[Bug 1058] - Microsoft close combat 2 trial will not run

wine-bugs at winehq.com wine-bugs at winehq.com
Sat Oct 12 09:01:20 CDT 2002


http://bugs.winehq.com/show_bug.cgi?id=1058

puoti at inwind.it changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
            Version|20020904                    |CVS



------- Additional Comments From puoti at inwind.it  2002-10-12 09:01 -------
Here is the output of bug_report.pl, hope it helps
Auto-generated debug report by Wine Quick Debug Report Maker Thingy:
WINE Version:                Wine 20021007
Windows Version:             None Installed
Distribution:                Mandrake 8.2
Kernel Version:              2.4.18-6mdk
OS Type:                     Linux
CPU:                         i686
GCC Version:                 Configured with: ../configure --prefix=/usr
--mandir=/usr/share/man --infodir=/usr/share/info --datadir=/usr/share/gcc-3.0.4
--enable-shared --enable-threads=posix --disable-checking --enable-long-long
--enable-cstdio=stdio --enable-clocale=generic
--enable-languages=c,c++,f77,objc,java --program-suffix=-3.0.4 --enable-objc-gc
--host=i586-mandrake-linux-gnu --with-system-zlib
Program:                     Microsoft Close Combat 2 Trial
Program Type:                Win32
Debug Options:               -debugmsg +relay
Other Extra Commands Passed:
Extra ./configure Commands:  None
Wine Dependencies:

Last 200 lines of debug output follows:
08076688:Call ntdll.RtlFreeHeap(40390000,00000000,403dd698) ret=407cb181
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=407cb181
08076688:Call kernel32._LeaveSysLevel(40846d9c) ret=407f4419
08076688:Ret  kernel32._LeaveSysLevel() retval=00000000 ret=407f4419
08076688:Ret  user32.UnregisterClassW() retval=00000001 ret=40a8a35c
08076688:Call gdi32.DeleteObject(00000caa) ret=40a369f4
08076688:Call kernel32._EnterSysLevel(408f4944) ret=408ccb3e
08076688:Ret  kernel32._EnterSysLevel() retval=0000000c ret=408ccb3e
08076688:Call kernel32.LOCAL_Lock(00000207,00000caa) ret=408ccb5f
08076688:Ret  kernel32.LOCAL_Lock() retval=40394cbe ret=408ccb5f
08076688:Call kernel32._EnterSysLevel(408f4944) ret=408ccb3e
08076688:Ret  kernel32._EnterSysLevel() retval=0000000c ret=408ccb3e
08076688:Call ntdll.RtlFreeHeap(40390000,00000000,403dd2b8) ret=408be910
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=408be910
08076688:Call ntdll.RtlFreeHeap(40390000,00000000,403dcd40) ret=408cca88
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=408cca88
08076688:Call kernel32._LeaveSysLevel(408f4944) ret=408ccb03
08076688:Ret  kernel32._LeaveSysLevel() retval=00000000 ret=408ccb03
08076688:Call kernel32.LOCAL_Unlock(00000207,00000caa) ret=408cca3c
08076688:Ret  kernel32.LOCAL_Unlock() retval=00000000 ret=408cca3c
08076688:Call kernel32.LOCAL_Free(00000207,00000caa) ret=408cca4d
08076688:Ret  kernel32.LOCAL_Free() retval=00000000 ret=408cca4d
08076688:Call kernel32._LeaveSysLevel(408f4944) ret=408ccb03
08076688:Ret  kernel32._LeaveSysLevel() retval=00000000 ret=408ccb03
08076688:Ret  gdi32.DeleteObject() retval=00000001 ret=40a369f4
08076688:Call gdi32.DeleteObject(00000074) ret=40a36a05
08076688:Call kernel32._EnterSysLevel(408f4944) ret=408ccb3e
08076688:Ret  kernel32._EnterSysLevel() retval=0000000c ret=408ccb3e
08076688:Call ntdll.RtlFreeHeap(40390000,00000000,403dcd20) ret=408be910
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=408be910
08076688:Call ntdll.RtlFreeHeap(40390000,00000000,403dccd8) ret=408cca88
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=408cca88
08076688:Call kernel32._LeaveSysLevel(408f4944) ret=408ccb03
08076688:Ret  kernel32._LeaveSysLevel() retval=00000000 ret=408ccb03
08076688:Ret  gdi32.DeleteObject() retval=00000001 ret=40a36a05
08076688:Call kernel32.GlobalDeleteAtom(0000c00d) ret=40a36a1e
08076688:Ret  kernel32.GlobalDeleteAtom() retval=00000000 ret=40a36a1e
08076688:Call kernel32.HeapDestroy(40fd0000) ret=40a36a5a
08076688:Ret  kernel32.HeapDestroy() retval=00000001 ret=40a36a5a
08076688:Ret  PE DLL (proc=0x40a36820,module=40a20000,type=0,res=0x1) retval=1
08076688:Call PE DLL (proc=0x4074b0c4,module=40700000,type=0,res=0x1)
08076688:Call kernel32.IsBadWritePtr(403db748,0000004c) ret=4074aa07
08076688:Ret  kernel32.IsBadWritePtr() retval=00000000 ret=4074aa07
08076688:Call kernel32.CloseHandle(00000038) ret=4074b07e
08076688:Ret  kernel32.CloseHandle() retval=00000001 ret=4074b07e
08076688:Call kernel32.CloseHandle(0000003c) ret=4074b08c
08076688:Ret  kernel32.CloseHandle() retval=00000001 ret=4074b08c
08076688:Call ntdll.RtlDeleteCriticalSection(403db754) ret=4074b09b
08076688:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=4074b09b
08076688:Call ntdll.RtlFreeHeap(40390000,00000000,403db748) ret=4074b0b4
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=4074b0b4
08076688:Ret  PE DLL (proc=0x4074b0c4,module=40700000,type=0,res=0x1) retval=1
08076688:Call PE DLL (proc=0x40e89ce0,module=40e80000,type=0,res=0x1)
08076688:Call ntdll.RtlAllocateHeap(40ea0000,00000000,00000043) ret=40e8950e
08076688:Ret  ntdll.RtlAllocateHeap() retval=40ea0110 ret=40e8950e
08076688:Call user32.CharLowerA(40ea0147 "msacm32.dll") ret=40e89546
08076688:Ret  user32.CharLowerA() retval=40ea0147 ret=40e89546
08076688:Call advapi32.RegCreateKeyA(80000002,40ea0110
"Software\\Microsoft\\AudioCompressionManager\\DriverCache\\msacm32.dll",406e2a7c)
ret=40e89754
08076688:Call kernel32.GetVersion() ret=4092a04d
08076688:Ret  kernel32.GetVersion() retval=c0000a04 ret=4092a04d
08076688:Call ntdll.RtlInitAnsiString(406e291c,40ea0110
"Software\\Microsoft\\AudioCompressionManager\\DriverCache\\msacm32.dll")
ret=4092a0f5
08076688:Ret  ntdll.RtlInitAnsiString() retval=00000043 ret=4092a0f5
08076688:Call ntdll.RtlInitAnsiString(406e2914,00000000) ret=4092a104
08076688:Ret  ntdll.RtlInitAnsiString() retval=406e28e4 ret=4092a104
08076688:Call ntdll.RtlAnsiStringToUnicodeString(40128338,406e291c,00000000)
ret=4092a110
08076688:Ret  ntdll.RtlAnsiStringToUnicodeString() retval=00000000 ret=4092a110
08076688:Call ntdll.RtlAnsiStringToUnicodeString(406e290c,406e2914,00000001)
ret=4092a12b
08076688:Ret  ntdll.RtlAnsiStringToUnicodeString() retval=00000000 ret=4092a12b
08076688:Call
ntdll.NtCreateKey(406e2a7c,000f003f,406e2924,00000000,406e290c,00000000,00000000)
ret=4092a150
08076688:Ret  ntdll.NtCreateKey() retval=00000000 ret=4092a150
08076688:Call ntdll.RtlFreeUnicodeString(406e290c) ret=4092a15b
08076688:Ret  ntdll.RtlFreeUnicodeString() retval=00000001 ret=4092a15b
08076688:Call ntdll.RtlNtStatusToDosError(00000000) ret=4092a167
