Advertisement
Guest User

Untitled

a guest
May 28th, 2014
223
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 54.13 KB | None | 0 0
  1. #
  2. # A fatal error has been detected by the Java Runtime Environment:
  3. #
  4. # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x0000000002cb470a, pid=6264, tid=5656
  5. #
  6. # JRE version: Java(TM) SE Runtime Environment (7.0_51-b13) (build 1.7.0_51-b13)
  7. # Java VM: Java HotSpot(TM) 64-Bit Server VM (24.51-b03 mixed mode windows-amd64 compressed oops)
  8. # Problematic frame:
  9. # J net.minecraft.potion.PotionHelper.func_77917_b(IZ)Ljava/util/List;
  10. #
  11. # Failed to write core dump. Minidumps are not enabled by default on client versions of Windows
  12. #
  13. # If you would like to submit a bug report, please visit:
  14. # http://bugreport.sun.com/bugreport/crash.jsp
  15. #
  16.  
  17. --------------- T H R E A D ---------------
  18.  
  19. Current thread (0x000000000220f800): JavaThread "Minecraft main thread" [_thread_in_Java, id=5656, stack(0x0000000002460000,0x0000000002560000)]
  20.  
  21. siginfo: ExceptionCode=0xc0000005, reading address 0x00000005f5d7f671
  22.  
  23. Registers:
  24. RAX=0x00000007c137fe68, RBX=0x00000007c137fe68, RCX=0x00000007c13e09a8, RDX=0x0000000000000000
  25. RSP=0x000000000255e0a0, RBP=0x000000000255e160, RSI=0x0000000000000000, RDI=0x0000000000000001
  26. R8 =0x0000000000000000, R9 =0x0000000000000000, R10=0x00000000bebafeca, R11=0x0000000000000000
  27. R12=0x0000000000000000, R13=0x000000000255e110, R14=0x000000000255e180, R15=0x000000000220f800
  28. RIP=0x0000000002cb470a, EFLAGS=0x0000000000010286
  29.  
  30. Top of Stack: (sp=0x000000000255e0a0)
  31. 0x000000000255e0a0: 0000000000000000 bebafeca0255e178
  32. 0x000000000255e0b0: 0000000000000000 000000000224a438
  33. 0x000000000255e0c0: 0000000000000000 000000000263a5f4
  34. 0x000000000255e0d0: 000000070e56a280 0000000000000000
  35. 0x000000000255e0e0: 0000000000000000 00000007c8c1e48c
  36. 0x000000000255e0f0: 000000000255e160 00000000025662d3
  37. 0x000000000255e100: 000000000224a3b8 00000000025662d3
  38. 0x000000000255e110: 0000000000000000 0000000000000000
  39. 0x000000000255e120: 000000000255e120 00000007c12df60d
  40. 0x000000000255e130: 000000000255e180 00000007c13e09a8
  41. 0x000000000255e140: 0000000000000000 00000007c12df628
  42. 0x000000000255e150: 000000000255e110 000000000255e178
  43. 0x000000000255e160: 000000000255e1c8 00000000025662d3
  44. 0x000000000255e170: 0000000000000000 0000000000000000
  45. 0x000000000255e180: 000000070dd6b410 000000000255e188
  46. 0x000000000255e190: 00000007c8c1e48c 000000000255e230
  47.  
  48. Instructions: (pc=0x0000000002cb470a)
  49. 0x0000000002cb46ea: 00 0f 8d 59 04 00 00 49 ba 78 df af 1b 07 00 00
  50. 0x0000000002cb46fa: 00 47 8b 54 8a 10 44 89 54 24 0c 45 85 d2 74 d7
  51. 0x0000000002cb470a: 47 0f b6 54 d4 21 45 85 d2 0f 85 d4 05 00 00 44
  52. 0x0000000002cb471a: 89 4c 24 08 44 8b 5c 24 0c 4f 8d 14 dc 4c 89 54
  53.  
  54.  
  55. Register to memory mapping:
  56.  
  57. RAX=0x00000007c137fe68 is an oop
  58. {method}
  59. - klass: {other class}
  60. RBX=0x00000007c137fe68 is an oop
  61. {method}
  62. - klass: {other class}
  63. RCX=0x00000007c13e09a8 is an oop
  64. {constant pool cache}
  65. - klass: {other class}
  66. -------------
  67. 0 (0x00000007c13e09c8) [00|b7| 17]
  68. [ 0x00000007c12d5b10]
  69. [ 0x0000000000000000]
  70. [ 0xffffffff80000002]
  71. -------------
  72. 1 (0x00000007c13e09e8) [00|b7| 22]
  73. [ 0x00000007c0100180]
  74. [ 0x0000000000000000]
  75. [ 0xffffffff80000001]
  76. -------------
  77. 2 (0x00000007c13e0a08) [b5|b4| 24]
  78. [ 0x000000070cdab080]
  79. [ 0x0000000000000034]
  80. [ 0x0000000074000000]
  81. -------------
  82. 3 (0x00000007c13e0a28) [b6|00| 28]
  83. [ 0x0000000000000000]
  84. [ 0x000000000000000b]
  85. [ 0x0000000070000002]
  86. -------------
  87. 4 (0x00000007c13e0a48) [b6|00| 32]
  88. [ 0x0000000000000000]
  89. [ 0x0000000000000015]
  90. [ 0x0000000070000002]
  91. -------------
  92. 5 (0x00000007c13e0a68) [b6|00| 35]
  93. [ 0x0000000000000000]
  94. [ 0x0000000000000017]
  95. [ 0x0000000070000002]
  96. -------------
  97. 6 (0x00000007c13e0a88) [00|b2| 41]
  98. [ 0x000000070c1785d0]
  99. [ 0x0000000000000098]
  100. [ 0x000000007440000a]
  101. -------------
  102. 7 (0x00000007c13e0aa8) [b6|00| 45]
  103. [ 0x0000000000000000]
  104. [ 0x0000000000000035]
  105. [ 0x0000000070000002]
  106. -------------
  107. 8 (0x00000007c13e0ac8) [00|00| 53]
  108. [ 0x0000000000000000]
  109. [ 0x0000000000000000]
  110. [ 0x0000000000000000]
  111. -------------
  112. 9 (0x00000007c13e0ae8) [00|00| 57]
  113. [ 0x0000000000000000]
  114. [ 0x0000000000000000]
  115. [ 0x0000000000000000]
  116. -------------
  117. 10 (0x00000007c13e0b08) [00|00| 65]
  118. [ 0x0000000000000000]
  119. [ 0x0000000000000000]
  120. [ 0x0000000000000000]
  121. -------------
  122. 11 (0x00000007c13e0b28) [00|00| 69]
  123. [ 0x0000000000000000]
  124. [ 0x0000000000000000]
  125. [ 0x0000000000000000]
  126. -------------
  127. 12 (0x00000007c13e0b48) [00|b8| 75]
  128. [ 0x00000007c0098c48]
  129. [ 0x0000000000000000]
  130. [ 0x0000000070400001]
  131. -------------
  132. 13 (0x00000007c13e0b68) [b6|00| 79]
  133. [ 0x0000000000000000]
  134. [ 0x0000000000000006]
  135. [ 0x0000000070000002]
  136. -------------
  137. 14 (0x00000007c13e0b88) [00|b8| 87]
  138. [ 0x00000007c137fe68]
  139. [ 0x0000000000000000]
  140. [ 0x0000000070000002]
  141. -------------
  142. 15 (0x00000007c13e0ba8) [b6|00| 91]
  143. [ 0x0000000000000000]
  144. [ 0x0000000000000007]
  145. [ 0x0000000070000003]
  146. -------------
  147. 16 (0x00000007c13e0bc8) [00|00| 94]
  148. [ 0x0000000000000000]
  149. [ 0x0000000000000000]
  150. [ 0x0000000000000000]
  151. -------------
  152. 17 (0x00000007c13e0be8) [00|00| 98]
  153. [ 0x0000000000000000]
  154. [ 0x0000000000000000]
  155. [ 0x0000000000000000]
  156. -------------
  157. 18 (0x00000007c13e0c08) [00|00| 103]
  158. [ 0x0000000000000000]
  159. [ 0x0000000000000000]
  160. [ 0x0000000000000000]
  161. -------------
  162. 19 (0x00000007c13e0c28) [00|00| 107]
  163. [ 0x0000000000000000]
  164. [ 0x0000000000000000]
  165. [ 0x0000000000000000]
  166. -------------
  167. 20 (0x00000007c13e0c48) [00|00| 113]
  168. [ 0x0000000000000000]
  169. [ 0x0000000000000000]
  170. [ 0x0000000000000000]
  171. -------------
  172. 21 (0x00000007c13e0c68) [00|b9| 117]
  173. [ 0x00000007c00b4428]
  174. [ 0x0000000000000000]
  175. [ 0x0000000000000002]
  176. -------------
  177. 22 (0x00000007c13e0c88) [00|00| 127]
  178. [ 0x0000000000000000]
  179. [ 0x0000000000000000]
  180. [ 0x0000000000000000]
  181. -------------
  182. 23 (0x00000007c13e0ca8) [00|00| 133]
  183. [ 0x0000000000000000]
  184. [ 0x0000000000000000]
  185. [ 0x0000000000000000]
  186. -------------
  187. 24 (0x00000007c13e0cc8) [00|00| 137]
  188. [ 0x0000000000000000]
  189. [ 0x0000000000000000]
  190. [ 0x0000000000000000]
  191. -------------
  192. 25 (0x00000007c13e0ce8) [00|00| 142]
  193. [ 0x0000000000000000]
  194. [ 0x0000000000000000]
  195. [ 0x0000000000000000]
  196. -------------
  197. 26 (0x00000007c13e0d08) [00|00| 144]
  198. [ 0x0000000000000000]
  199. [ 0x0000000000000000]
  200. [ 0x0000000000000000]
  201. -------------
  202. 27 (0x00000007c13e0d28) [00|00| 148]
  203. [ 0x0000000000000000]
  204. [ 0x0000000000000000]
  205. [ 0x0000000000000000]
  206. -------------
  207. 28 (0x00000007c13e0d48) [00|b9| 153]
  208. [ 0x00000007c00e0910]
  209. [ 0x0000000000000001]
  210. [ 0x0000000000000001]
  211. -------------
  212. 29 (0x00000007c13e0d68) [00|b9| 157]
  213. [ 0x00000007c00e0910]
  214. [ 0x0000000000000002]
  215. [ 0x0000000070000001]
  216. -------------
  217. 30 (0x00000007c13e0d88) [00|00| 160]
  218. [ 0x0000000000000000]
  219. [ 0x0000000000000000]
  220. [ 0x0000000000000000]
  221. -------------
  222. 31 (0x00000007c13e0da8) [00|00| 163]
  223. [ 0x0000000000000000]
  224. [ 0x0000000000000000]
  225. [ 0x0000000000000000]
  226. -------------
  227. 32 (0x00000007c13e0dc8) [00|00| 167]
  228. [ 0x0000000000000000]
  229. [ 0x0000000000000000]
  230. [ 0x0000000000000000]
  231. -------------
  232. 33 (0x00000007c13e0de8) [00|00| 170]
  233. [ 0x0000000000000000]
  234. [ 0x0000000000000000]
  235. [ 0x0000000000000000]
  236. -------------
  237. 34 (0x00000007c13e0e08) [00|00| 174]
  238. [ 0x0000000000000000]
  239. [ 0x0000000000000000]
  240. [ 0x0000000000000000]
  241. -------------
  242. 35 (0x00000007c13e0e28) [00|00| 180]
  243. [ 0x0000000000000000]
  244. [ 0x0000000000000000]
  245. [ 0x0000000000000000]
  246. -------------
  247. 36 (0x00000007c13e0e48) [00|00| 190]
  248. [ 0x0000000000000000]
  249. [ 0x0000000000000000]
  250. [ 0x0000000000000000]
  251. -------------
  252. 37 (0x00000007c13e0e68) [00|00| 195]
  253. [ 0x0000000000000000]
  254. [ 0x0000000000000000]
  255. [ 0x0000000000000000]
  256. -------------
  257. 38 (0x00000007c13e0e88) [00|00| 203]
  258. [ 0x0000000000000000]
  259. [ 0x0000000000000000]
  260. [ 0x0000000000000000]
  261. -------------
  262. 39 (0x00000007c13e0ea8) [00|00| 209]
  263. [ 0x0000000000000000]
  264. [ 0x0000000000000000]
  265. [ 0x0000000000000000]
  266. -------------
  267. 40 (0x00000007c13e0ec8) [00|00| 214]
  268. [ 0x0000000000000000]
  269. [ 0x0000000000000000]
  270. [ 0x0000000000000000]
  271. -------------
  272. 41 (0x00000007c13e0ee8) [00|00| 219]
  273. [ 0x0000000000000000]
  274. [ 0x0000000000000000]
  275. [ 0x0000000000000000]
  276. -------------
  277. 42 (0x00000007c13e0f08) [00|00| 223]
  278. [ 0x0000000000000000]
  279. [ 0x0000000000000000]
  280. [ 0x0000000000000000]
  281. -------------
  282. 43 (0x00000007c13e0f28) [00|00| 225]
  283. [ 0x0000000000000000]
  284. [ 0x0000000000000000]
  285. [ 0x0000000000000000]
  286. -------------
  287. 44 (0x00000007c13e0f48) [00|00| 229]
  288. [ 0x0000000000000000]
  289. [ 0x0000000000000000]
  290. [ 0x0000000000000000]
  291. -------------
  292. 45 (0x00000007c13e0f68) [b5|b4| 235]
  293. [ 0x000000070cdab080]
  294. [ 0x0000000000000038]
  295. [ 0x0000000074000002]
  296. -------------
  297. 46 (0x00000007c13e0f88) [b5|b4| 237]
  298. [ 0x000000070cdab080]
  299. [ 0x000000000000003c]
  300. [ 0x0000000074000003]
  301. -------------
  302. 47 (0x00000007c13e0fa8) [b5|b4| 241]
  303. [ 0x000000070cdab080]
  304. [ 0x0000000000000040]
  305. [ 0x0000000074000004]
  306. -------------
  307. 48 (0x00000007c13e0fc8) [00|00| 243]
  308. [ 0x0000000000000000]
  309. [ 0x0000000000000000]
  310. [ 0x0000000000000000]
  311. -------------
  312. 49 (0x00000007c13e0fe8) [00|00| 249]
  313. [ 0x0000000000000000]
  314. [ 0x0000000000000000]
  315. [ 0x0000000000000000]
  316. -------------
  317. 50 (0x00000007c13e1008) [00|00| 254]
  318. [ 0x0000000000000000]
  319. [ 0x0000000000000000]
  320. [ 0x0000000000000000]
  321. -------------
  322. 51 (0x00000007c13e1028) [00|00| 258]
  323. [ 0x0000000000000000]
  324. [ 0x0000000000000000]
  325. [ 0x0000000000000000]
  326. -------------
  327. 52 (0x00000007c13e1048) [00|b9| 261]
  328. [ 0x00000007c00b4428]
  329. [ 0x000000000000000a]
  330. [ 0x0000000000000001]
  331. -------------
  332. 53 (0x00000007c13e1068) [00|00| 267]
  333. [ 0x0000000000000000]
  334. [ 0x0000000000000000]
  335. [ 0x0000000000000000]
  336. -------------
  337. 54 (0x00000007c13e1088) [00|00| 270]
  338. [ 0x0000000000000000]
  339. [ 0x0000000000000000]
  340. [ 0x0000000000000000]
  341. -------------
  342. 55 (0x00000007c13e10a8) [00|00| 273]
  343. [ 0x0000000000000000]
  344. [ 0x0000000000000000]
  345. [ 0x0000000000000000]
  346. -------------
  347. 56 (0x00000007c13e10c8) [00|00| 283]
  348. [ 0x0000000000000000]
  349. [ 0x0000000000000000]
  350. [ 0x0000000000000000]
  351. -------------
  352. 57 (0x00000007c13e10e8) [00|00| 289]
  353. [ 0x0000000000000000]
  354. [ 0x0000000000000000]
  355. [ 0x0000000000000000]
  356. -------------
  357. 58 (0x00000007c13e1108) [00|b7| 294]
  358. [ 0x00000007c007f208]
  359. [ 0x0000000000000000]
  360. [ 0xffffffff80400001]
  361. -------------
  362. 59 (0x00000007c13e1128) [b6|00| 300]
  363. [ 0x0000000000000000]
  364. [ 0x00000007c007f618]
  365. [ 0x0000000070500002]
  366. -------------
  367. 60 (0x00000007c13e1148) [b6|00| 305]
  368. [ 0x0000000000000000]
  369. [ 0x00000007c00811f0]
  370. [ 0x0000000070500001]
  371. -------------
  372. 61 (0x00000007c13e1168) [00|00| 309]
  373. [ 0x0000000000000000]
  374. [ 0x0000000000000000]
  375. [ 0x0000000000000000]
  376. -------------
  377. 62 (0x00000007c13e1188) [00|00| 312]
  378. [ 0x0000000000000000]
  379. [ 0x0000000000000000]
  380. [ 0x0000000000000000]
  381. -------------
  382. 63 (0x00000007c13e11a8) [00|00| 315]
  383. [ 0x0000000000000000]
  384. [ 0x0000000000000000]
  385. [ 0x0000000000000000]
  386. -------------
  387. 64 (0x00000007c13e11c8) [00|00| 321]
  388. [ 0x0000000000000000]
  389. [ 0x0000000000000000]
  390. [ 0x0000000000000000]
  391. -------------
  392. 65 (0x00000007c13e11e8) [00|00| 323]
  393. [ 0x0000000000000000]
  394. [ 0x0000000000000000]
  395. [ 0x0000000000000000]
  396. -------------
  397. 66 (0x00000007c13e1208) [00|00| 331]
  398. [ 0x0000000000000000]
  399. [ 0x0000000000000000]
  400. [ 0x0000000000000000]
  401. -------------
  402. 67 (0x00000007c13e1228) [00|00| 335]
  403. [ 0x0000000000000000]
  404. [ 0x0000000000000000]
  405. [ 0x0000000000000000]
  406. -------------
  407. 68 (0x00000007c13e1248) [00|00| 340]
  408. [ 0x0000000000000000]
  409. [ 0x0000000000000000]
  410. [ 0x0000000000000000]
  411. -------------
  412. 69 (0x00000007c13e1268) [00|00| 344]
  413. [ 0x0000000000000000]
  414. [ 0x0000000000000000]
  415. [ 0x0000000000000000]
  416. -------------
  417. 70 (0x00000007c13e1288) [00|00| 347]
  418. [ 0x0000000000000000]
  419. [ 0x0000000000000000]
  420. [ 0x0000000000000000]
  421. -------------
  422. 71 (0x00000007c13e12a8) [00|00| 352]
  423. [ 0x0000000000000000]
  424. [ 0x0000000000000000]
  425. [ 0x0000000000000000]
  426. -------------
  427. 72 (0x00000007c13e12c8) [00|00| 357]
  428. [ 0x0000000000000000]
  429. [ 0x0000000000000000]
  430. [ 0x0000000000000000]
  431. -------------
  432. 73 (0x00000007c13e12e8) [00|00| 360]
  433. [ 0x0000000000000000]
  434. [ 0x0000000000000000]
  435. [ 0x0000000000000000]
  436. -------------
  437. 74 (0x00000007c13e1308) [00|00| 364]
  438. [ 0x0000000000000000]
  439. [ 0x0000000000000000]
  440. [ 0x0000000000000000]
  441. -------------
  442. 75 (0x00000007c13e1328) [00|00| 367]
  443. [ 0x0000000000000000]
  444. [ 0x0000000000000000]
  445. [ 0x0000000000000000]
  446. -------------
  447. 76 (0x00000007c13e1348) [00|00| 370]
  448. [ 0x0000000000000000]
  449. [ 0x0000000000000000]
  450. [ 0x0000000000000000]
  451. -------------
  452. 77 (0x00000007c13e1368) [00|00| 373]
  453. [ 0x0000000000000000]
  454. [ 0x0000000000000000]
  455. [ 0x0000000000000000]
  456. -------------
  457. 78 (0x00000007c13e1388) [00|00| 378]
  458. [ 0x0000000000000000]
  459. [ 0x0000000000000000]
  460. [ 0x0000000000000000]
  461. -------------
  462. 79 (0x00000007c13e13a8) [00|00| 383]
  463. [ 0x0000000000000000]
  464. [ 0x0000000000000000]
  465. [ 0x0000000000000000]
  466. -------------
  467. 80 (0x00000007c13e13c8) [00|00| 388]
  468. [ 0x0000000000000000]
  469. [ 0x0000000000000000]
  470. [ 0x0000000000000000]
  471. -------------
  472. 81 (0x00000007c13e13e8) [00|00| 391]
  473. [ 0x0000000000000000]
  474. [ 0x0000000000000000]
  475. [ 0x0000000000000000]
  476. -------------
  477. 82 (0x00000007c13e1408) [00|00| 397]
  478. [ 0x0000000000000000]
  479. [ 0x0000000000000000]
  480. [ 0x0000000000000000]
  481. -------------
  482. 83 (0x00000007c13e1428) [00|00| 402]
  483. [ 0x0000000000000000]
  484. [ 0x0000000000000000]
  485. [ 0x0000000000000000]
  486. -------------
  487. 84 (0x00000007c13e1448) [00|00| 408]
  488. [ 0x0000000000000000]
  489. [ 0x0000000000000000]
  490. [ 0x0000000000000000]
  491. -------------
  492. 85 (0x00000007c13e1468) [00|00| 411]
  493. [ 0x0000000000000000]
  494. [ 0x0000000000000000]
  495. [ 0x0000000000000000]
  496. -------------
  497. 86 (0x00000007c13e1488) [00|00| 414]
  498. [ 0x0000000000000000]
  499. [ 0x0000000000000000]
  500. [ 0x0000000000000000]
  501. -------------
  502. 87 (0x00000007c13e14a8) [00|00| 417]
  503. [ 0x0000000000000000]
  504. [ 0x0000000000000000]
  505. [ 0x0000000000000000]
  506. -------------
  507. 88 (0x00000007c13e14c8) [00|00| 420]
  508. [ 0x0000000000000000]
  509. [ 0x0000000000000000]
  510. [ 0x0000000000000000]
  511. -------------
  512. 89 (0x00000007c13e14e8) [00|00| 426]
  513. [ 0x0000000000000000]
  514. [ 0x0000000000000000]
  515. [ 0x0000000000000000]
  516. -------------
  517. 90 (0x00000007c13e1508) [00|b9| 429]
  518. [ 0x00000007c00b2e38]
  519. [ 0x000000000000000b]
  520. [ 0x0000000070000001]
  521. -------------
  522. 91 (0x00000007c13e1528) [00|00| 433]
  523. [ 0x0000000000000000]
  524. [ 0x0000000000000000]
  525. [ 0x0000000000000000]
  526. -------------
  527. 92 (0x00000007c13e1548) [00|00| 438]
  528. [ 0x0000000000000000]
  529. [ 0x0000000000000000]
  530. [ 0x0000000000000000]
  531. -------------
  532. 93 (0x00000007c13e1568) [00|00| 446]
  533. [ 0x0000000000000000]
  534. [ 0x0000000000000000]
  535. [ 0x0000000000000000]
  536. -------------
  537. 94 (0x00000007c13e1588) [00|00| 452]
  538. [ 0x0000000000000000]
  539. [ 0x0000000000000000]
  540. [ 0x0000000000000000]
  541. -------------
  542. 95 (0x00000007c13e15a8) [00|00| 458]
  543. [ 0x0000000000000000]
  544. [ 0x0000000000000000]
  545. [ 0x0000000000000000]
  546. -------------
  547. 96 (0x00000007c13e15c8) [00|b7| 467]
  548. [ 0x00000007c12d9328]
  549. [ 0x0000000000000000]
  550. [ 0xffffffff80000004]
  551. -------------
  552. 97 (0x00000007c13e15e8) [00|b2| 469]
  553. [ 0x000000070cdab080]
  554. [ 0x0000000000000070]
  555. [ 0x0000000074400001]
  556. -------------
  557. 98 (0x00000007c13e1608) [00|b9| 470]
  558. [ 0x00000007c003d158]
  559. [ 0x0000000000000007]
  560. [ 0x0000000000000001]
  561. -------------
  562. 99 (0x00000007c13e1628) [00|b9| 471]
  563. [ 0x00000007c003d158]
  564. [ 0x0000000000000002]
  565. [ 0x0000000070000003]
  566. -------------
  567. 100 (0x00000007c13e1648) [00|b9| 474]
  568. [ 0x00000007c003d158]
  569. [ 0x0000000000000004]
  570. [ 0x0000000070000001]
  571. -------------
  572. 101 (0x00000007c13e1668) [b6|00| 477]
  573. [ 0x0000000000000000]
  574. [ 0x00000007c0099048]
  575. [ 0x0000000030500001]
  576. -------------
  577. 102 (0x00000007c13e1688) [00|b7| 480]
  578. [ 0x00000007c1424990]
  579. [ 0x0000000000000000]
  580. [ 0xffffffff80400004]
  581. -------------
  582. 103 (0x00000007c13e16a8) [b6|00| 485]
  583. [ 0x0000000000000000]
  584. [ 0x000000000000003a]
  585. [ 0x0000000070000001]
  586. -------------
  587. 104 (0x00000007c13e16c8) [00|b9| 495]
  588. [ 0x00000007c19c2ec8]
  589. [ 0x0000000000000000]
  590. [ 0x0000000070000002]
  591. -------------
  592. 105 (0x00000007c13e16e8) [00|00| 503]
  593. [ 0x0000000000000000]
  594. [ 0x0000000000000000]
  595. [ 0x0000000000000000]
  596. -------------
  597. 106 (0x00000007c13e1708) [00|b7| 507]
  598. [ 0x00000007c0177f20]
  599. [ 0x0000000000000000]
  600. [ 0xffffffff80000001]
  601. -------------
  602. RDX=0x0000000000000000 is an unknown value
  603. RSP=0x000000000255e0a0 is pointing into the stack for thread: 0x000000000220f800
  604. RBP=0x000000000255e160 is pointing into the stack for thread: 0x000000000220f800
  605. RSI=0x0000000000000000 is an unknown value
  606. RDI=0x0000000000000001 is an unknown value
  607. R8 =0x0000000000000000 is an unknown value
  608. R9 =0x0000000000000000 is an unknown value
  609. R10=0x00000000bebafeca is an unknown value
  610. R11=0x0000000000000000 is an unknown value
  611. R12=0x0000000000000000 is an unknown value
  612. R13=0x000000000255e110 is pointing into the stack for thread: 0x000000000220f800
  613. R14=0x000000000255e180 is pointing into the stack for thread: 0x000000000220f800
  614. R15=0x000000000220f800 is a thread
  615.  
  616.  
  617. Stack: [0x0000000002460000,0x0000000002560000], sp=0x000000000255e0a0, free space=1016k
  618. Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
  619. J net.minecraft.potion.PotionHelper.func_77917_b(IZ)Ljava/util/List;
  620. j codechicken.nei.recipe.BrewingRecipeHandler.searchPotions()V+164
  621. j codechicken.nei.api.ItemInfo.load(Lnet/minecraft/world/World;)V+45
  622. j codechicken.nei.NEIClientConfig.bootNEI(Lnet/minecraft/world/World;)V+24
  623. j codechicken.nei.NEIClientConfig.loadWorld(Ljava/lang/String;)V+33
  624. j codechicken.nei.NEICPH.handleSMPCheck(ILjava/lang/String;Lnet/minecraft/world/World;)V+36
  625. j codechicken.nei.NEICPH.handlePacket(Lcodechicken/lib/packet/PacketCustom;Lnet/minecraft/client/multiplayer/NetClientHandler;Lnet/minecraft/client/Minecraft;)V+129
  626. j codechicken.lib.packet.PacketCustom$ClientPacketHandler.handle(Lcodechicken/lib/packet/PacketCustom$ICustomPacketHandler;Lcodechicken/lib/packet/PacketCustom;Lcpw/mods/fml/common/network/Player;)V+11
  627. j codechicken.lib.packet.PacketCustom$CustomPacketHandler.onPacketData(Lnet/minecraft/network/INetworkManager;Lnet/minecraft/network/packet/Packet250CustomPayload;Lcpw/mods/fml/common/network/Player;)V+49
  628. j cpw.mods.fml.common.network.NetworkRegistry.handlePacket(Lnet/minecraft/network/packet/Packet250CustomPayload;Lnet/minecraft/network/INetworkManager;Lcpw/mods/fml/common/network/Player;)V+86
  629. j cpw.mods.fml.common.network.NetworkRegistry.handleCustomPacket(Lnet/minecraft/network/packet/Packet250CustomPayload;Lnet/minecraft/network/INetworkManager;Lnet/minecraft/network/packet/NetHandler;)V+66
  630. j cpw.mods.fml.common.network.FMLNetworkHandler.handlePacket250Packet(Lnet/minecraft/network/packet/Packet250CustomPayload;Lnet/minecraft/network/INetworkManager;Lnet/minecraft/network/packet/NetHandler;)V+46
  631. j net.minecraft.client.multiplayer.NetClientHandler.func_72501_a(Lnet/minecraft/network/packet/Packet250CustomPayload;)V+6
  632. j net.minecraft.network.packet.Packet250CustomPayload.func_73279_a(Lnet/minecraft/network/packet/NetHandler;)V+2
  633. j net.minecraft.network.MemoryConnection.func_74428_b()V+48
  634. j net.minecraft.client.Minecraft.func_71407_l()V+2005
  635. j net.minecraft.client.Minecraft.func_71411_J()V+119
  636. j net.minecraft.client.Minecraft.func_99999_d()V+97
  637. j net.minecraft.client.main.Main.main([Ljava/lang/String;)V+768
  638. v ~StubRoutines::call_stub
  639. V [jvm.dll+0x1cb2b3]
  640.  
  641.  
  642. --------------- P R O C E S S ---------------
  643.  
  644. Java Threads: ( => current thread )
  645. 0x000000001368a800 JavaThread "Keep-Alive-Timer" daemon [_thread_blocked, id=4380, stack(0x000000003a310000,0x000000003a410000)]
  646. 0x0000000013687000 JavaThread "Server thread" [_thread_blocked, id=6024, stack(0x0000000039ce0000,0x0000000039de0000)]
  647. 0x000000001368c000 JavaThread "Snooper Timer" daemon [_thread_blocked, id=6676, stack(0x0000000039ea0000,0x0000000039fa0000)]
  648. 0x0000000013692000 JavaThread "File IO Thread" [_thread_blocked, id=2904, stack(0x0000000017990000,0x0000000017a90000)]
  649. 0x000000001368f000 JavaThread "LWJGL Timer" daemon [_thread_blocked, id=2140, stack(0x00000000564f0000,0x00000000565f0000)]
  650. 0x0000000013690000 JavaThread "Thread-101" [_thread_blocked, id=7024, stack(0x000000002bb00000,0x000000002bc00000)]
  651. 0x0000000013691800 JavaThread "Thread-99" [_thread_blocked, id=6228, stack(0x000000002b9a0000,0x000000002baa0000)]
  652. 0x0000000013693000 JavaThread "PR RoutingThread #3" daemon [_thread_blocked, id=3192, stack(0x000000003b5c0000,0x000000003b6c0000)]
  653. 0x0000000013687800 JavaThread "PR RoutingThread #2" daemon [_thread_blocked, id=4084, stack(0x000000003b4a0000,0x000000003b5a0000)]
  654. 0x000000001368b800 JavaThread "PR RoutingThread #1" daemon [_thread_blocked, id=5032, stack(0x000000003b240000,0x000000003b340000)]
  655. 0x0000000025965000 JavaThread "PR RoutingThread #0" daemon [_thread_blocked, id=3504, stack(0x000000003b360000,0x000000003b460000)]
  656. 0x0000000025962800 JavaThread "LogisticsPipes RoutingTableUpdateThread #3" daemon [_thread_blocked, id=2532, stack(0x00000000175a0000,0x00000000176a0000)]
  657. 0x0000000025962000 JavaThread "LogisticsPipes RoutingTableUpdateThread #2" daemon [_thread_blocked, id=5604, stack(0x000000003b110000,0x000000003b210000)]
  658. 0x0000000025960800 JavaThread "LogisticsPipes RoutingTableUpdateThread #1" daemon [_thread_blocked, id=6560, stack(0x000000003aff0000,0x000000003b0f0000)]
  659. 0x0000000025964000 JavaThread "LogisticsPipes RoutingTableUpdateThread #0" daemon [_thread_blocked, id=2164, stack(0x000000003ad80000,0x000000003ae80000)]
  660. 0x0000000025965800 JavaThread "LogisticsPipes Packet Decompressor Server" daemon [_thread_blocked, id=5312, stack(0x0000000019890000,0x0000000019990000)]
  661. 0x0000000025963800 JavaThread "LogisticsPipes Packet Compressor Server" daemon [_thread_blocked, id=6616, stack(0x0000000017b10000,0x0000000017c10000)]
  662. 0x0000000025966800 JavaThread "LogisticsPipes Packet Decompressor Client" daemon [_thread_blocked, id=4716, stack(0x0000000017830000,0x0000000017930000)]
  663. 0x0000000025967000 JavaThread "LogisticsPipes Packet Compressor Client" daemon [_thread_blocked, id=4844, stack(0x0000000015ce0000,0x0000000015de0000)]
  664. 0x000000001442a800 JavaThread "Timer hack thread" daemon [_thread_blocked, id=6244, stack(0x0000000016000000,0x0000000016100000)]
  665. 0x0000000012ddd000 JavaThread "Snooper Timer" daemon [_thread_blocked, id=1148, stack(0x0000000015a70000,0x0000000015b70000)]
  666. 0x000000000f7da000 JavaThread "AWT-Windows" daemon [_thread_in_native, id=5724, stack(0x0000000010cc0000,0x0000000010dc0000)]
  667. 0x000000000f800000 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=4064, stack(0x00000000108c0000,0x00000000109c0000)]
  668. 0x000000000f307800 JavaThread "Thread-1" daemon [_thread_blocked, id=6456, stack(0x000000000fd30000,0x000000000fe30000)]
  669. 0x000000000e1c8800 JavaThread "Service Thread" daemon [_thread_blocked, id=6836, stack(0x000000000ee10000,0x000000000ef10000)]
  670. 0x000000000e1b4800 JavaThread "C2 CompilerThread1" daemon [_thread_blocked, id=6792, stack(0x000000000ec50000,0x000000000ed50000)]
  671. 0x000000000e1a1000 JavaThread "C2 CompilerThread0" daemon [_thread_blocked, id=6216, stack(0x000000000eae0000,0x000000000ebe0000)]
  672. 0x000000000e1a0000 JavaThread "Attach Listener" daemon [_thread_blocked, id=5256, stack(0x000000000e5a0000,0x000000000e6a0000)]
  673. 0x000000000e19f800 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=996, stack(0x000000000e900000,0x000000000ea00000)]
  674. 0x000000000e19e800 JavaThread "Surrogate Locker Thread (Concurrent GC)" daemon [_thread_blocked, id=5720, stack(0x000000000e7d0000,0x000000000e8d0000)]
  675. 0x000000000e143800 JavaThread "Finalizer" daemon [_thread_blocked, id=2204, stack(0x000000000e6a0000,0x000000000e7a0000)]
  676. 0x000000000e13c800 JavaThread "Reference Handler" daemon [_thread_blocked, id=2648, stack(0x000000000e420000,0x000000000e520000)]
  677. =>0x000000000220f800 JavaThread "Minecraft main thread" [_thread_in_Java, id=5656, stack(0x0000000002460000,0x0000000002560000)]
  678.  
  679. Other Threads:
  680. 0x000000000e137800 VMThread [stack: 0x000000000e2e0000,0x000000000e3e0000] [id=2496]
  681. 0x000000000e1cc000 WatcherThread [stack: 0x000000000f0a0000,0x000000000f1a0000] [id=912]
  682.  
  683. VM state:not at safepoint (normal execution)
  684.  
  685. VM Mutex/Monitor currently owned by a thread: None
  686.  
  687. Heap
  688. par new generation total 734016K, used 379664K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  689. eden space 550528K, 35% used [0x00000006d0000000, 0x00000006dbf941a0, 0x00000006f19a0000)
  690. from space 183488K, 100% used [0x00000006fccd0000, 0x0000000708000000, 0x0000000708000000)
  691. to space 183488K, 0% used [0x00000006f19a0000, 0x00000006f19a0000, 0x00000006fccd0000)
  692. concurrent mark-sweep generation total 2752512K, used 633918K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  693. concurrent-mark-sweep perm gen total 1048576K, used 144113K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  694.  
  695. Card table byte_map: [0x0000000005bc0000,0x0000000006550000] byte_map_base: 0x0000000002540000
  696.  
  697. Polling page: 0x0000000000220000
  698.  
  699. Code Cache [0x0000000002560000, 0x0000000003210000, 0x0000000005560000)
  700. total_blobs=5189 nmethods=3880 adapters=1259 free_code_cache=36480Kb largest_free_block=37068416
  701.  
  702. Compilation events (10 events):
  703. Event: 165.959 Thread 0x000000000e1b4800 nmethod 4535 0x0000000003162e10 code [0x0000000003162f60, 0x00000000031632c8]
  704. Event: 165.969 Thread 0x000000000e1a1000 nmethod 4537 0x0000000003163dd0 code [0x0000000003163fa0, 0x0000000003164600]
  705. Event: 165.994 Thread 0x000000000e1b4800 4538 codechicken.core.CommonUtils::findModContainer (51 bytes)
  706. Event: 166.005 Thread 0x000000000e1b4800 nmethod 4538 0x00000000031fb210 code [0x00000000031fb3e0, 0x00000000031fbb30]
  707. Event: 166.023 Thread 0x000000000e1a1000 4539 net.minecraft.entity.ai.attributes.ModifiableAttributeInstance::func_111125_b (5 bytes)
  708. Event: 166.024 Thread 0x000000000e1a1000 nmethod 4539 0x00000000031673d0 code [0x0000000003167500, 0x0000000003167558]
  709. Event: 166.070 Thread 0x000000000e1b4800 4540 java.lang.Float::valueOf (9 bytes)
  710. Event: 166.070 Thread 0x000000000e1b4800 nmethod 4540 0x0000000003067710 code [0x0000000003067860, 0x00000000030678f8]
  711. Event: 166.189 Thread 0x000000000e1a1000 4541 scala.collection.mutable.HashTable$class::scala$collection$mutable$HashTable$$lastPopulatedIndex (35 bytes)
  712. Event: 166.192 Thread 0x000000000e1a1000 nmethod 4541 0x00000000030b19d0 code [0x00000000030b1b20, 0x00000000030b1cd8]
  713.  
  714. GC Heap History (10 events):
  715. Event: 134.163 GC heap before
  716. {Heap before GC invocations=42 (full 0):
  717. par new generation total 734016K, used 331987K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  718. eden space 550528K, 26% used [0x00000006d0000000, 0x00000006d9104fc8, 0x00000006f19a0000)
  719. from space 183488K, 100% used [0x00000006f19a0000, 0x00000006fccd0000, 0x00000006fccd0000)
  720. to space 183488K, 0% used [0x00000006fccd0000, 0x00000006fccd0000, 0x0000000708000000)
  721. concurrent mark-sweep generation total 2752512K, used 607557K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  722. concurrent-mark-sweep perm gen total 1048576K, used 137940K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  723. Event: 134.250 GC heap after
  724. Heap after GC invocations=43 (full 0):
  725. par new generation total 734016K, used 183488K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  726. eden space 550528K, 0% used [0x00000006d0000000, 0x00000006d0000000, 0x00000006f19a0000)
  727. from space 183488K, 100% used [0x00000006fccd0000, 0x0000000708000000, 0x0000000708000000)
  728. to space 183488K, 0% used [0x00000006f19a0000, 0x00000006f19a0000, 0x00000006fccd0000)
  729. concurrent mark-sweep generation total 2752512K, used 609037K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  730. concurrent-mark-sweep perm gen total 1048576K, used 137940K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  731. }
  732. Event: 135.183 GC heap before
  733. {Heap before GC invocations=43 (full 1):
  734. par new generation total 734016K, used 183488K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  735. eden space 550528K, 0% used [0x00000006d0000000, 0x00000006d0000000, 0x00000006f19a0000)
  736. from space 183488K, 100% used [0x00000006fccd0000, 0x0000000708000000, 0x0000000708000000)
  737. to space 183488K, 0% used [0x00000006f19a0000, 0x00000006f19a0000, 0x00000006fccd0000)
  738. concurrent mark-sweep generation total 2752512K, used 528852K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  739. concurrent-mark-sweep perm gen total 1048576K, used 137940K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  740. Event: 135.263 GC heap after
  741. Heap after GC invocations=44 (full 1):
  742. par new generation total 734016K, used 163179K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  743. eden space 550528K, 0% used [0x00000006d0000000, 0x00000006d0000000, 0x00000006f19a0000)
  744. from space 183488K, 88% used [0x00000006f19a0000, 0x00000006fb8fada0, 0x00000006fccd0000)
  745. to space 183488K, 0% used [0x00000006fccd0000, 0x00000006fccd0000, 0x0000000708000000)
  746. concurrent mark-sweep generation total 2752512K, used 528852K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  747. concurrent-mark-sweep perm gen total 1048576K, used 137940K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  748. }
  749. Event: 142.642 GC heap before
  750. {Heap before GC invocations=44 (full 2):
  751. par new generation total 734016K, used 713707K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  752. eden space 550528K, 100% used [0x00000006d0000000, 0x00000006f19a0000, 0x00000006f19a0000)
  753. from space 183488K, 88% used [0x00000006f19a0000, 0x00000006fb8fada0, 0x00000006fccd0000)
  754. to space 183488K, 0% used [0x00000006fccd0000, 0x00000006fccd0000, 0x0000000708000000)
  755. concurrent mark-sweep generation total 2752512K, used 519050K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  756. concurrent-mark-sweep perm gen total 1048576K, used 140806K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  757. Event: 142.738 GC heap after
  758. Heap after GC invocations=45 (full 2):
  759. par new generation total 734016K, used 183488K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  760. eden space 550528K, 0% used [0x00000006d0000000, 0x00000006d0000000, 0x00000006f19a0000)
  761. from space 183488K, 100% used [0x00000006fccd0000, 0x0000000708000000, 0x0000000708000000)
  762. to space 183488K, 0% used [0x00000006f19a0000, 0x00000006f19a0000, 0x00000006fccd0000)
  763. concurrent mark-sweep generation total 2752512K, used 523402K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  764. concurrent-mark-sweep perm gen total 1048576K, used 140806K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  765. }
  766. Event: 151.139 GC heap before
  767. {Heap before GC invocations=45 (full 2):
  768. par new generation total 734016K, used 734016K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  769. eden space 550528K, 100% used [0x00000006d0000000, 0x00000006f19a0000, 0x00000006f19a0000)
  770. from space 183488K, 100% used [0x00000006fccd0000, 0x0000000708000000, 0x0000000708000000)
  771. to space 183488K, 0% used [0x00000006f19a0000, 0x00000006f19a0000, 0x00000006fccd0000)
  772. concurrent mark-sweep generation total 2752512K, used 523402K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  773. concurrent-mark-sweep perm gen total 1048576K, used 141023K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  774. Event: 151.275 GC heap after
  775. Heap after GC invocations=46 (full 2):
  776. par new generation total 734016K, used 183488K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  777. eden space 550528K, 0% used [0x00000006d0000000, 0x00000006d0000000, 0x00000006f19a0000)
  778. from space 183488K, 100% used [0x00000006f19a0000, 0x00000006fccd0000, 0x00000006fccd0000)
  779. to space 183488K, 0% used [0x00000006fccd0000, 0x00000006fccd0000, 0x0000000708000000)
  780. concurrent mark-sweep generation total 2752512K, used 555056K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  781. concurrent-mark-sweep perm gen total 1048576K, used 141023K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  782. }
  783. Event: 159.379 GC heap before
  784. {Heap before GC invocations=46 (full 2):
  785. par new generation total 734016K, used 700106K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  786. eden space 550528K, 93% used [0x00000006d0000000, 0x00000006ef882a00, 0x00000006f19a0000)
  787. from space 183488K, 100% used [0x00000006f19a0000, 0x00000006fccd0000, 0x00000006fccd0000)
  788. to space 183488K, 0% used [0x00000006fccd0000, 0x00000006fccd0000, 0x0000000708000000)
  789. concurrent mark-sweep generation total 2752512K, used 555056K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  790. concurrent-mark-sweep perm gen total 1048576K, used 143030K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  791. Event: 159.543 GC heap after
  792. Heap after GC invocations=47 (full 2):
  793. par new generation total 734016K, used 183488K [0x00000006d0000000, 0x0000000708000000, 0x000000070c000000)
  794. eden space 550528K, 0% used [0x00000006d0000000, 0x00000006d0000000, 0x00000006f19a0000)
  795. from space 183488K, 100% used [0x00000006fccd0000, 0x0000000708000000, 0x0000000708000000)
  796. to space 183488K, 0% used [0x00000006f19a0000, 0x00000006f19a0000, 0x00000006fccd0000)
  797. concurrent mark-sweep generation total 2752512K, used 640128K [0x000000070c000000, 0x00000007b4000000, 0x00000007c0000000)
  798. concurrent-mark-sweep perm gen total 1048576K, used 143030K [0x00000007c0000000, 0x0000000800000000, 0x0000000800000000)
  799. }
  800.  
  801. Deoptimization events (10 events):
  802. Event: 165.868 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x00000000030fb0dc method=vazkii.tinkerer.common.item.kami.armor.ItemIchorclothArmorAdv.onEntityUpdate(Lnet/minecraftforge/event/entity/living/LivingEvent$LivingUpdateEvent;)V @ 7
  803. Event: 165.868 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x0000000002ed09bc method=mariculture.diving.ArmorEventHandler.onLivingUpdate(Lnet/minecraftforge/event/entity/living/LivingEvent$LivingUpdateEvent;)V @ 7
  804. Event: 165.876 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x0000000003191c34 method=mariculture.magic.MagicEventHandler.onLivingUpdate(Lnet/minecraftforge/event/entity/living/LivingEvent$LivingUpdateEvent;)V @ 7
  805. Event: 165.877 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x000000000319bcf4 method=lumien.randomthings.Events.RTEventHandler.livingUpdateEventBoth(Lnet/minecraftforge/event/entity/living/LivingEvent$LivingUpdateEvent;)V @ 7
  806. Event: 165.877 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x000000000319c43c method=biomesoplenty.eventhandlers.FlipperMovementEventHandler.onLivingUpdate(Lnet/minecraftforge/event/entity/living/LivingEvent$LivingUpdateEvent;)V @ 7
  807. Event: 165.877 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x00000000031a6cb0 method=net.mcft.copy.betterstorage.misc.handlers.BackpackHandler.onLivingUpdate(Lnet/minecraftforge/event/entity/living/LivingEvent$LivingUpdateEvent;)V @ 9
  808. Event: 165.877 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x000000000269c7f4 method=vazkii.tinkerer.common.enchantment.ModEnchantmentHandler.onEntityUpdate(Lnet/minecraftforge/event/entity/living/LivingEvent$LivingUpdateEvent;)V @ 11
  809. Event: 165.879 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x000000000318e4bc method=twilightforest.TFEventListener.livingUpdate(Lnet/minecraftforge/event/entity/living/LivingEvent$LivingUpdateEvent;)Z @ 7
  810. Event: 165.880 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x000000000319d04c method=lycanite.lycanitesmobs.PotionEffects.onEntityUpdate(Lnet/minecraftforge/event/entity/living/LivingEvent$LivingUpdateEvent;)V @ 16
  811. Event: 165.880 Thread 0x0000000013687000 Uncommon trap: reason=unreached action=reinterpret pc=0x0000000002fa73d4 method=net.minecraft.entity.EntityLivingBase.func_70030_z()V @ 73
  812.  
  813. Internal exceptions (10 events):
  814. Event: 159.002 Thread 0x0000000013687000 Threw 0x00000006ea335c40 at C:\re\jdk7u51\527\hotspot\src\share\vm\prims\jni.cpp:717
  815. Event: 159.012 Thread 0x0000000013687000 Implicit null exception at 0x0000000002a4408c to 0x0000000002a440fd
  816. Event: 159.013 Thread 0x0000000013687000 Implicit null exception at 0x000000000295adb3 to 0x000000000295b6d1
  817. Event: 161.081 Thread 0x0000000013687000 Implicit null exception at 0x0000000002efcd6f to 0x0000000002efcf89
  818. Event: 166.007 Thread 0x000000000220f800 Threw 0x00000006d9bfc730 at C:\re\jdk7u51\527\hotspot\src\share\vm\interpreter\linkResolver.cpp:883
  819. Event: 166.010 Thread 0x000000000220f800 Threw 0x00000006d9cb81c8 at C:\re\jdk7u51\527\hotspot\src\share\vm\interpreter\linkResolver.cpp:883
  820. Event: 166.012 Thread 0x000000000220f800 Threw 0x00000006d9d44c18 at C:\re\jdk7u51\527\hotspot\src\share\vm\interpreter\linkResolver.cpp:883
  821. Event: 166.012 Thread 0x000000000220f800 Threw 0x00000006d9d487f0 at C:\re\jdk7u51\527\hotspot\src\share\vm\interpreter\linkResolver.cpp:883
  822. Event: 166.013 Thread 0x000000000220f800 Threw 0x00000006d9d4bc10 at C:\re\jdk7u51\527\hotspot\src\share\vm\interpreter\linkResolver.cpp:883
  823. Event: 166.014 Thread 0x000000000220f800 Threw 0x00000006d9d4f108 at C:\re\jdk7u51\527\hotspot\src\share\vm\interpreter\linkResolver.cpp:883
  824.  
  825. Events (10 events):
  826. Event: 166.177 loading class 0x00000000150d54e0 done
  827. Event: 166.177 Executing VM operation: RevokeBias
  828. Event: 166.177 Executing VM operation: RevokeBias done
  829. Event: 166.185 loading class 0x000000001533fda0
  830. Event: 166.185 loading class 0x000000001533fda0 done
  831. Event: 166.190 loading class 0x0000000015341f20
  832. Event: 166.190 loading class 0x0000000015341f20 done
  833. Event: 166.192 Thread 0x000000000e1a1000 flushing nmethod 0x000000000311e2d0
  834. Event: 166.192 Thread 0x000000000e1a1000 flushing nmethod 0x000000000315ddd0
  835. Event: 166.192 Thread 0x000000000e1a1000 flushing nmethod 0x000000000319f090
  836.  
  837.  
  838. Dynamic libraries:
  839. 0x000000013f510000 - 0x000000013f543000 C:\Program Files\Java\jre7\bin\javaw.exe
  840. 0x0000000077850000 - 0x00000000779f9000 C:\Windows\SYSTEM32\ntdll.dll
  841. 0x0000000077630000 - 0x000000007774f000 C:\Windows\system32\kernel32.dll
  842. 0x000007fefd6e0000 - 0x000007fefd74c000 C:\Windows\system32\KERNELBASE.dll
  843. 0x000007fefe0e0000 - 0x000007fefe1bb000 C:\Windows\system32\ADVAPI32.dll
  844. 0x000007feff5e0000 - 0x000007feff67f000 C:\Windows\system32\msvcrt.dll
  845. 0x000007fefda40000 - 0x000007fefda5f000 C:\Windows\SYSTEM32\sechost.dll
  846. 0x000007feff3e0000 - 0x000007feff50d000 C:\Windows\system32\RPCRT4.dll
  847. 0x0000000077750000 - 0x000000007784a000 C:\Windows\system32\USER32.dll
  848. 0x000007feff370000 - 0x000007feff3d7000 C:\Windows\system32\GDI32.dll
  849. 0x000007fefe1c0000 - 0x000007fefe1ce000 C:\Windows\system32\LPK.dll
  850. 0x000007feff930000 - 0x000007feff9f9000 C:\Windows\system32\USP10.dll
  851. 0x000007fefc260000 - 0x000007fefc454000 C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\COMCTL32.dll
  852. 0x000007fefe1d0000 - 0x000007fefe241000 C:\Windows\system32\SHLWAPI.dll
  853. 0x000007fefe000000 - 0x000007fefe02e000 C:\Windows\system32\IMM32.DLL
  854. 0x000007fefda60000 - 0x000007fefdb69000 C:\Windows\system32\MSCTF.dll
  855. 0x0000000063f40000 - 0x0000000064012000 C:\Program Files\Java\jre7\bin\msvcr100.dll
  856. 0x00000000585e0000 - 0x0000000058da9000 C:\Program Files\Java\jre7\bin\server\jvm.dll
  857. 0x000007fef1ae0000 - 0x000007fef1ae9000 C:\Windows\system32\WSOCK32.dll
  858. 0x000007feff590000 - 0x000007feff5dd000 C:\Windows\system32\WS2_32.dll
  859. 0x000007fefe0d0000 - 0x000007fefe0d8000 C:\Windows\system32\NSI.dll
  860. 0x000007fef9f70000 - 0x000007fef9fab000 C:\Windows\system32\WINMM.dll
  861. 0x0000000077a10000 - 0x0000000077a17000 C:\Windows\system32\PSAPI.DLL
  862. 0x0000000068e20000 - 0x0000000068e2f000 C:\Program Files\Java\jre7\bin\verify.dll
  863. 0x0000000065990000 - 0x00000000659b8000 C:\Program Files\Java\jre7\bin\java.dll
  864. 0x00000000682f0000 - 0x0000000068305000 C:\Program Files\Java\jre7\bin\zip.dll
  865. 0x0000000065a00000 - 0x0000000065a19000 C:\Program Files\Java\jre7\bin\net.dll
  866. 0x000007fefce80000 - 0x000007fefced5000 C:\Windows\system32\mswsock.dll
  867. 0x000007fefce70000 - 0x000007fefce77000 C:\Windows\System32\wship6.dll
  868. 0x0000000065970000 - 0x0000000065981000 C:\Program Files\Java\jre7\bin\nio.dll
  869. 0x0000000062f40000 - 0x00000000630d5000 C:\Program Files\Java\jre7\bin\awt.dll
  870. 0x000007fefefe0000 - 0x000007feff0b7000 C:\Windows\system32\OLEAUT32.dll
  871. 0x000007feff0c0000 - 0x000007feff2c3000 C:\Windows\system32\ole32.dll
  872. 0x000007fefbe00000 - 0x000007fefbe56000 C:\Windows\system32\uxtheme.dll
  873. 0x000007fefb9c0000 - 0x000007fefb9d8000 C:\Windows\system32\dwmapi.dll
  874. 0x000007fefd540000 - 0x000007fefd54f000 C:\Windows\system32\CRYPTBASE.dll
  875. 0x000007fefe250000 - 0x000007fefefd8000 C:\Windows\system32\SHELL32.dll
  876. 0x0000000065920000 - 0x0000000065967000 C:\Program Files\Java\jre7\bin\fontmanager.dll
  877. 0x000007fef55e0000 - 0x000007fef57df000 C:\Windows\system32\d3d9.dll
  878. 0x000007fefc750000 - 0x000007fefc75c000 C:\Windows\system32\VERSION.dll
  879. 0x000007fefaea0000 - 0x000007fefaea7000 C:\Windows\system32\d3d8thk.dll
  880. 0x000007fee7db0000 - 0x000007fee8f04000 C:\Windows\system32\nvd3dumx.dll
  881. 0x000007fefb440000 - 0x000007fefb46c000 C:\Windows\system32\powrprof.dll
  882. 0x000007fefdb70000 - 0x000007fefdd47000 C:\Windows\system32\SETUPAPI.dll
  883. 0x000007fefd9e0000 - 0x000007fefda16000 C:\Windows\system32\CFGMGR32.dll
  884. 0x000007fefda20000 - 0x000007fefda3a000 C:\Windows\system32\DEVOBJ.dll
  885. 0x000007feecd50000 - 0x000007feeceb2000 C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPI64.dll
  886. 0x0000000180000000 - 0x0000000180129000 C:\Windows\system32\nvspcap64.dll
  887. 0x000007fefd820000 - 0x000007fefd98c000 C:\Windows\system32\CRYPT32.dll
  888. 0x000007fefd6b0000 - 0x000007fefd6bf000 C:\Windows\system32\MSASN1.dll
  889. 0x000007fef9bc0000 - 0x000007fef9ed4000 C:\Windows\system32\nvapi64.dll
  890. 0x0000000063ef0000 - 0x0000000063f31000 C:\Program Files\Java\jre7\bin\t2k.dll
  891. 0x0000000065900000 - 0x0000000065915000 C:\Program Files\Java\jre7\bin\unpack.dll
  892. 0x0000000063ec0000 - 0x0000000063ee4000 C:\Program Files\Java\jre7\bin\sunec.dll
  893. 0x000000006ee50000 - 0x000000006ee5b000 C:\Program Files\Java\jre7\bin\sunmscapi.dll
  894. 0x000007fefcee0000 - 0x000007fefcef7000 C:\Windows\system32\CRYPTSP.dll
  895. 0x000007fefcbe0000 - 0x000007fefcc27000 C:\Windows\system32\rsaenh.dll
  896. 0x000007fefc950000 - 0x000007fefc96e000 C:\Windows\system32\USERENV.dll
  897. 0x000007fefd610000 - 0x000007fefd61f000 C:\Windows\system32\profapi.dll
  898. 0x000007fefb3d0000 - 0x000007fefb3e5000 C:\Windows\system32\NLAapi.dll
  899. 0x000007fefad40000 - 0x000007fefad55000 C:\Windows\system32\napinsp.dll
  900. 0x000007fefacc0000 - 0x000007fefacd9000 C:\Windows\system32\pnrpnsp.dll
  901. 0x000007fefcd00000 - 0x000007fefcd5b000 C:\Windows\system32\DNSAPI.dll
  902. 0x000007fef5080000 - 0x000007fef508b000 C:\Windows\System32\winrnr.dll
  903. 0x000007fefae60000 - 0x000007fefae87000 C:\Windows\system32\IPHLPAPI.DLL
  904. 0x000007fefade0000 - 0x000007fefadeb000 C:\Windows\system32\WINNSI.DLL
  905. 0x000007fefab70000 - 0x000007fefabc3000 C:\Windows\System32\fwpuclnt.dll
  906. 0x000007fef8990000 - 0x000007fef8998000 C:\Windows\system32\rasadhlp.dll
  907. 0x000007fefc820000 - 0x000007fefc827000 C:\Windows\System32\wshtcpip.dll
  908. 0x000000000d990000 - 0x000000000d9e1000 C:\Users\Xarlas\Desktop\Minecraft\Monster\natives\lwjgl64.dll
  909. 0x000007feed1e0000 - 0x000007feed2fd000 C:\Windows\system32\OPENGL32.dll
  910. 0x000007fef3490000 - 0x000007fef34bd000 C:\Windows\system32\GLU32.dll
  911. 0x000007feeee10000 - 0x000007feeef01000 C:\Windows\system32\DDRAW.dll
  912. 0x000007fef65b0000 - 0x000007fef65b8000 C:\Windows\system32\DCIMAN32.dll
  913. 0x00000000568b0000 - 0x00000000585db000 C:\Windows\system32\nvoglv64.DLL
  914. 0x000007fefd990000 - 0x000007fefd9ca000 C:\Windows\system32\WINTRUST.dll
  915. 0x000007fefb3f0000 - 0x000007fefb41d000 C:\Windows\system32\ntmarta.dll
  916. 0x000007feff510000 - 0x000007feff562000 C:\Windows\system32\WLDAP32.dll
  917. 0x000007fefa170000 - 0x000007fefa20c000 C:\Windows\system32\mscms.dll
  918. 0x000007fef3380000 - 0x000007fef33c2000 C:\Windows\system32\icm32.dll
  919. 0x0000000068e10000 - 0x0000000068e1b000 C:\Program Files\Java\jre7\bin\management.dll
  920. 0x000000000ef50000 - 0x000000000efb4000 C:\Users\Xarlas\Desktop\Minecraft\Monster\natives\OpenAL64.dll
  921. 0x000007fefe030000 - 0x000007fefe0c9000 C:\Windows\system32\CLBCatQ.DLL
  922. 0x000007fefb9e0000 - 0x000007fefba2b000 C:\Windows\System32\MMDevApi.dll
  923. 0x000007fefbe60000 - 0x000007fefbf8c000 C:\Windows\System32\PROPSYS.dll
  924. 0x000007fef1c30000 - 0x000007fef1cb8000 C:\Windows\system32\dsound.dll
  925. 0x000007fef4ff0000 - 0x000007fef503f000 C:\Windows\system32\AUDIOSES.DLL
  926. 0x000007fefa8f0000 - 0x000007fefa908000 C:\Windows\system32\dhcpcsvc.DLL
  927. 0x000007fefa860000 - 0x000007fefa871000 C:\Windows\system32\dhcpcsvc6.DLL
  928. 0x000007fefbfb0000 - 0x000007fefc0d5000 C:\Windows\system32\dbghelp.dll
  929.  
  930. VM Arguments:
  931. jvm_args: -Xms256M -Xmx3840M -XX:PermSize=256m -Djava.library.path=C:\Users\Xarlas\Desktop\Minecraft\Monster\natives -Dorg.lwjgl.librarypath=C:\Users\Xarlas\Desktop\Minecraft\Monster\natives -Dnet.java.games.input.librarypath=C:\Users\Xarlas\Desktop\Minecraft\Monster\natives -Duser.home=C:\Users\Xarlas\Desktop\Minecraft\Monster -Djava.net.preferIPv4Stack=true -Xms3584m -XX:PermSize=1024m -XX:NewRatio=3 -XX:SurvivorRatio=3 -XX:TargetSurvivorRatio=80 -XX:MaxTenuringThreshold=8 -XX:+UseParNewGC -XX:+UseConcMarkSweepGC -XX:MaxGCPauseMillis=10 -XX:GCPauseIntervalMillis=50 -XX:MaxGCMinorPauseMillis=7 -XX:+ExplicitGCInvokesConcurrent -XX:+UseCMSInitiatingOccupancyOnly -XX:CMSInitiatingOccupancyFraction=60 -XX:+BindGCTaskThreadsToCPUs -Xnoclassgc
  932. java_command: net.minecraft.launchwrapper.Launch --username Versalkul --session token:6a64af2d02bf43ea9f16a25087b182dd:62f07029779e4fe2855eb3e698d692f3 --version 1.6.4 --gameDir C:\Users\Xarlas\Desktop\Minecraft\Monster\minecraft --assetsDir C:\Users\Xarlas\Desktop\Minecraft\assets\virtual\legacy --tweakClass cpw.mods.fml.common.launcher.FMLTweaker
  933. Launcher Type: SUN_STANDARD
  934.  
  935. Environment Variables:
  936. PATH=C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\GNU\GnuPG\pub;C:\Program Files\Java\jre8\bin
  937. USERNAME=Xarlas
  938. OS=Windows_NT
  939. PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 30 Stepping 5, GenuineIntel
  940.  
  941.  
  942.  
  943. --------------- S Y S T E M ---------------
  944.  
  945. OS: Windows 7 , 64 bit Build 7601 Service Pack 1
  946.  
  947. CPU:total 4 (4 cores per cpu, 1 threads per core) family 6 model 30 stepping 5, cmov, cx8, fxsr, mmx, sse, sse2, sse3, ssse3, sse4.1, sse4.2, popcnt, tsc, tscinvbit
  948.  
  949. Memory: 4k page, physical 16768056k(10204156k free), swap 33534248k(23233360k free)
  950.  
  951. vm_info: Java HotSpot(TM) 64-Bit Server VM (24.51-b03) for windows-amd64 JRE (1.7.0_51-b13), built on Dec 18 2013 18:40:56 by "java_re" with unknown MS VC++:1600
  952.  
  953. time: Wed May 28 14:24:10 2014
  954. elapsed time: 166 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement