当前位置: 代码迷 >> 综合 >> ORA-00600: internal error code, arguments: [rworupo.1], [11552], [100], [], [], [], [], []
  详细解决方案

ORA-00600: internal error code, arguments: [rworupo.1], [11552], [100], [], [], [], [], []

热度:68   发布时间:2023-12-22 07:54:48.0

生产环境:

CICS+oracle+界面

 

问题描述:

运行三层中的一张查询报表,导致查询出错,并且报了一个错误:

ORA-00600: internal error code, arguments: [rworupo.1], [11552], [100], [], [], [], [], []

 

下面是详细trc:

/oracle/admin/ocoracle/udump/ocoracle_ora_549024.trc
Oracle Database 10g Enterprise Edition Release 10.2.0.3.0 - 64bit Production
With the Partitioning, OLAP and Data Mining options
ORACLE_HOME = /oracle/db10g
System name: AIX
Node name: oracle570a
Release: 3
Version: 5
Machine: 00C02F224C00
Instance name: ocoracle
Redo thread mounted by this instance: 1
Oracle process number: 241
Unix process pid: 549024, image: oracleocoracle@oracle570a

*** SERVICE NAME:(ocoracle) 2009-09-27 13:41:44.621
*** SESSION ID:(3648.20305) 2009-09-27 13:41:44.621
*** 2009-09-27 13:41:44.621
ksedmp: internal or fatal error
ORA-00600: internal error code, arguments: [rworupo.1], [11552], [100], [], [], [], [], []
Current SQL statement for this session:
select u.rid,     t.guahaodyid,         u.guahaodymc,         s.yishengxm,         s.zhigonggh,         r.LEIBIEjc,      t.shangwujsh,   t.xiawujsh,   t.wanshangjsh    from mz_guahaopb t, mz_v_chuzhenzg s, gy_menzhenlb r  ,     (     select sys_connect_by_path(to_char(t.shunxuhao,'0000'), '-') rid, t.fudanyid, t.guahaodyid, t.guahaodymc   from mz_guahaody t where zuofeibz=0   start with  fudanyid='0'     connect by prior t.guahaodyid=t.fudanyid   ) u     where t.yingyongid = '2301'     and  t.riqi between to_date('2009-09-27 00:00:00', 'yyyy-mm-dd hh24:mi:ss') and to_date('2009-09-27 00:00:00', 'yyyy-mm-dd hh24:mi:ss')+1 - 1/86400  and ( t.shangwujsh<>-1 or t.xiawujsh<>-1 or t.wanshangjsh<>-1 )      and t.yishengid = s.yishengid     and t.guahaodyid = u.guahaodyid     and t.guahaodyid = s.guahaodyid     and t.guahaodyid = u.guahaodyid     and t.guahaolb = r.LEIBIEID  (+)   order by u.rid,  r.shunxuhao,s.yishengxm  
----- Call Stack Trace -----
calling              call     entry                argument values in hex     
location             type     point                (? means dubious value)    
-------------------- -------- -------------------- ----------------------------
ksedst+001c          bl       ksedst1              000000000 ? FFFFFFFFFFF7A74 ?
ksedmp+0290          bl       ksedst               1048DFFC0 ?
ksfdmp+0018          bl       03F5B014            
kgerinv+00dc         bl       _ptrgl              
kgeasnmierr+004c     bl       kgerinv              10197B9AC ? 104B5CBD0 ?
                                                   000000001 ? 000000000 ?
                                                   7000001F05BAF40 ?
rworupo+048c         bl       01FC6980            
qerpfFetch+09cc      bl       03F5A8B0            
qertbFetchByRowID+0  bl       03F585A4            
27c                                               
rwsfcd+0054          bl       01FC695C            
rwsfcd+0054          bl       01FC695C            
qerhjFetch+00cc      bl       03F585A4            
qerjoFetch+048c      bl       03F585A4            
qersoFetch+0110      bl       03F585A4            
opifch2+132c         bl       01FC695C            
kpoal8+1604          bl       opifch2              1100C94D8 ? 000000018 ?
                                                   FFFFFFFFFFF99C0 ?
opiodr+0adc          bl       _ptrgl              
ttcpip+1020          bl       _ptrgl              
opitsk+10b0          bl       ttcpip               1100C94D8 ? 1100CD4A8 ?
                                                   000000002 ? 11044F440 ?
                                                   FFFFFFFFFFFC8C0 ? 1100CD4A8 ?
                                                   100086790 ? 11044F998 ?
opiino+0990          bl       opitsk               0FFFFD8F0 ? 000000000 ?
opiodr+0adc          bl       _ptrgl              
opidrv+0474          bl       opiodr               3C10299130 ? 41029B170 ?
                                                   FFFFFFFFFFFF7F0 ? 01029B598 ?
sou2o+0090           bl       opidrv               3C02AB393C ? 4A01CD928 ?
                                                   FFFFFFFFFFFF7F0 ?
opimai_real+01bc     bl       01FC4EF4            
main+0098            bl       opimai_real          000000000 ? 000000000 ?
__start+0098         bl       main                 000000000 ? 000000000 ?
 
--------------------- Binary Stack Dump ---------------------
 
========== FRAME [1] (ksedst+001c -> ksedst1) ==========
Dump of memory from 0x0FFFFFFFFFFF7710 to 0x0FFFFFFFFFFF7780
FFFFFFFFFFF7710 0FFFFFFF FFFF7780 42244220 00000000  [......w.B$B ....]
FFFFFFFFFFF7720 00000001 000D9DE0 00000000 00000000  [................]
FFFFFFFFFFF7730 00000000 00000000 00000000 00000001  [................]
FFFFFFFFFFF7740 00000000 00000000 0FFFFFFF FFFF7A74  [..............zt]
FFFFFFFFFFF7750 00000000 10000AD0 07000003 0DCB56D0  [..............V.]
FFFFFFFFFFF7760 00000000 00000000 00000000 00000003  [................]
FFFFFFFFFFF7770 00000000 00000000 0FFFFFFF FFFF7780  [..............w.]
========== FRAME [2] (ksedmp+0290 -> ksedst) ==========
Dump of memory from 0x0FFFFFFFFFFF7780 to 0x0FFFFFFFFFFF7B80
FFFFFFFFFFF7780 0FFFFFFF FFFF7BA0 28244844 41144844  [......{.($HDA.HD]
FFFFFFFFFFF7790 00000001 000DA614 0FFFFFFF FFFF7136  [..............q6]
FFFFFFFFFFF77A0 00000001 010782D4 00000001 10190110  [................]
FFFFFFFFFFF77B0 00000001 048DFFC0 00000000 00000000  [................]
FFFFFFFFFFF77C0 00000001 1025B238 80000000 0000F0B2  [.....%.8........]
FFFFFFFFFFF77D0 00000000 00000000 00000000 000070E6  [..............p.]
FFFFFFFFFFF77E0 00000000 00000000 00000000 00000000  [................]
FFFFFFFFFFF77F0 00000000 00000001 00000000 00000001  [................]
FFFFFFFFFFF7800 00000000 00000000 00000001 1104D3E0  [................]
FFFFFFFFFFF7810 00000001 1095E310 00000000 00000000  [................]
FFFFFFFFFFF7820 00000000 7FFFFFF8 00000001 048D5AAC  [..............Z.]
FFFFFFFFFFF7830 00000001 048D5A90 00000001 1095E2A0  [......Z.........]
FFFFFFFFFFF7840 00000000 1095E310 00000000 00002000  [.............. .]
FFFFFFFFFFF7850 00000000 00000000 00000000 00000000  [................]
        Repeat 2 times
FFFFFFFFFFF7880 00000001 048D47E8 07000003 05D3A6B8  [......G.........]
FFFFFFFFFFF7890 00000001 106238B0 00000001 1095E0B8  [.....b8.........]
FFFFFFFFFFF78A0 00000000 000007E8 00000000 256C6C75  [............%llu]
FFFFFFFFFFF78B0 00000000 00000000 00000001 048D4408  [..............D.]
FFFFFFFFFFF78C0 00000000 00000002 00000000 00000000  [................]
FFFFFFFFFFF78D0 0FFFFFFF FFFF7DA0 00000000 00000004  [......}.........]
FFFFFFFFFFF78E0 00000000 00000001 00000001 101909BC  [................]
FFFFFFFFFFF78F0 00000000 000007E8 00000000 00000000  [................]
FFFFFFFFFFF7900 00000001 101902A0 00000000 00000002  [................]
FFFFFFFFFFF7910 00000000 00000000 00000000 00000000  [................]
FFFFFFFFFFF7920 00000000 00000000 3FCC63F9 1B46EFB0  [........?.c..F..]
FFFFFFFFFFF7930 0FFFFFFF FFFF7A00 28442844 0001F018  [......z.(D(D....]
FFFFFFFFFFF7940 09000000 0004E7BC 00000000 00000001  [................]
FFFFFFFFFFF7950 00000000 0001F018 00000000 00000001  [................]
FFFFFFFFFFF7960 00000000 00000000 00000000 00000000  [................]
FFFFFFFFFFF7970 00000001 04A8E168 00000001 1095E2A0  [.......h........]
FFFFFFFFFFF7980 00000000 00000000 00000001 10190110  [................]
FFFFFFFFFFF7990 0FFFFFFF FFFF7A70 82240824 00000030  [......zp.$.$...0]
FFFFFFFFFFF79A0 0FFFFFFF FFFF7A7F 0FFFFFFF FFFF7A7C  [......z.......z|]
FFFFFFFFFFF79B0 0FFFFFFF FFFF7AE0 00000001 102242B8  [......z......"B.]
FFFFFFFFFFF79C0 00000000 00000000 7FFFFFFC 1094DC50  [...............P]
FFFFFFFFFFF79D0 00000000 01022000 00000000 00000030  [...... ........0]
FFFFFFFFFFF79E0 00000000 FFFF7B60 28442281 22244228  [......{`(D"."$B(]
FFFFFFFFFFF79F0 00000001 010C4534 00000001 10190290  [......E4........]
FFFFFFFFFFF7A00 0FFFFFFF FFFF7B30 00000001 102242B8  [......{0....."B.]
FFFFFFFFFFF7A10 00000001 0001ED24 00000000 00000001  [.......$........]
FFFFFFFFFFF7A20 0FFFFFFF FFFF7B40 00000001 102242B8  [......{@....."B.]
FFFFFFFFFFF7A30 0FFFFFFF FFFF7A7C 0FFFFFFF FFFF7A74  [......z|......zt]
FFFFFFFFFFF7A40 00000000 00000064 0FFFFFFF FFFF7A90  [.......d......z.]
FFFFFFFFFFF7A50 00000000 00000001 00000000 32000000  [............2...]
FFFFFFFFFFF7A60 00000000 00000035 0FFFFFFF FFFF7A80  [.......5......z.]
FFFFFFFFFFF7A70 00000003 256C6C75 00000003 31303000  [....%llu....100.]
FFFFFFFFFFF7A80 00000000 00000000 00000000 00000000  [................]
FFFFFFFFFFF7A90 00000000 00000000 07000003 08CE9B60  [...............`]
FFFFFFFFFFF7AA0 07000003 08CE9B50 00000000 00100000  [.......P........]
FFFFFFFFFFF7AB0 00000000 00000001 00000000 00000002  [................]
FFFFFFFFFFF7AC0 00000000 00000000 00000001 10505E02  [.............P^.]
FFFFFFFFFFF7AD0 00000001 10505DF8 00000001 1095DF18  [.....P].........]
FFFFFFFFFFF7AE0 00000001 04CD7D58 00000001 04CD7D4C  [......}X......}L]
FFFFFFFFFFF7AF0 00000001 101902A0 00000000 00000000  [................]
FFFFFFFFFFF7B00 00000001 101902A0 00000000 00000258  [...............X]
FFFFFFFFFFF7B10 0FFFFFFF FFFF7D80 00000001 10441168  [......}......D.h]
FFFFFFFFFFF7B20 00000000 00000002 00000001 10190290  [................]
FFFFFFFFFFF7B30 0FFFFFFF FFFF7C10 48244240 00000000  [......|.H$B@....]
FFFFFFFFFFF7B40 00000001 0001F01C 00000000 00000000  [................]
FFFFFFFFFFF7B50 00000000 00000001 00000001 04CD7D4C  [..............}L]
FFFFFFFFFFF7B60 00000001 04CD7D38 00000000 00000001  [......}8........]
FFFFFFFFFFF7B70 00000001 1095E048 00000000 00000003  [.......H........]
========== FRAME [3] (ksfdmp+0018 -> 03F5B014) ==

  相关解决方案