08076688:Ret  ntdll.RtlNtStatusToDosError() retval=00000000 ret=4092a167
08076688:Ret  advapi32.RegCreateKeyA() retval=00000000 ret=40e89754
08076688:Call advapi32.RegSetValueExA(00000038,40e8e639
"cFormatTags",00000000,00000004,40ea00bc,00000004) ret=40e8977b
08076688:Call kernel32.GetVersion() ret=4092b5d4
08076688:Ret  kernel32.GetVersion() retval=c0000a04 ret=4092b5d4
08076688:Call ntdll.RtlInitAnsiString(406e2960,40e8e639 "cFormatTags") ret=4092b6fc
08076688:Ret  ntdll.RtlInitAnsiString() retval=0000000c ret=4092b6fc
08076688:Call ntdll.RtlAnsiStringToUnicodeString(40128338,406e2960,00000000)
ret=4092b714
08076688:Ret  ntdll.RtlAnsiStringToUnicodeString() retval=00000000 ret=4092b714
08076688:Call
ntdll.NtSetValueKey(00000038,40128338,00000000,00000004,40ea00bc,00000004)
ret=4092b738
08076688:Ret  ntdll.NtSetValueKey() retval=00000000 ret=4092b738
08076688:Call ntdll.RtlNtStatusToDosError(00000000) ret=4092b766
08076688:Ret  ntdll.RtlNtStatusToDosError() retval=00000000 ret=4092b766
08076688:Ret  advapi32.RegSetValueExA() retval=00000000 ret=40e8977b
08076688:Call advapi32.RegSetValueExA(00000038,40e8e645
"cFilterTags",00000000,00000004,40ea00b8,00000004) ret=40e897a2
08076688:Call kernel32.GetVersion() ret=4092b5d4
08076688:Ret  kernel32.GetVersion() retval=c0000a04 ret=4092b5d4
08076688:Call ntdll.RtlInitAnsiString(406e2960,40e8e645 "cFilterTags") ret=4092b6fc
08076688:Ret  ntdll.RtlInitAnsiString() retval=0000000c ret=4092b6fc
08076688:Call ntdll.RtlAnsiStringToUnicodeString(40128338,406e2960,00000000)
ret=4092b714
08076688:Ret  ntdll.RtlAnsiStringToUnicodeString() retval=00000000 ret=4092b714
08076688:Call
ntdll.NtSetValueKey(00000038,40128338,00000000,00000004,40ea00b8,00000004)
ret=4092b738
08076688:Ret  ntdll.NtSetValueKey() retval=00000000 ret=4092b738
08076688:Call ntdll.RtlNtStatusToDosError(00000000) ret=4092b766
08076688:Ret  ntdll.RtlNtStatusToDosError() retval=00000000 ret=4092b766
08076688:Ret  advapi32.RegSetValueExA() retval=00000000 ret=40e897a2
08076688:Call advapi32.RegSetValueExA(00000038,40e8e651
"fdwSupport",00000000,00000004,40ea00c0,00000004) ret=40e897c5
08076688:Call kernel32.GetVersion() ret=4092b5d4
08076688:Ret  kernel32.GetVersion() retval=c0000a04 ret=4092b5d4
08076688:Call ntdll.RtlInitAnsiString(406e2960,40e8e651 "fdwSupport") ret=4092b6fc
08076688:Ret  ntdll.RtlInitAnsiString() retval=0000000b ret=4092b6fc
08076688:Call ntdll.RtlAnsiStringToUnicodeString(40128338,406e2960,00000000)
ret=4092b714
08076688:Ret  ntdll.RtlAnsiStringToUnicodeString() retval=00000000 ret=4092b714
08076688:Call
ntdll.NtSetValueKey(00000038,40128338,00000000,00000004,40ea00c0,00000004)
ret=4092b738
08076688:Ret  ntdll.NtSetValueKey() retval=00000000 ret=4092b738
08076688:Call ntdll.RtlNtStatusToDosError(00000000) ret=4092b766
08076688:Ret  ntdll.RtlNtStatusToDosError() retval=00000000 ret=4092b766
08076688:Ret  advapi32.RegSetValueExA() retval=00000000 ret=40e897c5
08076688:Call advapi32.RegSetValueExA(00000038,40e8e65c
"aFormatTagCache",00000000,00000003,40ea0160,00000008) ret=40e897ec
08076688:Call kernel32.GetVersion() ret=4092b5d4
08076688:Ret  kernel32.GetVersion() retval=c0000a04 ret=4092b5d4
08076688:Call ntdll.RtlInitAnsiString(406e2960,40e8e65c "aFormatTagCache")
ret=4092b6fc
08076688:Ret  ntdll.RtlInitAnsiString() retval=00000010 ret=4092b6fc
08076688:Call ntdll.RtlAnsiStringToUnicodeString(40128338,406e2960,00000000)
ret=4092b714
08076688:Ret  ntdll.RtlAnsiStringToUnicodeString() retval=00000000 ret=4092b714
08076688:Call
ntdll.NtSetValueKey(00000038,40128338,00000000,00000003,40ea0160,00000008)
ret=4092b738
08076688:Ret  ntdll.NtSetValueKey() retval=00000000 ret=4092b738
08076688:Call ntdll.RtlNtStatusToDosError(00000000) ret=4092b766
08076688:Ret  ntdll.RtlNtStatusToDosError() retval=00000000 ret=4092b766
08076688:Ret  advapi32.RegSetValueExA() retval=00000000 ret=40e897ec
08076688:Call ntdll.RtlFreeHeap(40ea0000,00000000,40ea0110) ret=40e89806
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=40e89806
08076688:Call ntdll.RtlFreeHeap(40ea0000,00000000,40ea00d0) ret=40e89b22
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=40e89b22
08076688:Call ntdll.RtlFreeHeap(40ea0000,00000000,40ea00f0) ret=40e89b3f
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=40e89b3f
08076688:Call ntdll.RtlFreeHeap(40ea0000,00000000,40ea0160) ret=40e89b5a
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=40e89b5a
08076688:Call ntdll.RtlFreeHeap(40ea0000,00000000,40ea0098) ret=40e89ba8
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=40e89ba8
08076688:Call kernel32.HeapDestroy(40ea0000) ret=40e89d95
08076688:Ret  kernel32.HeapDestroy() retval=00000001 ret=40e89d95
08076688:Ret  PE DLL (proc=0x40e89ce0,module=40e80000,type=0,res=0x1) retval=1
08076688:Call PE DLL (proc=0x4081c054,module=40790000,type=0,res=0x1)
08076688:Ret  PE DLL (proc=0x4081c054,module=40790000,type=0,res=0x1) retval=1
08076688:Call PE DLL (proc=0x40ce8a54,module=40cb0000,type=0,res=0x1)
08076688:Call kernel32.CloseHandle(00000034) ret=40ce889f
08076688:Ret  kernel32.CloseHandle() retval=00000001 ret=40ce889f
08076688:Call ntdll.RtlEnterCriticalSection(40cfd530) ret=40ce7e7a
08076688:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=40ce7e7a
08076688:Call ntdll.RtlLeaveCriticalSection(40cfd530) ret=40ce7ea2
08076688:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=40ce7ea2
08076688:Call ntdll.RtlFreeHeap(40390000,00000000,403db6e8) ret=40ce88cd
08076688:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=40ce88cd
08076688:Call ntdll.RtlDeleteCriticalSection(40cfd530) ret=40ce890a
08076688:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=40ce890a
08076688:Ret  PE DLL (proc=0x40ce8a54,module=40cb0000,type=0,res=0x1) retval=1
08076688:Call PE DLL (proc=0x408dcec0,module=408b0000,type=0,res=0x1)
08076688:Ret  PE DLL (proc=0x408dcec0,module=408b0000,type=0,res=0x1) retval=1
08076688:Call PE DLL (proc=0x409c4ce0,module=40970000,type=0,res=0x1)
08076688:Ret  PE DLL (proc=0x409c4ce0,module=40970000,type=0,res=0x1) retval=1
08076688:Call kernel32.__wine_unregister_dll_16(40759ec8) ret=407359ea
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000040 ret=407359ea
08076688:Call kernel32.__wine_unregister_dll_16(4075a290) ret=40735c56
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000044 ret=40735c56
08076688:Call kernel32.__wine_unregister_dll_16(408424f8) ret=407a38fe
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=0000002c ret=407a38fe
08076688:Call kernel32.__wine_unregister_dll_16(408428b4) ret=407a3c0e
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000030 ret=407a3c0e
08076688:Call kernel32.__wine_unregister_dll_16(40842f1c) ret=407a4132
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000034 ret=407a4132
08076688:Call kernel32.__wine_unregister_dll_16(408436dc) ret=407a4976
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000038 ret=407a4976
08076688:Call kernel32.__wine_unregister_dll_16(408438dc) ret=407a4b4e
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=0000003c ret=407a4b4e
08076688:Call kernel32.__wine_unregister_dll_16(408f3fb4) ret=408b759e
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000020 ret=408b759e
08076688:Call kernel32.__wine_unregister_dll_16(408f40c4) ret=408b764e
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000024 ret=408b764e
08076688:Call kernel32.__wine_unregister_dll_16(408f43b8) ret=408b78ea
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000028 ret=408b78ea
08076688:Call kernel32.__wine_unregister_dll_16(40a095a4) ret=40a001ca
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000050 ret=40a001ca
08076688:Call kernel32.__wine_unregister_dll_16(40ab7814) ret=40ab269e
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=0000004c ret=40ab269e
08076688:Call kernel32.__wine_unregister_dll_16(40acd61c) ret=40acb2ba
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000048 ret=40acb2ba
08076688:Call kernel32.__wine_unregister_dll_16(40b4bee4) ret=40b08aae
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000070 ret=40b08aae
08076688:Call kernel32.__wine_unregister_dll_16(40bbb580) ret=40b7d146
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000054 ret=40b7d146
08076688:Call kernel32.__wine_unregister_dll_16(40bbb888) ret=40b7d45a
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000058 ret=40b7d45a
08076688:Call kernel32.__wine_unregister_dll_16(40bbba40) ret=40b7d626
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=0000005c ret=40b7d626
08076688:Call kernel32.__wine_unregister_dll_16(40bbbb50) ret=40b7d71e
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000060 ret=40b7d71e
08076688:Call kernel32.__wine_unregister_dll_16(40bbbd34) ret=40b7d8f6
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000064 ret=40b7d8f6
08076688:Call kernel32.__wine_unregister_dll_16(40bbc544) ret=40b7e1ea
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000068 ret=40b7e1ea
08076688:Call kernel32.__wine_unregister_dll_16(40bbeb74) ret=40b80246
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=0000006c ret=40b80246
08076688:Call kernel32.__wine_unregister_dll_16(40c99ba8) ret=40c8967a
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000074 ret=40c8967a
08076688:Call kernel32.__wine_unregister_dll_16(40e90c14) ret=40e85bc2
08076688:Ret  kernel32.__wine_unregister_dll_16() retval=00000078 ret=40e85bc2

I have a copy of the full debug report, if it is needed.
Thank you!

DO NOT REPLY TO THIS EMAIL, BUT PLEASE POST YOUR BUG 
RELATED COMMENTS THROUGH THE WEB INTERFACE AVAILABLE AT
<http://bugs.winehq.com/show_bug.cgi?id=1058>.
ANY REPLY MADE TO THIS MESSAGE WILL NOT BE COLLECTED AND 
INSERTED IN THE BUG DATABASE.



More information about the wine-bugs mailing list