  0x0000012c557ac800 JavaThread "Thread-3" daemon [_thread_in_native, id=12856, stack(0x0000000a26c00000,0x0000000a26d00000)]
=>0x0000012c55728000 JavaThread "JavaFX Application Thread" [_thread_in_native, id=15256, stack(0x0000000a26800000,0x0000000a26900000)]
  0x0000012c55743800 JavaThread "Thread-2" daemon [_thread_blocked, id=17628, stack(0x0000000a26700000,0x0000000a26800000)]
  0x0000012c55713000 JavaThread "QuantumRenderer-0" daemon [_thread_blocked, id=8456, stack(0x0000000a26500000,0x0000000a26600000)]
  0x0000012c5548a000 JavaThread "JavaFX-Launcher" [_thread_blocked, id=5380, stack(0x0000000a26400000,0x0000000a26500000)]
  0x0000012c55251800 JavaThread "Service Thread" daemon [_thread_blocked, id=10120, stack(0x0000000a26200000,0x0000000a26300000)]
  0x0000012c551b2000 JavaThread "C1 CompilerThread3" daemon [_thread_blocked, id=7528, stack(0x0000000a26100000,0x0000000a26200000)]
  0x0000012c551ae000 JavaThread "C2 CompilerThread2" daemon [_thread_blocked, id=1872, stack(0x0000000a26000000,0x0000000a26100000)]
  0x0000012c551ac000 JavaThread "C2 CompilerThread1" daemon [_thread_blocked, id=17860, stack(0x0000000a25f00000,0x0000000a26000000)]
  0x0000012c551a8000 JavaThread "C2 CompilerThread0" daemon [_thread_blocked, id=6740, stack(0x0000000a25e00000,0x0000000a25f00000)]
  0x0000012c551a6800 JavaThread "Attach Listener" daemon [_thread_blocked, id=19616, stack(0x0000000a25d00000,0x0000000a25e00000)]
  0x0000012c534be000 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=9244, stack(0x0000000a25c00000,0x0000000a25d00000)]
  0x0000012c3a2c9800 JavaThread "Finalizer" daemon [_thread_blocked, id=17168, stack(0x0000000a25b00000,0x0000000a25c00000)]
  0x0000012c3a2c8000 JavaThread "Reference Handler" daemon [_thread_blocked, id=2740, stack(0x0000000a25a00000,0x0000000a25b00000)]
  0x0000012c3a1be800 JavaThread "main" [_thread_blocked, id=15108, stack(0x0000000a24c00000,0x0000000a24d00000)]

Other Threads:
  0x0000012c534aa000 VMThread [stack: 0x0000000a25900000,0x0000000a25a00000] [id=5140]
  0x0000012c55276800 WatcherThread [stack: 0x0000000a26300000,0x0000000a26400000] [id=17572]

VM state:not at safepoint (normal execution)

VM Mutex/Monitor currently owned by a thread: None

Heap:
 PSYoungGen      total 75776K, used 36873K [0x000000076b900000, 0x0000000770d80000, 0x00000007c0000000)
  eden space 65024K, 56% used [0x000000076b900000,0x000000076dd024d8,0x000000076f880000)
  from space 10752K, 0% used [0x0000000770300000,0x0000000770300000,0x0000000770d80000)
  to   space 10752K, 0% used [0x000000076f880000,0x000000076f880000,0x0000000770300000)
 ParOldGen       total 173568K, used 0K [0x00000006c2a00000, 0x00000006cd380000, 0x000000076b900000)
  object space 173568K, 0% used [0x00000006c2a00000,0x00000006c2a00000,0x00000006cd380000)
 Metaspace       used 17247K, capacity 18288K, committed 18432K, reserved 1064960K
  class space    used 2549K, capacity 2735K, committed 2816K, reserved 1048576K

Card table byte_map: [0x0000012c49690000,0x0000012c49e80000] byte_map_base: 0x0000012c4607b000

Marking Bits: (ParMarkBitMap*) 0x000000006d1fb6d0
 Begin Bits: [0x0000012c4a3d0000, 0x0000012c4e328000)
 End Bits:   [0x0000012c4e328000, 0x0000012c52280000)

Polling page: 0x0000012c3a170000

CodeCache: size=245760Kb used=4064Kb max_used=4075Kb free=241695Kb
 bounds [0x0000012c3a2d0000, 0x0000012c3a6d0000, 0x0000012c492d0000]
 total_blobs=1749 nmethods=1123 adapters=538
 compilation: enabled

Compilation events (10 events):
Event: 0.798 Thread 0x0000012c551b2000 nmethod 1115 0x0000012c3a6c8c90 code [0x0000012c3a6c8de0, 0x0000012c3a6c8ef8]
Event: 0.799 Thread 0x0000012c551ae000 1116       4       jdk.internal.org.objectweb.asm.ByteVector::put12 (64 bytes)
Event: 0.799 Thread 0x0000012c551b2000 1120       3       jdk.internal.org.objectweb.asm.Frame::pop (43 bytes)
Event: 0.799 Thread 0x0000012c551b2000 nmethod 1120 0x0000012c3a6c8810 code [0x0000012c3a6c8980, 0x0000012c3a6c8b78]
Event: 0.802 Thread 0x0000012c551ae000 nmethod 1116 0x0000012c3a6c8210 code [0x0000012c3a6c8360, 0x0000012c3a6c8658]
Event: 0.807 Thread 0x0000012c551a8000 nmethod 1070 0x0000012c3a6c2c90 code [0x0000012c3a6c2ee0, 0x0000012c3a6c43f0]
Event: 0.810 Thread 0x0000012c551b2000 1121       3       javafx.collections.ListChangeBuilder$SingleChange::checkState (18 bytes)
Event: 0.811 Thread 0x0000012c551b2000 nmethod 1121 0x0000012c3a6c7d90 code [0x0000012c3a6c7f00, 0x0000012c3a6c8150]
Event: 0.813 Thread 0x0000012c551b2000 1122       3       sun.misc.Unsafe::getAndAddInt (27 bytes)
Event: 0.813 Thread 0x0000012c551b2000 nmethod 1122 0x0000012c3a6ccb10 code [0x0000012c3a6ccc80, 0x0000012c3a6cce98]

GC Heap History (0 events):
No events

Deoptimization events (10 events):
Event: 0.595 Thread 0x0000012c55728000 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000012c3a562768 method=java.io.DataInputStream.readShort()S @ 4
Event: 0.596 Thread 0x0000012c55728000 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000012c3a562768 method=java.io.DataInputStream.readShort()S @ 4
Event: 0.596 Thread 0x0000012c55728000 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000012c3a562768 method=java.io.DataInputStream.readShort()S @ 4
Event: 0.602 Thread 0x0000012c55728000 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000012c3a3ee894 method=java.lang.String.equals(Ljava/lang/Object;)Z @ 8
Event: 0.602 Thread 0x0000012c55728000 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000012c3a3ee894 method=java.lang.String.equals(Ljava/lang/Object;)Z @ 8
Event: 0.602 Thread 0x0000012c55728000 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000012c3a3ee894 method=java.lang.String.equals(Ljava/lang/Object;)Z @ 8
Event: 0.604 Thread 0x0000012c55728000 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000012c3a3ee894 method=java.lang.String.equals(Ljava/lang/Object;)Z @ 8
Event: 0.627 Thread 0x0000012c55728000 Uncommon trap: reason=unstable_if action=reinterpret pc=0x0000012c3a5b4674 method=java.lang.String.regionMatches(ZILjava/lang/String;II)Z @ 123
Event: 0.747 Thread 0x0000012c55728000 Uncommon trap: reason=unstable_if action=reinterpret pc=0x0000012c3a666810 method=java.util.HashMap.isEmpty()Z @ 4
Event: 0.811 Thread 0x0000012c55728000 Uncommon trap: reason=unstable_if action=reinterpret pc=0x0000012c3a6ba28c method=com.sun.javafx.css.BitSet.add(Ljava/lang/Object;)Z @ 91

Internal exceptions (10 events):
Event: 0.148 Thread 0x0000012c5548a000 Exception <a 'java/security/PrivilegedActionException'> (0x000000076bcece60) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jvm.cpp, line 1390]
Event: 0.148 Thread 0x0000012c5548a000 Exception <a 'java/security/PrivilegedActionException'> (0x000000076bced070) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jvm.cpp, line 1390]
Event: 0.148 Thread 0x0000012c5548a000 Exception <a 'java/lang/NullPointerException'> (0x000000076bced648) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\interpreter\linkResolver.cpp, line 1178]
Event: 0.312 Thread 0x0000012c55728000 Exception <a 'java/io/FileNotFoundException'> (0x000000076c614f78) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jni.cpp, line 709]
Event: 0.324 Thread 0x0000012c55728000 Exception <a 'java/io/FileNotFoundException'> (0x000000076c627508) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jni.cpp, line 709]
Event: 0.365 Thread 0x0000012c55728000 Exception <a 'java/lang/NullPointerException'> (0x000000076c926708) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\interpreter\linkResolver.cpp, line 1178]
Event: 0.365 Thread 0x0000012c55728000 Exception <a 'java/lang/NullPointerException'> (0x000000076c926708) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jvm.cpp, line 1394]
Event: 0.488 Thread 0x0000012c55728000 Exception <a 'java/lang/ArrayIndexOutOfBoundsException': 58> (0x000000076d0734e8) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\interpreter\interpreterRuntime.cpp, line 366]
Event: 0.489 Thread 0x0000012c55728000 Exception <a 'java/lang/ArrayIndexOutOfBoundsException': 18> (0x000000076d074370) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\interpreter\interpreterRuntime.cpp, line 366]
Event: 0.489 Thread 0x0000012c55728000 Exception <a 'java/lang/ArrayIndexOutOfBoundsException': 86> (0x000000076d075718) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u121\8372\hotspot\src\share\vm\interpreter\interpreterRuntime.cpp, line 366]

Events (10 events):
Event: 0.813 loading class jssc/SerialPort
Event: 0.813 loading class jssc/SerialPort done
Event: 0.813 loading class jssc/SerialPortException
Event: 0.813 loading class jssc/SerialPortException done
Event: 0.814 loading class jssc/SerialPort$EventThread
Event: 0.814 loading class jssc/SerialPort$EventThread done
Event: 0.814 loading class jssc/SerialPort$LinuxEventThread
Event: 0.814 loading class jssc/SerialPort$LinuxEventThread done
Event: 0.814 loading class jssc/SerialPortTimeoutException
Event: 0.814 loading class jssc/SerialPortTimeoutException done


Dynamic libraries:
0x00007ff7ea9c0000 - 0x00007ff7ea9cf000     C:\Program Files\Bascula\Bascula.exe
0x00007ffbee260000 - 0x00007ffbee440000     C:\WINDOWS\SYSTEM32\ntdll.dll
0x00007ffbee180000 - 0x00007ffbee22e000     C:\WINDOWS\System32\KERNEL32.DLL
0x00007ffbeb4c0000 - 0x00007ffbeb726000     C:\WINDOWS\System32\KERNELBASE.dll
0x00007ffbed540000 - 0x00007ffbed6cf000     C:\WINDOWS\System32\USER32.dll
0x00007ffbea800000 - 0x00007ffbea820000     C:\WINDOWS\System32\win32u.dll
0x00007ffbed110000 - 0x00007ffbed138000     C:\WINDOWS\System32\GDI32.dll
0x00007ffbeaa00000 - 0x00007ffbeab93000     C:\WINDOWS\System32\gdi32full.dll
0x00007ffbea660000 - 0x00007ffbea6fb000     C:\WINDOWS\System32\msvcp_win.dll
0x00007ffbea700000 - 0x00007ffbea7f6000     C:\WINDOWS\System32\ucrtbase.dll
0x00007ffbeb730000 - 0x00007ffbecb66000     C:\WINDOWS\System32\SHELL32.dll
0x00007ffbed220000 - 0x00007ffbed2bd000     C:\WINDOWS\System32\msvcrt.dll
0x00007ffbea8d0000 - 0x00007ffbea91a000     C:\WINDOWS\System32\cfgmgr32.dll
0x00007ffbedc50000 - 0x00007ffbedcf6000     C:\WINDOWS\System32\shcore.dll
0x00007ffbed6d0000 - 0x00007ffbed7ef000     C:\WINDOWS\System32\RPCRT4.dll
0x00007ffbed940000 - 0x00007ffbedc48000     C:\WINDOWS\System32\combase.dll
0x00007ffbea920000 - 0x00007ffbea992000     C:\WINDOWS\System32\bcryptPrimitives.dll
0x00007ffbeaba0000 - 0x00007ffbeb2e7000     C:\WINDOWS\System32\windows.storage.dll
0x00007ffbed2c0000 - 0x00007ffbed361000     C:\WINDOWS\System32\advapi32.dll
0x00007ffbedf20000 - 0x00007ffbedf7b000     C:\WINDOWS\System32\sechost.dll
0x00007ffbecb90000 - 0x00007ffbecbe1000     C:\WINDOWS\System32\shlwapi.dll
0x00007ffbea620000 - 0x00007ffbea631000     C:\WINDOWS\System32\kernel.appcore.dll
0x00007ffbea5d0000 - 0x00007ffbea61c000     C:\WINDOWS\System32\powrprof.dll
0x00007ffbea5b0000 - 0x00007ffbea5cb000     C:\WINDOWS\System32\profapi.dll
0x00007ffbde8b0000 - 0x00007ffbde956000     C:\Program Files\Bascula\MSVCP120.dll
0x00007ffbb46a0000 - 0x00007ffbb478f000     C:\Program Files\Bascula\MSVCR120.dll
0x00007ffbed370000 - 0x00007ffbed39d000     C:\WINDOWS\System32\IMM32.DLL
0x00007ffbddfb0000 - 0x00007ffbddff8000     C:\Program Files\Bascula\packager.dll
0x000000006c9e0000 - 0x000000006d27b000     C:\Program Files\Bascula\runtime\bin\server\jvm.dll
0x00007ffbed520000 - 0x00007ffbed528000     C:\WINDOWS\System32\PSAPI.DLL
0x00007ffbd31a0000 - 0x00007ffbd31a9000     C:\WINDOWS\SYSTEM32\WSOCK32.dll
0x00007ffbe7010000 - 0x00007ffbe7033000     C:\WINDOWS\SYSTEM32\WINMM.dll
0x000000006dc70000 - 0x000000006dd42000     C:\Program Files\Bascula\MSVCR100.dll
0x00007ffbe4000000 - 0x00007ffbe400a000     C:\WINDOWS\SYSTEM32\VERSION.dll
0x00007ffbedeb0000 - 0x00007ffbedf1c000     C:\WINDOWS\System32\WS2_32.dll
0x00007ffbe6ee0000 - 0x00007ffbe6f0a000     C:\WINDOWS\SYSTEM32\WINMMBASE.dll
0x000000006df50000 - 0x000000006df5f000     C:\Program Files\Bascula\runtime\bin\verify.dll
0x000000006dc40000 - 0x000000006dc69000     C:\Program Files\Bascula\runtime\bin\java.dll
0x000000006dc20000 - 0x000000006dc36000     C:\Program Files\Bascula\runtime\bin\zip.dll
0x00007ffbb4020000 - 0x00007ffbb410f000     C:\Program Files\Bascula\runtime\bin\msvcr120.dll
0x00007ffbc7490000 - 0x00007ffbc7536000     C:\Program Files\Bascula\runtime\bin\msvcp120.dll
0x000000006dbf0000 - 0x000000006dc12000     C:\Program Files\Bascula\runtime\bin\prism_d3d.dll
0x00007ffbe3710000 - 0x00007ffbe38a5000     C:\WINDOWS\system32\d3d9.dll
0x00007ffbe8e40000 - 0x00007ffbe8e6a000     C:\WINDOWS\SYSTEM32\dwmapi.dll
0x00007ffbe8ac0000 - 0x00007ffbe8b55000     C:\WINDOWS\system32\uxtheme.dll
0x00007ffb8ae90000 - 0x00007ffb90674000     C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_bde03d8af75e6be5\igdumdim64.dll
0x00007ffbecbf0000 - 0x00007ffbeccb5000     C:\WINDOWS\System32\OLEAUT32.dll
0x00007ffbed7f0000 - 0x00007ffbed939000     C:\WINDOWS\System32\ole32.dll
0x00007ffbeccc0000 - 0x00007ffbed10e000     C:\WINDOWS\System32\SETUPAPI.dll
0x000000006dba0000 - 0x000000006dbe3000     C:\Program Files\Bascula\runtime\bin\glass.dll
0x00007ffbedda0000 - 0x00007ffbedeaa000     C:\WINDOWS\System32\COMDLG32.dll
0x00007ffbe17e0000 - 0x00007ffbe1886000     C:\WINDOWS\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.16299.248_none_8879e63c4abacc42\COMCTL32.dll
0x00007ffbed3b0000 - 0x00007ffbed517000     C:\WINDOWS\System32\MSCTF.dll
0x00007ffbdf200000 - 0x00007ffbe035d000     C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_bde03d8af75e6be5\igc64.dll
0x000000006db90000 - 0x000000006db9d000     C:\Program Files\Bascula\runtime\bin\management.dll
0x000000006c840000 - 0x000000006c9d8000     C:\Program Files\Bascula\runtime\bin\awt.dll
0x00007ffbe8960000 - 0x00007ffbe89e8000     C:\WINDOWS\SYSTEM32\apphelp.dll
0x00007ffbde420000 - 0x00007ffbde53e000     C:\WINDOWS\system32\opengl32.dll
0x00007ffbe6160000 - 0x00007ffbe618c000     C:\WINDOWS\SYSTEM32\GLU32.dll
0x000000006db70000 - 0x000000006db84000     C:\Program Files\Bascula\runtime\bin\javafx_font.dll
0x00007ffbdce50000 - 0x00007ffbdd15f000     C:\WINDOWS\SYSTEM32\dwrite.dll
0x00007ffbedd00000 - 0x00007ffbedd9e000     C:\WINDOWS\System32\clbcatq.dll
0x00007ffbe0cf0000 - 0x00007ffbe0f59000     C:\WINDOWS\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.16299.248_none_15ced204935f55d7\comctl32.dll
0x00007ffbe5710000 - 0x00007ffbe58bb000     C:\WINDOWS\SYSTEM32\WindowsCodecs.dll
0x00007ffbded60000 - 0x00007ffbdedaf000     C:\WINDOWS\system32\dataexchange.dll
0x00007ffbe7a30000 - 0x00007ffbe7d12000     C:\WINDOWS\system32\d3d11.dll
0x00007ffbe83c0000 - 0x00007ffbe8502000     C:\WINDOWS\system32\dcomp.dll
0x00007ffbe9420000 - 0x00007ffbe94cf000     C:\WINDOWS\system32\dxgi.dll
0x00007ffbe8f30000 - 0x00007ffbe90ab000     C:\WINDOWS\system32\twinapi.appcore.dll
0x00007ffbea110000 - 0x00007ffbea135000     C:\WINDOWS\system32\bcrypt.dll
0x00007ffbe90b0000 - 0x00007ffbe90d0000     C:\WINDOWS\system32\RMCLIENT.dll
0x00007ffbe0ff0000 - 0x00007ffbe1024000     C:\Program Files\Common Files\Microsoft Shared\Ink\rtscom.dll
0x00007ffbe2ce0000 - 0x00007ffbe2d78000     C:\WINDOWS\System32\TextInputFramework.dll
0x00007ffbe5240000 - 0x00007ffbe552e000     C:\WINDOWS\System32\CoreUIComponents.dll
0x00007ffbe82e0000 - 0x00007ffbe83bc000     C:\WINDOWS\System32\CoreMessaging.dll
0x00007ffbe96f0000 - 0x00007ffbe9721000     C:\WINDOWS\SYSTEM32\ntmarta.dll
0x00007ffbe6d30000 - 0x00007ffbe6e66000     C:\WINDOWS\SYSTEM32\wintypes.dll
0x0000000071100000 - 0x0000000071125000     C:\Users\USER\.jssc\windows\jSSC-2.8_x86_64.dll
0x00007ffbd7180000 - 0x00007ffbd7348000     C:\WINDOWS\SYSTEM32\dbghelp.dll

VM Arguments:
jvm_args: -Djava.library.path=C:\Program Files\Bascula\app;C:\Program Files\Bascula -Djava.launcher.path=C:\Program Files\Bascula -Dapp.preferences.id=auwi/conexion/comport/main
java_command: <unknown>
java_class_path (initial): C:\Program Files\Bascula\app\Chat.jar
Launcher Type: generic

Environment Variables:
PATH=C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Microsoft SQL Server\90\Tools\binn\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;C:\Program Files (x86)\nodejs\;C:\Program Files\Git\cmd;C:\Users\USER\AppData\Local\Microsoft\WindowsApps;C:\Users\USER\AppData\Roaming\npm
USERNAME=USER
OS=Windows_NT
PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 94 Stepping 3, GenuineIntel



---------------  S Y S T E M  ---------------

OS: Windows 10.0 , 64 bit Build 16299 (10.0.16299.15)

CPU:total 8 (4 cores per cpu, 2 threads per core) family 6 model 94 stepping 3, cmov, cx8, fxsr, mmx, sse, sse2, sse3, ssse3, sse4.1, sse4.2, popcnt, avx, avx2, aes, clmul, erms, rtm, 3dnowpref, lzcnt, ht, tsc, tscinvbit, bmi1, bmi2, adx

Memory: 4k page, physical 16600864k(9127720k free), swap 19091232k(9316316k free)

vm_info: Java HotSpot(TM) 64-Bit Server VM (25.121-b13) for windows-amd64 JRE (1.8.0_121-b13), built on Dec 12 2016 18:21:36 by "java_re" with MS VC++ 10.0 (VS2010)

time: Wed Mar 14 19:26:13 2018
elapsed time: 0 seconds (0d 0h 0m 0s)

some idea of what the problem might be?
 
Upvote 0

OliverA

Expert
Licensed User
Longtime User
Upvote 0
Top