[ create a new paste ] login | about

Link: http://codepad.org/8mI0Gat8    [ raw code | fork ]

Plain Text, pasted on May 1:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x00007ff9a00dd248, pid=4404, tid=3528
#
# JRE version: OpenJDK Runtime Environment Temurin-16.0.2+7 (16.0.2+7) (build 16.0.2+7)
# Java VM: OpenJDK 64-Bit Server VM Temurin-16.0.2+7 (16.0.2+7, mixed mode, sharing, tiered, compressed oops, compressed class ptrs, g1 gc, windows-amd64)
# Problematic frame:
# V  [jvm.dll+0x3dd248]
#
# No core dump will be written. Minidumps are not enabled by default on client versions of Windows
#
# If you would like to submit a bug report, please visit:
#   https://github.com/adoptium/adoptium-support/issues
#

---------------  S U M M A R Y ------------

Command Line: -Djava.library.path=F:\New folder\sqljdbc_6.0\enu\auth\x64 -javaagent:D:\IntelliJ IDEA 2021.2.3\lib\idea_rt.jar=49990:D:\IntelliJ IDEA 2021.2.3\bin -Dfile.encoding=UTF-8 Kh.Test

Host: AMD Ryzen 5 4600H with Radeon Graphics         , 12 cores, 15G,  Windows 10 , 64 bit Build 22000 (10.0.22000.613)
Time: Sun May  1 09:32:17 2022 SE Asia Standard Time elapsed time: 0.668306 seconds (0d 0h 0m 0s)

---------------  T H R E A D  ---------------

Current thread (0x000001c3c5069b20):  JavaThread "main" [_thread_in_vm, id=3528, stack(0x000000813a700000,0x000000813a800000)]

Stack: [0x000000813a700000,0x000000813a800000],  sp=0x000000813a7fe880,  free space=1018k
Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
V  [jvm.dll+0x3dd248]
C  [sqljdbc_auth.dll+0x6777]

Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
j  com.microsoft.sqlserver.jdbc.AuthenticationJNI.SNISecGenClientContext([B[I[BI[B[I[ZLjava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/util/logging/Logger;)I+0
j  com.microsoft.sqlserver.jdbc.AuthenticationJNI.GenerateClientContext([BI[B[I[Z)I+24
j  com.microsoft.sqlserver.jdbc.SQLServerConnection.SSPIData([B[B[I[ZLcom/microsoft/sqlserver/jdbc/AuthenticationJNI;)V+13
j  com.microsoft.sqlserver.jdbc.SQLServerConnection.sendLogon(Lcom/microsoft/sqlserver/jdbc/SQLServerConnection$LogonCommand;Lcom/microsoft/sqlserver/jdbc/AuthenticationJNI;)V+155
j  com.microsoft.sqlserver.jdbc.SQLServerConnection.logon(Lcom/microsoft/sqlserver/jdbc/SQLServerConnection$LogonCommand;)V+20
j  com.microsoft.sqlserver.jdbc.SQLServerConnection.access$000(Lcom/microsoft/sqlserver/jdbc/SQLServerConnection;Lcom/microsoft/sqlserver/jdbc/SQLServerConnection$LogonCommand;)V+2
j  com.microsoft.sqlserver.jdbc.SQLServerConnection$LogonCommand.doExecute()Z+5
j  com.microsoft.sqlserver.jdbc.TDSCommand.execute(Lcom/microsoft/sqlserver/jdbc/TDSWriter;Lcom/microsoft/sqlserver/jdbc/TDSReader;)Z+30
j  com.microsoft.sqlserver.jdbc.SQLServerConnection.executeCommand(Lcom/microsoft/sqlserver/jdbc/TDSCommand;)Z+45
j  com.microsoft.sqlserver.jdbc.SQLServerConnection.connectHelper(Lcom/microsoft/sqlserver/jdbc/ServerPortPlaceHolder;II)V+284
j  com.microsoft.sqlserver.jdbc.SQLServerConnection.login(Ljava/lang/String;Ljava/lang/String;ILjava/lang/String;Lcom/microsoft/sqlserver/jdbc/FailoverInfo;IJ)V+399
j  com.microsoft.sqlserver.jdbc.SQLServerConnection.connect(Ljava/util/Properties;Lcom/microsoft/sqlserver/jdbc/SQLServerPooledConnection;)Ljava/sql/Connection;+1929
j  com.microsoft.sqlserver.jdbc.SQLServerDriver.connect(Ljava/lang/String;Ljava/util/Properties;)Ljava/sql/Connection;+45
j  java.sql.DriverManager.getConnection(Ljava/lang/String;Ljava/util/Properties;Ljava/lang/Class;)Ljava/sql/Connection;+131 java.sql@16.0.2
j  java.sql.DriverManager.getConnection(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/sql/Connection;+37 java.sql@16.0.2
j  Kh.Test.main([Ljava/lang/String;)V+24
v  ~StubRoutines::call_stub

siginfo: EXCEPTION_ACCESS_VIOLATION (0xc0000005), reading address 0x0000000000000008


Register to memory mapping:

RIP=0x00007ff9a00dd248 jvm.dll
RAX=0x0 is NULL
RBX=0x000001c3c5069b20 is a thread
RCX=0x000000813a7feb90 is pointing into the stack for thread: 0x000001c3c5069b20
RDX=0x000000813a7feb90 is pointing into the stack for thread: 0x000001c3c5069b20
RSP=0x000000813a7fe880 is pointing into the stack for thread: 0x000001c3c5069b20
RBP=0x000000813a7fe9d0 is pointing into the stack for thread: 0x000001c3c5069b20
RSI=0x000000813a7feb90 is pointing into the stack for thread: 0x000001c3c5069b20
RDI=0x0 is NULL
R8 =0x0000000000000040 is an unknown value
R9 =0x0000000000000003 is an unknown value
R10=0x00007ff9d6bfd110 sqljdbc_auth.dll
R11=0x00000007188576e8 is pointing into object: [B 
{0x00000007188576d8} - klass: {type array byte}
 - length: 47
R12=0x000000813a7fec10 is pointing into the stack for thread: 0x000001c3c5069b20
R13=0x0 is NULL
R14=0x000000813a7fec08 is pointing into the stack for thread: 0x000001c3c5069b20
R15=0x0 is NULL


Registers:
RAX=0x0000000000000000, RBX=0x000001c3c5069b20, RCX=0x000000813a7feb90, RDX=0x000000813a7feb90
RSP=0x000000813a7fe880, RBP=0x000000813a7fe9d0, RSI=0x000000813a7feb90, RDI=0x0000000000000000
R8 =0x0000000000000040, R9 =0x0000000000000003, R10=0x00007ff9d6bfd110, R11=0x00000007188576e8
R12=0x000000813a7fec10, R13=0x0000000000000000, R14=0x000000813a7fec08, R15=0x0000000000000000
RIP=0x00007ff9a00dd248, EFLAGS=0x0000000000010202

Top of Stack: (sp=0x000000813a7fe880)
0x000000813a7fe880:   000000813a7fec08 000001c3c5069b20
0x000000813a7fe890:   000000813a7fe9d0 000000813a7fe9d0
0x000000813a7fe8a0:   000001c3c5069b20 0000000000000000
0x000000813a7fe8b0:   000001c3cf220c00 0000000000000000
0x000000813a7fe8c0:   000001c3eac20a40 00007ff9d6bd6777
0x000000813a7fe8d0:   000001c3c5069e30 000000813a7feb90
0x000000813a7fe8e0:   000000813a7fe840 0000000000000000
0x000000813a7fe8f0:   0000000000000000 0000000000000000
0x000000813a7fe900:   0000000000000000 0000000000000000
0x000000813a7fe910:   0000000000000000 0000000000000000
0x000000813a7fe920:   0000000000000000 000000813a020000
0x000000813a7fe930:   0000000000000000 0000000000000000
0x000000813a7fe940:   0000000000000000 000001c3cf220800
0x000000813a7fe950:   0000000000000000 0000000000000000
0x000000813a7fe960:   000000813a7febd8 0000000000000000
0x000000813a7fe970:   000000813a7febf0 000000813a7febe8 

