使用JNA通过DLL读取MRZData

时间:2017-03-01 15:45:22

标签: java java-native-interface jna

#
# A fatal error has been detected by the Java Runtime Environment:
#
#  EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x773743f9, pid=4720, tid=0x00001178
#
# JRE version: Java(TM) SE Runtime Environment (8.0_121-b13) (build 1.8.0_121-b13)
# Java VM: Java HotSpot(TM) Client VM (25.121-b13 mixed mode windows-x86 )
# Problematic frame:
# C  [msvcrt.dll+0x143f9]
#
# Failed to write core dump. Minidumps are not enabled by default on client versions of Windows
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
# The crash happened outside the Java Virtual Machine in native code.
# See problematic frame for where to report the bug.
#

---------------  T H R E A D  ---------------

Current thread (0x15f85800):  JavaThread "Thread-3" [_thread_in_native, id=4472, stack(0x17500000,0x17550000)]

siginfo: ExceptionCode=0xc0000005, reading address 0x00000020

Registers:
EAX=0x00000000, EBX=0x00000020, ECX=0x00000020, EDX=0x00000020
ESP=0x1754f42c, EBP=0x1754f528, ESI=0x14840838, EDI=0x00000000
EIP=0x773743f9, EFLAGS=0x00010246

Top of Stack: (sp=0x1754f42c)
0x1754f42c:   045a3655 00000020 c6f421b0 fffffffe
0x1754f43c:   1754f44c 643873a4 15f85800 15f85800
0x1754f44c:   1754f4a8 6445d302 15f85800 00000006
0x1754f45c:   00000004 15f85800 14840650 14840650
0x1754f46c:   64664774 020fdd80 00000008 00000000
0x1754f47c:   0000000e 1754f3fc 1754f4c4 0000000e
0x1754f48c:   1754f5b8 00000020 025a2bc8 15f85800
0x1754f49c:   00000000 1754f5b8 1754f5b8 1754f4c8 

Instructions: (pc=0x773743f9)
0x773743d9:   03 00 00 00 74 1a 8a 01 83 c1 01 84 c0 74 4c f7
0x773743e9:   c1 03 00 00 00 75 ef 83 c0 00 8d 24 24 8d 24 24
0x773743f9:   8b 01 ba ff fe fe 7e 03 d0 83 f0 ff 33 c2 83 c1
0x77374409:   04 a9 00 01 01 81 74 e8 8b 41 fc 84 c0 74 26 84 


Register to memory mapping:

EAX=0x00000000 is an unknown value
EBX=0x00000020 is an unknown value
ECX=0x00000020 is an unknown value
EDX=0x00000020 is an unknown value
ESP=0x1754f42c is pointing into the stack for thread: 0x15f85800
EBP=0x1754f528 is pointing into the stack for thread: 0x15f85800
ESI={method} {0x1484083c} '_getString' '(JZ)Ljava/lang/String;' in 'com/sun/jna/Pointer'
EDI=0x00000000 is an unknown value


Stack: [0x17500000,0x17550000],  sp=0x1754f42c,  free space=317k
Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
C  [msvcrt.dll+0x143f9]
C  [jna6400225528224633126.dll+0x3b50]
j  com.sun.jna.Pointer._getString(JZ)Ljava/lang/String;+0
j  com.sun.jna.Pointer.getString(JZ)Ljava/lang/String;+7
j  com.sun.jna.Pointer.getString(J)Ljava/lang/String;+90
j  com.sun.jna.Pointer.getValue(JLjava/lang/Class;Ljava/lang/Object;)Ljava/lang/Object;+630
j  com.sun.jna.Structure.readField(Lcom/sun/jna/Structure$StructField;)Ljava/lang/Object;+168
j  com.sun.jna.Structure.read()V+82
j  com.sun.jna.CallbackReference$DefaultCallbackProxy.convertArgument(Ljava/lang/Object;Ljava/lang/Class;)Ljava/lang/Object;+330
j  com.sun.jna.CallbackReference$DefaultCallbackProxy.invokeCallback([Ljava/lang/Object;)Ljava/lang/Object;+95
j  com.sun.jna.CallbackReference$DefaultCallbackProxy.callback([Ljava/lang/Object;)Ljava/lang/Object;+2
v  ~StubRoutines::call_stub
V  [jvm.dll+0x15aa85]
V  [jvm.dll+0x220d7e]
V  [jvm.dll+0x15ab1e]
V  [jvm.dll+0xdcc7b]
V  [jvm.dll+0xde4f8]
C  [jna6400225528224633126.dll+0x9db2]
C  [jna6400225528224633126.dll+0xa45f]
C  [jna6400225528224633126.dll+0xc874]
C  [jna6400225528224633126.dll+0xcc5e]
C  [VideoOCR.dll+0x5da2e]

Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
j  com.sun.jna.Pointer._getString(JZ)Ljava/lang/String;+0
j  com.sun.jna.Pointer.getString(JZ)Ljava/lang/String;+7
j  com.sun.jna.Pointer.getString(J)Ljava/lang/String;+90
j  com.sun.jna.Pointer.getValue(JLjava/lang/Class;Ljava/lang/Object;)Ljava/lang/Object;+630
j  com.sun.jna.Structure.readField(Lcom/sun/jna/Structure$StructField;)Ljava/lang/Object;+168
j  com.sun.jna.Structure.read()V+82
j  com.sun.jna.CallbackReference$DefaultCallbackProxy.convertArgument(Ljava/lang/Object;Ljava/lang/Class;)Ljava/lang/Object;+330
j  com.sun.jna.CallbackReference$DefaultCallbackProxy.invokeCallback([Ljava/lang/Object;)Ljava/lang/Object;+95
j  com.sun.jna.CallbackReference$DefaultCallbackProxy.callback([Ljava/lang/Object;)Ljava/lang/Object;+2
v  ~StubRoutines::call_stub

---------------  P R O C E S S  ---------------

Java Threads: ( => current thread )
=>0x15f85800 JavaThread "Thread-3" [_thread_in_native, id=4472, stack(0x17500000,0x17550000)]
  0x01cfbc00 JavaThread "DestroyJavaVM" [_thread_blocked, id=3388, stack(0x02280000,0x022d0000)]
  0x15f0cc00 JavaThread "AWT-EventQueue-0" [_thread_in_native, id=556, stack(0x166b0000,0x16700000)]
  0x14c58400 JavaThread "AWT-Windows" daemon [_thread_in_native, id=5728, stack(0x15e50000,0x15ea0000)]
  0x14c57400 JavaThread "AWT-Shutdown" [_thread_blocked, id=3712, stack(0x15c40000,0x15c90000)]
  0x14c54800 JavaThread "Java2D Disposer" daemon [_thread_blocked, id=6116, stack(0x15db0000,0x15e00000)]
  0x14ab8400 JavaThread "Service Thread" daemon [_thread_blocked, id=6020, stack(0x15250000,0x152a0000)]
  0x14ab3400 JavaThread "C1 CompilerThread0" daemon [_thread_blocked, id=6028, stack(0x151f0000,0x15240000)]
  0x14ab2000 JavaThread "Attach Listener" daemon [_thread_blocked, id=5156, stack(0x150e0000,0x15130000)]
  0x14abb800 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=2592, stack(0x15050000,0x150a0000)]
  0x14aa4c00 JavaThread "Finalizer" daemon [_thread_blocked, id=5256, stack(0x14e40000,0x14e90000)]
  0x14a80000 JavaThread "Reference Handler" daemon [_thread_blocked, id=2812, stack(0x01d60000,0x01db0000)]

Other Threads:
  0x14a78c00 VMThread [stack: 0x14d00000,0x14d50000] [id=5832]
  0x14adc400 WatcherThread [stack: 0x15350000,0x153a0000] [id=5560]

VM state:not at safepoint (normal execution)

VM Mutex/Monitor currently owned by a thread: None

Heap:
 def new generation   total 4928K, used 2285K [0x04600000, 0x04b50000, 0x09b50000)
  eden space 4416K,  40% used [0x04600000, 0x047bb560, 0x04a50000)
  from space 512K, 100% used [0x04ad0000, 0x04b50000, 0x04b50000)
  to   space 512K,   0% used [0x04a50000, 0x04a50000, 0x04ad0000)
 tenured generation   total 10944K, used 955K [0x09b50000, 0x0a600000, 0x14600000)
   the space 10944K,   8% used [0x09b50000, 0x09c3ef28, 0x09c3f000, 0x0a600000)
 Metaspace       used 6777K, capacity 6938K, committed 7040K, reserved 7552K

Card table byte_map: [0x01c40000,0x01cd0000] byte_map_base: 0x01c1d000

Polling page: 0x001e0000

CodeCache: size=32768Kb used=908Kb max_used=908Kb free=31859Kb
 bounds [0x025a0000, 0x02688000, 0x045a0000]
 total_blobs=434 nmethods=202 adapters=163
 compilation: enabled

Compilation events (10 events):
Event: 7.801 Thread 0x14ab3400  197             java.lang.ref.Reference::<init> (7 bytes)
Event: 7.802 Thread 0x14ab3400 nmethod 197 0x02681c48 code [0x02681d40, 0x02681e00]
Event: 9.198 Thread 0x14ab3400  199             java.awt.AWTEvent::getID (5 bytes)
Event: 9.199 Thread 0x14ab3400 nmethod 199 0x02682108 code [0x02682200, 0x02682280]
Event: 9.318 Thread 0x14ab3400  200             java.util.IdentityHashMap::clear (39 bytes)
Event: 9.319 Thread 0x14ab3400 nmethod 200 0x026822c8 code [0x026823c0, 0x02682480]
Event: 10.206 Thread 0x14ab3400  201             java.lang.Class::searchMethods (90 bytes)
Event: 10.208 Thread 0x14ab3400 nmethod 201 0x02682508 code [0x02682670, 0x02682938]
Event: 10.209 Thread 0x14ab3400  202             java.util.HashMap$HashIterator::<init> (79 bytes)
Event: 10.210 Thread 0x14ab3400 nmethod 202 0x02682d48 code [0x02682e40, 0x02682f70]

GC Heap History (2 events):
Event: 4.089 GC heap before
{Heap before GC invocations=0 (full 0):
 def new generation   total 4928K, used 4416K [0x04600000, 0x04b50000, 0x09b50000)
  eden space 4416K, 100% used [0x04600000, 0x04a50000, 0x04a50000)
  from space 512K,   0% used [0x04a50000, 0x04a50000, 0x04ad0000)
  to   space 512K,   0% used [0x04ad0000, 0x04ad0000, 0x04b50000)
 tenured generation   total 10944K, used 0K [0x09b50000, 0x0a600000, 0x14600000)
   the space 10944K,   0% used [0x09b50000, 0x09b50000, 0x09b50200, 0x0a600000)
 Metaspace       used 5829K, capacity 6003K, committed 6144K, reserved 6528K
Event: 4.100 GC heap after
Heap after GC invocations=1 (full 0):
 def new generation   total 4928K, used 512K [0x04600000, 0x04b50000, 0x09b50000)
  eden space 4416K,   0% used [0x04600000, 0x04600000, 0x04a50000)
  from space 512K, 100% used [0x04ad0000, 0x04b50000, 0x04b50000)
  to   space 512K,   0% used [0x04a50000, 0x04a50000, 0x04ad0000)
 tenured generation   total 10944K, used 955K [0x09b50000, 0x0a600000, 0x14600000)
   the space 10944K,   8% used [0x09b50000, 0x09c3ef28, 0x09c3f000, 0x0a600000)
 Metaspace       used 5829K, capacity 6003K, committed 6144K, reserved 6528K
}

