Hello,

I am using Vista with jdk 1.6.7 with Eclipse and ADT and am having the
following error message when I try to build Android apps.
It looks like the keytool is generating the following error.

Any Ideas?

[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation: Exception
in thread "main" java.lang.OutOfMemoryError: Java heap space
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
java.io.WinNTFileSystem.list(Native Method)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
java.io.File.list(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
sun.security.provider.SeedGenerator$1.run(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
java.security.AccessController.doPrivileged(Native Method)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
sun.security.provider.SeedGenerator.getSystemEntropy(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
sun.security.provider.SecureRandom.engineNextBytes(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
java.security.SecureRandom.nextBytes(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
java.math.BigInteger.randomBits(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
java.math.BigInteger.<init>(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
java.math.BigInteger.largePrime(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
java.math.BigInteger.probablePrime(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
sun.security.rsa.RSAKeyPairGenerator.generateKeyPair(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
java.security.KeyPairGenerator$Delegate.generateKeyPair(Unknown
Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
sun.security.x509.CertAndKeyGen.generate(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
sun.security.tools.KeyTool.doGenKeyPair(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
sun.security.tools.KeyTool.doCommands(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
sun.security.tools.KeyTool.run(Unknown Source)
[2008-09-18 00:45:45 - HelloAndroid] Signing Key Creation:      at
sun.security.tools.KeyTool.main(Unknown Source)


--~--~---------~--~----~------------~-------~--~----~
You received this message because you are subscribed to the Google
Groups "Android Beginners" group.
To post to this group, send email to android-beginners@googlegroups.com
To unsubscribe from this group, send email to
[EMAIL PROTECTED]
For more options, visit this group at
http://groups.google.com/group/android-beginners?hl=en
-~----------~----~----~----~------~----~------~--~---

Reply via email to