Instructions: (pc=0x00007ff9a00dd248)
0x00007ff9a00dd148:   24 b8 00 00 00 f6 c1 01 74 08 48 8b cb e8 46 d8
0x00007ff9a00dd158:   2f 00 48 8b c6 c7 83 80 03 00 00 04 00 00 00 48
0x00007ff9a00dd168:   8b b4 24 c0 00 00 00 48 81 c4 d0 00 00 00 5b c3
0x00007ff9a00dd178:   cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 74
0x00007ff9a00dd188:   24 10 57 48 83 ec 40 8b 81 88 00 00 00 48 8d 99
0x00007ff9a00dd198:   f0 fc ff ff 05 55 21 ff ff 33 ff 48 8b f2 83 f8
0x00007ff9a00dd1a8:   01 76 0a 48 8b cb e8 ed d4 3f 00 8b df c7 83 80
0x00007ff9a00dd1b8:   03 00 00 05 00 00 00 e8 6c d3 28 00 48 8b 03 48
0x00007ff9a00dd1c8:   8b cb ff 50 38 84 c0 74 0b 48 8b 83 18 01 00 00
0x00007ff9a00dd1d8:   24 01 eb 0b 8b 05 9e 86 79 00 85 c0 0f 95 c0 84
0x00007ff9a00dd1e8:   c0 75 0d 8b 83 e8 00 00 00 a9 0c 00 00 20 74 08
0x00007ff9a00dd1f8:   48 8b cb e8 70 da 3f 00 c7 83 80 03 00 00 06 00
0x00007ff9a00dd208:   00 00 48 89 5c 24 20 48 89 7c 24 28 48 39 7b 08
0x00007ff9a00dd218:   74 0a 48 8d 4c 24 20 e8 5c 8c 2c 00 40 f6 c6 01
0x00007ff9a00dd228:   74 0c 48 8d 4e ff ff 15 2c 3a 71 00 eb 09 48 8b
0x00007ff9a00dd238:   ce ff 15 e1 bd 70 00 40 38 3d cb ed 77 00 74 15
0x00007ff9a00dd248:   8b 40 08 8b 0d 57 3e 71 00 48 d3 e0 48 03 05 45
0x00007ff9a00dd258:   3e 71 00 eb 04 48 8b 40 08 48 8b 48 70 48 85 c9
0x00007ff9a00dd268:   74 09 ff 15 b0 bd 70 00 48 8b f8 45 33 c0 48 8b
0x00007ff9a00dd278:   d7 48 8b cb e8 1f 50 03 00 48 83 7c 24 28 00 48
0x00007ff9a00dd288:   8b f0 74 0a 48 8d 4c 24 20 e8 8a 8c 2c 00 48 8b
0x00007ff9a00dd298:   bb 00 01 00 00 48 8b 4f 10 48 83 39 00 74 0c 48
0x00007ff9a00dd2a8:   8b cf e8 11 1d f7 ff 48 8b 4f 10 48 8b 47 08 48
0x00007ff9a00dd2b8:   89 48 10 48 8b 4f 08 48 8b 47 18 48 89 41 18 48
0x00007ff9a00dd2c8:   8b 4f 08 48 8b 47 20 48 89 41 20 c7 83 80 03 00
0x00007ff9a00dd2d8:   00 07 00 00 00 e8 4e d2 28 00 48 8b 83 18 01 00
0x00007ff9a00dd2e8:   00 a8 01 74 08 48 8b cb e8 ab d6 2f 00 48 8b c6
0x00007ff9a00dd2f8:   c7 83 80 03 00 00 04 00 00 00 48 8b 5c 24 50 48
0x00007ff9a00dd308:   8b 74 24 58 48 83 c4 40 5f c3 cc cc cc cc cc cc
0x00007ff9a00dd318:   cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 6c
0x00007ff9a00dd328:   24 10 48 89 74 24 18 57 48 83 ec 20 8b 81 88 00
0x00007ff9a00dd338:   00 00 48 8d 99 f0 fc ff ff 05 55 21 ff ff 49 8b 


Stack slot to memory mapping:
stack at sp + 0 slots: 0x000000813a7fec08 is pointing into the stack for thread: 0x000001c3c5069b20
stack at sp + 1 slots: 0x000001c3c5069b20 is a thread
stack at sp + 2 slots: 0x000000813a7fe9d0 is pointing into the stack for thread: 0x000001c3c5069b20
stack at sp + 3 slots: 0x000000813a7fe9d0 is pointing into the stack for thread: 0x000001c3c5069b20
stack at sp + 4 slots: 0x000001c3c5069b20 is a thread
stack at sp + 5 slots: 0x0 is NULL
stack at sp + 6 slots: 0x000001c3cf220c00 points into unknown readable memory: 0x0000000000000101 | 01 01 00 00 00 00 00 00
stack at sp + 7 slots: 0x0 is NULL


---------------  P R O C E S S  ---------------

Threads class SMR info:
_java_thread_list=0x000001c3ebff1b40, length=15, elements={
0x000001c3c5069b20, 0x000001c3ead93de0, 0x000001c3ead949b0, 0x000001c3eada5d70,
0x000001c3eada6680, 0x000001c3eada6f90, 0x000001c3eada78a0, 0x000001c3eada8da0,
0x000001c3eb808140, 0x000001c3eb80aaa0, 0x000001c3ead76a40, 0x000001c3eba489f0,
0x000001c3eba4bb30, 0x000001c3ebff1ea0, 0x000001c3ec055c50
}

Java Threads: ( => current thread )
=>0x000001c3c5069b20 JavaThread "main" [_thread_in_vm, id=3528, stack(0x000000813a700000,0x000000813a800000)]
  0x000001c3ead93de0 JavaThread "Reference Handler" daemon [_thread_blocked, id=17852, stack(0x000000813ae00000,0x000000813af00000)]
  0x000001c3ead949b0 JavaThread "Finalizer" daemon [_thread_blocked, id=7428, stack(0x000000813af00000,0x000000813b000000)]
  0x000001c3eada5d70 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=3832, stack(0x000000813b000000,0x000000813b100000)]
  0x000001c3eada6680 JavaThread "Attach Listener" daemon [_thread_blocked, id=17288, stack(0x000000813b100000,0x000000813b200000)]
  0x000001c3eada6f90 JavaThread "Service Thread" daemon [_thread_blocked, id=21460, stack(0x000000813b200000,0x000000813b300000)]
  0x000001c3eada78a0 JavaThread "Monitor Deflation Thread" daemon [_thread_blocked, id=8880, stack(0x000000813b300000,0x000000813b400000)]
  0x000001c3eada8da0 JavaThread "C2 CompilerThread0" daemon [_thread_blocked, id=8532, stack(0x000000813b400000,0x000000813b500000)]
  0x000001c3eb808140 JavaThread "C1 CompilerThread0" daemon [_thread_blocked, id=18004, stack(0x000000813b500000,0x000000813b600000)]
  0x000001c3eb80aaa0 JavaThread "Sweeper thread" daemon [_thread_blocked, id=13116, stack(0x000000813b600000,0x000000813b700000)]
  0x000001c3ead76a40 JavaThread "Common-Cleaner" daemon [_thread_blocked, id=10784, stack(0x000000813b700000,0x000000813b800000)]
  0x000001c3eba489f0 JavaThread "Monitor Ctrl-Break" daemon [_thread_in_native, id=13820, stack(0x000000813b800000,0x000000813b900000)]
  0x000001c3eba4bb30 JavaThread "Notification Thread" daemon [_thread_blocked, id=6884, stack(0x000000813b900000,0x000000813ba00000)]
  0x000001c3ebff1ea0 JavaThread "C2 CompilerThread1" daemon [_thread_blocked, id=17892, stack(0x000000813bb00000,0x000000813bc00000)]
  0x000001c3ec055c50 JavaThread "C2 CompilerThread2" daemon [_thread_blocked, id=19972, stack(0x000000813bc00000,0x000000813bd00000)]

Other Threads:
  0x000001c3ead91390 VMThread "VM Thread" [stack: 0x000000813ad00000,0x000000813ae00000] [id=13388]
  0x000001c3c506a970 WatcherThread [stack: 0x000000813ba00000,0x000000813bb00000] [id=6516]
  0x000001c3c50b41b0 GCTaskThread "GC Thread#0" [stack: 0x000000813a800000,0x000000813a900000] [id=2208]
  0x000001c3c50c6620 ConcurrentGCThread "G1 Main Marker" [stack: 0x000000813a900000,0x000000813aa00000] [id=3120]
  0x000001c3c50c9650 ConcurrentGCThread "G1 Conc#0" [stack: 0x000000813aa00000,0x000000813ab00000] [id=4544]
  0x000001c3c513d9a0 ConcurrentGCThread "G1 Refine#0" [stack: 0x000000813ab00000,0x000000813ac00000] [id=6860]
  0x000001c3c513e2b0 ConcurrentGCThread "G1 Service" [stack: 0x000000813ac00000,0x000000813ad00000] [id=14440]