Deoptimization events (0 events):
No events

Internal exceptions (10 events):
Event: 0.072 Thread 0x01cfbc00 Exception <a 'java/lang/NoSuchMethodError': Method sun.misc.Unsafe.defineClass(Ljava/lang/String;[BII)Ljava/lang/Class; name or signature does not match> (0x04606e98) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm
Event: 0.072 Thread 0x01cfbc00 Exception <a 'java/lang/NoSuchMethodError': Method sun.misc.Unsafe.prefetchRead(Ljava/lang/Object;J)V name or signature does not match> (0x04607168) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jni.cpp, li
Event: 0.298 Thread 0x01cfbc00 Exception <a 'java/security/PrivilegedActionException'> (0x046ee740) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jvm.cpp, line 1390]
Event: 0.298 Thread 0x01cfbc00 Exception <a 'java/security/PrivilegedActionException'> (0x046ee940) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jvm.cpp, line 1390]
Event: 0.299 Thread 0x01cfbc00 Exception <a 'java/security/PrivilegedActionException'> (0x046f0be8) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jvm.cpp, line 1390]
Event: 0.300 Thread 0x01cfbc00 Exception <a 'java/security/PrivilegedActionException'> (0x046f0de8) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jvm.cpp, line 1390]
Event: 3.710 Thread 0x01cfbc00 Exception <a 'java/io/FileNotFoundException'> (0x0480f898) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jni.cpp, line 709]
Event: 3.790 Thread 0x01cfbc00 Exception <a 'java/lang/NoSuchFieldError': method resolution failed> (0x048c9810) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\methodHandles.cpp, line 1146]
Event: 3.794 Thread 0x01cfbc00 Exception <a 'java/lang/NoSuchFieldError': method resolution failed> (0x048d5958) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\methodHandles.cpp, line 1146]
Event: 3.876 Thread 0x01cfbc00 Exception <a 'java/io/FileNotFoundException'> (0x0495b1c0) thrown at [C:\workspace\8-2-build-windows-i586-cygwin\jdk8u121\8372\hotspot\src\share\vm\prims\jni.cpp, line 709]

Events (10 events):
Event: 10.210 loading class com/sun/jna/CallbackReference$DefaultCallbackProxy done
Event: 10.211 loading class com/sun/jna/CallbackResultContext
Event: 10.211 loading class com/sun/jna/CallbackResultContext done
Event: 10.212 loading class com/sun/jna/CallbackParameterContext
Event: 10.212 loading class com/sun/jna/CallbackParameterContext done
Event: 10.569 Thread 0x15f85800 Thread added: 0x15f85800
Event: 10.570 loading class com/sun/jna/Structure$2$StructureSet
Event: 10.570 loading class com/sun/jna/Structure$2$StructureSet done
Event: 10.571 loading class com/sun/jna/Structure$ByReference
Event: 10.571 loading class com/sun/jna/Structure$ByReference done


