[Wine] Re: Tell Me More v8 [Installation failed]

pomket wineforum-user at winehq.org
Sat May 31 04:41:42 CDT 2008


I run the installation program, and in the end of this splash and error "Installation failed"

 If I acces to Windows partition (In this I've installed the program). Tell me more doesn't execute. This is the console debug


> 
> p5l-vm at p5l-vm:/mnt/winxp/Archivos de programa/Auralog/TELL ME MORE 8.0/bin$ wine tmm.exe
> wine: Unhandled page fault on read access to 0x00000024 at address 0x1038abf (thread 0009), starting debugger...
> Unhandled exception: page fault on read access to 0x00000024 in 32-bit code (0x01038abf).
> Register dump:
>  CS:0023 SS:002b DS:002b ES:002b FS:0063 GS:006b
>  EIP:01038abf ESP:0032efa8 EBP:0032f100 EFLAGS:00010206(   - 00      - RIP1)
>  EAX:00000001 EBX:01038a80 ECX:00000000 EDX:00000024
>  ESI:01113a08 EDI:01113a08
> Stack dump:
> 0x0032efa8:  02000000 01113a08 00000000 0032f100
> 0x0032efb8:  01038a80 0111669c 01116660 00000034
> 0x0032efc8:  0032f004 0109516c 01110000 00000000
> 0x0032efd8:  00000040 00000034 00000000 00000000
> 0x0032efe8:  00000500 00000400 010e9280 0032f074
> 0x0032eff8:  0109c640 010c67d8 ffffffff 0032f054
> Backtrace:
> =>1 0x01038abf in nptmmocx (+0x8abf) (0x0032f100)
>   2 0x010a71e1 in nptmmocx (+0x771e1) (0x0032f120)
>   3 0x010a6222 in nptmmocx (+0x76222) (0x0032f180)
>   4 0x010a643e in nptmmocx (+0x7643e) (0x0032f1a0)
>   5 0x7ed7773a WINPROC_wrapper+0x1a() in user32 (0x0032f1d0)
>   6 0x7ed77e1e WINPROC_wrapper+0x6fe() in user32 (0x0032f210)
>   7 0x7ed7d665 in user32 (+0xad665) (0x0032f6e0)
>   8 0x7ed7e22b in user32 (+0xae22b) (0x0032f720)
>   9 0x7ed3fa4a in user32 (+0x6fa4a) (0x0032f790)
>   10 0x7ed42cfd in user32 (+0x72cfd) (0x0032f7f0)
>   11 0x7ed4316a SendMessageW+0x4a() in user32 (0x0032f830)
>   12 0x7ed4ee48 in user32 (+0x7ee48) (0x0032f880)
>   13 0x7ed4f4bf BeginPaint+0x6f() in user32 (0x0032f8c0)
>   14 0x7ed058ae in user32 (+0x358ae) (0x0032f990)
>   15 0x7ed068d5 DefWindowProcA+0x95() in user32 (0x0032f9e0)
>   16 0x7ed7773a WINPROC_wrapper+0x1a() in user32 (0x0032fa10)
>   17 0x7ed77e1e WINPROC_wrapper+0x6fe() in user32 (0x0032fa50)
>   18 0x7ed7cc22 CallWindowProcA+0x52() in user32 (0x0032fa90)
>   19 0x010a6c7f in nptmmocx (+0x76c7f) (0x0032fab0)
>   20 0x010a71f8 in nptmmocx (+0x771f8) (0x0032facc)
>   21 0x010a6222 in nptmmocx (+0x76222) (0x0032fb2c)
>   22 0x010a643e in nptmmocx (+0x7643e) (0x0032fb4c)
>   23 0x7ed7773a WINPROC_wrapper+0x1a() in user32 (0x0032fb7c)
>   24 0x7ed77e1e WINPROC_wrapper+0x6fe() in user32 (0x0032fbbc)
>   25 0x7ed7e1a1 in user32 (+0xae1a1) (0x0032fbfc)
>   26 0x7ed3f156 DispatchMessageA+0x96() in user32 (0x0032fc3c)
>   27 0x5f401328 in mfc42 (+0x1328) (0x0080930c)
>   28 0x0000000f (0x0001004a)
> 0x01038abf: movl	0x0(%edx),%ebx
> Modules:
> Module	Address			Debug info	Name (120 modules)
> PE	  390000-  3f2000	Deferred        aursound
> PE	  400000-  881000	Deferred        tmm
> PE	  bc0000-  c84000	Deferred        modcontent
> PE	  c90000-  d1b000	Deferred        esp45.lan
> PE	  e30000-  f1f000	Deferred        diagnosis
> PE	 1030000- 110c000	Export          nptmmocx
> PE	 1220000- 12a4000	Deferred        ame45.lan
> PE	10000000-10056000	Deferred        trace
> PE	5f400000-5f4f2000	Export          mfc42
> PE	780c0000-78121000	Deferred        msvcp60
> ELF	7b800000-7b92d000	Deferred        kernel32<elf>
>   \-PE	7b820000-7b92d000	\               kernel32
> ELF	7bc00000-7bca4000	Deferred        ntdll<elf>
>   \-PE	7bc10000-7bca4000	\               ntdll
> ELF	7bf00000-7bf03000	Deferred        <wine-loader>
> ELF	7dcdc000-7dcfd000	Deferred        mpr<elf>
>   \-PE	7dce0000-7dcfd000	\               mpr
> ELF	7dcfd000-7dd4b000	Deferred        wininet<elf>
>   \-PE	7dd10000-7dd4b000	\               wininet
> ELF	7dd4b000-7dd5f000	Deferred        lz32<elf>
>   \-PE	7dd50000-7dd5f000	\               lz32
> ELF	7dd5f000-7dd78000	Deferred        version<elf>
>   \-PE	7dd60000-7dd78000	\               version
> ELF	7dd78000-7dda0000	Deferred        msvfw32<elf>
>   \-PE	7dd80000-7dda0000	\               msvfw32
> ELF	7dda0000-7ddea000	Deferred        dsound<elf>
>   \-PE	7ddb0000-7ddea000	\               dsound
> ELF	7ddea000-7de56000	Deferred        quartz<elf>
>   \-PE	7ddf0000-7de56000	\               quartz
> ELF	7de56000-7de7d000	Deferred        oledlg<elf>
>   \-PE	7de60000-7de7d000	\               oledlg
> ELF	7de7d000-7de81000	Deferred        libgpg-error.so.0
> ELF	7de81000-7dece000	Deferred        libgcrypt.so.11
> ELF	7dece000-7dede000	Deferred        libtasn1.so.3
> ELF	7dede000-7dee6000	Deferred        libkrb5support.so.0
> ELF	7dee6000-7df18000	Deferred        libcrypt.so.1
> ELF	7df18000-7df8d000	Deferred        libgnutls.so.13
> ELF	7df8d000-7dfb0000	Deferred        libk5crypto.so.3
> ELF	7dfb0000-7e03d000	Deferred        libkrb5.so.3
> ELF	7e03d000-7e066000	Deferred        libgssapi_krb5.so.2
> ELF	7e08d000-7e0c0000	Deferred        libcups.so.2
> ELF	7e0e4000-7e117000	Deferred        uxtheme<elf>
>   \-PE	7e0f0000-7e117000	\               uxtheme
> ELF	7e183000-7e197000	Deferred        midimap<elf>
>   \-PE	7e190000-7e197000	\               midimap
> ELF	7e197000-7e1ae000	Deferred        msacm32<elf>
>   \-PE	7e1a0000-7e1ae000	\               msacm32
> ELF	7e1ae000-7e271000	Deferred        libasound.so.2
> ELF	7e283000-7e2b9000	Deferred        winealsa<elf>
>   \-PE	7e290000-7e2b9000	\               winealsa
> ELF	7e2b9000-7e2e5000	Deferred        ws2_32<elf>
>   \-PE	7e2c0000-7e2e5000	\               ws2_32
> ELF	7e2e5000-7e2ff000	Deferred        wsock32<elf>
>   \-PE	7e2f0000-7e2ff000	\               wsock32
> ELF	7e2ff000-7e308000	Deferred        libxcursor.so.1
> ELF	7e308000-7e30d000	Deferred        libxfixes.so.3
> ELF	7e30d000-7e310000	Deferred        libxcomposite.so.1
> ELF	7e310000-7e316000	Deferred        libxrandr.so.2
> ELF	7e316000-7e31e000	Deferred        libxrender.so.1
> ELF	7e31e000-7e321000	Deferred        libxinerama.so.1
> ELF	7e321000-7e341000	Deferred        imm32<elf>
>   \-PE	7e330000-7e341000	\               imm32
> ELF	7e341000-7e346000	Deferred        libxdmcp.so.6
> ELF	7e346000-7e35e000	Deferred        libxcb.so.1
> ELF	7e35e000-7e360000	Deferred        libxcb-xlib.so.0
> ELF	7e360000-7e363000	Deferred        libxau.so.6
> ELF	7e363000-7e44a000	Deferred        libx11.so.6
> ELF	7e44a000-7e458000	Deferred        libxext.so.6
> ELF	7e458000-7e45d000	Deferred        libxxf86vm.so.1
> ELF	7e45d000-7e460000	Deferred        libkeyutils.so.1
> ELF	7e46a000-7e46d000	Deferred        libcom_err.so.2
> ELF	7e46f000-7e506000	Deferred        winex11<elf>
>   \-PE	7e480000-7e506000	\               winex11
> ELF	7e53a000-7e55b000	Deferred        libexpat.so.1
> ELF	7e55b000-7e585000	Deferred        libfontconfig.so.1
> ELF	7e585000-7e59a000	Deferred        libz.so.1
> ELF	7e59a000-7e60a000	Deferred        libfreetype.so.6
> ELF	7e60a000-7e6ac000	Deferred        oleaut32<elf>
>   \-PE	7e620000-7e6ac000	\               oleaut32
> ELF	7e6ac000-7e6bf000	Deferred        olepro32<elf>
>   \-PE	7e6b0000-7e6bf000	\               olepro32
> ELF	7e6bf000-7e6d2000	Deferred        libresolv.so.2
> ELF	7e6e4000-7e702000	Deferred        iphlpapi<elf>
>   \-PE	7e6f0000-7e702000	\               iphlpapi
> ELF	7e702000-7e763000	Deferred        rpcrt4<elf>
>   \-PE	7e710000-7e763000	\               rpcrt4
> ELF	7e763000-7e807000	Deferred        ole32<elf>
>   \-PE	7e770000-7e807000	\               ole32
> ELF	7e807000-7e83d000	Deferred        winspool<elf>
>   \-PE	7e810000-7e83d000	\               winspool
> ELF	7e83d000-7e8fc000	Deferred        comctl32<elf>
>   \-PE	7e850000-7e8fc000	\               comctl32
> ELF	7e8fc000-7e955000	Deferred        shlwapi<elf>
>   \-PE	7e910000-7e955000	\               shlwapi
> ELF	7e955000-7ea65000	Deferred        shell32<elf>
>   \-PE	7e970000-7ea65000	\               shell32
> ELF	7ea65000-7eb10000	Deferred        comdlg32<elf>
>   \-PE	7ea70000-7eb10000	\               comdlg32
> ELF	7eb10000-7eb7a000	Deferred        msvcrt<elf>
>   \-PE	7eb20000-7eb7a000	\               msvcrt
> ELF	7eb9a000-7ebc0000	Deferred        msacm32<elf>
>   \-PE	7eba0000-7ebc0000	\               msacm32
> ELF	7ebc0000-7ec12000	Deferred        advapi32<elf>
>   \-PE	7ebd0000-7ec12000	\               advapi32
> ELF	7ec12000-7ecad000	Deferred        gdi32<elf>
>   \-PE	7ec20000-7ecad000	\               gdi32
> ELF	7ecad000-7edf4000	Export          user32<elf>
>   \-PE	7ecd0000-7edf4000	\               user32
> ELF	7edf4000-7ee86000	Deferred        winmm<elf>
>   \-PE	7ee00000-7ee86000	\               winmm
> ELF	7efa6000-7efb1000	Deferred        libnss_files.so.2
> ELF	7efb1000-7efc9000	Deferred        libnsl.so.1
> ELF	7efc9000-7efee000	Deferred        libm.so.6
> ELF	7eff6000-7f000000	Deferred        libnss_nis.so.2
> ELF	f7c84000-f7c8d000	Deferred        libnss_compat.so.2
> ELF	f7c8e000-f7c92000	Deferred        libdl.so.2
> ELF	f7c92000-f7de1000	Deferred        libc.so.6
> ELF	f7de2000-f7dfa000	Deferred        libpthread.so.0
> ELF	f7e0c000-f7f42000	Deferred        libwine.so.1
> ELF	f7f44000-f7f63000	Deferred        ld-linux.so.2
> Threads:
> process  tid      prio (all id:s are in hex)
> 00000008 (D) F:\Archivos de programa\Auralog\TELL ME MORE 8.0\bin\tmm.exe
> 	00000019    0
> 	00000009    0 <==
> 0000000c 
> 	00000014    0
> 	00000013    0
> 	00000012    0
> 	0000000e    0
> 	0000000d    0
> 0000000f 
> 	00000016    0
> 	00000015    0
> 	00000011    0
> 	00000010    0
> 00000017 
> 	00000018    0
> Backtrace:
> =>1 0x01038abf in nptmmocx (+0x8abf) (0x0032f100)
>   2 0x010a71e1 in nptmmocx (+0x771e1) (0x0032f120)
>   3 0x010a6222 in nptmmocx (+0x76222) (0x0032f180)
>   4 0x010a643e in nptmmocx (+0x7643e) (0x0032f1a0)
>   5 0x7ed7773a WINPROC_wrapper+0x1a() in user32 (0x0032f1d0)
>   6 0x7ed77e1e WINPROC_wrapper+0x6fe() in user32 (0x0032f210)
>   7 0x7ed7d665 in user32 (+0xad665) (0x0032f6e0)
>   8 0x7ed7e22b in user32 (+0xae22b) (0x0032f720)
>   9 0x7ed3fa4a in user32 (+0x6fa4a) (0x0032f790)
>   10 0x7ed42cfd in user32 (+0x72cfd) (0x0032f7f0)
>   11 0x7ed4316a SendMessageW+0x4a() in user32 (0x0032f830)
>   12 0x7ed4ee48 in user32 (+0x7ee48) (0x0032f880)
>   13 0x7ed4f4bf BeginPaint+0x6f() in user32 (0x0032f8c0)
>   14 0x7ed058ae in user32 (+0x358ae) (0x0032f990)
>   15 0x7ed068d5 DefWindowProcA+0x95() in user32 (0x0032f9e0)
>   16 0x7ed7773a WINPROC_wrapper+0x1a() in user32 (0x0032fa10)
>   17 0x7ed77e1e WINPROC_wrapper+0x6fe() in user32 (0x0032fa50)
>   18 0x7ed7cc22 CallWindowProcA+0x52() in user32 (0x0032fa90)
>   19 0x010a6c7f in nptmmocx (+0x76c7f) (0x0032fab0)
>   20 0x010a71f8 in nptmmocx (+0x771f8) (0x0032facc)
>   21 0x010a6222 in nptmmocx (+0x76222) (0x0032fb2c)
>   22 0x010a643e in nptmmocx (+0x7643e) (0x0032fb4c)
>   23 0x7ed7773a WINPROC_wrapper+0x1a() in user32 (0x0032fb7c)
>   24 0x7ed77e1e WINPROC_wrapper+0x6fe() in user32 (0x0032fbbc)
>   25 0x7ed7e1a1 in user32 (+0xae1a1) (0x0032fbfc)
>   26 0x7ed3f156 DispatchMessageA+0x96() in user32 (0x0032fc3c)
>   27 0x5f401328 in mfc42 (+0x1328) (0x0080930c)
>   28 0x0000000f (0x0001004a)
> err:ole:CoUninitialize Mismatched CoUninitialize
> 


NOTE: The programs use flash player. I have the flashplayer-nonfree isntalled in Ubuntu







More information about the wine-users mailing list