Threads with active compile tasks:

VM state: not at safepoint (normal execution)

VM Mutex/Monitor currently owned by a thread: None

Heap address: 0x000000070a000000, size: 3936 MB, Compressed Oops mode: Zero based, Oop shift amount: 3

CDS archive(s) mapped at: [0x0000000800000000-0x0000000800bf0000-0x0000000800bf0000), size 12517376, SharedBaseAddress: 0x0000000800000000, ArchiveRelocationMode: 0.
Compressed class space mapped at: 0x0000000800c00000-0x0000000840c00000, reserved size: 1073741824
Narrow klass base: 0x0000000800000000, Narrow klass shift: 3, Narrow klass range: 0x100000000

GC Precious Log:
 CPUs: 12 total, 12 available
 Memory: 15741M
 Large Page Support: Disabled
 NUMA Support: Disabled
 Compressed Oops: Enabled (Zero based)
 Heap Region Size: 2M
 Heap Min Capacity: 8M
 Heap Initial Capacity: 246M
 Heap Max Capacity: 3936M
 Pre-touch: Disabled
 Parallel Workers: 10
 Concurrent Workers: 3
 Concurrent Refinement Workers: 10
 Periodic GC: Disabled

Heap:
 garbage-first heap   total 251904K, used 12288K [0x000000070a000000, 0x0000000800000000)
  region size 2048K, 7 young (14336K), 0 survivors (0K)
 Metaspace       used 7548K, committed 7744K, reserved 1056768K
  class space    used 780K, committed 896K, reserved 1048576K

Heap Regions: E=young(eden), S=young(survivor), O=old, HS=humongous(starts), HC=humongous(continues), CS=collection set, F=free, OA=open archive, CA=closed archive, TAMS=top-at-mark-start (previous, next)
|   0|0x000000070a000000, 0x000000070a000000, 0x000000070a200000|  0%| F|  |TAMS 0x000000070a000000, 0x000000070a000000| Untracked 
|   1|0x000000070a200000, 0x000000070a200000, 0x000000070a400000|  0%| F|  |TAMS 0x000000070a200000, 0x000000070a200000| Untracked 
|   2|0x000000070a400000, 0x000000070a400000, 0x000000070a600000|  0%| F|  |TAMS 0x000000070a400000, 0x000000070a400000| Untracked 
|   3|0x000000070a600000, 0x000000070a600000, 0x000000070a800000|  0%| F|  |TAMS 0x000000070a600000, 0x000000070a600000| Untracked 
|   4|0x000000070a800000, 0x000000070a800000, 0x000000070aa00000|  0%| F|  |TAMS 0x000000070a800000, 0x000000070a800000| Untracked 
|   5|0x000000070aa00000, 0x000000070aa00000, 0x000000070ac00000|  0%| F|  |TAMS 0x000000070aa00000, 0x000000070aa00000| Untracked 
|   6|0x000000070ac00000, 0x000000070ac00000, 0x000000070ae00000|  0%| F|  |TAMS 0x000000070ac00000, 0x000000070ac00000| Untracked 
|   7|0x000000070ae00000, 0x000000070ae00000, 0x000000070b000000|  0%| F|  |TAMS 0x000000070ae00000, 0x000000070ae00000| Untracked 
|   8|0x000000070b000000, 0x000000070b000000, 0x000000070b200000|  0%| F|  |TAMS 0x000000070b000000, 0x000000070b000000| Untracked 
|   9|0x000000070b200000, 0x000000070b200000, 0x000000070b400000|  0%| F|  |TAMS 0x000000070b200000, 0x000000070b200000| Untracked 
|  10|0x000000070b400000, 0x000000070b400000, 0x000000070b600000|  0%| F|  |TAMS 0x000000070b400000, 0x000000070b400000| Untracked 
|  11|0x000000070b600000, 0x000000070b600000, 0x000000070b800000|  0%| F|  |TAMS 0x000000070b600000, 0x000000070b600000| Untracked 
|  12|0x000000070b800000, 0x000000070b800000, 0x000000070ba00000|  0%| F|  |TAMS 0x000000070b800000, 0x000000070b800000| Untracked 
|  13|0x000000070ba00000, 0x000000070ba00000, 0x000000070bc00000|  0%| F|  |TAMS 0x000000070ba00000, 0x000000070ba00000| Untracked 
|  14|0x000000070bc00000, 0x000000070bc00000, 0x000000070be00000|  0%| F|  |TAMS 0x000000070bc00000, 0x000000070bc00000| Untracked 
|  15|0x000000070be00000, 0x000000070be00000, 0x000000070c000000|  0%| F|  |TAMS 0x000000070be00000, 0x000000070be00000| Untracked 
|  16|0x000000070c000000, 0x000000070c000000, 0x000000070c200000|  0%| F|  |TAMS 0x000000070c000000, 0x000000070c000000| Untracked 
|  17|0x000000070c200000, 0x000000070c200000, 0x000000070c400000|  0%| F|  |TAMS 0x000000070c200000, 0x000000070c200000| Untracked 
|  18|0x000000070c400000, 0x000000070c400000, 0x000000070c600000|  0%| F|  |TAMS 0x000000070c400000, 0x000000070c400000| Untracked 
|  19|0x000000070c600000, 0x000000070c600000, 0x000000070c800000|  0%| F|  |TAMS 0x000000070c600000, 0x000000070c600000| Untracked 
|  20|0x000000070c800000, 0x000000070c800000, 0x000000070ca00000|  0%| F|  |TAMS 0x000000070c800000, 0x000000070c800000| Untracked 
|  21|0x000000070ca00000, 0x000000070ca00000, 0x000000070cc00000|  0%| F|  |TAMS 0x000000070ca00000, 0x000000070ca00000| Untracked 
|  22|0x000000070cc00000, 0x000000070cc00000, 0x000000070ce00000|  0%| F|  |TAMS 0x000000070cc00000, 0x000000070cc00000| Untracked 
|  23|0x000000070ce00000, 0x000000070ce00000, 0x000000070d000000|  0%| F|  |TAMS 0x000000070ce00000, 0x000000070ce00000| Untracked 
|  24|0x000000070d000000, 0x000000070d000000, 0x000000070d200000|  0%| F|  |TAMS 0x000000070d000000, 0x000000070d000000| Untracked 
|  25|0x000000070d200000, 0x000000070d200000, 0x000000070d400000|  0%| F|  |TAMS 0x000000070d200000, 0x000000070d200000| Untracked 
|  26|0x000000070d400000, 0x000000070d400000, 0x000000070d600000|  0%| F|  |TAMS 0x000000070d400000, 0x000000070d400000| Untracked 
|  27|0x000000070d600000, 0x000000070d600000, 0x000000070d800000|  0%| F|  |TAMS 0x000000070d600000, 0x000000070d600000| Untracked 
|  28|0x000000070d800000, 0x000000070d800000, 0x000000070da00000|  0%| F|  |TAMS 0x000000070d800000, 0x000000070d800000| Untracked 
|  29|0x000000070da00000, 0x000000070da00000, 0x000000070dc00000|  0%| F|  |TAMS 0x000000070da00000, 0x000000070da00000| Untracked 
|  30|0x000000070dc00000, 0x000000070dc00000, 0x000000070de00000|  0%| F|  |TAMS 0x000000070dc00000, 0x000000070dc00000| Untracked 
|  31|0x000000070de00000, 0x000000070de00000, 0x000000070e000000|  0%| F|  |TAMS 0x000000070de00000, 0x000000070de00000| Untracked 
|  32|0x000000070e000000, 0x000000070e000000, 0x000000070e200000|  0%| F|  |TAMS 0x000000070e000000, 0x000000070e000000| Untracked 
|  33|0x000000070e200000, 0x000000070e200000, 0x000000070e400000|  0%| F|  |TAMS 0x000000070e200000, 0x000000070e200000| Untracked 
|  34|0x000000070e400000, 0x000000070e400000, 0x000000070e600000|  0%| F|  |TAMS 0x000000070e400000, 0x000000070e400000| Untracked 
|  35|0x000000070e600000, 0x000000070e600000, 0x000000070e800000|  0%| F|  |TAMS 0x000000070e600000, 0x000000070e600000| Untracked 
|  36|0x000000070e800000, 0x000000070e800000, 0x000000070ea00000|  0%| F|  |TAMS 0x000000070e800000, 0x000000070e800000| Untracked 
|  37|0x000000070ea00000, 0x000000070ea00000, 0x000000070ec00000|  0%| F|  |TAMS 0x000000070ea00000, 0x000000070ea00000| Untracked 
|  38|0x000000070ec00000, 0x000000070ec00000, 0x000000070ee00000|  0%| F|  |TAMS 0x000000070ec00000, 0x000000070ec00000| Untracked 
|  39|0x000000070ee00000, 0x000000070ee00000, 0x000000070f000000|  0%| F|  |TAMS 0x000000070ee00000, 0x000000070ee00000| Untracked 
|  40|0x000000070f000000, 0x000000070f000000, 0x000000070f200000|  0%| F|  |TAMS 0x000000070f000000, 0x000000070f000000| Untracked 
|  41|0x000000070f200000, 0x000000070f200000, 0x000000070f400000|  0%| F|  |TAMS 0x000000070f200000, 0x000000070f200000| Untracked 
|  42|0x000000070f400000, 0x000000070f400000, 0x000000070f600000|  0%| F|  |TAMS 0x000000070f400000, 0x000000070f400000| Untracked 
|  43|0x000000070f600000, 0x000000070f600000, 0x000000070f800000|  0%| F|  |TAMS 0x000000070f600000, 0x000000070f600000| Untracked 
|  44|0x000000070f800000, 0x000000070f800000, 0x000000070fa00000|  0%| F|  |TAMS 0x000000070f800000, 0x000000070f800000| Untracked 
|  45|0x000000070fa00000, 0x000000070fa00000, 0x000000070fc00000|  0%| F|  |TAMS 0x000000070fa00000, 0x000000070fa00000| Untracked 
|  46|0x000000070fc00000, 0x000000070fc00000, 0x000000070fe00000|  0%| F|  |TAMS 0x000000070fc00000, 0x000000070fc00000| Untracked 
|  47|0x000000070fe00000, 0x000000070fe00000, 0x0000000710000000|  0%| F|  |TAMS 0x000000070fe00000, 0x000000070fe00000| Untracked 
|  48|0x0000000710000000, 0x0000000710000000, 0x0000000710200000|  0%| F|  |TAMS 0x0000000710000000, 0x0000000710000000| Untracked 
|  49|0x0000000710200000, 0x0000000710200000, 0x0000000710400000|  0%| F|  |TAMS 0x0000000710200000, 0x0000000710200000| Untracked 
|  50|0x0000000710400000, 0x0000000710400000, 0x0000000710600000|  0%| F|  |TAMS 0x0000000710400000, 0x0000000710400000| Untracked 
|  51|0x0000000710600000, 0x0000000710600000, 0x0000000710800000|  0%| F|  |TAMS 0x0000000710600000, 0x0000000710600000| Untracked 
|  52|0x0000000710800000, 0x0000000710800000, 0x0000000710a00000|  0%| F|  |TAMS 0x0000000710800000, 0x0000000710800000| Untracked 
|  53|0x0000000710a00000, 0x0000000710a00000, 0x0000000710c00000|  0%| F|  |TAMS 0x0000000710a00000, 0x0000000710a00000| Untracked 
|  54|0x0000000710c00000, 0x0000000710c00000, 0x0000000710e00000|  0%| F|  |TAMS 0x0000000710c00000, 0x0000000710c00000| Untracked 
|  55|0x0000000710e00000, 0x0000000710e00000, 0x0000000711000000|  0%| F|  |TAMS 0x0000000710e00000, 0x0000000710e00000| Untracked 
|  56|0x0000000711000000, 0x0000000711000000, 0x0000000711200000|  0%| F|  |TAMS 0x0000000711000000, 0x0000000711000000| Untracked 
|  57|0x0000000711200000, 0x0000000711200000, 0x0000000711400000|  0%| F|  |TAMS 0x0000000711200000, 0x0000000711200000| Untracked 
|  58|0x0000000711400000, 0x0000000711400000, 0x0000000711600000|  0%| F|  |TAMS 0x0000000711400000, 0x0000000711400000| Untracked 
|  59|0x0000000711600000, 0x0000000711600000, 0x0000000711800000|  0%| F|  |TAMS 0x0000000711600000, 0x0000000711600000| Untracked 
|  60|0x0000000711800000, 0x0000000711800000, 0x0000000711a00000|  0%| F|  |TAMS 0x0000000711800000, 0x0000000711800000| Untracked 
|  61|0x0000000711a00000, 0x0000000711a00000, 0x0000000711c00000|  0%| F|  |TAMS 0x0000000711a00000, 0x0000000711a00000| Untracked 
|  62|0x0000000711c00000, 0x0000000711c00000, 0x0000000711e00000|  0%| F|  |TAMS 0x0000000711c00000, 0x0000000711c00000| Untracked 
|  63|0x0000000711e00000, 0x0000000711e00000, 0x0000000712000000|  0%| F|  |TAMS 0x0000000711e00000, 0x0000000711e00000| Untracked 
|  64|0x0000000712000000, 0x0000000712000000, 0x0000000712200000|  0%| F|  |TAMS 0x0000000712000000, 0x0000000712000000| Untracked 
|  65|0x0000000712200000, 0x0000000712200000, 0x0000000712400000|  0%| F|  |TAMS 0x0000000712200000, 0x0000000712200000| Untracked 
|  66|0x0000000712400000, 0x0000000712400000, 0x0000000712600000|  0%| F|  |TAMS 0x0000000712400000, 0x0000000712400000| Untracked 
|  67|0x0000000712600000, 0x0000000712600000, 0x0000000712800000|  0%| F|  |TAMS 0x0000000712600000, 0x0000000712600000| Untracked 
|  68|0x0000000712800000, 0x0000000712800000, 0x0000000712a00000|  0%| F|  |TAMS 0x0000000712800000, 0x0000000712800000| Untracked 
|  69|0x0000000712a00000, 0x0000000712a00000, 0x0000000712c00000|  0%| F|  |TAMS 0x0000000712a00000, 0x0000000712a00000| Untracked 
|  70|0x0000000712c00000, 0x0000000712c00000, 0x0000000712e00000|  0%| F|  |TAMS 0x0000000712c00000, 0x0000000712c00000| Untracked 
|  71|0x0000000712e00000, 0x0000000712e00000, 0x0000000713000000|  0%| F|  |TAMS 0x0000000712e00000, 0x0000000712e00000| Untracked 
|  72|0x0000000713000000, 0x0000000713000000, 0x0000000713200000|  0%| F|  |TAMS 0x0000000713000000, 0x0000000713000000| Untracked 
|  73|0x0000000713200000, 0x0000000713200000, 0x0000000713400000|  0%| F|  |TAMS 0x0000000713200000, 0x0000000713200000| Untracked 
|  74|0x0000000713400000, 0x0000000713400000, 0x0000000713600000|  0%| F|  |TAMS 0x0000000713400000, 0x0000000713400000| Untracked 
|  75|0x0000000713600000, 0x0000000713600000, 0x0000000713800000|  0%| F|  |TAMS 0x0000000713600000, 0x0000000713600000| Untracked 
|  76|0x0000000713800000, 0x0000000713800000, 0x0000000713a00000|  0%| F|  |TAMS 0x0000000713800000, 0x0000000713800000| Untracked 
|  77|0x0000000713a00000, 0x0000000713a00000, 0x0000000713c00000|  0%| F|  |TAMS 0x0000000713a00000, 0x0000000713a00000| Untracked 
|  78|0x0000000713c00000, 0x0000000713c00000, 0x0000000713e00000|  0%| F|  |TAMS 0x0000000713c00000, 0x0000000713c00000| Untracked 
|  79|0x0000000713e00000, 0x0000000713e00000, 0x0000000714000000|  0%| F|  |TAMS 0x0000000713e00000, 0x0000000713e00000| Untracked 
|  80|0x0000000714000000, 0x0000000714000000, 0x0000000714200000|  0%| F|  |TAMS 0x0000000714000000, 0x0000000714000000| Untracked 
|  81|0x0000000714200000, 0x0000000714200000, 0x0000000714400000|  0%| F|  |TAMS 0x0000000714200000, 0x0000000714200000| Untracked 
|  82|0x0000000714400000, 0x0000000714400000, 0x0000000714600000|  0%| F|  |TAMS 0x0000000714400000, 0x0000000714400000| Untracked 
|  83|0x0000000714600000, 0x0000000714600000, 0x0000000714800000|  0%| F|  |TAMS 0x0000000714600000, 0x0000000714600000| Untracked 
|  84|0x0000000714800000, 0x0000000714800000, 0x0000000714a00000|  0%| F|  |TAMS 0x0000000714800000, 0x0000000714800000| Untracked 
|  85|0x0000000714a00000, 0x0000000714a00000, 0x0000000714c00000|  0%| F|  |TAMS 0x0000000714a00000, 0x0000000714a00000| Untracked 
|  86|0x0000000714c00000, 0x0000000714c00000, 0x0000000714e00000|  0%| F|  |TAMS 0x0000000714c00000, 0x0000000714c00000| Untracked 
|  87|0x0000000714e00000, 0x0000000714e00000, 0x0000000715000000|  0%| F|  |TAMS 0x0000000714e00000, 0x0000000714e00000| Untracked 
|  88|0x0000000715000000, 0x0000000715000000, 0x0000000715200000|  0%| F|  |TAMS 0x0000000715000000, 0x0000000715000000| Untracked 
|  89|0x0000000715200000, 0x0000000715200000, 0x0000000715400000|  0%| F|  |TAMS 0x0000000715200000, 0x0000000715200000| Untracked 
|  90|0x0000000715400000, 0x0000000715400000, 0x0000000715600000|  0%| F|  |TAMS 0x0000000715400000, 0x0000000715400000| Untracked 
|  91|0x0000000715600000, 0x0000000715600000, 0x0000000715800000|  0%| F|  |TAMS 0x0000000715600000, 0x0000000715600000| Untracked 
|  92|0x0000000715800000, 0x0000000715800000, 0x0000000715a00000|  0%| F|  |TAMS 0x0000000715800000, 0x0000000715800000| Untracked 
|  93|0x0000000715a00000, 0x0000000715a00000, 0x0000000715c00000|  0%| F|  |TAMS 0x0000000715a00000, 0x0000000715a00000| Untracked 
|  94|0x0000000715c00000, 0x0000000715c00000, 0x0000000715e00000|  0%| F|  |TAMS 0x0000000715c00000, 0x0000000715c00000| Untracked 
|  95|0x0000000715e00000, 0x0000000715e00000, 0x0000000716000000|  0%| F|  |TAMS 0x0000000715e00000, 0x0000000715e00000| Untracked 
|  96|0x0000000716000000, 0x0000000716000000, 0x0000000716200000|  0%| F|  |TAMS 0x0000000716000000, 0x0000000716000000| Untracked 
|  97|0x0000000716200000, 0x0000000716200000, 0x0000000716400000|  0%| F|  |TAMS 0x0000000716200000, 0x0000000716200000| Untracked 
|  98|0x0000000716400000, 0x0000000716400000, 0x0000000716600000|  0%| F|  |TAMS 0x0000000716400000, 0x0000000716400000| Untracked 
|  99|0x0000000716600000, 0x0000000716600000, 0x0000000716800000|  0%| F|  |TAMS 0x0000000716600000, 0x0000000716600000| Untracked 
| 100|0x0000000716800000, 0x0000000716800000, 0x0000000716a00000|  0%| F|  |TAMS 0x0000000716800000, 0x0000000716800000| Untracked 
| 101|0x0000000716a00000, 0x0000000716a00000, 0x0000000716c00000|  0%| F|  |TAMS 0x0000000716a00000, 0x0000000716a00000| Untracked 
| 102|0x0000000716c00000, 0x0000000716c00000, 0x0000000716e00000|  0%| F|  |TAMS 0x0000000716c00000, 0x0000000716c00000| Untracked 
| 103|0x0000000716e00000, 0x0000000716e00000, 0x0000000717000000|  0%| F|  |TAMS 0x0000000716e00000, 0x0000000716e00000| Untracked 
| 104|0x0000000717000000, 0x0000000717000000, 0x0000000717200000|  0%| F|  |TAMS 0x0000000717000000, 0x0000000717000000| Untracked 
| 105|0x0000000717200000, 0x0000000717200000, 0x0000000717400000|  0%| F|  |TAMS 0x0000000717200000, 0x0000000717200000| Untracked 
| 106|0x0000000717400000, 0x0000000717400000, 0x0000000717600000|  0%| F|  |TAMS 0x0000000717400000, 0x0000000717400000| Untracked 
| 107|0x0000000717600000, 0x0000000717600000, 0x0000000717800000|  0%| F|  |TAMS 0x0000000717600000, 0x0000000717600000| Untracked 
| 108|0x0000000717800000, 0x0000000717800000, 0x0000000717a00000|  0%| F|  |TAMS 0x0000000717800000, 0x0000000717800000| Untracked 
| 109|0x0000000717a00000, 0x0000000717a00000, 0x0000000717c00000|  0%| F|  |TAMS 0x0000000717a00000, 0x0000000717a00000| Untracked 
| 110|0x0000000717c00000, 0x0000000717c00000, 0x0000000717e00000|  0%| F|  |TAMS 0x0000000717c00000, 0x0000000717c00000| Untracked 
| 111|0x0000000717e00000, 0x0000000717e00000, 0x0000000718000000|  0%| F|  |TAMS 0x0000000717e00000, 0x0000000717e00000| Untracked 
| 112|0x0000000718000000, 0x0000000718000000, 0x0000000718200000|  0%| F|  |TAMS 0x0000000718000000, 0x0000000718000000| Untracked 
| 113|0x0000000718200000, 0x0000000718200000, 0x0000000718400000|  0%| F|  |TAMS 0x0000000718200000, 0x0000000718200000| Untracked 
| 114|0x0000000718400000, 0x0000000718400000, 0x0000000718600000|  0%| F|  |TAMS 0x0000000718400000, 0x0000000718400000| Untracked 
| 115|0x0000000718600000, 0x0000000718600000, 0x0000000718800000|  0%| F|  |TAMS 0x0000000718600000, 0x0000000718600000| Untracked 
| 116|0x0000000718800000, 0x0000000718871258, 0x0000000718a00000| 22%| E|  |TAMS 0x0000000718800000, 0x0000000718800000| Complete 
| 117|0x0000000718a00000, 0x0000000718c00000, 0x0000000718c00000|100%| E|CS|TAMS 0x0000000718a00000, 0x0000000718a00000| Complete 
| 118|0x0000000718c00000, 0x0000000718e00000, 0x0000000718e00000|100%| E|CS|TAMS 0x0000000718c00000, 0x0000000718c00000| Complete 
| 119|0x0000000718e00000, 0x0000000719000000, 0x0000000719000000|100%| E|CS|TAMS 0x0000000718e00000, 0x0000000718e00000| Complete 
| 120|0x0000000719000000, 0x0000000719200000, 0x0000000719200000|100%| E|CS|TAMS 0x0000000719000000, 0x0000000719000000| Complete 
| 121|0x0000000719200000, 0x0000000719400000, 0x0000000719400000|100%| E|CS|TAMS 0x0000000719200000, 0x0000000719200000| Complete 
| 122|0x0000000719400000, 0x0000000719600000, 0x0000000719600000|100%| E|CS|TAMS 0x0000000719400000, 0x0000000719400000| Complete 

Card table byte_map: [0x000001c3df630000,0x000001c3dfde0000] _byte_map_base: 0x000001c3dbde0000

Marking Bits (Prev, Next): (CMBitMap*) 0x000001c3c50b4630, (CMBitMap*) 0x000001c3c50b4670
 Prev Bits: [0x000001c3e0590000, 0x000001c3e4310000)
 Next Bits: [0x000001c3e4310000, 0x000001c3e8090000)

Polling page: 0x000001c3c5140000

Metaspace:

Usage:
  Non-class:      6.61 MB used.
      Class:    780.37 KB used.
       Both:      7.37 MB used.

Virtual space:
  Non-class space:        8.00 MB reserved,       6.69 MB ( 84%) committed,  1 nodes.
      Class space:        1.00 GB reserved,     896.00 KB ( <1%) committed,  1 nodes.
              Both:        1.01 GB reserved,       7.56 MB ( <1%) committed. 

Chunk freelists:
   Non-Class:  944.00 KB
       Class:  3.09 MB
        Both:  4.01 MB

MaxMetaspaceSize: 17179869184.00 GB
CompressedClassSpaceSize: 1.00 GB
 - commit_granule_bytes: 65536.
 - commit_granule_words: 8192.
 - virtual_space_node_default_size: 1048576.
 - enlarge_chunks_in_place: 1.
 - new_chunks_are_fully_committed: 0.
 - uncommit_free_chunks: 1.
 - use_allocation_guard: 0.
 - handle_deallocations: 1.