Dynamic libraries:
0x002a0000 - 0x002d3000     C:\Java\jre1.8.0_121\bin\javaw.exe
0x77840000 - 0x779c0000     C:\Windows\SysWOW64\ntdll.dll
0x75420000 - 0x75520000     C:\Windows\syswow64\kernel32.dll
0x73700000 - 0x7372f000     C:\Program Files\AVAST Software\Avast\aswhookx.dll
0x763a0000 - 0x763e6000     C:\Windows\syswow64\KERNELBASE.dll
0x75670000 - 0x75710000     C:\Windows\syswow64\ADVAPI32.dll
0x77360000 - 0x7740c000     C:\Windows\syswow64\msvcrt.dll
0x75550000 - 0x75569000     C:\Windows\SysWOW64\sechost.dll
0x763f0000 - 0x764e0000     C:\Windows\syswow64\RPCRT4.dll
0x753b0000 - 0x75410000     C:\Windows\syswow64\SspiCli.dll
0x753a0000 - 0x753ac000     C:\Windows\syswow64\CRYPTBASE.dll
0x75570000 - 0x75670000     C:\Windows\syswow64\USER32.dll
0x76f10000 - 0x76fa0000     C:\Windows\syswow64\GDI32.dll
0x76a20000 - 0x76a2a000     C:\Windows\syswow64\LPK.dll
0x76520000 - 0x765bd000     C:\Windows\syswow64\USP10.dll
0x721a0000 - 0x7233e000     C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16385_none_421189da2b7fabfc\COMCTL32.dll
0x765c0000 - 0x76617000     C:\Windows\syswow64\SHLWAPI.dll
0x76eb0000 - 0x76f10000     C:\Windows\system32\IMM32.DLL
0x76fa0000 - 0x7706c000     C:\Windows\syswow64\MSCTF.dll
0x64750000 - 0x6480f000     C:\Java\jre1.8.0_121\bin\msvcr100.dll
0x64380000 - 0x6474e000     C:\Java\jre1.8.0_121\bin\client\jvm.dll
0x74de0000 - 0x74de7000     C:\Windows\system32\WSOCK32.dll
0x764e0000 - 0x76515000     C:\Windows\syswow64\WS2_32.dll
0x77810000 - 0x77816000     C:\Windows\syswow64\NSI.dll
0x708f0000 - 0x70922000     C:\Windows\system32\WINMM.dll
0x748a0000 - 0x748a9000     C:\Windows\system32\VERSION.dll
0x76390000 - 0x76395000     C:\Windows\syswow64\PSAPI.DLL
0x66d40000 - 0x66d4c000     C:\Java\jre1.8.0_121\bin\verify.dll
0x66020000 - 0x66041000     C:\Java\jre1.8.0_121\bin\java.dll
0x64c50000 - 0x64c63000     C:\Java\jre1.8.0_121\bin\zip.dll
0x75710000 - 0x76359000     C:\Windows\syswow64\SHELL32.dll
0x76d50000 - 0x76eac000     C:\Windows\syswow64\ole32.dll
0x72bd0000 - 0x72bdb000     C:\Windows\system32\profapi.dll
0x746c0000 - 0x746d6000     C:\Windows\system32\CRYPTSP.dll
0x74680000 - 0x746bb000     C:\Windows\system32\rsaenh.dll
0x72be0000 - 0x72bf7000     C:\Windows\system32\USERENV.dll
0x66a60000 - 0x66a76000     C:\Java\jre1.8.0_121\bin\net.dll
0x71580000 - 0x715bc000     C:\Windows\system32\mswsock.dll
0x70c10000 - 0x70c16000     C:\Windows\System32\wship6.dll
0x748e0000 - 0x748fc000     C:\Windows\system32\IPHLPAPI.DLL
0x748d0000 - 0x748d7000     C:\Windows\system32\WINNSI.DLL
0x71550000 - 0x7155d000     C:\Windows\system32\dhcpcsvc6.DLL
0x71560000 - 0x71572000     C:\Windows\system32\dhcpcsvc.DLL
0x66d30000 - 0x66d3f000     C:\Java\jre1.8.0_121\bin\nio.dll
0x045a0000 - 0x045f5000     C:\Users\NAVEEN\AppData\Local\Temp\jna6400225528224633126.dll
0x512c0000 - 0x5518f000     D:\Workspace_freelancer\Test\VideoOCR.dll
0x743b0000 - 0x743b9000     C:\Windows\system32\HID.DLL
0x76880000 - 0x76a1d000     C:\Windows\syswow64\SETUPAPI.dll
0x77410000 - 0x77437000     C:\Windows\syswow64\CFGMGR32.dll
0x76760000 - 0x767ef000     C:\Windows\syswow64\OLEAUT32.dll
0x767f0000 - 0x76802000     C:\Windows\syswow64\DEVOBJ.dll
0x70d00000 - 0x70d05000     C:\Windows\system32\MSIMG32.dll
0x70b00000 - 0x70b1c000     C:\Windows\system32\oledlg.dll
0x70930000 - 0x7096c000     C:\Windows\system32\OLEACC.dll
0x70970000 - 0x70b00000     C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll
0x71d20000 - 0x71d71000     C:\Windows\system32\WINSPOOL.DRV
0x771c0000 - 0x7723b000     C:\Windows\syswow64\COMDLG32.dll
0x70c80000 - 0x70d00000     C:\Windows\system32\UxTheme.dll
0x708d0000 - 0x708e3000     C:\Windows\system32\dwmapi.dll
0x61990000 - 0x61ad6000     C:\Java\jre1.8.0_121\bin\awt.dll
0x642b0000 - 0x64378000     C:\Windows\system32\opengl32.dll
0x64280000 - 0x642a2000     C:\Windows\system32\GLU32.dll
0x61b40000 - 0x61c27000     C:\Windows\system32\DDRAW.dll
0x66c10000 - 0x66c16000     C:\Windows\system32\DCIMAN32.dll
0x637f0000 - 0x63829000     C:\Java\jre1.8.0_121\bin\fontmanager.dll
0x77240000 - 0x772c3000     C:\Windows\syswow64\CLBCatQ.DLL
0x623f0000 - 0x624eb000     C:\Windows\system32\WindowsCodecs.dll
0x70c20000 - 0x70c6b000     C:\Windows\system32\apphelp.dll
0x63960000 - 0x63991000     C:\Windows\system32\EhStorShell.dll
0x73600000 - 0x736f5000     C:\Windows\system32\PROPSYS.dll
0x661c0000 - 0x663dd000     C:\PROGRA~2\MICROS~1\Office12\GR469A~1.DLL
0x68ef0000 - 0x68fe1000     C:\PROGRA~2\MICROS~1\Office12\GrooveUtil.DLL
0x77070000 - 0x77164000     C:\Windows\syswow64\WININET.dll
0x76870000 - 0x76873000     C:\Windows\syswow64\Normaliz.dll
0x76620000 - 0x76755000     C:\Windows\syswow64\urlmon.dll
0x76a30000 - 0x76b4c000     C:\Windows\syswow64\CRYPT32.dll
0x75410000 - 0x7541c000     C:\Windows\syswow64\MSASN1.dll
0x76b50000 - 0x76d49000     C:\Windows\syswow64\iertutil.dll
0x73560000 - 0x735fb000     C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4927_none_d08a205e442db5b5\MSVCR80.dll
0x68ff0000 - 0x68ff7000     C:\PROGRA~2\MICROS~1\Office12\GrooveNew.DLL
0x7c630000 - 0x7c64b000     C:\Windows\WinSxS\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.42_none_dc990e4797f81af1\ATL80.DLL
0x65bd0000 - 0x65c3f000     C:\Windows\system32\ntshrui.dll
0x72c10000 - 0x72c29000     C:\Windows\system32\srvcli.dll
0x737a0000 - 0x737ab000     C:\Windows\system32\cscapi.dll
0x74310000 - 0x7431a000     C:\Windows\system32\slc.dll
0x61b00000 - 0x61b32000     C:\Java\jre1.8.0_121\bin\t2k.dll
0x61810000 - 0x61987000     C:\Windows\SysWOW64\quartz.dll
0x617d0000 - 0x61802000     C:\Windows\SysWOW64\qcap.dll
0x617a0000 - 0x617c1000     C:\Windows\SysWOW64\MSVFW32.dll
0x616a0000 - 0x61720000     C:\Windows\SysWOW64\qedit.dll
0x73b10000 - 0x73b24000     C:\Windows\SysWOW64\devenum.dll
0x72170000 - 0x72191000     C:\Windows\system32\ntmarta.dll
0x77170000 - 0x771b5000     C:\Windows\syswow64\WLDAP32.dll
0x76360000 - 0x7638d000     C:\Windows\syswow64\WINTRUST.dll
0x73b00000 - 0x73b0b000     C:\Windows\system32\msdmo.dll
0x734e0000 - 0x73513000     C:\Windows\SysWOW64\ksproxy.ax
0x745e0000 - 0x745e4000     C:\Windows\SysWOW64\ksuser.dll
0x6f010000 - 0x6f1d3000     C:\Windows\SysWOW64\d3d9.dll
0x74210000 - 0x74216000     C:\Windows\SysWOW64\d3d8thk.dll
0x73af0000 - 0x73af9000     C:\Windows\SysWOW64\vidcap.ax
0x73490000 - 0x734ad000     C:\Windows\SysWOW64\kswdmcap.ax
0x6ee50000 - 0x6ef6c000     C:\Windows\SysWOW64\MFC42.dll
0x70b70000 - 0x70bfa000     C:\Windows\SysWOW64\ODBC32.dll
0x732f0000 - 0x73328000     C:\Windows\SysWOW64\odbcint.dll
0x727d0000 - 0x727de000     C:\Windows\system32\RpcRtRemote.dll
0x747b0000 - 0x7489b000     C:\Windows\system32\dbghelp.dll

VM Arguments:
jvm_args: -Djava.library.path=C:\VideoOCRJavaWrapper\C++Sources\Release -Dfile.encoding=Cp1252 
java_command: test.OCRTester
java_class_path (initial): D:\Workspace_freelancer\Test\bin;D:\Workspace_freelancer\iCussServer\lib\log4j-api-2.7.jar;D:\Workspace_freelancer\iCussServer\lib\log4j-core-2.7.jar;D:\Workspace_freelancer\iCussServer\lib\RXTXcomm.jar;D:\Workspace_freelancer\iCussServer\lib\cussjars.jar;D:\Workspace_freelancer\iCussServer\lib\jna.jar;D:\Workspace_freelancer\VideoOCRJava;D:\Workspace_freelancer\iCussServer\lib\jnaerator-0.11.jar
Launcher Type: SUN_STANDARD

Environment Variables:
JAVA_HOME=C:\Program Files\Java\jdk1.7.0
PATH=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files\WIDCOMM\Bluetooth Software\;C:\Program Files\WIDCOMM\Bluetooth Software\syswow64;C:\Program Files (x86)\MySQL\MySQL Server 5.5\bin;C:\Program Files\Java\jdk1.7.0\bin;C:\Program Files (x86)\Skype\Phone\;C:\Program Files\nodejs\;C:\Program Files\Java\jre7\bin;C:\Users\NAVEEN\AppData\Roaming\npm
USERNAME=NAVEEN
OS=Windows_NT
PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 37 Stepping 5, GenuineIntel



---------------  S Y S T E M  ---------------

OS: Windows 7 , 64 bit Build 7600 (6.1.7600.16385)

CPU:total 4 (2 cores per cpu, 2 threads per core) family 6 model 37 stepping 5, cmov, cx8, fxsr, mmx, sse, sse2, sse3, ssse3, sse4.1, sse4.2, popcnt, ht, tsc, tscinvbit

Memory: 4k page, physical 3002904k(831168k free), swap 6003912k(2355808k free)

vm_info: Java HotSpot(TM) Client VM (25.121-b13) for windows-x86 JRE (1.8.0_121-b13), built on Dec 12 2016 18:17:00 by "java_re" with MS VC++ 10.0 (VS2010)

time: Wed Mar 01 01:34:30 2017`enter code here`
elapsed time: 10 seconds (0d 0h 0m 10s)

currentReader.voRegisterMrzCallback(new MRZDelegate() {

            @Override
            public void voDataCallback(VIDEOOCRMRZDATA dll_MRZDATA,int l) {
                // TODO Auto-generated method stub

                System.out.println(currentReader.voGetMrzFailureStatus());
                System.out.println("hiiiiiiii"+dll_MRZDATA.toString());
            }


        });

这是我从DLL文件读取方法时用于获取数据的回调。在这种情况下,java崩溃,在这种情况下我使用的是32位jre。你能帮忙吗,出了什么问题?

0 个答案:

没有答案
相关问题