You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@commons.apache.org by "scott williams (Jira)" <ji...@apache.org> on 2021/02/09 23:14:00 UTC

[jira] [Commented] (DAEMON-409) Faulting application name: prunsrv.exe crashes on Windows 10

    [ https://issues.apache.org/jira/browse/DAEMON-409?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17282106#comment-17282106 ] 

scott williams commented on DAEMON-409:
---------------------------------------

Still seeing this with 1.2.4 when stopping. Any ideas? We're using it with wildfly but we just renamed prunsrv. 

 

Crashes on server 2012, 2016, olderversions, and fully patched win10.

 

Faulting application name: wildfly-service.exe, version: 1.2.4.0, time stamp: 0x600011df
Faulting module name: ntdll.dll, version: 10.0.19041.789, time stamp: 0x4f929756
Exception code: 0xc0000374
Fault offset: 0x00000000000ff099
Faulting process id: 0x14d4
Faulting application start time: 0x01d6ff2eb6330c32
Faulting application path: C:\web\bin\service\amd64\wildfly-service.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: f2389cdb-df37-4a9c-b862-4399161457ea
Faulting package full name: 
Faulting package-relative application ID:

> Faulting application name: prunsrv.exe crashes on Windows 10
> ------------------------------------------------------------
>
>                 Key: DAEMON-409
>                 URL: https://issues.apache.org/jira/browse/DAEMON-409
>             Project: Commons Daemon
>          Issue Type: Bug
>          Components: Procrun
>    Affects Versions: 1.1.0
>         Environment: Upgraded Windows 2016 to Windows 2019
>            Reporter: Manju
>            Priority: Critical
>         Attachments: SCVMMAddInServer.2019-10-09.log
>
>
> When attempting to start the Service it crashes on startup and provides this entry in the Windows application log: 
> Faulting application name: prunsrv.exe, version: 1.1.0.0, time stamp: 0x5a022d06
> Faulting module name: ntdll.dll, version: 10.0.17763.719, time stamp: 0x6071cf9dException code: 0xc0000005
> Fault offset: 0x000465b8
> Faulting process id: 0x22b0
> Faulting application start time: 0x01d5636553896926
> Faulting application path: <..>\prunsrv.exe
> Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
> Report Id: ba99f326-ea99-4272-b388-cd1b9e9f1cea
> Faulting package full name:
> Faulting package-relative application ID:



--
This message was sent by Atlassian Jira
(v8.3.4#803005)