[Wine] OWA via IE stops working after upgrade

Jafar jafaruddin.lie at gmail.com
Thu Feb 16 06:14:53 CST 2006


Hi gang
I am running Fedora Core 4 (kernel 2.6.15-1.1831_FC4) and Wine version
0.97 REL 3.fc4 from the Extras repo.
Before the update, accessing my mailbox (Outlook Web Access) using IE
under Wine works fine, but now, Internet Explorer would crash just
after logging in.
I have noted this is also happening on my other computers running the
same operating system and same version of Wine (again, after update).
Here's some of the printouts from WINEDEBUG:

0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00e87b08
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff17808) ret=00e83b61
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00e83b61
0012:Ret  kernel32.31() retval=00000000 ret=0017e94b
0012:Ret  user32.DestroyIcon() retval=00000001 ret=00b9ca17
0012:Call user32.UnregisterClassW(7fc8fbfa
L"tooltips_class32",00000000) ret=00b9ca47
0012:Call kernel32.GlobalFindAtomW(7fc8fbfa L"tooltips_class32") ret=00174700
0012:Call ntdll.NtFindAtom(7fc8fbfa,00000020,7fc8f9e2) ret=00e6888c
0012:Ret  ntdll.NtFindAtom() retval=00000000 ret=00e6888c
0012:Ret  kernel32.GlobalFindAtomW() retval=0000c01d ret=00174700
0012:Call kernel32.97(0023f8e0) ret=001e5ee0
0012:Call ntdll.RtlEnterCriticalSection(0023f8e0) ret=00ebcd35
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=00ebcd35
0012:Ret  kernel32.97() retval=00f47000 ret=001e5ee0
0012:Call kernel32.UnMapLS(00000000) ret=00173444
0012:Ret  kernel32.UnMapLS() retval=00eb6844 ret=00173444
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,00000000) ret=00173468
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00173468
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff16f60) ret=00173488
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00173488
0012:Call kernel32.98(0023f8e0) ret=001e5f08
0012:Call ntdll.RtlLeaveCriticalSection(0023f8e0) ret=00ebcee8
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00ebcee8
0012:Ret  kernel32.98() retval=00000000 ret=001e5f08
0012:Ret  user32.UnregisterClassW() retval=00000001 ret=00b9ca47
0012:Call user32.UnregisterClassW(7fc8fbf8
L"msctls_trackbar32",00000000) ret=00ba17ed
0012:Call kernel32.GlobalFindAtomW(7fc8fbf8 L"msctls_trackbar32") ret=00174700
0012:Call ntdll.NtFindAtom(7fc8fbf8,00000022,7fc8f9e2) ret=00e6888c
0012:Ret  ntdll.NtFindAtom() retval=00000000 ret=00e6888c
0012:Ret  kernel32.GlobalFindAtomW() retval=0000c01e ret=00174700
0012:Call kernel32.97(0023f8e0) ret=001e5ee0
0012:Call ntdll.RtlEnterCriticalSection(0023f8e0) ret=00ebcd35
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=00ebcd35
0012:Ret  kernel32.97() retval=00f47000 ret=001e5ee0
0012:Call kernel32.UnMapLS(00000000) ret=00173444
0012:Ret  kernel32.UnMapLS() retval=00eb6844 ret=00173444
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,00000000) ret=00173468
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00173468
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff16fa8) ret=00173488
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00173488
0012:Call kernel32.98(0023f8e0) ret=001e5f08
0012:Call ntdll.RtlLeaveCriticalSection(0023f8e0) ret=00ebcee8
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00ebcee8
0012:Ret  kernel32.98() retval=00000000 ret=001e5f08
0012:Ret  user32.UnregisterClassW() retval=00000001 ret=00ba17ed
0012:Call user32.UnregisterClassW(7fc8fc00 L"SysTreeView32",00000000)
ret=00ba66bd
0012:Call kernel32.GlobalFindAtomW(7fc8fc00 L"SysTreeView32") ret=00174700
0012:Call ntdll.NtFindAtom(7fc8fc00,0000001a,7fc8f9f2) ret=00e6888c
0012:Ret  ntdll.NtFindAtom() retval=00000000 ret=00e6888c
0012:Ret  kernel32.GlobalFindAtomW() retval=0000c01f ret=00174700
0012:Call kernel32.97(0023f8e0) ret=001e5ee0
0012:Call ntdll.RtlEnterCriticalSection(0023f8e0) ret=00ebcd35
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=00ebcd35
0012:Ret  kernel32.97() retval=00f47000 ret=001e5ee0
0012:Call kernel32.UnMapLS(00000000) ret=00173444
0012:Ret  kernel32.UnMapLS() retval=00eb6844 ret=00173444
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,00000000) ret=00173468
