[Wine] ActiveX error when running an application(VB6 based)

Muhammad Sharfuddin techsubscriptions.ms at gmail.com
Tue Apr 21 23:37:47 CDT 2009


the following is the output, when I try to run the app via wine in debug
mode(sorry if I have pasted the unnecessary information/output)

# export WINEDEBUG=+relay
# wine PrjPatientInfo.exe
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=65f3b30e
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00133528) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call KERNEL32.ReleaseMutex(0000009c) ret=65f3b1ae
0018:Ret  user32.GetMessageW() retval=00000001 ret=7ef58ee2
0018:Call user32.DispatchMessageW(0033f960) ret=7ef58ebf
0018:Call window proc 0x7ef5ab40
(hwnd=0x10026,msg=WM_TIMER,wp=00000001,lp=00000000)
0018:Ret  window proc 0x7ef5ab40
(hwnd=0x10026,msg=WM_TIMER,wp=00000001,lp=00000000) retval=00000000
0018:Ret  user32.DispatchMessageW() retval=00000000 ret=7ef58ebf
0018:Call user32.GetMessageW(0033f960,00000000,00000000,00000000)
ret=7ef58ee2
0009:Ret  KERNEL32.ReleaseMutex() retval=00000001 ret=65f3b1ae
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00133570) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00133558) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00133540) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlDeleteCriticalSection(65fb3160) ret=65f3b404
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65f3b404
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00133248) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00133228) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call KERNEL32.TlsGetValue(00000002) ret=65f399fe
0009:Ret  KERNEL32.TlsGetValue() retval=0012cef0 ret=65f399fe
0009:Call KERNEL32.TlsGetValue(00000002) ret=65f208b4
0009:Ret  KERNEL32.TlsGetValue() retval=0012cef0 ret=65f208b4
0009:Call KERNEL32.TlsGetValue(00000004) ret=653512e1
0009:Ret  KERNEL32.TlsGetValue() retval=0012e288 ret=653512e1
0009:Call KERNEL32.InterlockedDecrement(0012e3c4) ret=653513a1
0009:Ret  KERNEL32.InterlockedDecrement() retval=00000000 ret=653513a1
0009:Call KERNEL32.TlsGetValue(00000004) ret=653432b0
0009:Ret  KERNEL32.TlsGetValue() retval=0012e288 ret=653432b0
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012e3b8) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00130c80) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012e3f8) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00135a58) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,001359c8) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00135a00) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00135970) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00130c98) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00130cf0) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00130d48) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00130da0) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012e288) ret=65f014db
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=65f014db
0009:Call KERNEL32.TlsSetValue(00000004,00000000) ret=65351328
0009:Ret  KERNEL32.TlsSetValue() retval=00000001 ret=65351328
0009:Call KERNEL32.FreeLibrary(65340000) ret=65f20968
0009:Ret  KERNEL32.FreeLibrary() retval=00000001 ret=65f20968
0009:Call KERNEL32.FreeLibrary(65340000) ret=660196e5
0009:Ret  KERNEL32.FreeLibrary() retval=00000001 ret=660196e5
0009:Call KERNEL32.ReleaseSemaphore(00000058,00000001,00000000) ret=6601971c
0009:Ret  KERNEL32.ReleaseSemaphore() retval=00000001 ret=6601971c
0009:Call KERNEL32.GetCurrentThreadId() ret=660197f3
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=660197f3
0009:Call ntdll.RtlFreeHeap(01180000,00000000,01180230) ret=66019815
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=66019815
0009:Call KERNEL32.TlsGetValue(00000006) ret=6601978b
0009:Ret  KERNEL32.TlsGetValue() retval=0118012c ret=6601978b
0009:Call KERNEL32.TlsSetValue(00000006,00000000) ret=66019799
0009:Ret  KERNEL32.TlsSetValue() retval=00000001 ret=66019799
0009:Call ntdll.RtlFreeHeap(01180000,00000000,01180128) ret=66019848
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=66019848
0009:Call KERNEL32.ExitProcess(00000000) ret=6600ded0
0009:Call PE DLL (proc=0x70101ba1,module=0x70100000
L"RPCRT4.DLL",reason=PROCESS_DETACH,res=0x1)
0009:Call ntdll.RtlDeleteCriticalSection(80002c68) ret=70101a67
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=70101a67
0009:Call ntdll.RtlFreeHeap(80000000,00000000,80002c50) ret=7010accc
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7010accc
0009:Call ntdll.RtlFreeHeap(00110000,00000000,00133200) ret=70101338
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=70101338
0009:Call KERNEL32.TlsFree(00000009) ret=7010ad61
0009:Ret  KERNEL32.TlsFree() retval=00000001 ret=7010ad61
0009:Call KERNEL32.CreateMutexA(00000000,00000000,701464a4 "RPCRT4SHRMEM")
ret=70101c4f
0009:Ret  KERNEL32.CreateMutexA() retval=000000a0 ret=70101c4f
0009:Call KERNEL32.WaitForSingleObject(000000a0,ffffffff) ret=70101c62
0009:Ret  KERNEL32.WaitForSingleObject() retval=00000000 ret=70101c62
0009:Call KERNEL32.TlsFree(00000008) ret=7010ad87
0009:Ret  KERNEL32.TlsFree() retval=00000001 ret=7010ad87
0009:Call KERNEL32.GetCurrentProcessId() ret=7010af09
0009:Ret  KERNEL32.GetCurrentProcessId() retval=00000008 ret=7010af09
0009:Call KERNEL32.InterlockedDecrement(80002bfc) ret=7010b10e
0009:Ret  KERNEL32.InterlockedDecrement() retval=00000000 ret=7010b10e
0009:Call KERNEL32.InterlockedDecrement(80002c00) ret=7010af1c
0009:Ret  KERNEL32.InterlockedDecrement() retval=00000000 ret=7010af1c
0009:Call ntdll.RtlFreeHeap(80000000,00000000,80002bf0) ret=70101350
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=70101350
0009:Call KERNEL32.GetCurrentProcessId() ret=7010af35
0009:Ret  KERNEL32.GetCurrentProcessId() retval=00000008 ret=7010af35
0009:Call KERNEL32.InterlockedDecrement(80002bb4) ret=7010b9ca
0009:Ret  KERNEL32.InterlockedDecrement() retval=00000000 ret=7010b9ca
0009:Call KERNEL32.InterlockedDecrement(80002bb8) ret=7010af48
0009:Ret  KERNEL32.InterlockedDecrement() retval=00000000 ret=7010af48
0009:Call ntdll.RtlDeleteCriticalSection(80002bc0) ret=70101a67
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=70101a67
0009:Call ntdll.RtlFreeHeap(80000000,00000000,80002ba8) ret=7010accc
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7010accc
0009:Call KERNEL32.HeapDestroy(80000000) ret=7012d332
0009:Ret  KERNEL32.HeapDestroy() retval=00000001 ret=7012d332
0009:Call KERNEL32.UnmapViewOfFile(00380000) ret=70101ca8
0009:Ret  KERNEL32.UnmapViewOfFile() retval=00000001 ret=70101ca8
0009:Call KERNEL32.CloseHandle(000000b8) ret=70101cb4
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=70101cb4
0009:Call KERNEL32.ReleaseMutex(000000a0) ret=70101cbb
0009:Ret  KERNEL32.ReleaseMutex() retval=00000001 ret=70101cbb
0009:Call KERNEL32.CloseHandle(000000a0) ret=70101cc2
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=70101cc2
0009:Ret  PE DLL (proc=0x70101ba1,module=0x70100000
L"RPCRT4.DLL",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x66001ad8,module=0x66000000
L"MSVBVM60.DLL",reason=PROCESS_DETACH,res=0x1)
0009:Call KERNEL32.ResetEvent(00000050) ret=6600dddd
0009:Ret  KERNEL32.ResetEvent() retval=00000001 ret=6600dddd
0009:Call KERNEL32.SetEvent(00000050) ret=6600de18
0009:Ret  KERNEL32.SetEvent() retval=00000001 ret=6600de18
0009:Call KERNEL32.TlsGetValue(00000006) ret=6600371e
0009:Ret  KERNEL32.TlsGetValue() retval=00000000 ret=6600371e
0009:Call KERNEL32.GetCurrentThreadId() ret=66003538
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=66003538
0009:Call KERNEL32.TlsGetValue(00000006) ret=6600371e
0009:Ret  KERNEL32.TlsGetValue() retval=00000000 ret=6600371e
0009:Call KERNEL32.GetCurrentThreadId() ret=66003538
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=66003538
0009:Call KERNEL32.TlsFree(00000006) ret=6600374b
0009:Ret  KERNEL32.TlsFree() retval=00000001 ret=6600374b
0009:Call KERNEL32.HeapDestroy(01180000) ret=66003783
0009:Ret  KERNEL32.HeapDestroy() retval=00000001 ret=66003783
0009:Call ntdll.RtlDeleteCriticalSection(6610fc6c) ret=66019863
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66019863
0009:Call ntdll.RtlDeleteCriticalSection(6610f664) ret=66003907
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003907
0009:Call ntdll.RtlDeleteCriticalSection(6610f644) ret=66003924
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003924
0009:Call ntdll.RtlDeleteCriticalSection(6610f59c) ret=66003941
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003941
0009:Call KERNEL32.CloseHandle(00000050) ret=660039cc
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=660039cc
0009:Call ntdll.RtlDeleteCriticalSection(6610f564) ret=660039e4
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=660039e4
0009:Call ntdll.RtlDeleteCriticalSection(6610f544) ret=660039f1
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=660039f1
0009:Call ntdll.RtlDeleteCriticalSection(6610f524) ret=660039fe
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=660039fe
0009:Call ntdll.RtlDeleteCriticalSection(6610f4fc) ret=66003978
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003978
0009:Call ntdll.RtlDeleteCriticalSection(6610f4dc) ret=66003987
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003987
0009:Call ntdll.RtlDeleteCriticalSection(6610f4bc) ret=66003994
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003994
0009:Call ntdll.RtlDeleteCriticalSection(6610f49c) ret=660039a1
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=660039a1
0009:Call KERNEL32.InitializeCriticalSection(00d813e0) ret=66001f4a
0009:Ret  KERNEL32.InitializeCriticalSection() retval=00000001 ret=66001f4a
0009:Call KERNEL32.InitializeCriticalSection(00d81400) ret=66001f4a
0009:Ret  KERNEL32.InitializeCriticalSection() retval=00000001 ret=66001f4a
0009:Call KERNEL32.InitializeCriticalSection(00d81420) ret=66001f4a
0009:Ret  KERNEL32.InitializeCriticalSection() retval=00000001 ret=66001f4a
0009:Call KERNEL32.InitializeCriticalSection(00d81440) ret=66001f4a
0009:Ret  KERNEL32.InitializeCriticalSection() retval=00000001 ret=66001f4a
0009:Call ntdll.RtlFreeHeap(00c70000,00000000,00c71280) ret=66002764
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=66002764
0009:Call ntdll.RtlDeleteCriticalSection(00d813e0) ret=66003d1e
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003d1e
0009:Call ntdll.RtlDeleteCriticalSection(00d80180) ret=66003d1e
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003d1e
0009:Call ntdll.RtlDeleteCriticalSection(00d81400) ret=66003d1e
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003d1e
0009:Call ntdll.RtlDeleteCriticalSection(00d81420) ret=66003d1e
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003d1e
0009:Call ntdll.RtlDeleteCriticalSection(00d81440) ret=66003d1e
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003d1e
0009:Call ntdll.RtlDeleteCriticalSection(6610d148) ret=66003cde
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003cde
0009:Call ntdll.RtlDeleteCriticalSection(6610d160) ret=66003ce7
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003ce7
0009:Call ntdll.RtlDeleteCriticalSection(6610d130) ret=66003cef
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003cef
0009:Call ntdll.RtlDeleteCriticalSection(6610d118) ret=66003cf8
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=66003cf8
0009:Call KERNEL32.TlsFree(00000005) ret=66003cac
0009:Ret  KERNEL32.TlsFree() retval=00000001 ret=66003cac
0009:Call KERNEL32.VirtualFree(00d80000,00000000,00008000) ret=66003d86
0009:Ret  KERNEL32.VirtualFree() retval=00000001 ret=66003d86
0009:Call KERNEL32.HeapDestroy(00c70000) ret=66003d9c
0009:Ret  KERNEL32.HeapDestroy() retval=00000001 ret=66003d9c
0009:Ret  PE DLL (proc=0x66001ad8,module=0x66000000
L"MSVBVM60.DLL",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x6534cf98,module=0x65340000
L"OLEAUT32.dll",reason=PROCESS_DETACH,res=0x1)
0009:Call ntdll.RtlDeleteCriticalSection(653c32e4) ret=65351496
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351496
0009:Call ntdll.RtlDeleteCriticalSection(653c32fc) ret=6535149c
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=6535149c
0009:Call ntdll.RtlDeleteCriticalSection(653c3318) ret=6534d29d
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=6534d29d
0009:Call KERNEL32.TlsGetValue(00000004) ret=6534d224
0009:Ret  KERNEL32.TlsGetValue() retval=00000000 ret=6534d224
0009:Call KERNEL32.TlsFree(00000004) ret=653514f0
0009:Ret  KERNEL32.TlsFree() retval=00000001 ret=653514f0
0009:Call ntdll.RtlDeleteCriticalSection(653c7b10) ret=6535150a
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=6535150a
0009:Call ntdll.RtlDeleteCriticalSection(653c7af8) ret=65351511
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351511
0009:Call ntdll.RtlDeleteCriticalSection(653c7b28) ret=65351523
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351523
0009:Call KERNEL32.InitializeCriticalSection(008713e0) ret=6534d64e
0009:Ret  KERNEL32.InitializeCriticalSection() retval=00000001 ret=6534d64e
0009:Call KERNEL32.InitializeCriticalSection(00871400) ret=6534d64e
0009:Ret  KERNEL32.InitializeCriticalSection() retval=00000001 ret=6534d64e
0009:Call KERNEL32.InitializeCriticalSection(00871420) ret=6534d64e
0009:Ret  KERNEL32.InitializeCriticalSection() retval=00000001 ret=6534d64e
0009:Call KERNEL32.InitializeCriticalSection(00871440) ret=6534d64e
0009:Ret  KERNEL32.InitializeCriticalSection() retval=00000001 ret=6534d64e
0009:Call ntdll.RtlFreeHeap(00760000,00000000,00761280) ret=6534de15
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=6534de15
0009:Call ntdll.RtlDeleteCriticalSection(008713e0) ret=65351876
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351876
0009:Call ntdll.RtlDeleteCriticalSection(00870180) ret=65351876
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351876
0009:Call ntdll.RtlDeleteCriticalSection(00871400) ret=65351876
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351876
0009:Call ntdll.RtlDeleteCriticalSection(00871420) ret=65351876
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351876
0009:Call ntdll.RtlDeleteCriticalSection(00871440) ret=65351876
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351876
0009:Call ntdll.RtlDeleteCriticalSection(653c6108) ret=65351836
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351836
0009:Call ntdll.RtlDeleteCriticalSection(653c6120) ret=6535183f
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=6535183f
0009:Call ntdll.RtlDeleteCriticalSection(653c60f0) ret=65351847
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351847
0009:Call ntdll.RtlDeleteCriticalSection(653c60d8) ret=65351850
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65351850
0009:Call KERNEL32.TlsFree(00000003) ret=65351804
0009:Ret  KERNEL32.TlsFree() retval=00000001 ret=65351804
0009:Call KERNEL32.VirtualFree(00870000,00000000,00008000) ret=653518de
0009:Ret  KERNEL32.VirtualFree() retval=00000001 ret=653518de
0009:Call KERNEL32.HeapDestroy(00760000) ret=653518f4
0009:Ret  KERNEL32.HeapDestroy() retval=00000001 ret=653518f4
0009:Ret  PE DLL (proc=0x6534cf98,module=0x65340000
L"OLEAUT32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x65f17038,module=0x65f00000
L"ole32.dll",reason=PROCESS_DETACH,res=0x1)
0009:Call KERNEL32.CreateMutexA(0033fa9c,00000000,65f17294
"OleHeapDestroyMutex") ret=65f207c8
0009:Ret  KERNEL32.CreateMutexA() retval=00000050 ret=65f207c8
0009:Call KERNEL32.GetLastError() ret=65f207d8
0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=65f207d8
0009:Call KERNEL32.WaitForSingleObject(00000050,ffffffff) ret=65f20800
0009:Ret  KERNEL32.WaitForSingleObject() retval=00000000 ret=65f20800
0009:Call KERNEL32.HeapDestroy(80000000) ret=65f45d5e
0009:Ret  KERNEL32.HeapDestroy() retval=00000001 ret=65f45d5e
0009:Call KERNEL32.ReleaseMutex(00000050) ret=65f1719d
0009:Ret  KERNEL32.ReleaseMutex() retval=00000001 ret=65f1719d
0009:Call KERNEL32.CloseHandle(00000050) ret=65f171a6
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=65f171a6
0009:Call KERNEL32.ReleaseMutex(00000048) ret=65f3b601
0009:Ret  KERNEL32.ReleaseMutex() retval=00000000 ret=65f3b601
0009:Call KERNEL32.CloseHandle(00000048) ret=65f3b60d
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=65f3b60d
0009:Call KERNEL32.ReleaseMutex(0000007c) ret=65f3b62a
0009:Ret  KERNEL32.ReleaseMutex() retval=00000000 ret=65f3b62a
0009:Call KERNEL32.CloseHandle(0000007c) ret=65f3b636
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=65f3b636
0009:Call KERNEL32.ReleaseMutex(00000074) ret=65f3b653
0009:Ret  KERNEL32.ReleaseMutex() retval=00000000 ret=65f3b653
0009:Call KERNEL32.CloseHandle(00000074) ret=65f3b65f
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=65f3b65f
0009:Call KERNEL32.ReleaseMutex(00000078) ret=65f3b67c
0009:Ret  KERNEL32.ReleaseMutex() retval=00000000 ret=65f3b67c
0009:Call KERNEL32.CloseHandle(00000078) ret=65f3b688
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=65f3b688
0009:Call KERNEL32.ReleaseMutex(00000094) ret=65f3b695
0009:Ret  KERNEL32.ReleaseMutex() retval=00000000 ret=65f3b695
0009:Call KERNEL32.CloseHandle(00000094) ret=65f3b6a1
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=65f3b6a1
0009:Call ntdll.RtlDeleteCriticalSection(65fb3538) ret=65f0f4f2
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65f0f4f2
0009:Call KERNEL32.GetCurrentThreadId() ret=65f0f507
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=65f0f507
0009:Call KERNEL32.UnmapViewOfFile(00360000) ret=65f0f520
0009:Ret  KERNEL32.UnmapViewOfFile() retval=00000001 ret=65f0f520
0009:Call KERNEL32.CloseHandle(000000a4) ret=65f0f52e
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=65f0f52e
0009:Call KERNEL32.CloseHandle(000000a8) ret=65f0f53c
0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=65f0f53c
0009:Call ntdll.RtlDeleteCriticalSection(65fb3520) ret=65f3b6ce
0009:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=65f3b6ce
0009:Ret  PE DLL (proc=0x65f17038,module=0x65f00000
L"ole32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x7eee8c40,module=0x7ee30000
L"user32.dll",reason=PROCESS_DETACH,res=0x1)
0009:Ret  PE DLL (proc=0x7eee8c40,module=0x7ee30000
L"user32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x7eafb7d0,module=0x7ea90000
L"winex11.drv",reason=PROCESS_DETACH,res=0x1)
0009:Ret  PE DLL (proc=0x7eafb7d0,module=0x7ea90000
L"winex11.drv",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x7e9618f0,module=0x7e950000
L"imm32.dll",reason=PROCESS_DETACH,res=0x1)
0009:Call KERNEL32.TlsGetValue(00000000) ret=7e95d711
0009:Ret  KERNEL32.TlsGetValue() retval=0012e838 ret=7e95d711
0009:Call winex11.drv.ImeSelect(0012ebb0,00000000) ret=7e95d598
0009:Ret  winex11.drv.ImeSelect() retval=00000001 ret=7e95d598
0009:Call user32.GetKeyboardLayout(00000000) ret=7e95d5a7
0009:Ret  user32.GetKeyboardLayout() retval=00000000 ret=7e95d5a7
0009:Call user32.SendMessageW(00000000,00000285,00000000,00000000)
ret=7e95d5c9
0009:Ret  user32.SendMessageW() retval=00000000 ret=7e95d5c9
0009:Call KERNEL32.TlsGetValue(00000000) ret=7e95aa65
0009:Ret  KERNEL32.TlsGetValue() retval=0012e838 ret=7e95aa65
0009:Call KERNEL32.TlsGetValue(00000000) ret=7e95aa65
0009:Ret  KERNEL32.TlsGetValue() retval=0012e838 ret=7e95aa65
0009:Call user32.DestroyWindow(00000000) ret=7e95d5ee
0009:Ret  user32.DestroyWindow() retval=00000000 ret=7e95d5ee
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012ef70) ret=7e95d546
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7e95d546
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012f000) ret=7e95d546
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7e95d546
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012f0a0) ret=7e95d546
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7e95d546
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012f0d0) ret=7e95d546
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7e95d546
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012efe8) ret=7e95d546
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7e95d546
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012ebb0) ret=7e95d663
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7e95d663
0009:Call user32.DestroyWindow(00000000) ret=7e95d72c
0009:Ret  user32.DestroyWindow() retval=00000000 ret=7e95d72c
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012e838) ret=7e95d74c
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7e95d74c
0009:Call winex11.drv.ImeDestroy(00000001) ret=7e95d815
0009:Ret  winex11.drv.ImeDestroy() retval=00000001 ret=7e95d815
0009:Call KERNEL32.FreeLibrary(7ea90000) ret=7e95d823
0009:Ret  KERNEL32.FreeLibrary() retval=00000001 ret=7e95d823
0009:Call ntdll.RtlFreeHeap(00110000,00000000,0012e850) ret=7e95d843
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7e95d843
0009:Call KERNEL32.TlsFree(00000000) ret=7e95d85d
0009:Ret  KERNEL32.TlsFree() retval=00000001 ret=7e95d85d
0009:Ret  PE DLL (proc=0x7e9618f0,module=0x7e950000
L"imm32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x7edf1d90,module=0x7ed90000
L"gdi32.dll",reason=PROCESS_DETACH,res=0x1)
0009:Ret  PE DLL (proc=0x7edf1d90,module=0x7ed90000
L"gdi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x7ed6f7b0,module=0x7ed40000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1)
0009:Ret  PE DLL (proc=0x7ed6f7b0,module=0x7ed40000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x7b89e5a0,module=0x7b820000
L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1)
0009:Ret  PE DLL (proc=0x7b89e5a0,module=0x7b820000
L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0009:Call PE DLL (proc=0x7bc7b0c0,module=0x7bc10000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1)
0009:Ret  PE DLL (proc=0x7bc7b0c0,module=0x7bc10000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1) retval=1
sles-x86:~/.wine/drive_c/Program Files/PrjPatientInfo # 0018:Ret
user32.GetMessageW() retval=00000001 ret=7ef58ee2
0018:Call user32.DispatchMessageW(0033f960) ret=7ef58ebf
0018:Call window proc 0x7ef59550
(hwnd=0x10020,msg=WM_CLOSE,wp=00000000,lp=00000000)
0018:Call user32.PostQuitMessage(00000000) ret=7ef596b6
0018:Ret  user32.PostQuitMessage() retval=00000000 ret=7ef596b6
0018:Ret  window proc 0x7ef59550
(hwnd=0x10020,msg=WM_CLOSE,wp=00000000,lp=00000000) retval=00000000
0018:Ret  user32.DispatchMessageW() retval=00000000 ret=7ef58ebf
0018:Call user32.GetMessageW(0033f960,00000000,00000000,00000000)
ret=7ef58ee2
0018:Ret  user32.GetMessageW() retval=00000000 ret=7ef58ee2
0018:Call KERNEL32.ExitProcess(00000000) ret=7ef58efe
0018:Call PE DLL (proc=0x7ee13c40,module=0x7ed60000
L"user32.dll",reason=PROCESS_DETACH,res=0x1)
0018:Ret  PE DLL (proc=0x7ee13c40,module=0x7ed60000
L"user32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0018:Call PE DLL (proc=0x7ea6c7d0,module=0x7ea00000
L"winex11.drv",reason=PROCESS_DETACH,res=0x1)
0018:Ret  PE DLL (proc=0x7ea6c7d0,module=0x7ea00000
L"winex11.drv",reason=PROCESS_DETACH,res=0x1) retval=1
0018:Call PE DLL (proc=0x7e8d28f0,module=0x7e8c0000
L"imm32.dll",reason=PROCESS_DETACH,res=0x1)
0018:Call KERNEL32.TlsGetValue(00000000) ret=7e8ce711
0018:Ret  KERNEL32.TlsGetValue() retval=00000000 ret=7e8ce711
0018:Call KERNEL32.TlsFree(00000000) ret=7e8ce85d
0018:Ret  KERNEL32.TlsFree() retval=00000001 ret=7e8ce85d
0018:Ret  PE DLL (proc=0x7e8d28f0,module=0x7e8c0000
L"imm32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0018:Call PE DLL (proc=0x7ed1cd90,module=0x7ecc0000
L"gdi32.dll",reason=PROCESS_DETACH,res=0x1)
0018:Ret  PE DLL (proc=0x7ed1cd90,module=0x7ecc0000
L"gdi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0018:Call PE DLL (proc=0x7ef317f0,module=0x7eef0000
L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1)
0018:Ret  PE DLL (proc=0x7ef317f0,module=0x7eef0000
L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0018:Call PE DLL (proc=0x7eece7b0,module=0x7ee90000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1)
0018:Ret  PE DLL (proc=0x7eece7b0,module=0x7ee90000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0018:Call PE DLL (proc=0x7b89e5a0,module=0x7b820000
L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1)
0018:Ret  PE DLL (proc=0x7b89e5a0,module=0x7b820000
L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0018:Call PE DLL (proc=0x7bc7b0c0,module=0x7bc10000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1)
0018:Ret  PE DLL (proc=0x7bc7b0c0,module=0x7bc10000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1) retval=1
000d:Ret  KERNEL32.WaitForSingleObjectEx() retval=00000000 ret=7ef50a4c
000d:Call KERNEL32.CloseHandle(00000050) ret=7ef50acb
0010:Call PE DLL (proc=0x7eea87f0,module=0x7ee60000
L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1)
0010:Ret  PE DLL (proc=0x7eea87f0,module=0x7ee60000
L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0010:Call PE DLL (proc=0x7eedd9e0,module=0x7eed0000
L"ntoskrnl.exe",reason=PROCESS_DETACH,res=0x1)
0010:Call ntdll.RtlRemoveVectoredExceptionHandler(0011be90) ret=7eedc34e
0010:Ret  ntdll.RtlRemoveVectoredExceptionHandler() retval=00000001
ret=7eedc34e
0010:Ret  PE DLL (proc=0x7eedd9e0,module=0x7eed0000
L"ntoskrnl.exe",reason=PROCESS_DETACH,res=0x1) retval=1
0010:Call PE DLL (proc=0x7ef3b7b0,module=0x7ef00000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1)
0010:Ret  PE DLL (proc=0x7ef3b7b0,module=0x7ef00000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0010:Call PE DLL (proc=0x7b89e5a0,module=0x7b820000
L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1)
0010:Ret  PE DLL (proc=0x7b89e5a0,module=0x7b820000
L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0010:Call PE DLL (proc=0x7bc7b0c0,module=0x7bc10000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1)
0010:Ret  PE DLL (proc=0x7bc7b0c0,module=0x7bc10000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1) retval=1
000d:Ret  KERNEL32.CloseHandle() retval=00000001 ret=7ef50acb
000d:Call advapi32.RegCloseKey(00000028) ret=7ef540ee
000d:Ret  advapi32.RegCloseKey() retval=00000000 ret=7ef540ee
000d:Call ntdll.RtlDeleteCriticalSection(00114f48) ret=7ef540fc
000d:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=7ef540fc
000d:Call ntdll.RtlFreeHeap(00110000,00000000,00114f38) ret=7ef5411c
000d:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef5411c
000d:Call KERNEL32.ExitProcess(00000000) ret=7ef5ba5a
000d:Call PE DLL (proc=0x7ef287f0,module=0x7eee0000
L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1)
000d:Call KERNEL32.WaitForSingleObject(00000038,ffffffff) ret=7ef1b46c
000d:Ret  KERNEL32.WaitForSingleObject() retval=00000000 ret=7ef1b46c
000d:Call KERNEL32.SetEvent(0000002c) ret=7ef1f1e4
000d:Ret  KERNEL32.SetEvent() retval=00000001 ret=7ef1f1e4
000d:Call KERNEL32.WaitForSingleObject(0000003c,ffffffff) ret=7ef1b48a
0012:Ret  KERNEL32.ReadFile() retval=00000000 ret=7ef20beb
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef19ae6
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef19ae6
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef19f94
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef19f94
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef269a6
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef269a6
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef19ae6
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef19ae6
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef1a624
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef1a624
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef1a647
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef1a647
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011af90) ret=7ef1c18f
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef1c18f
0012:Call KERNEL32.FlushFileBuffers(00000030) ret=7ef20a49
000e:Ret  KERNEL32.WaitForMultipleObjectsEx() retval=00000000 ret=7ef23fc6
000e:Call ntdll.RtlFreeHeap(00110000,00000000,0011a898) ret=7ef20ee6
000e:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef20ee6
000e:Call KERNEL32.FlushFileBuffers(00000054) ret=7ef20a49
0012:Ret  KERNEL32.FlushFileBuffers() retval=00000001 ret=7ef20a49
0012:Call KERNEL32.CloseHandle(00000030) ret=7ef20a57
0012:Ret  KERNEL32.CloseHandle() retval=00000001 ret=7ef20a57
0012:Call KERNEL32.CloseHandle(00000034) ret=7ef20a73
0012:Ret  KERNEL32.CloseHandle() retval=00000001 ret=7ef20a73
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011ab08) ret=7ef12076
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef12076
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef12076
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef12076
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef21d52
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef21d52
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011a9a8) ret=7ef50918
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef50918
0012:Call ntdll.RtlDeleteResource(0011abfc) ret=7ef0f9d8
0012:Ret  ntdll.RtlDeleteResource() retval=00000000 ret=7ef0f9d8
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011abd8) ret=7ef0f9f8
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef0f9f8
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011afc8) ret=7ef50918
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef50918
0012:Call ntdll.RtlDeleteResource(0011aec4) ret=7ef0f9d8
0012:Ret  ntdll.RtlDeleteResource() retval=00000000 ret=7ef0f9d8
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011aea0) ret=7ef0f9f8
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef0f9f8
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef0ff43
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef0ff43
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011ad98) ret=7ef0ff6a
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef0ff6a
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef0ff91
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef0ff91
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011ad80) ret=7ef0ffb8
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef0ffb8
0012:Call ntdll.RtlDeleteCriticalSection(0011ad28) ret=7ef0ffc9
0012:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=7ef0ffc9
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011acf8) ret=7ef0ffec
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef0ffec
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011ace0) ret=7ef12076
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef12076
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef12076
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef12076
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011ac40) ret=7ef12076
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef12076
0012:Call ntdll.RtlFreeHeap(00110000,00000000,00000000) ret=7ef12486
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef12486
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011ac90) ret=7ef124c4
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef124c4
0012:Call ntdll.RtlFreeHeap(00110000,00000000,0011aa70) ret=7ef21d9f
0012:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef21d9f
000e:Ret  KERNEL32.FlushFileBuffers() retval=00000001 ret=7ef20a49
000e:Call KERNEL32.CloseHandle(00000054) ret=7ef20a57
000e:Ret  KERNEL32.CloseHandle() retval=00000001 ret=7ef20a57
000e:Call KERNEL32.CloseHandle(00000058) ret=7ef20a73
000e:Ret  KERNEL32.CloseHandle() retval=00000001 ret=7ef20a73
000e:Call KERNEL32.SetEvent(0000003c) ret=7ef1ba85
000e:Ret  KERNEL32.SetEvent() retval=00000001 ret=7ef1ba85
000d:Ret  KERNEL32.WaitForSingleObject() retval=00000000 ret=7ef1b48a
000d:Call KERNEL32.ReleaseMutex(00000038) ret=7ef1b498
000d:Ret  KERNEL32.ReleaseMutex() retval=00000001 ret=7ef1b498
000d:Call ntdll.RtlFreeHeap(00110000,00000000,0011a810) ret=7ef12076
000d:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef12076
000d:Call ntdll.RtlDeleteCriticalSection(0011a840) ret=7ef1bb46
000d:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=7ef1bb46
000d:Call KERNEL32.CloseHandle(00000038) ret=7ef1bb54
000d:Ret  KERNEL32.CloseHandle() retval=00000001 ret=7ef1bb54
000d:Call KERNEL32.CloseHandle(0000003c) ret=7ef1bb62
000d:Ret  KERNEL32.CloseHandle() retval=00000001 ret=7ef1bb62
000d:Call ntdll.RtlFreeHeap(00110000,00000000,0011a828) ret=7ef1bb8f
000d:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ef1bb8f
000d:Ret  PE DLL (proc=0x7ef287f0,module=0x7eee0000
L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1) retval=1
000d:Call PE DLL (proc=0x7eec57b0,module=0x7ee90000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1)
000d:Ret  PE DLL (proc=0x7eec57b0,module=0x7ee90000
L"advapi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
000d:Call PE DLL (proc=0x7b89e5a0,module=0x7b820000
L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1)
000d:Ret  PE DLL (proc=0x7b89e5a0,module=0x7b820000
L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
000d:Call PE DLL (proc=0x7bc7b0c0,module=0x7bc10000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1)
000d:Ret  PE DLL (proc=0x7bc7b0c0,module=0x7bc10000
L"ntdll.dll",reason=PROCESS_DETACH,res=0x1) retval=1




Date: Tue, 21 Apr 2009 17:44:33 +0600
> From: Muhammad Sharfuddin <techsubscriptions.ms at gmail.com>
> Subject: Re: [Wine] ActiveX error when running an application(VB 6
>        based)
> To: wine-users at winehq.org
> Message-ID:
>        <74ec57250904210444t49bc8597ucb1485b9d4f40e13 at mail.gmail.com>
> Content-Type: text/plain; charset="iso-8859-1"
>
> I restart the machine, and now error messages on "cmd" gone, just the
> following error(gui small pop-up window)
>
> "ActiveX component cant create object"
>
> # cd /root/.wine/drive_c/Program\ Files/PrjPatientInfo/
> # wine cmd
> CMD Version 1.1.17
>
> C:\Program Files\PrjPatientInfo>PrjPatientInfo.exe
>
> no error on the console/cmd now(after running the winetricks)
>
>
> On Tue, Apr 21, 2009 at 5:35 PM, Muhammad Sharfuddin <techsubscriptions.ms
> @
> gmail.com> wrote:
>
> > before the winetricks, I got the
> > following error, when running the vb6 app
> >
> > >"ActiveX component cant create object"
> >
> > >and on console/cmd got the following error
> >
> > >C:\Program Files\PrjPatientInfo> >PrjPatientInfo.exe
> > >C:\Program Files\PrjPatientInfo>err:ole:CoGetClassObject class
> > >{00000514-0000-00 10-8000-00aa006d2ea4} not registered
> > >err:ole:create_server class {00000514-0000-0010-8000-00aa006d2ea4} not
> > >registere d
> > >err:ole:CoGetClassObject no class object
> > >{00000514-0000-0010-8000-00aa006d2ea4} could be created for context 0x5
> >
> > then
> > # sh winetricks colorprofile comctl32 comctl32.ocx corefonts dcom98
> urlmon
> > pdh wininet wsh56vb xact
> > and now the error change
> >
> > # cd /root/.wine/drive_c/Program\ Files/PrjPatientInfo
> > # wine cmd
> >
> > C:\Program Files\PrjPatientInfo>PrjPatientInfo.exe
> > C:\Program Files\PrjPatientInfo>wine: Unhandled page fault on read access
> > to 0x80000050 at address 0x7bc40aeb (thread 0020), starting debugger...
> > Unhandled exception: page fault on read access to 0x80000050 in 32-bit
> code
> > (0x7bc40aeb).
> > Register dump:
> >  CS:0073 SS:007b DS:007b ES:007b FS:0033 GS:003b
> >  EIP:7bc40aeb ESP:0033f7bc EBP:0033f7e4 EFLAGS:00210286(   - 00
> > -RISP1)
> >  EAX:80000000 EBX:7bc8d448 ECX:65faf1f0 EDX:65f22392
> >  ESI:00000000 EDI:00370154
> > Stack dump:
> > 0x0033f7bc:  00000000 00370018 0033f7d4 7ed55013
> > 0x0033f7cc:  00000000 65f2438c 0033f88c 65f24247
> > 0x0033f7dc:  7bc8d448 00000000 0033f844 7bc42ddc
> > 0x0033f7ec:  0033f7ac 00000000 00000038 7bc325f1
> > 0x0033f7fc:  0012af48 00110014 00000030 7bc31f6f
> > 0x0033f80c:  00110014 0033f84c 7bc8d448 00000000
> > Backtrace:
> > =>0 0x7bc40aeb HEAP_GetPtr+0x1b() in ntdll (0x0033f7e4)
> >   1 0x7bc42ddc RtlAllocateHeap+0x1c() in ntdll (0x0033f844)
> > err:dbghelp:pe_load_dbg_file Couldn't find .DBG file "ole32.dbg" ("")
> >   2 0x65f01b9b in ole32 (+0x1b9b) (0x0033f8dc)
> >   3 0x65f2389d in ole32 (+0x2389d) (0x0033f8fc)
> >   4 0x65f2376c in ole32 (+0x2376c) (0x0033f918)
> >   5 0x65f235cd in ole32 (+0x235cd) (0x0033f92c)
> >   6 0x65f2354d in ole32 (+0x2354d) (0x0033f95c)
> >   7 0x65f018b4 in ole32 (+0x18b4) (0x0033f9c4)
> >   8 0x65f02ca5 in ole32 (+0x2ca5) (0x0033fa1c)
> >   9 0x65fa9458 in ole32 (+0xa9458) (0x0033fa40)
> >   10 0x65f3434b in ole32 (+0x3434b) (0x0033faac)
> >   11 0x65f4fdd6 in ole32 (+0x4fdd6) (0x0033fb1c)
> >   12 0x65f6cbdb in ole32 (+0x6cbdb) (0x0033fb44)
> > err:dbghelp:pe_load_dbg_file Couldn't find .DBG file "DLL\\MSVBVM60.dbg"
> > ("")
> >   13 0x660468c2 in msvbvm60 (+0x468c2) (0x0033fbb0)
> >   14 0x6602452e in msvbvm60 (+0x2452e) (0x0033fbe8)
> >   15 0x004dc877 in prjpatientinfo (+0xdc877) (0x0033fcdc)
> >   16 0x660143f3 in msvbvm60 (+0x143f3) (0x0033fe1c)
> >   17 0x66011cc0 in msvbvm60 (+0x11cc0) (0x0033fe40)
> >   18 0x6600e218 in msvbvm60 (+0xe218) (0x0033fe60)
> >   19 0x6600df77 in msvbvm60 (+0xdf77) (0x0033fe80)
> >   20 0x6600de7d in msvbvm60 (+0xde7d) (0x0033ff00)
> >   21 0x0040b252 in prjpatientinfo (+0xb252) (0x0033ffe8)
> >   22 0xb7e26907 wine_switch_to_stack+0x17() in libwine.so.1 (0x00000000)
> > 0x7bc40aeb HEAP_GetPtr+0x1b in ntdll: cmpl      $0x50414548,0x50(%eax)
> > Modules:
> > Module  Address                 Debug info      Name (41 modules)
> > PE        400000-  64e000       Export          prjpatientinfo
> > PE      65340000-653d2000       Deferred        oleaut32
> > PE      65f00000-65fc2000       Export          ole32
> > PE      66000000-66153000       Export          msvbvm60
> > ELF     7b800000-7b935000       Deferred        kernel32<elf>
> >   \-PE  7b820000-7b935000       \               kernel32
> > ELF     7bc00000-7bca9000       Export          ntdll<elf>
> >   \-PE  7bc10000-7bca9000       \               ntdll
> > ELF     7bf00000-7bf03000       Deferred        <wine-loader>
> > ELF     7e8d8000-7e8f5000       Deferred        ximcp.so.2
> > ELF     7e91d000-7e922000       Deferred        libxfixes.so.3
> > ELF     7e930000-7e938000       Deferred        libxrender.so.1
> > ELF     7e938000-7e957000       Deferred        imm32<elf>
> >   \-PE  7e940000-7e957000       \               imm32
> > ELF     7e957000-7ea4e000       Deferred        libx11.so.6
> > ELF     7ea4e000-7ea5c000       Deferred        libxext.so.6
> > ELF     7ea5c000-7ea74000       Deferred        libice.so.6
> > ELF     7ea74000-7eb0b000       Deferred        winex11<elf>
> >   \-PE  7ea80000-7eb0b000       \               winex11
> > ELF     7ec45000-7ec64000       Deferred        libexpat.so.1
> > ELF     7ec64000-7ec9d000       Deferred        libfontconfig.so.1
> > ELF     7ec9d000-7eca0000       Deferred        libxrandr.so.2
> > ELF     7ecab000-7ecbd000       Deferred        libz.so.1
> > ELF     7ecbd000-7ed2a000       Deferred        libfreetype.so.6
> > ELF     7ed2a000-7ed7e000       Deferred        advapi32<elf>
> >   \-PE  7ed40000-7ed7e000       \               advapi32
> > ELF     7ed7e000-7ee1a000       Deferred        gdi32<elf>
> >   \-PE  7ed90000-7ee1a000       \               gdi32
> > ELF     7ee1a000-7ef5e000       Deferred        user32<elf>
> >   \-PE  7ee30000-7ef5e000       \               user32
> > ELF     7efcd000-7eff2000       Deferred        libm.so.6
> > ELF     7eff5000-7effe000       Deferred        libxcursor.so.1
> > ELF     7effe000-7f000000       Deferred        xlcutf8load.so.2
> > ELF     b7cc1000-b7cc6000       Deferred        libxxf86vm.so.1
> > ELF     b7cc6000-b7cc9000       Deferred        libxinerama.so.1
> > ELF     b7ccb000-b7ccf000       Deferred        libdl.so.2
> > ELF     b7ccf000-b7dfb000       Deferred        libc.so.6
> > ELF     b7dfb000-b7e11000       Deferred        libpthread.so.0
> > ELF     b7e12000-b7e1b000       Deferred        libsm.so.6
> > ELF     b7e1f000-b7f5a000       Export          libwine.so.1
> > ELF     b7f5b000-b7f77000       Deferred        ld-linux.so.2
> > Threads:
> > process  tid      prio (all id:s are in hex)
> > 00000008
> >         00000009    0
> > 0000000c
> >         00000012    0
> >         0000000e    0
> >         0000000d    0
> > 0000000f
> >         00000016    0
> >         00000015    0
> >         00000011    0
> >         00000010    0
> > 00000017
> >         00000018    0
> > 0000001f (D) C:\Program Files\PrjPatientInfo\PrjPatientInfo.exe
> >         00000020    0 <==
> > Backtrace:
> > =>0 0x7bc40aeb HEAP_GetPtr+0x1b() in ntdll (0x0033f7e4)
> >   1 0x7bc42ddc RtlAllocateHeap+0x1c() in ntdll (0x0033f844)
> >   2 0x65f01b9b in ole32 (+0x1b9b) (0x0033f8dc)
> >   3 0x65f2389d in ole32 (+0x2389d) (0x0033f8fc)
> >   4 0x65f2376c in ole32 (+0x2376c) (0x0033f918)
> >   5 0x65f235cd in ole32 (+0x235cd) (0x0033f92c)
> >   6 0x65f2354d in ole32 (+0x2354d) (0x0033f95c)
> >   7 0x65f018b4 in ole32 (+0x18b4) (0x0033f9c4)
> >   8 0x65f02ca5 in ole32 (+0x2ca5) (0x0033fa1c)
> >   9 0x65fa9458 in ole32 (+0xa9458) (0x0033fa40)
> >   10 0x65f3434b in ole32 (+0x3434b) (0x0033faac)
> >   11 0x65f4fdd6 in ole32 (+0x4fdd6) (0x0033fb1c)
> >   12 0x65f6cbdb in ole32 (+0x6cbdb) (0x0033fb44)
> >   13 0x660468c2 in msvbvm60 (+0x468c2) (0x0033fbb0)
> >   14 0x6602452e in msvbvm60 (+0x2452e) (0x0033fbe8)
> >   15 0x004dc877 in prjpatientinfo (+0xdc877) (0x0033fcdc)
> >   16 0x660143f3 in msvbvm60 (+0x143f3) (0x0033fe1c)
> >   17 0x66011cc0 in msvbvm60 (+0x11cc0) (0x0033fe40)
> >   18 0x6600e218 in msvbvm60 (+0xe218) (0x0033fe60)
> >   19 0x6600df77 in msvbvm60 (+0xdf77) (0x0033fe80)
> >   20 0x6600de7d in msvbvm60 (+0xde7d) (0x0033ff00)
> >   21 0x0040b252 in prjpatientinfo (+0xb252) (0x0033ffe8)
> >   22 0xb7e26907 wine_switch_to_stack+0x17() in libwine.so.1 (0x00000000)
> >
> >
> > help please
> > Regards
> >
> > >From: Muhammad Sharfuddin <techsubscriptions.ms at gmail.com>
> > >Subject: [Wine] ActiveX error when running an application(VB 6 based)
> > >To: wine-users at winehq.org
> >
> > >I am trying to run a home made Visual Basic 6 application on SUSE Linux
> > >Desktop 10, using "wine-1.1.18-2.1"
> > >Installation of VB 6 Application went smooth, and creates the directory
> > >under "/root/.wine/drive_c/Program\ Files/PrjPatientInfo".
> >
> > >I then did the following
> > ># cd /root/.wine/drive_c/Program\ Files
> > ># cd PrjPatientInfo
> > ># wine cmd
> > >C:\Program Files\PrjPatientInfo>
> >
> > >"ActiveX component cant create object"
> >
> > >and on console/cmd got the following error
> >
> > >C:\Program Files\PrjPatientInfo>>PrjPatientInfo.exe
> > >C:\Program Files\PrjPatientInfo>err:ole:CoGetClassObject class
> > >{00000514-0000-00 10-8000-00aa006d2ea4} not registered
> > >err:ole:create_server class {00000514-0000-0010-8000-00aa006d2ea4} not
> > >registere d
> > >err:ole:CoGetClassObject no class object
> > >{00000514-0000-0010-8000-00aa006d2ea4} could be created for context 0x5
> >
> > >Please help
> > Regards
> > -------------- next part --------------
> > An HTML attachment was scrubbed...
> > URL: <
> >
> http://www.winehq.org/pipermail/wine-users/attachments/20090410/98fa3b9c/attachment.htm
> > >
> >
> -------------- next part --------------
> An HTML attachment was scrubbed...
> URL: <
> http://www.winehq.org/pipermail/wine-users/attachments/20090421/940ad839/attachment.htm
> >
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.winehq.org/pipermail/wine-users/attachments/20090422/b312feaa/attachment.htm>


More information about the wine-users mailing list