Skip to content

Instantly share code, notes, and snippets.

@kevinherron
Created March 26, 2012 21:28
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save kevinherron/2209863 to your computer and use it in GitHub Desktop.
Save kevinherron/2209863 to your computer and use it in GitHub Desktop.
#
# A fatal error has been detected by the Java Runtime Environment:
#
# EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x65344450, pid=2568, tid=5692
#
# JRE version: 6.0_26-b03
# Java VM: Java HotSpot(TM) Client VM (20.1-b02 mixed mode, sharing windows-x86 )
# Problematic frame:
# C 0x65344450
#
# If you would like to submit a bug report, please visit:
# http://java.sun.com/webapps/bugreport/crash.jsp
# The crash happened outside the Java Virtual Machine in native code.
# See problematic frame for where to report the bug.
#
--------------- T H R E A D ---------------
Current thread (0x04edd000): JavaThread "Thread-16" [_thread_in_native, id=5692, stack(0x05680000,0x056d0000)]
siginfo: ExceptionCode=0xc0000005, reading address 0x65344450
Registers:
EAX=0x65344450, EBX=0x310bec40, ECX=0x04edd128, EDX=0x310c1620
ESP=0x056cf87c, EBP=0x056cf8b8, ESI=0x310bec40, EDI=0x04edd000
EIP=0x65344450, EFLAGS=0x00010283
Top of Stack: (sp=0x056cf87c)
0x056cf87c: 02639fc7 04edd128 056cf8d4 0057ade0
0x056cf88c: 00000000 056cf8c8 00000000 056cf898
0x056cf89c: 00000000 056cf8d4 310c1620 00000000
0x056cf8ac: 310bec40 00000000 056cf8c8 056cf8f8
0x056cf8bc: 02632f45 00000000 026382e9 1374ee50
0x056cf8cc: 0057ade0 00000000 1c1811e8 056cf8d8
0x056cf8dc: 31084ddf 056cf90c 31087040 00000000
0x056cf8ec: 31084e20 056cf8c8 056cf904 056cf930
Instructions: (pc=0x65344450)
0x65344430:
[error occurred during error reporting (printing registers, top of stack, instructions near pc), id 0xc0000005]
Register to memory mapping:
EAX=0x65344450 is an unknown value
EBX=0x310bec40 is an oop
{method}
- klass: {other class}
ECX=0x04edd128 is an unknown value
EDX=0x310c1620 is an oop
{constant pool cache}
- klass: {other class}
ESP=0x056cf87c is pointing into the stack for thread: 0x04edd000
EBP=0x056cf8b8 is pointing into the stack for thread: 0x04edd000
ESI=0x310bec40 is an oop
{method}
- klass: {other class}
EDI=0x04edd000 is a thread
Stack: [0x05680000,0x056d0000], sp=0x056cf87c, free space=318k
Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
C 0x65344450
j com.kenai.jffi.Invoker.invokeInt(Lcom/kenai/jffi/Function;Lcom/kenai/jffi/HeapInvocationBuffer;)I+31
j org.python.posix.WindowsLibC$jaffl$0.GetFileType(I)I+20
j org.python.posix.WindowsPOSIX.isatty(Ljava/io/FileDescriptor;)Z+18
j org.python.posix.LazyPOSIX.isatty(Ljava/io/FileDescriptor;)Z+5
j org.python.core.io.StreamIO.isatty()Z+40
j org.python.core.io.BufferedIOMixin.isatty()Z+4
j org.python.core.io.TextIOBase.isatty()Z+4
j org.python.core.PyFile.file_isatty()Z+4
j org.python.core.PyFile.isatty()Z+1
j org.python.core.PySystemState.initEncoding()V+69
j org.python.core.PySystemState.<init>()V+419
j com.inductiveautomation.ignition.common.script.ScriptManager.<init>(Ljava/lang/String;)V+103
j com.inductiveautomation.factorypmi.application.runtime.ClientContextImpl.startup()V+46
j com.inductiveautomation.factorypmi.application.runtime.ClientPanel.startupApp(Lcom/inductiveautomation/factorypmi/application/runtime/ProjectInitializationParams;)V+64
j com.inductiveautomation.factorypmi.application.runtime.ClientPanel$LoginAction$LoginTask.run()V+67
j java.lang.Thread.run()V+11
v ~StubRoutines::call_stub
V [jvm.dll+0xfae4b]
V [jvm.dll+0x18c531]
V [jvm.dll+0xfaff1]
V [jvm.dll+0xfb04b]
V [jvm.dll+0xb56b9]
V [jvm.dll+0x1190d4]
V [jvm.dll+0x1411ac]
C [msvcr71.dll+0x9565] endthreadex+0xa0
C [kernel32.dll+0x1339a] BaseThreadInitThunk+0x12
C [ntdll.dll+0x39ef2] RtlInitializeExceptionChain+0x63
C [ntdll.dll+0x39ec5] RtlInitializeExceptionChain+0x36
Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
j com.kenai.jffi.Foreign.invokeArrayReturnInt(J[B)I+0
j com.kenai.jffi.Invoker.invokeInt(Lcom/kenai/jffi/Function;Lcom/kenai/jffi/HeapInvocationBuffer;)I+31
j org.python.posix.WindowsLibC$jaffl$0.GetFileType(I)I+20
j org.python.posix.WindowsPOSIX.isatty(Ljava/io/FileDescriptor;)Z+18
j org.python.posix.LazyPOSIX.isatty(Ljava/io/FileDescriptor;)Z+5
j org.python.core.io.StreamIO.isatty()Z+40
j org.python.core.io.BufferedIOMixin.isatty()Z+4
j org.python.core.io.TextIOBase.isatty()Z+4
j org.python.core.PyFile.file_isatty()Z+4
j org.python.core.PyFile.isatty()Z+1
j org.python.core.PySystemState.initEncoding()V+69
j org.python.core.PySystemState.<init>()V+419
j com.inductiveautomation.ignition.common.script.ScriptManager.<init>(Ljava/lang/String;)V+103
j com.inductiveautomation.factorypmi.application.runtime.ClientContextImpl.startup()V+46
j com.inductiveautomation.factorypmi.application.runtime.ClientPanel.startupApp(Lcom/inductiveautomation/factorypmi/application/runtime/ProjectInitializationParams;)V+64
j com.inductiveautomation.factorypmi.application.runtime.ClientPanel$LoginAction$LoginTask.run()V+67
j java.lang.Thread.run()V+11
v ~StubRoutines::call_stub
--------------- P R O C E S S ---------------
Java Threads: ( => current thread )
=>0x04edd000 JavaThread "Thread-16" [_thread_in_native, id=5692, stack(0x05680000,0x056d0000)]
0x07d8c800 JavaThread "Keep-Alive-Timer" daemon [_thread_blocked, id=6768, stack(0x068f0000,0x06940000)]
0x07d8c400 JavaThread "Direct Clip" daemon [_thread_blocked, id=1812, stack(0x09030000,0x09080000)]
0x07d8bc00 JavaThread "Java Sound Event Dispatcher" daemon [_thread_blocked, id=2492, stack(0x077d0000,0x07820000)]
0x07d8a800 JavaThread "InvokeLaterTimer" daemon [_thread_blocked, id=3396, stack(0x06c90000,0x06ce0000)]
0x04edec00 JavaThread "GatewayConnection-thread-1" [_thread_blocked, id=4288, stack(0x05db0000,0x05e00000)]
0x04eddc00 JavaThread "org.python.google.common.base.internal.Finalizer" daemon [_thread_blocked, id=4892, stack(0x05c00000,0x05c50000)]
0x04ede800 JavaThread "Client_Id_Keepalive" [_thread_blocked, id=1388, stack(0x05c90000,0x05ce0000)]
0x04edd400 JavaThread "TimerQueue" daemon [_thread_blocked, id=852, stack(0x05560000,0x055b0000)]
0x04edc000 JavaThread "TimerQueue" daemon [_thread_blocked, id=4252, stack(0x06b30000,0x06b80000)]
0x04ea0800 JavaThread "CacheCleanUpThread" daemon [_thread_blocked, id=4148, stack(0x06740000,0x06790000)]
0x04e9ac00 JavaThread "CacheMemoryCleanUpThread" daemon [_thread_blocked, id=1452, stack(0x066b0000,0x06700000)]
0x04e9a000 JavaThread "ConsoleWriterThread" daemon [_thread_blocked, id=4248, stack(0x06620000,0x06670000)]
0x04e98c00 JavaThread "AWT-EventQueue-1" [_thread_blocked, id=1336, stack(0x06590000,0x065e0000)]
0x04e47000 JavaThread "AWT-EventQueue-0" [_thread_blocked, id=4936, stack(0x06500000,0x06550000)]
0x0023a400 JavaThread "DestroyJavaVM" [_thread_blocked, id=2740, stack(0x00430000,0x00480000)]
0x04e37000 JavaThread "Javaws Secure Thread" daemon [_thread_blocked, id=4804, stack(0x054d0000,0x05520000)]
0x04e36800 JavaThread "AWT-Windows" daemon [_thread_in_native, id=2476, stack(0x05440000,0x05490000)]
0x04e36000 JavaThread "AWT-Shutdown" [_thread_blocked, id=1076, stack(0x053f0000,0x05440000)]
0x04e35800 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=4540, stack(0x051f0000,0x05240000)]
0x01e67400 JavaThread "traceMsgQueueThread" daemon [_thread_blocked, id=4664, stack(0x04c40000,0x04c90000)]
0x01e36400 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=2504, stack(0x04b20000,0x04b70000)]
0x01e29800 JavaThread "C1 CompilerThread0" daemon [_thread_blocked, id=2296, stack(0x04a90000,0x04ae0000)]
0x01e28800 JavaThread "Attach Listener" daemon [_thread_blocked, id=4460, stack(0x04a00000,0x04a50000)]
0x01e25800 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=4660, stack(0x04970000,0x049c0000)]
0x01e1d400 JavaThread "Finalizer" daemon [_thread_blocked, id=3340, stack(0x048e0000,0x04930000)]
0x01e1bc00 JavaThread "Reference Handler" daemon [_thread_blocked, id=3344, stack(0x04850000,0x048a0000)]
Other Threads:
0x01de0000 VMThread [stack: 0x047c0000,0x04810000] [id=2508]
0x01e40400 WatcherThread [stack: 0x04bb0000,0x04c00000] [id=4280]
VM state:not at safepoint (normal execution)
VM Mutex/Monitor currently owned by a thread: None
Heap
def new generation total 63808K, used 57350K [0x10640000, 0x14b70000, 0x1b0e0000)
eden space 56768K, 88% used [0x10640000, 0x137619d0, 0x13db0000)
from space 7040K, 100% used [0x14490000, 0x14b70000, 0x14b70000)
to space 7040K, 0% used [0x13db0000, 0x13db0000, 0x14490000)
tenured generation total 141564K, used 117308K [0x1b0e0000, 0x23b1f000, 0x30640000)
the space 141564K, 82% used [0x1b0e0000, 0x2236f118, 0x2236f200, 0x23b1f000)
compacting perm gen total 27392K, used 27292K [0x30640000, 0x32100000, 0x38640000)
the space 27392K, 99% used [0x30640000, 0x320e70d8, 0x320e7200, 0x32100000)
ro space 10240K, 51% used [0x38640000, 0x38b6dff8, 0x38b6e000, 0x39040000)
rw space 12288K, 55% used [0x39040000, 0x396dc208, 0x396dc400, 0x39c40000)
Code Cache [0x02630000, 0x02f80000, 0x04630000)
total_blobs=5045 nmethods=4738 adapters=239 free_code_cache=23820352 largest_free_block=256
Dynamic libraries:
0x00400000 - 0x00424000 C:\Program Files (x86)\Java\jre6\bin\javaw.exe
0x77670000 - 0x777f0000 C:\Windows\SysWOW64\ntdll.dll
0x74ea0000 - 0x74fb0000 C:\Windows\syswow64\kernel32.dll
0x75380000 - 0x753c6000 C:\Windows\syswow64\KERNELBASE.dll
0x76b90000 - 0x76c30000 C:\Windows\syswow64\ADVAPI32.dll
0x765b0000 - 0x7665c000 C:\Windows\syswow64\msvcrt.dll
0x767e0000 - 0x767f9000 C:\Windows\SysWOW64\sechost.dll
0x764c0000 - 0x765b0000 C:\Windows\syswow64\RPCRT4.dll
0x74d50000 - 0x74db0000 C:\Windows\syswow64\SspiCli.dll
0x74d40000 - 0x74d4c000 C:\Windows\syswow64\CRYPTBASE.dll
0x769c0000 - 0x76ac0000 C:\Windows\syswow64\USER32.dll
0x74db0000 - 0x74e40000 C:\Windows\syswow64\GDI32.dll
0x764b0000 - 0x764ba000 C:\Windows\syswow64\LPK.dll
0x76ac0000 - 0x76b5d000 C:\Windows\syswow64\USP10.dll
0x76330000 - 0x76390000 C:\Windows\system32\IMM32.DLL
0x74fb0000 - 0x7507c000 C:\Windows\syswow64\MSCTF.dll
0x7c340000 - 0x7c396000 C:\Program Files (x86)\Java\jre6\bin\msvcr71.dll
0x6d7f0000 - 0x6da9f000 C:\Program Files (x86)\Java\jre6\bin\client\jvm.dll
0x73020000 - 0x73052000 C:\Windows\system32\WINMM.dll
0x72800000 - 0x7284c000 C:\Windows\system32\apphelp.dll
0x6d7a0000 - 0x6d7ac000 C:\Program Files (x86)\Java\jre6\bin\verify.dll
0x6d320000 - 0x6d33f000 C:\Program Files (x86)\Java\jre6\bin\java.dll
0x77640000 - 0x77645000 C:\Windows\system32\PSAPI.DLL
0x6d7e0000 - 0x6d7ef000 C:\Program Files (x86)\Java\jre6\bin\zip.dll
0x6d1d0000 - 0x6d1e3000 C:\Program Files (x86)\Java\jre6\bin\deploy.dll
0x768a0000 - 0x769bd000 C:\Windows\syswow64\CRYPT32.dll
0x763a0000 - 0x763ac000 C:\Windows\syswow64\MSASN1.dll
0x753d0000 - 0x7601a000 C:\Windows\syswow64\SHELL32.dll
0x76660000 - 0x766b7000 C:\Windows\syswow64\SHLWAPI.dll
0x75080000 - 0x751dc000 C:\Windows\syswow64\ole32.dll
0x76d00000 - 0x76d8f000 C:\Windows\syswow64\OLEAUT32.dll
0x76210000 - 0x7632b000 C:\Windows\syswow64\WININET.dll
0x76390000 - 0x76393000 C:\Windows\syswow64\Normaliz.dll
0x76050000 - 0x76208000 C:\Windows\syswow64\iertutil.dll
0x766c0000 - 0x767d1000 C:\Windows\syswow64\urlmon.dll
0x748c0000 - 0x748cb000 C:\Windows\system32\profapi.dll
0x6d600000 - 0x6d613000 C:\Program Files (x86)\Java\jre6\bin\net.dll
0x76c30000 - 0x76c65000 C:\Windows\syswow64\WS2_32.dll
0x76890000 - 0x76896000 C:\Windows\syswow64\NSI.dll
0x74720000 - 0x7475c000 C:\Windows\system32\mswsock.dll
0x74590000 - 0x74596000 C:\Windows\System32\wship6.dll
0x6d620000 - 0x6d629000 C:\Program Files (x86)\Java\jre6\bin\nio.dll
0x6d6a0000 - 0x6d6e6000 C:\Program Files (x86)\Java\jre6\bin\regutils.dll
0x74a00000 - 0x74a09000 C:\Windows\system32\VERSION.dll
0x6d000000 - 0x6d14b000 C:\Program Files (x86)\Java\jre6\bin\awt.dll
0x72f80000 - 0x72fd1000 C:\Windows\system32\WINSPOOL.DRV
0x72db0000 - 0x72f4e000 C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll
0x73350000 - 0x733d4000 C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
0x72b00000 - 0x72b13000 C:\Windows\system32\DWMAPI.DLL
0x72890000 - 0x72910000 C:\Windows\system32\uxtheme.dll
0x6d230000 - 0x6d27f000 C:\Program Files (x86)\Java\jre6\bin\fontmanager.dll
0x71790000 - 0x71798000 C:\Windows\system32\Secur32.dll
0x74540000 - 0x74584000 C:\Windows\system32\dnsapi.DLL
0x74a20000 - 0x74a3c000 C:\Windows\system32\iphlpapi.DLL
0x74a10000 - 0x74a17000 C:\Windows\system32\WINNSI.DLL
0x71070000 - 0x710c2000 C:\Windows\system32\RASAPI32.dll
0x71050000 - 0x71065000 C:\Windows\system32\rasman.dll
0x71040000 - 0x7104d000 C:\Windows\system32\rtutils.dll
0x749f0000 - 0x749f6000 C:\Windows\system32\sensapi.dll
0x74710000 - 0x74715000 C:\Windows\System32\wshtcpip.dll
0x74530000 - 0x74536000 C:\Windows\system32\rasadhlp.dll
0x72850000 - 0x72888000 C:\Windows\System32\fwpuclnt.dll
0x6d780000 - 0x6d788000 C:\Program Files (x86)\Java\jre6\bin\sunmscapi.dll
0x749d0000 - 0x749e6000 C:\Windows\system32\CRYPTSP.dll
0x748e0000 - 0x7491b000 C:\Windows\system32\rsaenh.dll
0x72fe0000 - 0x72ff7000 C:\Windows\system32\USERENV.dll
0x71030000 - 0x71040000 C:\Windows\system32\NLAapi.dll
0x74260000 - 0x74270000 C:\Windows\system32\napinsp.dll
0x73080000 - 0x73092000 C:\Windows\system32\pnrpnsp.dll
0x74250000 - 0x74258000 C:\Windows\System32\winrnr.dll
0x6d1a0000 - 0x6d1c3000 C:\Program Files (x86)\Java\jre6\bin\dcpr.dll
0x6d510000 - 0x6d535000 C:\Program Files (x86)\Java\jre6\bin\jsound.dll
0x6d540000 - 0x6d548000 C:\Program Files (x86)\Java\jre6\bin\jsoundds.dll
0x73210000 - 0x73282000 C:\Windows\system32\DSOUND.dll
0x717a0000 - 0x717c5000 C:\Windows\system32\POWRPROF.dll
0x751e0000 - 0x7537d000 C:\Windows\syswow64\SETUPAPI.dll
0x76020000 - 0x76047000 C:\Windows\syswow64\CFGMGR32.dll
0x76d90000 - 0x76da2000 C:\Windows\syswow64\DEVOBJ.dll
0x730e0000 - 0x73119000 C:\Windows\system32\MMDevAPI.DLL
0x712e0000 - 0x713d5000 C:\Windows\system32\PROPSYS.dll
0x71150000 - 0x71180000 C:\Windows\system32\wdmaud.drv
0x71140000 - 0x71144000 C:\Windows\system32\ksuser.dll
0x71130000 - 0x71137000 C:\Windows\system32\AVRT.dll
0x730a0000 - 0x730d6000 C:\Windows\system32\AUDIOSES.DLL
0x71120000 - 0x71128000 C:\Windows\system32\msacm32.drv
0x71820000 - 0x71834000 C:\Windows\system32\MSACM32.dll
0x71110000 - 0x71117000 C:\Windows\system32\midimap.dll
0x76800000 - 0x76883000 C:\Windows\syswow64\CLBCatQ.DLL
0x748d0000 - 0x748de000 C:\Windows\system32\RpcRtRemote.dll
0x6d440000 - 0x6d465000 C:\Program Files (x86)\Java\jre6\bin\jpeg.dll
VM Arguments:
jvm_args: -Xmx512m -Xms32m -XX:MaxPermSize=128m -Djavaws.sr.gateway.addr.0=10.20.1.32:8088:8043/main -Djavaws.sr.launchts=1332193566251 -Djavaws.sr.scope=C -Djavaws.sr.main=com.inductiveautomation.factorypmi.application.runtime.ClientLaunchHook -Djavaws.sr.project=CustomerCare -Djavaws.sr.project.version=Published -Dsun.java2d.d3d=false -Dsun.java2d.noddraw=true -Djavaws.sr.memory.init=32M -Djavaws.sr.memory.max=512M -Xbootclasspath/a:C:\\Program Files (x86)\\Java\\jre6\\lib\javaws.jar;C:\\Program Files (x86)\\Java\\jre6\\lib\deploy.jar;C:\\Program Files (x86)\\Java\\jre6\\lib\plugin.jar -Djnlpx.vmargs=-Xmx512m -Xms32m -XX:MaxPermSize=128m -Djavaws.sr.gateway.addr.0=10.20.1.32:8088:8043/main -Djavaws.sr.launchts=1332193566251 -Djavaws.sr.scope=C -Djavaws.sr.main=com.inductiveautomation.factorypmi.application.runtime.ClientLaunchHook -Djavaws.sr.project=CustomerCare -Djavaws.sr.project.version=Published -Dsun.java2d.d3d=false -Dsun.java2d.noddraw=true -Djavaws.sr.memory.init=32M -Djavaws.sr.memory.max=512M -Djnlpx.jvm=C:\Program Files (x86)\Java\jre6\bin\javaw.exe -Djnlpx.splashport=49562 -Djnlpx.home=C:\\Program Files (x86)\\Java\\jre6\\bin -Djnlpx.remove=false -Djnlpx.offline=false -Djnlpx.relaunch=true -Djnlpx.heapsize=33554432,536870912 -Djava.security.policy=file:C:\\Program Files (x86)\\Java\\jre6\\lib\security\javaws.policy -DtrustProxy=true -Xverify:remote -Dsun.awt.warmup=true
java_command: com.sun.javaws.Main C:\Users\Carl.Gould\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7\4da4e3c7-5f9bd90b
Launcher Type: SUN_STANDARD
Environment Variables:
JAVA_HOME=C:\Program Files (x86)\Java\jdk1.6.0_20\bin
CLASSPATH=.;C:\Program Files (x86)\Java\jre6\lib\ext\QTJava.zip
PATH=C:\Windows\system32;C:\Program Files (x86)\Java\jdk1.6.0_20\bin;C:\Program Files (x86)\Java\jre6\bin;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\GnuWin32\bin;C:\Python27;C:\Program Files\TortoiseSVN\bin;C:\Program Files\jEdit;C:\development\tools\apache-ant-1.7.1\bin;C:\Program Files (x86)\EC Software\HelpAndManual5;C:\Program Files (x86)\Subversion\bin;C:\Program Files (x86)\QuickTime\QTSystem\;C:\oraclexe\app\oracle\product\10.2.0\server\bin;C:\Program Files (x86)\TortoiseHg;C:\Program Files (x86)\GNU\GnuPG\pub;C:\Program Files\Inductive Automation\Ignition;C:\Program Files\Microsoft SDKs\Windows\v7.1\Bin;C:\Program Files\Microsoft Windows Performance Toolkit\;;"C:\Program Files (x86)\Java\jre6\bin"
USERNAME=carl.gould
OS=Windows_NT
PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 26 Stepping 5, GenuineIntel
--------------- S Y S T E M ---------------
OS: Windows 7 Build 7601 Service Pack 1
CPU:total 4 (4 cores per cpu, 2 threads per core) family 6 model 26 stepping 5, cmov, cx8, fxsr, mmx, sse, sse2, sse3, ssse3, sse4.1, sse4.2, popcnt, ht
Memory: 4k page, physical 6288952k(1282508k free), swap 12576052k(6925172k free)
vm_info: Java HotSpot(TM) Client VM (20.1-b02) for windows-x86 JRE (1.6.0_26-b03), built on May 4 2011 00:50:59 by "java_re" with MS VC++ 7.1 (VS2003)
time: Mon Mar 26 14:08:20 2012
elapsed time: 20607 seconds
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment