Bug 80127 - Eclipse crashes the JVM
Summary: Eclipse crashes the JVM
Status: RESOLVED INVALID
Alias: None
Product: JDT
Classification: Eclipse Project
Component: Core (show other bugs)
Version: 3.1   Edit
Hardware: PC Linux-GTK
: P3 normal (vote)
Target Milestone: ---   Edit
Assignee: JDT-Core-Inbox CLA
QA Contact:
URL:
Whiteboard:
Keywords: vm
Depends on:
Blocks:
 
Reported: 2004-12-03 12:48 EST by Ken Larson CLA
Modified: 2004-12-05 11:09 EST (History)
0 users

See Also:


Attachments
java crash dump (39.59 KB, text/plain)
2004-12-03 12:49 EST, Ken Larson CLA
no flags Details

Note You need to log in before you can comment on or make changes to this bug.
Description Ken Larson CLA 2004-12-03 12:48:10 EST
I get this very frequently in both 3.1M3 and 3.0, running Java 1.5 on RHEL WS 3
on a dual AMD64.

#
# An unexpected error has been detected by HotSpot Virtual Machine:
#
#  SIGSEGV (0xb) at pc=0x0000002a99da2033, pid=15211, tid=1096530288
#
# Java VM: Java HotSpot(TM) 64-Bit Server VM (1.5.0-b64 mixed mode)
# Problematic frame:
# J  org.eclipse.jdt.internal.compiler.parser.Scanner.jumpOverMethodBody()V
#


[ken@avellana ken]$ java -version
java version "1.5.0"
Java(TM) 2 Runtime Environment, Standard Edition (build 1.5.0-b64)
Java HotSpot(TM) 64-Bit Server VM (build 1.5.0-b64, mixed mode)
Comment 1 Ken Larson CLA 2004-12-03 12:49:17 EST
Created attachment 16335 [details]
java crash dump
Comment 2 Olivier Thomann CLA 2004-12-03 16:12:08 EST
This is a JIT problem.
The JIT is never supposed to crash. Please report this problem to the VM vendor.
Try disabling the JIT (-Djava.compiler=NONE as a vm argument).
Comment 3 Olivier Thomann CLA 2004-12-05 11:09:00 EST
Closing as VM bug.