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00173468
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff16ff0) ret=00173488
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00173488
0012:Call kernel32.98(0023f8e0) ret=001e5f08
0012:Call ntdll.RtlLeaveCriticalSection(0023f8e0) ret=00ebcee8
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00ebcee8
0012:Ret  kernel32.98() retval=00000000 ret=001e5f08
0012:Ret  user32.UnregisterClassW() retval=00000001 ret=00ba66bd
0012:Call user32.UnregisterClassW(7fc8fbfc
L"msctls_updown32",00000000) ret=00bae925
0012:Call kernel32.GlobalFindAtomW(7fc8fbfc L"msctls_updown32") ret=00174700
0012:Call ntdll.NtFindAtom(7fc8fbfc,0000001e,7fc8f9f2) ret=00e6888c
0012:Ret  ntdll.NtFindAtom() retval=00000000 ret=00e6888c
0012:Ret  kernel32.GlobalFindAtomW() retval=0000c020 ret=00174700
0012:Call kernel32.97(0023f8e0) ret=001e5ee0
0012:Call ntdll.RtlEnterCriticalSection(0023f8e0) ret=00ebcd35
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=00ebcd35
0012:Ret  kernel32.97() retval=00f47000 ret=001e5ee0
0012:Call kernel32.UnMapLS(00000000) ret=00173444
0012:Ret  kernel32.UnMapLS() retval=00eb6844 ret=00173444
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,00000000) ret=00173468
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00173468
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff17038) ret=00173488
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00173488
0012:Call kernel32.98(0023f8e0) ret=001e5f08
0012:Call ntdll.RtlLeaveCriticalSection(0023f8e0) ret=00ebcee8
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00ebcee8
0012:Ret  kernel32.98() retval=00000000 ret=001e5f08
0012:Ret  user32.UnregisterClassW() retval=00000001 ret=00bae925
0012:Call gdi32.DeleteObject(000001b8) ret=00b360df
0012:Call kernel32.97(002f7ce0) ret=002c2694
0012:Call ntdll.RtlEnterCriticalSection(002f7ce0) ret=00ebcd35
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=00ebcd35
0012:Ret  kernel32.97() retval=00f47000 ret=002c2694
0012:Call kernel32.97(002f7ce0) ret=002c2694
0012:Call ntdll.RtlEnterCriticalSection(002f7ce0) ret=00ebcd35
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=00ebcd35
0012:Ret  kernel32.97() retval=00f47000 ret=002c2694
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff16c78) ret=0029bc8b
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=0029bc8b
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff16c18) ret=002c3cde
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=002c3cde
0012:Call kernel32.98(002f7ce0) ret=002c3d3c
0012:Call ntdll.RtlLeaveCriticalSection(002f7ce0) ret=00ebcee8
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00ebcee8
0012:Ret  kernel32.98() retval=00000000 ret=002c3d3c
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff16bf0) ret=002c3cde
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=002c3cde
0012:Call kernel32.98(002f7ce0) ret=002c3d3c
0012:Call ntdll.RtlLeaveCriticalSection(002f7ce0) ret=00ebcee8
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00ebcee8
0012:Ret  kernel32.98() retval=00000000 ret=002c3d3c
0012:Ret  gdi32.DeleteObject() retval=00000001 ret=00b360df
0012:Call gdi32.DeleteObject(000001b4) ret=00b360f6
0012:Call kernel32.97(002f7ce0) ret=002c2694
0012:Call ntdll.RtlEnterCriticalSection(002f7ce0) ret=00ebcd35
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=00ebcd35
0012:Ret  kernel32.97() retval=00f47000 ret=002c2694
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff16bd8) ret=0029bc8b
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=0029bc8b
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff16b90) ret=002c3cde
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=002c3cde
0012:Call kernel32.98(002f7ce0) ret=002c3d3c
0012:Call ntdll.RtlLeaveCriticalSection(002f7ce0) ret=00ebcee8
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00ebcee8
0012:Ret  kernel32.98() retval=00000000 ret=002c3d3c
0012:Ret  gdi32.DeleteObject() retval=00000001 ret=00b360f6
0012:Call kernel32.GlobalDeleteAtom(0000c012) ret=00b36114
0012:Call ntdll.NtDeleteAtom(0000c012) ret=00e687f0
0012:Ret  ntdll.NtDeleteAtom() retval=00000000 ret=00e687f0
0012:Ret  kernel32.GlobalDeleteAtom() retval=00000000 ret=00b36114
0012:Call kernel32.FreeLibrary(00510000) ret=00bb08b6
0012:Call ntdll.LdrUnloadDll(00510000) ret=00e97337
0012:Ret  ntdll.LdrUnloadDll() retval=00000000 ret=00e97337
0012:Ret  kernel32.FreeLibrary() retval=00000001 ret=00bb08b6
0012:Ret  PE DLL (proc=0xbb08cc,module=0xb20000
L"comctl32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0012:Call PE DLL (proc=0x5292b4,module=0x510000
L"uxtheme.dll",reason=PROCESS_DETACH,res=0x1)
0012:Ret  PE DLL (proc=0x5292b4,module=0x510000
L"uxtheme.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0012:Call PE DLL (proc=0x1f9f7c,module=0x150000
L"user32.dll",reason=PROCESS_DETACH,res=0x1)
0012:Call kernel32.__wine_dll_unregister_16(00237fa8) ret=001611a0
0012:Ret  kernel32.__wine_dll_unregister_16() retval=00f47e50 ret=001611a0
0012:Call kernel32.__wine_dll_unregister_16(0023865c) ret=00161774
0012:Ret  kernel32.__wine_dll_unregister_16() retval=00f47e58 ret=00161774
0012:Call kernel32.__wine_dll_unregister_16(00239118) ret=00161a08
0012:Ret  kernel32.__wine_dll_unregister_16() retval=00f47e60 ret=00161a08
0012:Call kernel32.__wine_dll_unregister_16(002395a8) ret=00161af4
0012:Ret  kernel32.__wine_dll_unregister_16() retval=00f47e68 ret=00161af4
0012:Call kernel32.__wine_dll_unregister_16(00239964) ret=00163a14
0012:Ret  kernel32.__wine_dll_unregister_16() retval=00f47e70 ret=00163a14
0012:Ret  PE DLL (proc=0x1f9f7c,module=0x150000
L"user32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0012:Call PE DLL (proc=0xa0a350,module=0x9b0000
L"winex11.drv",reason=PROCESS_DETACH,res=0x1)
0012:Call ntdll.RtlEnterCriticalSection(00a22cc0) ret=009f98c1
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=009f98c1
0012:Call ntdll.RtlLeaveCriticalSection(00a22cc0) ret=009f9933
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=009f9933
0012:Call ntdll.RtlEnterCriticalSection(00a22cc0) ret=009f98c1
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=009f98c1
0012:Call ntdll.RtlLeaveCriticalSection(00a22cc0) ret=009f9933
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=009f9933
0012:Call ntdll.RtlEnterCriticalSection(00a22f60) ret=00a05786
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=00a05786
0012:Call ntdll.RtlEnterCriticalSection(00a22cc0) ret=009f98c1
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=009f98c1
0012:Call ntdll.RtlLeaveCriticalSection(00a22cc0) ret=009f9933
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=009f9933
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff3cf68) ret=00a056a0
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00a056a0
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff3bc00) ret=00a05608
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00a05608
0012:Call ntdll.RtlEnterCriticalSection(00a22cc0) ret=009f98c1
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=009f98c1
0012:Call ntdll.RtlLeaveCriticalSection(00a22cc0) ret=009f9933
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=009f9933
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff3bce0) ret=00a056a0
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00a056a0
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff3bcc0) ret=00a05608
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00a05608
0012:Call ntdll.RtlEnterCriticalSection(00a22cc0) ret=009f98c1
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=009f98c1
0012:Call ntdll.RtlLeaveCriticalSection(00a22cc0) ret=009f9933
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=009f9933
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff3cc70) ret=00a056a0
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00a056a0
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff3c050) ret=00a05608
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00a05608
0012:Call ntdll.RtlEnterCriticalSection(00a22cc0) ret=009f98c1
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=009f98c1
0012:Call ntdll.RtlLeaveCriticalSection(00a22cc0) ret=009f9933
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=009f9933
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff3b910) ret=00a056a0
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00a056a0
0012:Call ntdll.RtlFreeHeap(7fec0000,00000000,7ff3bfe0) ret=00a05608
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00a05608
0012:Call ntdll.RtlLeaveCriticalSection(00a22f60) ret=00a057bc
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00a057bc
0012:Call ntdll.RtlDeleteCriticalSection(00a22cc0) ret=009f9d1d
0012:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=009f9d1d
0012:Call kernel32.TlsFree(00000000) ret=009f9d30
0012:Call ntdll.RtlAcquirePebLock() ret=00ea4ac9
0012:Ret  ntdll.RtlAcquirePebLock() retval=00000000 ret=00ea4ac9
0012:Call ntdll.RtlAreBitsSet(004f61fc,00000000,00000001) ret=00ea4b42
0012:Ret  ntdll.RtlAreBitsSet() retval=00000001 ret=00ea4b42
0012:Call ntdll.RtlClearBits(004f61fc,00000000,00000001) ret=00ea4b66
0012:Ret  ntdll.RtlClearBits() retval=000000fe ret=00ea4b66
0012:Call ntdll.NtSetInformationThread(fffffffe,0000000a,7fc8fa70,00000004)
ret=00ea4b8c
0012:Ret  ntdll.NtSetInformationThread() retval=00000000 ret=00ea4b8c
0012:Call ntdll.RtlReleasePebLock() ret=00ea4b94
0012:Ret  ntdll.RtlReleasePebLock() retval=00000000 ret=00ea4b94
0012:Ret  kernel32.TlsFree() retval=00000001 ret=009f9d30
0012:Ret  PE DLL (proc=0xa0a350,module=0x9b0000
L"winex11.drv",reason=PROCESS_DETACH,res=0x1) retval=1
0012:Call PE DLL (proc=0x46e304,module=0x460000
L"imm32.dll",reason=PROCESS_DETACH,res=0x1)
0012:Call user32.UnregisterClassW(0046ef5c L"IME",00000000) ret=0046a334
0012:Call kernel32.GlobalFindAtomW(0046ef5c L"IME") ret=00174700
0012:Call ntdll.NtFindAtom(0046ef5c,00000006,7fc8fa32) ret=00e6888c
0012:Ret  ntdll.NtFindAtom() retval=c0000034 ret=00e6888c
0012:Call ntdll.RtlNtStatusToDosError(c0000034) ret=00e6889b
0012:Ret  ntdll.RtlNtStatusToDosError() retval=00000002 ret=00e6889b
0012:Ret  kernel32.GlobalFindAtomW() retval=00000000 ret=00174700
0012:Ret  user32.UnregisterClassW() retval=00000000 ret=0046a334
0012:Call kernel32.__wine_dll_unregister_16(004722b8) ret=0046a2bc
0012:Ret  kernel32.__wine_dll_unregister_16() retval=00f47e78 ret=0046a2bc
0012:Ret  PE DLL (proc=0x46e304,module=0x460000
L"imm32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0012:Call PE DLL (proc=0x2d9614,module=0x280000
L"gdi32.dll",reason=PROCESS_DETACH,res=0x1)
0012:Call kernel32.__wine_dll_unregister_16(002f3768) ret=00291e10
0012:Ret  kernel32.__wine_dll_unregister_16() retval=00f47e38 ret=00291e10
0012:Call kernel32.__wine_dll_unregister_16(002f3860) ret=002939d4
0012:Ret  kernel32.__wine_dll_unregister_16() retval=00f47e40 ret=002939d4
0012:Call kernel32.__wine_dll_unregister_16(002f7600) ret=00293ba0
0012:Ret  kernel32.__wine_dll_unregister_16() retval=00f47e48 ret=00293ba0
0012:Ret  PE DLL (proc=0x2d9614,module=0x280000
L"gdi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0012:Call PE DLL (proc=0xe1cbb8,module=0xdf0000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1)
0012:Ret  PE DLL (proc=0xe1cbb8,module=0xdf0000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0012:Call PE DLL (proc=0xece788,module=0xe50000
L"kernel32.dll",reason=PROCESS_DETACH,res=0x1)
0012:Call ntdll.RtlEnterCriticalSection(00f46f40) ret=00eab76d
0012:Ret  ntdll.RtlEnterCriticalSection() retval=00000000 ret=00eab76d
0012:Call ntdll.RtlLeaveCriticalSection(00f46f40) ret=00eab77d
0012:Ret  ntdll.RtlLeaveCriticalSection() retval=00000000 ret=00eab77d
0012:Ret  PE DLL (proc=0xece788,module=0xe50000
L"kernel32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0012:Call PE DLL (proc=0x4d3d7c,module=0x490000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1)
0012:Ret  PE DLL (proc=0x4d3d7c,module=0x490000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0012:Ret  ntdll.LdrShutdownProcess() retval=00000000 ret=00ea4118
0012:Call ntdll.NtTerminateProcess(ffffffff,00000000) ret=00ea4128

I hope I am sending it to the correct list and that someone can help
me solve the problem :)
Thank you in advance.


--
Registered Linux user no. 384430



More information about the wine-users mailing list