Internal statistics:

num_allocs_failed_limit: 0.
num_arena_births: 58.
num_arena_deaths: 0.
num_vsnodes_births: 2.
num_vsnodes_deaths: 0.
num_space_committed: 121.
num_space_uncommitted: 0.
num_chunks_returned_to_freelist: 0.
num_chunks_taken_from_freelist: 126.
num_chunk_merges: 0.
num_chunk_splits: 73.
num_chunks_enlarged: 43.
num_purges: 0.

CodeHeap 'non-profiled nmethods': size=120000Kb used=332Kb max_used=332Kb free=119667Kb
 bounds [0x000001c3d6cc0000, 0x000001c3d6f30000, 0x000001c3de1f0000]
CodeHeap 'profiled nmethods': size=120000Kb used=1452Kb max_used=1452Kb free=118547Kb
 bounds [0x000001c3cf790000, 0x000001c3cfa00000, 0x000001c3d6cc0000]
CodeHeap 'non-nmethods': size=5760Kb used=1192Kb max_used=1213Kb free=4567Kb
 bounds [0x000001c3cf1f0000, 0x000001c3cf460000, 0x000001c3cf790000]
 total_blobs=1432 nmethods=951 adapters=394
 compilation: enabled
              stopped_count=0, restarted_count=0
 full_count=0

Compilation events (20 events):
Event: 0.570 Thread 0x000001c3eada8da0  939       4       sun.security.provider.MD5::II (31 bytes)
Event: 0.570 Thread 0x000001c3eada8da0 nmethod 939 0x000001c3d6d10d90 code [0x000001c3d6d10f00, 0x000001c3d6d10f78]
Event: 0.571 Thread 0x000001c3ebff1ea0 nmethod 929 0x000001c3d6d11090 code [0x000001c3d6d11220, 0x000001c3d6d114f8]
Event: 0.572 Thread 0x000001c3eb808140  945       3       java.nio.HeapByteBuffer::get (14 bytes)
Event: 0.572 Thread 0x000001c3eb808140 nmethod 945 0x000001c3cf8f7a90 code [0x000001c3cf8f7c60, 0x000001c3cf8f7f48]
Event: 0.572 Thread 0x000001c3eb808140  946       3       sun.security.provider.DigestBase::implCompressMultiBlockCheck (67 bytes)
Event: 0.573 Thread 0x000001c3eb808140 nmethod 946 0x000001c3cf8f8110 code [0x000001c3cf8f8300, 0x000001c3cf8f8888]
Event: 0.573 Thread 0x000001c3eb808140  947       3       sun.security.provider.ByteArrayAccess::i2bBig4 (111 bytes)
Event: 0.573 Thread 0x000001c3eb808140 nmethod 947 0x000001c3cf8f8a90 code [0x000001c3cf8f8c60, 0x000001c3cf8f8f48]
Event: 0.573 Thread 0x000001c3eb808140  948       3       jdk.internal.reflect.ReflectionFactory::getExecutableSharedParameterTypes (11 bytes)
Event: 0.573 Thread 0x000001c3eb808140 nmethod 948 0x000001c3cf8f9090 code [0x000001c3cf8f9240, 0x000001c3cf8f94c8]
Event: 0.573 Thread 0x000001c3eb808140  949       3       java.lang.reflect.ReflectAccess::getExecutableSharedParameterTypes (5 bytes)
Event: 0.573 Thread 0x000001c3eb808140 nmethod 949 0x000001c3cf8f9610 code [0x000001c3cf8f97c0, 0x000001c3cf8f99a8]
Event: 0.574 Thread 0x000001c3eada8da0  950       4       java.lang.String::toString (2 bytes)
Event: 0.574 Thread 0x000001c3eb808140  951       3       java.lang.invoke.DirectMethodHandle::internalMemberName (8 bytes)
Event: 0.574 Thread 0x000001c3eb808140 nmethod 951 0x000001c3cf8f9a90 code [0x000001c3cf8f9c40, 0x000001c3cf8f9e38]
Event: 0.574 Thread 0x000001c3eb808140  952       3       java.io.WinNTFileSystem::normalize (143 bytes)
Event: 0.574 Thread 0x000001c3eada8da0 nmethod 950 0x000001c3d6d11710 code [0x000001c3d6d11880, 0x000001c3d6d118f8]
Event: 0.574 Thread 0x000001c3eb808140 nmethod 952 0x000001c3cf8f9f10 code [0x000001c3cf8fa1a0, 0x000001c3cf8fad78]
Event: 0.592 Thread 0x000001c3ec055c50 nmethod 922 0x000001c3d6d11a10 code [0x000001c3d6d11ba0, 0x000001c3d6d130a8]

GC Heap History (0 events):
No events

Deoptimization events (20 events):
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT PACKING pc=0x000001c3cf862ab1 sp=0x000000813a7fe630
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT UNPACKING pc=0x000001c3cf23dece sp=0x000000813a7fda88 mode 0
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT PACKING pc=0x000001c3cf862ab1 sp=0x000000813a7fe630
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT UNPACKING pc=0x000001c3cf23dece sp=0x000000813a7fda88 mode 0
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT PACKING pc=0x000001c3cf862ab1 sp=0x000000813a7fe630
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT UNPACKING pc=0x000001c3cf23dece sp=0x000000813a7fda88 mode 0
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT PACKING pc=0x000001c3cf862ab1 sp=0x000000813a7fe630
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT UNPACKING pc=0x000001c3cf23dece sp=0x000000813a7fda88 mode 0
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT PACKING pc=0x000001c3cf862ab1 sp=0x000000813a7fe630
Event: 0.219 Thread 0x000001c3c5069b20 DEOPT UNPACKING pc=0x000001c3cf23dece sp=0x000000813a7fda88 mode 0
Event: 0.220 Thread 0x000001c3c5069b20 DEOPT PACKING pc=0x000001c3cf862ab1 sp=0x000000813a7fe630
Event: 0.220 Thread 0x000001c3c5069b20 DEOPT UNPACKING pc=0x000001c3cf23dece sp=0x000000813a7fda88 mode 0
Event: 0.239 Thread 0x000001c3c5069b20 Uncommon trap: trap_request=0xffffff45 fr.pc=0x000001c3d6cdddcc relative=0x00000000000000ac
Event: 0.239 Thread 0x000001c3c5069b20 Uncommon trap: reason=unstable_if action=reinterpret pc=0x000001c3d6cdddcc method=java.lang.CharacterDataLatin1.digit(II)I @ 12 c2
Event: 0.239 Thread 0x000001c3c5069b20 DEOPT PACKING pc=0x000001c3d6cdddcc sp=0x000000813a7fee00
Event: 0.239 Thread 0x000001c3c5069b20 DEOPT UNPACKING pc=0x000001c3cf23d72e sp=0x000000813a7fecb8 mode 2
Event: 0.254 Thread 0x000001c3c5069b20 Uncommon trap: trap_request=0xffffff45 fr.pc=0x000001c3d6cef5b8 relative=0x0000000000000278
Event: 0.254 Thread 0x000001c3c5069b20 Uncommon trap: reason=unstable_if action=reinterpret pc=0x000001c3d6cef5b8 method=java.util.HashMap.putVal(ILjava/lang/Object;Ljava/lang/Object;ZZ)Ljava/lang/Object; @ 162 c2
Event: 0.254 Thread 0x000001c3c5069b20 DEOPT PACKING pc=0x000001c3d6cef5b8 sp=0x000000813a7fdd20
Event: 0.254 Thread 0x000001c3c5069b20 DEOPT UNPACKING pc=0x000001c3cf23d72e sp=0x000000813a7fdc78 mode 2

Classes unloaded (0 events):
No events

Classes redefined (0 events):
No events

Internal exceptions (14 events):
Event: 0.038 Thread 0x000001c3c5069b20 Exception <a 'java/io/IOException'{0x0000000719460e80}: Bad pathname> (0x0000000719460e80) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\prims\jni.cpp, line 600]
Event: 0.038 Thread 0x000001c3c5069b20 Exception <a 'java/io/IOException'{0x0000000719461218}: Bad pathname> (0x0000000719461218) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\prims\jni.cpp, line 600]
Event: 0.092 Thread 0x000001c3eba489f0 Exception <a 'java/lang/NoSuchMethodError'{0x00000007192ecdd8}: 'java.lang.Object java.lang.invoke.DirectMethodHandle$Holder.invokeStatic(java.lang.Object)'> (0x00000007192ecdd8) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]
Event: 0.093 Thread 0x000001c3eba489f0 Exception <a 'java/lang/NoSuchMethodError'{0x00000007192f06e8}: 'java.lang.Object java.lang.invoke.DirectMethodHandle$Holder.invokeStaticInit(java.lang.Object)'> (0x00000007192f06e8) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]
Event: 0.097 Thread 0x000001c3c5069b20 Exception <a 'java/lang/NoSuchMethodError'{0x000000071928e460}: 'void java.lang.invoke.DirectMethodHandle$Holder.invokeSpecial(java.lang.Object, java.lang.Object, java.lang.Object)'> (0x000000071928e460) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]
Event: 0.099 Thread 0x000001c3eba489f0 Exception <a 'java/lang/NoSuchMethodError'{0x00000007192fe3d0}: 'void java.lang.invoke.DirectMethodHandle$Holder.invokeStatic(java.lang.Object, java.lang.Object)'> (0x00000007192fe3d0) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]
Event: 0.177 Thread 0x000001c3c5069b20 Exception <a 'java/lang/NoSuchMethodError'{0x0000000719189870}: 'java.lang.Object java.lang.invoke.DirectMethodHandle$Holder.invokeInterface(java.lang.Object, java.lang.Object)'> (0x0000000719189870) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]
Event: 0.265 Thread 0x000001c3c5069b20 Exception <a 'sun/nio/fs/WindowsException'{0x0000000718de9980}> (0x0000000718de9980) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\prims\jni.cpp, line 579]
Event: 0.275 Thread 0x000001c3c5069b20 Exception <a 'java/lang/NoSuchMethodError'{0x0000000718a171f8}: 'int java.lang.invoke.DirectMethodHandle$Holder.invokeStaticInit(java.lang.Object, java.lang.Object, java.lang.Object, java.lang.Object)'> (0x0000000718a171f8) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]
Event: 0.276 Thread 0x000001c3c5069b20 Exception <a 'java/lang/IncompatibleClassChangeError'{0x0000000718a21428}: Found class java.lang.Object, but interface was expected> (0x0000000718a21428) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 857]
Event: 0.277 Thread 0x000001c3c5069b20 Exception <a 'java/lang/NoSuchMethodError'{0x0000000718a24498}: 'void java.lang.invoke.DirectMethodHandle$Holder.invokeStaticInit(java.lang.Object, java.lang.Object)'> (0x0000000718a24498) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]
Event: 0.277 Thread 0x000001c3c5069b20 Exception <a 'java/lang/NoSuchMethodError'{0x0000000718a2a5a8}: 'int java.lang.invoke.DirectMethodHandle$Holder.invokeStaticInit(java.lang.Object, java.lang.Object)'> (0x0000000718a2a5a8) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]
Event: 0.303 Thread 0x000001c3c5069b20 Exception <a 'java/lang/NoSuchMethodError'{0x0000000718af29c0}: 'java.lang.Object java.lang.invoke.DirectMethodHandle$Holder.invokeStaticInit(java.lang.Object, int, int, int, int)'> (0x0000000718af29c0) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]
Event: 0.487 Thread 0x000001c3c5069b20 Exception <a 'java/lang/NoSuchMethodError'{0x0000000718b26cd0}: 'java.lang.Object java.lang.invoke.DirectMethodHandle$Holder.invokeStaticInit(java.lang.Object, java.lang.Object, int, int, int, int)'> (0x0000000718b26cd0) 
thrown [e:\jenkins\tmp\workspace\build\src\src\hotspot\share\interpreter\linkResolver.cpp, line 790]

Events (20 events):
Event: 0.569 loading class com/sun/crypto/provider/HmacCore
Event: 0.569 loading class javax/crypto/MacSpi
Event: 0.569 loading class javax/crypto/MacSpi done
Event: 0.569 loading class com/sun/crypto/provider/HmacCore done
Event: 0.569 loading class com/sun/crypto/provider/HmacSHA1 done
Event: 0.569 loading class sun/security/ssl/SSLCipher$T10BlockWriteCipherGenerator$BlockWriteCipher
Event: 0.569 loading class sun/security/ssl/SSLCipher$T10BlockWriteCipherGenerator$BlockWriteCipher done
Event: 0.571 loading class sun/security/ssl/SSLCipher$T10BlockReadCipherGenerator$BlockReadCipher
Event: 0.571 loading class sun/security/ssl/SSLCipher$T10BlockReadCipherGenerator$BlockReadCipher done
Event: 0.572 loading class java/lang/StrictMath
Event: 0.572 loading class java/lang/StrictMath done
Event: 0.572 loading class jdk/internal/event/TLSHandshakeEvent
Event: 0.572 loading class jdk/internal/event/TLSHandshakeEvent done
Event: 0.572 loading class javax/net/ssl/SSLEngineResult$HandshakeStatus
Event: 0.572 loading class javax/net/ssl/SSLEngineResult$HandshakeStatus done
Event: 0.573 loading class java/lang/UnsatisfiedLinkError
Event: 0.573 loading class java/lang/UnsatisfiedLinkError done
Event: 0.602 Loaded shared library F:\New folder\sqljdbc_6.0\enu\auth\x64\sqljdbc_auth.dll
Event: 0.615 loading class java/net/InetAddress$CachedLocalHost
Event: 0.615 loading class java/net/InetAddress$CachedLocalHost done


Dynamic libraries:
0x00007ff6ef5d0000 - 0x00007ff6ef5de000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\java.exe
0x00007ff9f0ce0000 - 0x00007ff9f0ee9000 	C:\WINDOWS\SYSTEM32\ntdll.dll
0x00007ff9f0090000 - 0x00007ff9f014d000 	C:\WINDOWS\System32\KERNEL32.DLL
0x00007ff9ee1a0000 - 0x00007ff9ee514000 	C:\WINDOWS\System32\KERNELBASE.dll
0x00007ff9ee520000 - 0x00007ff9ee631000 	C:\WINDOWS\System32\ucrtbase.dll
0x00007ff9eae90000 - 0x00007ff9eaea9000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\VCRUNTIME140.dll
0x00007ff9eaeb0000 - 0x00007ff9eaec8000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\jli.dll
0x00007ff9ed3c0000 - 0x00007ff9ed665000 	C:\WINDOWS\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22000.120_none_9d947278b86cc467\COMCTL32.dll
0x00007ff9ef870000 - 0x00007ff9efa1c000 	C:\WINDOWS\System32\USER32.dll
0x00007ff9ef750000 - 0x00007ff9ef7f3000 	C:\WINDOWS\System32\msvcrt.dll
0x00007ff9eea00000 - 0x00007ff9eea26000 	C:\WINDOWS\System32\win32u.dll
0x00007ff9f0150000 - 0x00007ff9f0179000 	C:\WINDOWS\System32\GDI32.dll
0x00007ff9ee700000 - 0x00007ff9ee812000 	C:\WINDOWS\System32\gdi32full.dll
0x00007ff9eea30000 - 0x00007ff9eeacd000 	C:\WINDOWS\System32\msvcp_win.dll
0x00007ff9ef460000 - 0x00007ff9ef491000 	C:\WINDOWS\System32\IMM32.DLL
0x00007ff9eb050000 - 0x00007ff9eb05c000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\vcruntime140_1.dll
0x00007ff9eadf0000 - 0x00007ff9eae81000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\msvcp140.dll
0x00007ff99fd00000 - 0x00007ff9a0937000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\server\jvm.dll
0x00007ff9f0980000 - 0x00007ff9f0a2e000 	C:\WINDOWS\System32\ADVAPI32.dll
0x00007ff9ef640000 - 0x00007ff9ef6de000 	C:\WINDOWS\System32\sechost.dll
0x00007ff9f0a30000 - 0x00007ff9f0b50000 	C:\WINDOWS\System32\RPCRT4.dll
0x00007ff9eebb0000 - 0x00007ff9eebb8000 	C:\WINDOWS\System32\PSAPI.DLL
0x00007ff9e60c0000 - 0x00007ff9e60ca000 	C:\WINDOWS\SYSTEM32\VERSION.dll
0x00007ff9825f0000 - 0x00007ff9825f9000 	C:\WINDOWS\SYSTEM32\WSOCK32.dll
0x00007ff9e7600000 - 0x00007ff9e7633000 	C:\WINDOWS\SYSTEM32\WINMM.dll
0x00007ff9ef6e0000 - 0x00007ff9ef74f000 	C:\WINDOWS\System32\WS2_32.dll
0x00007ff9ecc60000 - 0x00007ff9ecc78000 	C:\WINDOWS\SYSTEM32\kernel.appcore.dll
0x00007ff9eaf00000 - 0x00007ff9eaf0a000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\jimage.dll
0x00007ff9edaf0000 - 0x00007ff9edd11000 	C:\WINDOWS\SYSTEM32\DBGHELP.DLL
0x00007ff9ed830000 - 0x00007ff9ed861000 	C:\WINDOWS\SYSTEM32\dbgcore.DLL
0x00007ff9eead0000 - 0x00007ff9eeb4f000 	C:\WINDOWS\System32\bcryptPrimitives.dll
0x00007ff9eaee0000 - 0x00007ff9eaeee000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\instrument.dll
0x00007ff9eadc0000 - 0x00007ff9eade5000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\java.dll
0x00007ff9eebc0000 - 0x00007ff9ef36f000 	C:\WINDOWS\System32\SHELL32.dll
0x00007ff9ebc60000 - 0x00007ff9ec4c8000 	C:\WINDOWS\SYSTEM32\windows.storage.dll
0x00007ff9f05d0000 - 0x00007ff9f0948000 	C:\WINDOWS\System32\combase.dll
0x00007ff9ebaf0000 - 0x00007ff9ebc56000 	C:\WINDOWS\SYSTEM32\wintypes.dll
0x00007ff9efeb0000 - 0x00007ff9eff9a000 	C:\WINDOWS\System32\SHCORE.dll
0x00007ff9eeb50000 - 0x00007ff9eebad000 	C:\WINDOWS\System32\shlwapi.dll
0x00007ff9ee0d0000 - 0x00007ff9ee0f1000 	C:\WINDOWS\SYSTEM32\profapi.dll
0x00007ff9d9440000 - 0x00007ff9d9458000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\zip.dll
0x00007ff9de690000 - 0x00007ff9de6a9000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\net.dll
0x00007ff9e87b0000 - 0x00007ff9e88bc000 	C:\WINDOWS\SYSTEM32\WINHTTP.dll
0x00007ff9ed200000 - 0x00007ff9ed267000 	C:\WINDOWS\system32\mswsock.dll
0x00007ff9de670000 - 0x00007ff9de683000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\nio.dll
0x00007ff9d9350000 - 0x00007ff9d936a000 	D:\IntelliJ IDEA 2021.2.3\bin\breakgen64.dll
0x00007ff9ec7c0000 - 0x00007ff9ec8a8000 	C:\WINDOWS\SYSTEM32\DNSAPI.dll
0x00007ff9ec790000 - 0x00007ff9ec7bd000 	C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
0x00007ff9f0950000 - 0x00007ff9f0959000 	C:\WINDOWS\System32\NSI.dll
0x00007ff9d8e90000 - 0x00007ff9d8e9a000 	C:\Windows\System32\rasadhlp.dll
0x00007ff9e67b0000 - 0x00007ff9e6831000 	C:\WINDOWS\System32\fwpuclnt.dll
0x00007ff9ede50000 - 0x00007ff9ede68000 	C:\WINDOWS\SYSTEM32\CRYPTSP.dll
0x00007ff9ecbc0000 - 0x00007ff9ecbf5000 	C:\WINDOWS\system32\rsaenh.dll
0x00007ff9ed320000 - 0x00007ff9ed349000 	C:\WINDOWS\SYSTEM32\USERENV.dll
0x00007ff9eda80000 - 0x00007ff9edaa7000 	C:\WINDOWS\SYSTEM32\bcrypt.dll
0x00007ff9ed350000 - 0x00007ff9ed35c000 	C:\WINDOWS\SYSTEM32\CRYPTBASE.dll
0x00007ff9e8920000 - 0x00007ff9e8939000 	C:\WINDOWS\SYSTEM32\dhcpcsvc6.DLL
0x00007ff9e8a60000 - 0x00007ff9e8a7e000 	C:\WINDOWS\SYSTEM32\dhcpcsvc.DLL
0x00007ff9d9430000 - 0x00007ff9d943e000 	C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\sunmscapi.dll
0x00007ff9ee820000 - 0x00007ff9ee982000 	C:\WINDOWS\System32\CRYPT32.dll
0x00007ff9ed6b0000 - 0x00007ff9ed6d8000 	C:\WINDOWS\SYSTEM32\ncrypt.dll
0x00007ff9ed670000 - 0x00007ff9ed6a7000 	C:\WINDOWS\SYSTEM32\NTASN1.dll
0x00007ff9d6bd0000 - 0x00007ff9d6c1b000 	F:\New folder\sqljdbc_6.0\enu\auth\x64\sqljdbc_auth.dll
0x00007ff9ef4a0000 - 0x00007ff9ef63a000 	C:\WINDOWS\System32\ole32.dll
0x00007ff9d6480000 - 0x00007ff9d648c000 	C:\WINDOWS\system32\secur32.dll
0x00007ff9ece80000 - 0x00007ff9ecec2000 	C:\WINDOWS\SYSTEM32\SSPICLI.DLL
0x00007ff9ed080000 - 0x00007ff9ed19c000 	C:\WINDOWS\system32\kerberos.DLL
0x00007ff9ed1d0000 - 0x00007ff9ed1e2000 	C:\WINDOWS\SYSTEM32\MSASN1.dll
0x00007ff9ecff0000 - 0x00007ff9ed07f000 	C:\WINDOWS\system32\msv1_0.DLL
0x00007ff9ed1f0000 - 0x00007ff9ed1fe000 	C:\WINDOWS\SYSTEM32\NtlmShared.dll
0x00007ff9b6230000 - 0x00007ff9b625a000 	C:\WINDOWS\system32\ntdsapi.dll
0x00007ff9bed70000 - 0x00007ff9bed87000 	C:\WINDOWS\system32\napinsp.dll
0x00007ff9bed50000 - 0x00007ff9bed6b000 	C:\WINDOWS\system32\pnrpnsp.dll
0x00007ff9bed30000 - 0x00007ff9bed42000 	C:\WINDOWS\System32\winrnr.dll
0x00007ff9be900000 - 0x00007ff9be915000 	C:\WINDOWS\system32\wshbth.dll
0x00007ff9be8e0000 - 0x00007ff9be8ff000 	C:\WINDOWS\system32\nlansp_c.dll

dbghelp: loaded successfully - version: 4.0.5 - missing functions: none
symbol engine: initialized successfully - sym options: 0x614 - pdb path: .;C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin;C:\WINDOWS\SYSTEM32;C:\WINDOWS\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22000.120_none_9d947278b86cc467;C:\Program Files\Eclipse Foundation\jdk-16.0.2.7-hotspot\bin\server;D:\IntelliJ IDEA 2021.2.3\bin;F:\New folder\sqljdbc_6.0\enu\auth\x64

VM Arguments:
jvm_args: -Djava.library.path=F:\New folder\sqljdbc_6.0\enu\auth\x64 -javaagent:D:\IntelliJ IDEA 2021.2.3\lib\idea_rt.jar=49990:D:\IntelliJ IDEA 2021.2.3\bin -Dfile.encoding=UTF-8 
java_command: Kh.Test
java_class_path (initial): F:\Java\out\production\Java;F:\sqljdbc_9.4.0.0_enu\sqljdbc_9.4?enu\mssql-jdbc-9.4.0.jre16.jar;F:\sqljdbc_10.2.0.0_enu\sqljdbc_10.2?enu\mssql-jdbc-10.2.0.jre17.jar;F:\sqljdbc4-2.0.jar\sqljdbc4-2.0.jar;F:\sqljdbc4.jar;F:\New folder\sqljdbc_6.0\enu\jre8\sqljdbc42.jar;F:\New folder\sqljdbc_6.0\enu\jre7\sqljdbc41.jar
Launcher Type: SUN_STANDARD

[Global flags]
     intx CICompilerCount                          = 4                                         {product} {ergonomic}
     uint ConcGCThreads                            = 3                                         {product} {ergonomic}
     uint G1ConcRefinementThreads                  = 10                                        {product} {ergonomic}
   size_t G1HeapRegionSize                         = 2097152                                   {product} {ergonomic}
    uintx GCDrainStackTargetSize                   = 64                                        {product} {ergonomic}
   size_t InitialHeapSize                          = 257949696                  


Create a new paste based on this one


Comments: