[Bug 26081] New: Wine is unable to run QB64.....

wine-bugs at winehq.org wine-bugs at winehq.org
Sat Feb 12 11:22:08 CST 2011


http://bugs.winehq.org/show_bug.cgi?id=26081

           Summary: Wine is unable to run QB64.....
           Product: Wine
           Version: unspecified
          Platform: x86-64
        OS/Version: Linux
            Status: UNCONFIRMED
          Severity: critical
          Priority: P2
         Component: -unknown
        AssignedTo: wine-bugs at winehq.org
        ReportedBy: fatman2021 at yahoo.com


fatman2021 at fatman2021-HP-G62-Notebook-PC:~/Documents/qb64$ wine qb64
fixme:heap:HeapSetInformation (nil) 1 (nil) 0
fixme:advapi:RegisterEventSourceW ((null),L"Bonjour Service"): stub
fixme:winsock:WSAIoctl WS_SIO_UDP_CONNRESET stub
fixme:winsock:WS_setsockopt Unknown IPPROTO_IP optname 0x00000013
fixme:winsock:WSAIoctl SIO_GET_EXTENSION_FUNCTION_POINTER: unimplemented
WSARecvMsg
fixme:winsock:WSAIoctl WS_SIO_UDP_CONNRESET stub
fixme:winsock:WS_setsockopt Unknown IPPROTO_IPV6 optname 0x00000013
fixme:winsock:WSAIoctl SIO_GET_EXTENSION_FUNCTION_POINTER: unimplemented
WSARecvMsg
fixme:winsock:WSAIoctl -> SIO_ADDRESS_LIST_CHANGE request: stub
fixme:iphlpapi:DeleteIpForwardEntry (pRoute 0x78e8b4): stub
fixme:iphlpapi:CreateIpForwardEntry (pRoute 0x78e87c): stub
fixme:service:EnumServicesStatusW 0x12acf8 type=30 state=3 (nil) 0 0x78e7e8
0x78e7f4 0x78e7f0
fixme:advapi:ReportEventA
(0xcafe4242,0x0004,0x0000,0x00000064,(nil),0x0001,0x00000000,0x78e5f8,(nil)):
stub
fixme:advapi:ReportEventW
(0xcafe4242,0x0004,0x0000,0x00000064,(nil),0x0001,0x00000000,0x12a660,(nil)):
stub
fixme:netapi32:NetGetJoinInformation Stub (null) 0x78e688 0x78e690
fixme:winsock:WSAIoctl WS_SIO_UDP_CONNRESET stub
fixme:winsock:WS_setsockopt Unknown IPPROTO_IP optname 0x00000013
fixme:winsock:WSAIoctl SIO_GET_EXTENSION_FUNCTION_POINTER: unimplemented
WSARecvMsg
fixme:winsock:WSAIoctl WS_SIO_UDP_CONNRESET stub
fixme:winsock:WS_setsockopt Unknown IPPROTO_IPV6 optname 0x00000013
fixme:winsock:WSAIoctl SIO_GET_EXTENSION_FUNCTION_POINTER: unimplemented
WSARecvMsg
wine: Unhandled page fault on read access to 0x00000000 at address 0x6751a6
(thread 0009), starting debugger...
Unhandled exception: page fault on read access to 0x00000000 in 32-bit code
(0x006751a6).
Register dump:
 CS:0023 SS:002b DS:002b ES:002b FS:0063 GS:006b
 EIP:006751a6 ESP:00e8fa70 EBP:00e8fc68 EFLAGS:00010202(  R- --  I   - - - )
 EAX:00000000 EBX:0012b45a ECX:7bca3b44 EDX:00000001
 ESI:00000005 EDI:0012b470
Stack dump:
0x00e8fa70:  00315b70 00315b70 00010000 00110014
0x00e8fa80:  00e8fb34 00e8fb4c 00000000 7bc9aff4
0x00e8fa90:  00e8fb54 40000000 00e8fab8 7bc67e52
0x00e8faa0:  00110000 00000000 0012b4b8 7b881ff4
0x00e8fab0:  7b881ff4 0012b438 00e8fb78 7b83911c
0x00e8fac0:  00e8fb54 40000000 00e8fb34 00e8fb4c
Backtrace:
=>0 0x006751a6 in qb64 (+0x2751a6) (0x00e8fc68)
  1 0x0067cf6b in qb64 (+0x27cf6a) (0x00e8fc98)
  2 0x0067d149 in qb64 (+0x27d148) (0x00e8fdd8)
  3 0x0067c53d in qb64 (+0x27c53c) (0x00e8fdf8)
  4 0x004013cb in qb64 (+0x13ca) (0x00e8fe90)
  5 0x7b85406c call_process_entry+0xb() in kernel32 (0x00e8fea8)
  6 0x7b8564db in kernel32 (+0x464da) (0x00e8fee8)
  7 0x7bc6fc80 call_thread_func+0xb() in ntdll (0x00e8fef8)
  8 0x7bc6fe50 call_thread_entry_point+0x6f() in ntdll (0x00e8ffc8)
  9 0x7bc4ae0a in ntdll (+0x3ae09) (0x00e8ffe8)
0x006751a6: movl   0x0(%eax),%eax
Modules:
Module   Address         Debug info   Name (81 modules)
PE     400000-  c81000   Export          qb64
PE   61700000-61774000   Deferred        sdl_mixer
PE   62e40000-62e60000   Deferred        sdl_image
PE   657c0000-65833000   Deferred        libfreetype-6
PE   67c00000-67c0a000   Deferred        sdl_net
PE   68100000-6815d000   Deferred        sdl
PE   6cec0000-6cf24000   Deferred        libgcc_s_sjlj-1
PE   6f4c0000-6f4cc000   Deferred        sdl_ttf
PE   6fc40000-70095000   Deferred        libstdc++-6
ELF   7b800000-7b97b000   Export          kernel32<elf>
  \-PE   7b810000-7b97b000   \               kernel32
ELF   7bc00000-7bcb7000   Export          ntdll<elf>
  \-PE   7bc10000-7bcb7000   \               ntdll
ELF   7bf00000-7bf04000   Deferred        <wine-loader>
ELF   7e2ef000-7e2f8000   Deferred        librt.so.1
ELF   7e2f8000-7e334000   Deferred        libdbus-1.so.3
ELF   7e334000-7e339000   Deferred        libgpg-error.so.0
ELF   7e339000-7e34a000   Deferred        libtasn1.so.3
ELF   7e34a000-7e34e000   Deferred        libkeyutils.so.1
ELF   7e34e000-7e356000   Deferred        libkrb5support.so.0
ELF   7e356000-7e35a000   Deferred        libcom_err.so.2
ELF   7e35a000-7e37e000   Deferred        libk5crypto.so.3
ELF   7e37e000-7e42c000   Deferred        libkrb5.so.3
ELF   7e42c000-7e43c000   Deferred        libavahi-client.so.3
ELF   7e43c000-7e448000   Deferred        libavahi-common.so.3
ELF   7e448000-7e4bc000   Deferred        libgcrypt.so.11
ELF   7e4bc000-7e557000   Deferred        libgnutls.so.26
ELF   7e557000-7e586000   Deferred        libgssapi_krb5.so.2
ELF   7e586000-7e5d0000   Deferred        libcups.so.2
ELF   7e5d0000-7e5da000   Deferred        libxcursor.so.1
ELF   7e5da000-7e5e0000   Deferred        libxfixes.so.3
ELF   7e5e0000-7e5e4000   Deferred        libxcomposite.so.1
ELF   7e5e4000-7e5ec000   Deferred        libxrandr.so.2
ELF   7e5ec000-7e5f6000   Deferred        libxrender.so.1
ELF   7e5f6000-7e5fc000   Deferred        libxxf86vm.so.1
ELF   7e5fc000-7e600000   Deferred        libxinerama.so.1
ELF   7e600000-7e606000   Deferred        libxdmcp.so.6
ELF   7e606000-7e60a000   Deferred        libxau.so.6
ELF   7e60a000-7e624000   Deferred        libxcb.so.1
ELF   7e624000-7e629000   Deferred        libuuid.so.1
ELF   7e629000-7e746000   Deferred        libx11.so.6
ELF   7e746000-7e756000   Deferred        libxext.so.6
ELF   7e756000-7e76f000   Deferred        libice.so.6
ELF   7e76f000-7e778000   Deferred        libsm.so.6
ELF   7e79e000-7e840000   Deferred        winex11<elf>
  \-PE   7e7b0000-7e840000   \               winex11
ELF   7e8aa000-7e8d1000   Deferred        libexpat.so.1
ELF   7e8d1000-7e901000   Deferred        libfontconfig.so.1
ELF   7e901000-7e916000   Deferred        libz.so.1
ELF   7e916000-7e98d000   Deferred        libfreetype.so.6
ELF   7e98d000-7e9c4000   Deferred        winspool<elf>
  \-PE   7e990000-7e9c4000   \               winspool
ELF   7e9c4000-7e9d8000   Deferred        libresolv.so.2
ELF   7e9fe000-7ea1e000   Deferred        iphlpapi<elf>
  \-PE   7ea00000-7ea1e000   \               iphlpapi
ELF   7ea1e000-7ea4b000   Deferred        ws2_32<elf>
  \-PE   7ea30000-7ea4b000   \               ws2_32
ELF   7ea4b000-7ea66000   Deferred        wsock32<elf>
  \-PE   7ea50000-7ea66000   \               wsock32
ELF   7ea66000-7eafb000   Deferred        winmm<elf>
  \-PE   7ea70000-7eafb000   \               winmm
ELF   7eafb000-7eb7c000   Deferred        msvcrt<elf>
  \-PE   7eb10000-7eb7c000   \               msvcrt
ELF   7eb7c000-7ebd6000   Deferred        advapi32<elf>
  \-PE   7eb90000-7ebd6000   \               advapi32
ELF   7ebd6000-7ec61000   Deferred        gdi32<elf>
  \-PE   7ebe0000-7ec61000   \               gdi32
ELF   7ec61000-7ed91000   Deferred        user32<elf>
  \-PE   7ec70000-7ed91000   \               user32
ELF   7ef91000-7ef9d000   Deferred        libnss_files.so.2
ELF   7ef9d000-7efb4000   Deferred        libnsl.so.1
ELF   7efb4000-7efda000   Deferred        libm.so.6
ELF   7efdf000-7f000000   Deferred        imm32<elf>
  \-PE   7eff0000-7f000000   \               imm32
ELF   f747b000-f747f000   Deferred        libdl.so.2
ELF   f747f000-f75da000   Deferred        libc.so.6
ELF   f75db000-f75f4000   Deferred        libpthread.so.0
ELF   f75f5000-f7600000   Deferred        libnss_nis.so.2
ELF   f7612000-f761a000   Deferred        libnss_compat.so.2
ELF   f761a000-f775a000   Export          libwine.so.1
ELF   f775c000-f777a000   Deferred        ld-linux.so.2
Threads:
process  tid      prio (all id:s are in hex)
00000008 (D) Z:\home\fatman2021\Documents\qb64\qb64.exe
   00000009    0 <==
0000000e services.exe
   0000001a    0
   00000015    0
   00000014    0
   00000010    0
   0000000f    0
00000011 mDNSResponder.exe
   00000016    0
   00000013    0
   00000012    0
00000017 winedevice.exe
   0000001c    0
   0000001b    0
   00000019    0
   00000018    0
0000001f explorer.exe
   00000020    0
Backtrace:
=>0 0x006751a6 in qb64 (+0x2751a6) (0x00e8fc68)
  1 0x0067cf6b in qb64 (+0x27cf6a) (0x00e8fc98)
  2 0x0067d149 in qb64 (+0x27d148) (0x00e8fdd8)
  3 0x0067c53d in qb64 (+0x27c53c) (0x00e8fdf8)
  4 0x004013cb in qb64 (+0x13ca) (0x00e8fe90)
  5 0x7b85406c call_process_entry+0xb() in kernel32 (0x00e8fea8)
  6 0x7b8564db in kernel32 (+0x464da) (0x00e8fee8)
  7 0x7bc6fc80 call_thread_func+0xb() in ntdll (0x00e8fef8)
  8 0x7bc6fe50 call_thread_entry_point+0x6f() in ntdll (0x00e8ffc8)
  9 0x7bc4ae0a in ntdll (+0x3ae09) (0x00e8ffe8)

-- 
Configure bugmail: http://bugs.winehq.org/userprefs.cgi?tab=email
Do not reply to this email, post in Bugzilla using the
above URL to reply.
------- You are receiving this mail because: -------
You are watching all bug changes.



More information about the wine-bugs mailing list