Advertisement
Guest User

Untitled

a guest
Oct 11th, 2017
170
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.83 KB | None | 0 0
  1. #
  2. # A fatal error has been detected by the Java Runtime Environment:
  3. #
  4. # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x000000006324b7c0, pid=6944, tid=0x00000000000009e4
  5. #
  6. # JRE version: Java(TM) SE Runtime Environment (8.0_144-b01) (build 1.8.0_144-b01)
  7. # Java VM: Java HotSpot(TM) 64-Bit Server VM (25.144-b01 mixed mode windows-amd64 compressed oops)
  8. # Problematic frame:
  9. # V [jvm.dll+0x15b7c0]
  10. #
  11. # Failed to write core dump. Minidumps are not enabled by default on client versions of Windows
  12. #
  13. # If you would like to submit a bug report, please visit:
  14. # http://bugreport.java.com/bugreport/crash.jsp
  15. #
  16.  
  17. --------------- T H R E A D ---------------
  18.  
  19. Current thread (0x0000000002fdd800): JavaThread "main" [_thread_in_vm, id=2532, stack(0x0000000002e30000,0x0000000002f30000)]
  20.  
  21. siginfo: ExceptionCode=0xc0000005, reading address 0x0000000000000014
  22.  
  23. Registers:
  24. RAX=0x0000000000000080, RBX=0x0000000002fdd800, RCX=0x000000000000000c, RDX=0x0000000000000001
  25. RSP=0x0000000002f2dfb0, RBP=0x0000000000000000, RSI=0x0000000000000080, RDI=0x0000000002fde298
  26. R8 =0x0000000000000010, R9 =0x0000000000000008, R10=0x000000000000000c, R11=0x00000000638ff4d8
  27. R12=0x000000001ed0cb10, R13=0x000000001c64c398, R14=0x0000000002f2e268, R15=0x0000000002fdd800
  28. RIP=0x000000006324b7c0, EFLAGS=0x0000000000010202
  29.  
  30. Top of Stack: (sp=0x0000000002f2dfb0)
  31. 0x0000000002f2dfb0: 0000000000000000 0000000002f2e268
  32. 0x0000000002f2dfc0: 0000000002f2e080 00000000204b54bc
  33. 0x0000000002f2dfd0: 0000000002fdd800 0000000002fde298
  34. 0x0000000002f2dfe0: 0000000002fdd800 0000000002fde298
  35. 0x0000000002f2dff0: 0000000000000a1d 00000000636f6dc0
  36. 0x0000000002f2e000: 0000000000000000 00000000204b55a7
  37. 0x0000000002f2e010: 0000000002fdd9f8 0000000002fdd9f8
  38. 0x0000000002f2e020: 0000000002f2e080 0000000002f2e268
  39. 0x0000000002f2e030: 0000000002f2e094 0000000000000103
  40. 0x0000000002f2e040: 0000000002f2e268 0000000000000000
  41. 0x0000000002f2e050: 0000000000000000 0000000020494580
  42. 0x0000000002f2e060: 0000000020494548 0000000002fdd800
  43. 0x0000000002f2e070: 0000000002fde208 0000000002fdde30
  44. 0x0000000002f2e080: 0000000100000001 0000000100000001
  45. 0x0000000002f2e090: 0000000000000001 0000000002f2e1b0
  46. 0x0000000002f2e0a0: 0000000002f2e120 0000000002fdde20
  47.  
  48. Instructions: (pc=0x000000006324b7c0)
  49. 0x000000006324b7a0: 3d 2d 6b 00 41 b8 10 00 00 00 41 ba 0c 00 00 00
  50. 0x000000006324b7b0: 84 d2 41 8b c0 41 0f 45 c2 48 63 c8 8d 44 35 00
  51. 0x000000006324b7c0: 42 3b 04 09 0f 87 e6 00 00 00 85 f6 7e 5d 84 d2
  52. 0x000000006324b7d0: 74 16 41 8b 41 08 8b 0d cc 5f 64 00 48 d3 e0 48
  53.  
  54.  
  55. Register to memory mapping:
  56.  
  57. RAX=0x0000000000000080 is an unknown value
  58. RBX=0x0000000002fdd800 is a thread
  59. RCX=0x000000000000000c is an unknown value
  60. RDX=0x0000000000000001 is an unknown value
  61. RSP=0x0000000002f2dfb0 is pointing into the stack for thread: 0x0000000002fdd800
  62. RBP=0x0000000000000000 is an unknown value
  63. RSI=0x0000000000000080 is an unknown value
  64. RDI=0x0000000002fde298 is an unknown value
  65. R8 =0x0000000000000010 is an unknown value
  66. R9 =0x0000000000000008 is an unknown value
  67. R10=0x000000000000000c is an unknown value
  68. R11=0x00000000638ff4d8 is an unknown value
  69. R12=0x000000001ed0cb10 is an unknown value
  70. R13={method} {0x000000001c64c3a0} 'GetVersionExW' '(Lorg/eclipse/swt/internal/win32/OSVERSIONINFOW;)Z' in 'org/eclipse/swt/internal/win32/OS'
  71. R14=0x0000000002f2e268 is pointing into the stack for thread: 0x0000000002fdd800
  72. R15=0x0000000002fdd800 is a thread
  73.  
  74.  
  75. Stack: [0x0000000002e30000,0x0000000002f30000], sp=0x0000000002f2dfb0, free space=1015k
  76. Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
  77.  
  78. Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
  79. j org.eclipse.swt.internal.win32.OS.GetVersionExW(Lorg/eclipse/swt/internal/win32/OSVERSIONINFOW;)Z+0
  80. j org.eclipse.swt.internal.win32.OS.<clinit>()V+25
  81. v ~StubRoutines::call_stub
  82. j org.eclipse.swt.widgets.Display.<clinit>()V+10
  83. v ~StubRoutines::call_stub
  84. j nl.thewgbbroz.code66.b.a.a()V+0
  85. j nl.thewgbbroz.code66.b.a.<init>(Lnl/thewgbbroz/code66/c;)V+48
  86. j nl.thewgbbroz.code66.Main.main([Ljava/lang/String;)V+49
  87. v ~StubRoutines::call_stub
  88.  
  89. --------------- P R O C E S S ---------------
  90.  
  91. Java Threads: ( => current thread )
  92. 0x000000001eb4b000 JavaThread "Service Thread" daemon [_thread_blocked, id=6700, stack(0x000000001f670000,0x000000001f770000)]
  93. 0x000000001eb0f800 JavaThread "C1 CompilerThread3" daemon [_thread_blocked, id=6464, stack(0x000000001f570000,0x000000001f670000)]
  94. 0x000000001eae5000 JavaThread "C2 CompilerThread2" daemon [_thread_blocked, id=2180, stack(0x000000001f470000,0x000000001f570000)]
  95. 0x000000001eab1000 JavaThread "C2 CompilerThread1" daemon [_thread_blocked, id=5592, stack(0x000000001f370000,0x000000001f470000)]
  96. 0x000000001eaaa800 JavaThread "C2 CompilerThread0" daemon [_thread_blocked, id=10368, stack(0x000000001f270000,0x000000001f370000)]
  97. 0x000000001eaa8000 JavaThread "Attach Listener" daemon [_thread_blocked, id=14700, stack(0x000000001f170000,0x000000001f270000)]
  98. 0x000000001eaa7000 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=2752, stack(0x000000001f070000,0x000000001f170000)]
  99. 0x000000001eaa0800 JavaThread "Finalizer" daemon [_thread_blocked, id=5920, stack(0x000000001ee80000,0x000000001ef80000)]
  100. 0x00000000030d7000 JavaThread "Reference Handler" daemon [_thread_blocked, id=12160, stack(0x000000001e980000,0x000000001ea80000)]
  101. =>0x0000000002fdd800 JavaThread "main" [_thread_in_vm, id=2532, stack(0x0000000002e30000,0x0000000002f30000)]
  102.  
  103. Other Threads:
  104. 0x000000001cb99000 VMThread [stack: 0x000000001e880000,0x000000001e980000] [id=8952]
  105. 0x000000001eb56800 WatcherThread [stack: 0x000000001fb70000,0x000000001fc70000] [id=11564]
  106.  
  107. VM state:not at safepoint (normal execution)
  108.  
  109. VM Mutex/Monitor currently owned by a thread: None
  110.  
  111. Heap:
  112. PSYoungGen total 76288K, used 36462K [0x000000076ae00000, 0x0000000770300000, 0x00000007c0000000)
  113. eden space 65536K, 55% used [0x000000076ae00000,0x000000076d19b8a0,0x000000076ee00000)
  114. from space 10752K, 0% used [0x000000076f880000,0x000000076f880000,0x0000000770300000)
  115. to space 10752K, 0% used [0x000000076ee00000,0x000000076ee00000,0x000000076f880000)
  116. ParOldGen total 175104K, used 0K [0x00000006c0a00000, 0x00000006cb500000, 0x000000076ae00000)
  117. object space 175104K, 0% used [0x00000006c0a00000,0x00000006c0a00000,0x00000006cb500000)
  118. Metaspace used 4827K, capacity 5404K, committed 5760K, reserved 1056768K
  119. class space used 489K, capacity 528K, committed 640K, reserved 1048576K
  120.  
  121. Card table byte_map: [0x00000000124a0000,0x0000000012ca0000] byte_map_base: 0x000000000ee9b000
  122.  
  123. Marking Bits: (ParMarkBitMap*) 0x000000006390d850
  124. Begin Bits: [0x0000000013a00000, 0x00000000179d8000)
  125. End Bits: [0x00000000179d8000, 0x000000001b9b0000)
  126.  
  127. Polling page: 0x0000000001090000
  128.  
  129. CodeCache: size=245760Kb used=1659Kb max_used=1659Kb free=244100Kb
  130. bounds [0x00000000030e0000, 0x0000000003350000, 0x00000000120e0000]
  131. total_blobs=629 nmethods=235 adapters=307
  132. compilation: enabled
  133.  
  134. Compilation events (10 events):
  135. Event: 0.151 Thread 0x000000001eb0f800 231 3 java.lang.String::replace (127 bytes)
  136. Event: 0.151 Thread 0x000000001eb0f800 nmethod 231 0x000000000326cf90 code [0x000000000326d140, 0x000000000326d7f0]
  137. Event: 0.151 Thread 0x000000001eb0f800 230 1 java.net.URL::getFile (5 bytes)
  138. Event: 0.151 Thread 0x000000001eb0f800 nmethod 230 0x000000000326db90 code [0x000000000326dce0, 0x000000000326ddf0]
  139. Event: 0.151 Thread 0x000000001eb0f800 232 1 java.security.ProtectionDomain::getCodeSource (5 bytes)
  140. Event: 0.151 Thread 0x000000001eb0f800 nmethod 232 0x000000000326de50 code [0x000000000326dfa0, 0x000000000326e0b0]
  141. Event: 0.154 Thread 0x000000001eb0f800 234 3 java.io.WinNTFileSystem::normalize (143 bytes)
  142. Event: 0.154 Thread 0x000000001eb0f800 nmethod 234 0x000000000327ed10 code [0x000000000327ef00, 0x000000000327f728]
  143. Event: 0.154 Thread 0x000000001eb0f800 235 3 java.lang.String::lastIndexOf (13 bytes)
  144. Event: 0.154 Thread 0x000000001eb0f800 nmethod 235 0x000000000327fad0 code [0x000000000327fc40, 0x000000000327fe68]
  145.  
  146. GC Heap History (0 events):
  147. No events
  148.  
  149. Deoptimization events (10 events):
  150. Event: 0.116 Thread 0x0000000002fdd800 Uncommon trap: reason=class_check action=maybe_recompile pc=0x000000000322b3e8 method=java.util.HashMap.getNode(ILjava/lang/Object;)Ljava/util/HashMap$Node; @ 59
  151. Event: 0.116 Thread 0x0000000002fdd800 Uncommon trap: reason=class_check action=maybe_recompile pc=0x000000000322b3e8 method=java.util.HashMap.getNode(ILjava/lang/Object;)Ljava/util/HashMap$Node; @ 59
  152. Event: 0.121 Thread 0x0000000002fdd800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x0000000003250228 method=java.util.HashMap.putVal(ILjava/lang/Object;Ljava/lang/Object;ZZ)Ljava/lang/Object; @ 69
  153. Event: 0.122 Thread 0x0000000002fdd800 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000000003222218 method=java.lang.StringCoding$StringDecoder.decode([BII)[C @ 30
  154. Event: 0.122 Thread 0x0000000002fdd800 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000000003222218 method=java.lang.StringCoding$StringDecoder.decode([BII)[C @ 30
  155. Event: 0.123 Thread 0x0000000002fdd800 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000000003222218 method=java.lang.StringCoding$StringDecoder.decode([BII)[C @ 30
  156. Event: 0.123 Thread 0x0000000002fdd800 Uncommon trap: reason=class_check action=maybe_recompile pc=0x0000000003222218 method=java.lang.StringCoding$StringDecoder.decode([BII)[C @ 30
  157. Event: 0.125 Thread 0x0000000002fdd800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x00000000031f46c8 method=java.lang.String.hashCode()I @ 14
  158. Event: 0.126 Thread 0x0000000002fdd800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x000000000324ce0c method=java.util.HashMap.putVal(ILjava/lang/Object;Ljava/lang/Object;ZZ)Ljava/lang/Object; @ 69
  159. Event: 0.126 Thread 0x0000000002fdd800 Uncommon trap: reason=unstable_if action=reinterpret pc=0x0000000003225954 method=java.util.jar.Attributes$Name.hashCode()I @ 5
  160.  
  161. Internal exceptions (10 events):
  162. Event: 0.038 Thread 0x0000000002fdd800 Exception <a 'java/io/FileNotFoundException'> (0x000000076ae5dde0) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u144\9417\hotspot\src\share\vm\prims\jni.cpp, line 709]
  163. Event: 0.075 Thread 0x0000000002fdd800 Implicit null exception at 0x000000000321fa7c to 0x000000000321fb09
  164. Event: 0.077 Thread 0x0000000002fdd800 Implicit null exception at 0x000000000321f522 to 0x000000000321f70d
  165. Event: 0.113 Thread 0x0000000002fdd800 Implicit null exception at 0x000000000321cbb4 to 0x000000000321cc29
  166. Event: 0.188 Thread 0x0000000002fdd800 Exception <a 'java/lang/NoSuchFieldError': dwOSVersionInfoSize> (0x000000076d12ac10) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u144\9417\hotspot\src\share\vm\prims\jni.cpp, line 2589]
  167. Event: 0.189 Thread 0x0000000002fdd800 Exception <a 'java/lang/NoSuchFieldError': dwMajorVersion> (0x000000076d12ae60) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u144\9417\hotspot\src\share\vm\prims\jni.cpp, line 2589]
  168. Event: 0.189 Thread 0x0000000002fdd800 Exception <a 'java/lang/NoSuchFieldError': dwMinorVersion> (0x000000076d12b0b0) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u144\9417\hotspot\src\share\vm\prims\jni.cpp, line 2589]
  169. Event: 0.189 Thread 0x0000000002fdd800 Exception <a 'java/lang/NoSuchFieldError': dwBuildNumber> (0x000000076d12b300) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u144\9417\hotspot\src\share\vm\prims\jni.cpp, line 2589]
  170. Event: 0.189 Thread 0x0000000002fdd800 Exception <a 'java/lang/NoSuchFieldError': dwPlatformId> (0x000000076d12b548) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u144\9417\hotspot\src\share\vm\prims\jni.cpp, line 2589]
  171. Event: 0.189 Thread 0x0000000002fdd800 Exception <a 'java/lang/NoSuchFieldError': szCSDVersion> (0x000000076d12b790) thrown at [C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u144\9417\hotspot\src\share\vm\prims\jni.cpp, line 2589]
  172.  
  173. Events (10 events):
  174. Event: 0.151 loading class org/eclipse/swt/internal/win32/OSVERSIONINFOEXA
  175. Event: 0.151 loading class org/eclipse/swt/internal/win32/OSVERSIONINFOEXA done
  176. Event: 0.152 loading class org/eclipse/swt/internal/Lock
  177. Event: 0.152 loading class org/eclipse/swt/internal/Lock done
  178. Event: 0.153 loading class org/eclipse/swt/internal/Library
  179. Event: 0.153 loading class org/eclipse/swt/internal/Library done
  180. Event: 0.153 loading class java/lang/ClassLoaderHelper
  181. Event: 0.153 loading class java/lang/ClassLoaderHelper done
  182. Event: 0.188 loading class java/lang/NoSuchFieldError
  183. Event: 0.188 loading class java/lang/NoSuchFieldError done
  184.  
  185.  
  186. Dynamic libraries:
  187. 0x00007ff7a5240000 - 0x00007ff7a5277000 C:\ProgramData\Oracle\Java\javapath\java.exe
  188. 0x00007ffa71cb0000 - 0x00007ffa71e8b000 C:\WINDOWS\SYSTEM32\ntdll.dll
  189. 0x00007ffa719c0000 - 0x00007ffa71a6e000 C:\WINDOWS\System32\KERNEL32.DLL
  190. 0x00007ffa6e3b0000 - 0x00007ffa6e5f9000 C:\WINDOWS\System32\KERNELBASE.dll
  191. 0x00007ffa70ca0000 - 0x00007ffa70d41000 C:\WINDOWS\System32\ADVAPI32.dll
  192. 0x00007ffa71450000 - 0x00007ffa714ed000 C:\WINDOWS\System32\msvcrt.dll
  193. 0x00007ffa71510000 - 0x00007ffa71569000 C:\WINDOWS\System32\sechost.dll
  194. 0x00007ffa70b70000 - 0x00007ffa70c95000 C:\WINDOWS\System32\RPCRT4.dll
  195. 0x00007ffa71b60000 - 0x00007ffa71caa000 C:\WINDOWS\System32\USER32.dll
  196. 0x00007ffa6e600000 - 0x00007ffa6e61e000 C:\WINDOWS\System32\win32u.dll
  197. 0x00007ffa6f640000 - 0x00007ffa6f667000 C:\WINDOWS\System32\GDI32.dll
  198. 0x00007ffa6e220000 - 0x00007ffa6e3a8000 C:\WINDOWS\System32\gdi32full.dll
  199. 0x00007ffa6edd0000 - 0x00007ffa6ee6a000 C:\WINDOWS\System32\msvcp_win.dll
  200. 0x00007ffa6f110000 - 0x00007ffa6f206000 C:\WINDOWS\System32\ucrtbase.dll
  201. 0x00007ffa62b90000 - 0x00007ffa62df7000 C:\WINDOWS\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.15063.483_none_26002d27e7c744a2\COMCTL32.dll
  202. 0x00007ffa71610000 - 0x00007ffa71909000 C:\WINDOWS\System32\combase.dll
  203. 0x00007ffa6f040000 - 0x00007ffa6f0aa000 C:\WINDOWS\System32\bcryptPrimitives.dll
  204. 0x00007ffa715e0000 - 0x00007ffa7160d000 C:\WINDOWS\System32\IMM32.DLL
  205. 0x0000000062ef0000 - 0x0000000062fc2000 C:\Program Files\Java\jre1.8.0_144\bin\msvcr100.dll
  206. 0x00000000630f0000 - 0x000000006398d000 C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll
  207. 0x00007ffa71af0000 - 0x00007ffa71af8000 C:\WINDOWS\System32\PSAPI.DLL
  208. 0x00007ffa604b0000 - 0x00007ffa604b9000 C:\WINDOWS\SYSTEM32\WSOCK32.dll
  209. 0x00007ffa6b220000 - 0x00007ffa6b243000 C:\WINDOWS\SYSTEM32\WINMM.dll
  210. 0x00007ffa69910000 - 0x00007ffa6991a000 C:\WINDOWS\SYSTEM32\VERSION.dll
  211. 0x00007ffa71570000 - 0x00007ffa715dc000 C:\WINDOWS\System32\WS2_32.dll
  212. 0x00007ffa6b1c0000 - 0x00007ffa6b1eb000 C:\WINDOWS\SYSTEM32\winmmbase.dll
  213. 0x00007ffa6e1d0000 - 0x00007ffa6e219000 C:\WINDOWS\System32\cfgmgr32.dll
  214. 0x0000000063b10000 - 0x0000000063b1f000 C:\Program Files\Java\jre1.8.0_144\bin\verify.dll
  215. 0x0000000063ae0000 - 0x0000000063b09000 C:\Program Files\Java\jre1.8.0_144\bin\java.dll
  216. 0x0000000063ac0000 - 0x0000000063ad6000 C:\Program Files\Java\jre1.8.0_144\bin\zip.dll
  217. 0x00007ffa6f670000 - 0x00007ffa70aa6000 C:\WINDOWS\System32\SHELL32.dll
  218. 0x00007ffa71910000 - 0x00007ffa719ba000 C:\WINDOWS\System32\shcore.dll
  219. 0x00007ffa6e620000 - 0x00007ffa6ed13000 C:\WINDOWS\System32\windows.storage.dll
  220. 0x00007ffa71b00000 - 0x00007ffa71b51000 C:\WINDOWS\System32\shlwapi.dll
  221. 0x00007ffa6e1b0000 - 0x00007ffa6e1c1000 C:\WINDOWS\System32\kernel.appcore.dll
  222. 0x00007ffa6e120000 - 0x00007ffa6e16c000 C:\WINDOWS\System32\powrprof.dll
  223. 0x00007ffa6e170000 - 0x00007ffa6e185000 C:\WINDOWS\System32\profapi.dll
  224. 0x0000000020470000 - 0x0000000020517000 Z:\Wouter\Code66\swt-win32-4628.dll
  225. 0x00007ffa71190000 - 0x00007ffa712d5000 C:\WINDOWS\System32\ole32.dll
  226. 0x00007ffa70ab0000 - 0x00007ffa70b70000 C:\WINDOWS\System32\OLEAUT32.dll
  227. 0x00007ffa71340000 - 0x00007ffa71448000 C:\WINDOWS\System32\comdlg32.dll
  228. 0x00007ffa6ee70000 - 0x00007ffa6f039000 C:\WINDOWS\System32\CRYPT32.dll
  229. 0x00007ffa68640000 - 0x00007ffa686ca000 C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
  230. 0x00007ffa546f0000 - 0x00007ffa54709000 C:\WINDOWS\SYSTEM32\USP10.dll
  231. 0x00007ffa5b230000 - 0x00007ffa5b55e000 C:\WINDOWS\SYSTEM32\WININET.dll
  232. 0x00007ffa6e190000 - 0x00007ffa6e1a1000 C:\WINDOWS\System32\MSASN1.dll
  233. 0x00007ffa6dce0000 - 0x00007ffa6dd05000 C:\WINDOWS\SYSTEM32\bcrypt.dll
  234. 0x00007ffa5dc30000 - 0x00007ffa5ddd9000 C:\WINDOWS\SYSTEM32\dbghelp.dll
  235.  
  236. VM Arguments:
  237. java_command: Program 64bit obfuscated2.jar
  238. java_class_path (initial): Program 64bit obfuscated2.jar
  239. Launcher Type: SUN_STANDARD
  240.  
  241. Environment Variables:
  242. JAVA_HOME=C:\Program Files\Java\jdk1.8.0_45
  243. JRE_HOME=C:\Program Files\Java\jre1.8.0_131\bin
  244. PATH=C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;D:\Programs\Python35-32\Scripts\;D:\Programs\Python35-32\;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Windows Live\Shared;C:\Program Files\ffmpeg-20150701-git-9c010ba-win64-static\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Java\jdk1.8.0_45\bin;C:\Program Files (x86)\GtkSharp\2.12\bin;C:\Program Files (x86)\Windows Kits\8.1\Windows Performance Toolkit\;C:\Program Files\nodejs\;C:\Program Files (x86)\Heroku\bin;C:\Program Files\Git\cmd;C:\Program Files\OpenVPN\bin;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;D:\Servers\Tomcat\bin;C:\Program Files\Java\jre1.8.0_91\bin;C:\Program Files (x86)\Skype\Phone\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;Z:\Wouter\calculator_ti-84_plus_ce-t\CEdev\bin;C:\Users\Wouter\AppData\Roaming\npm;C:\Users\Wouter\AppData\Local\atom\bin;C:\Users\Wouter\AppData\Local\Microsoft\WindowsApps;C:\Program Files\Java\jre1.8.0_91\bin;C:\Program Files (x86)\Nmap
  245. USERNAME=Wouter
  246. OS=Windows_NT
  247. PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  248.  
  249.  
  250.  
  251. --------------- S Y S T E M ---------------
  252.  
  253. OS: Windows 10.0 , 64 bit Build 15063 (10.0.15063.296)
  254.  
  255. CPU:total 8 (initial active 8) (4 cores per cpu, 2 threads per core) family 6 model 158 stepping 9, cmov, cx8, fxsr, mmx, sse, sse2, sse3, ssse3, sse4.1, sse4.2, popcnt, avx, avx2, aes, clmul, erms, rtm, 3dnowpref, lzcnt, ht, tsc, tscinvbit, bmi1, bmi2, adx
  256.  
  257. Memory: 4k page, physical 16729032k(9298696k free), swap 21185480k(9892004k free)
  258.  
  259. vm_info: Java HotSpot(TM) 64-Bit Server VM (25.144-b01) for windows-amd64 JRE (1.8.0_144-b01), built on Jul 21 2017 21:57:33 by "java_re" with MS VC++ 10.0 (VS2010)
  260.  
  261. time: Wed Oct 11 16:52:47 2017
  262. elapsed time: 0 seconds (0d 0h 0m 0s)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement