[Bug 13915] Oblivon Script Extender (OBSE) fails to start ("privileged instruction")

wine-bugs at winehq.org wine-bugs at winehq.org
Mon Aug 23 03:07:39 CDT 2010


http://bugs.winehq.org/show_bug.cgi?id=13915





--- Comment #48 from Anastasius Focht <focht at gmx.net>  2010-08-23 03:07:37 ---
Hello,

--- quote ---
Requested log file.  I started cmd.exe in another shell, then loaded
obse_loader.exe.  The crash happened as usual.  I left Oblivion to load this
time, but it had not finished loading even after log.txt grew to about 38G in
size, so I eventually ran wineserver -k.  This is the first part of that log
file, up to where the stack traces are.
--- quote ---

It seems the kernel32.dll load base is still different hence the crash.

Loader:

--- snip ---
001b:trace:module:load_builtin_callback loaded KERNEL32.dll 0x112628 0x7ed60000
001b:trace:loaddll:load_native_dll Loaded L"C:\\oblivion\\obse_loader.exe" at
0x400000: native
--- snip ---

vs. target:

--- snip ---
001d:trace:module:load_builtin_callback loaded KERNEL32.dll 0x112628 0x7ed90000
001d:trace:loaddll:load_native_dll Loaded L"C:\\oblivion\\Oblivion.exe" at
0x400000: native 
--- snip ---

Can you dump the process vm maps at the time of the crash and attach them
(don't CTRL+C before)?

--- snip (bash) ---
$ cat /proc/$(pidof -s 'obse_loader.exe')/maps >loader_mappings.txt

$ cat /proc/$(pidof -s 'Oblivion.exe')/maps >target_mappings.txt
--- snip (bash) ---

If that doesn't work, manually get the pids of the corresponding processes and
replace them as follows: /proc/your_pid_here/maps.

Regards

-- 
Configure bugmail: http://bugs.winehq.org/userprefs.cgi?tab=email
Do not reply to this email, post in Bugzilla using the
above URL to reply.
------- You are receiving this mail because: -------
You are watching all bug changes.



More information about the wine-bugs mailing list