[Bug 26179] SAMSUNG Kies 2.0.0 installation fails

wine-bugs at winehq.org wine-bugs at winehq.org
Thu Jan 2 09:00:19 CST 2014


http://bugs.winehq.org/show_bug.cgi?id=26179

Anastasius Focht <focht at gmx.net> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           Keywords|                            |download, Installer
                URL|                            |m/samsung_kies.php?old_sams
                   |                            |ung_kies=8526
                 CC|                            |focht at gmx.net
            Summary|SAMSUNG Kies 2.0.0          |SAMSUNG Kies 2.0.0
                   |installation failed due to  |installation fails
                   |several errors              |

--- Comment #7 from Anastasius Focht <focht at gmx.net> ---
Hello folks,

it's not useful to create such 'meta' bugs, collecting multiple installer
errors.
One bug per problem. Bug gets fixed -> advance to next problem ... and so on.

The installer requests .NET Framework 4.0 -> 'winetricks -q dotnet40' in 32-bit
WINEPREFIX (or Mono with newer Wine versions).

Additionally:

--- snip ---
err:module:import_dll Library MFC42.DLL (which is needed by L"C:\\Program
Files\\Samsung\\Kies\\External\\MediaModules\\MACSReaderAVI.ax") not found
--- snip ---

-> 'winetricks -q mfc42'

It fails on registration of some COM server (comment #1)

--- snip ---
$ wine regsvr32 "C:\Program Files\Samsung\Kies\External\SyncModules\nktwab.dll"
--- snip ---

Relevant part of trace log:

--- snip ---
...
002a:Call KERNEL32.LoadLibraryExA(00115265 "C:\\Program
Files\\Samsung\\Kies\\External\\SyncModules\\nktwab.dll",00000000,00000008)
ret=7effc7c2 
...
002a:Call advapi32.RegOpenKeyExW(80000002,100221a4
L"Software\\Microsoft\\WAB\\DLLPath",00000000,00020019,0033f804) ret=100094a1
002a:Ret  advapi32.RegOpenKeyExW() retval=00000002 ret=100094a1
002a:Call KERNEL32.lstrlenW(0033efdc
L"\00b2\00b3\00b4\039c\00b6\00b7\00b8\00b9\00ba\00bb\00bc\00bd\00be\00bf\00c0\00c1\00c2\00c3\00c4\00c5\00c6\00c7\00c8\00c9\00ca\00cb\00cc\00cd\00ce\00cf\00d0\00d1\00d2\00d3\00d4\00d5\00d6\00d7\00d8\00d9\00da\00db\00dc\00dd\00de\00df\00c0\00c1\00c2\00c3\00c4\00c5\00c6\00c7\00c8\00c9\00ca\00cb\00cc\00cd\00ce"...)
ret=100094de
002a:Ret  KERNEL32.lstrlenW() retval=0000005f ret=100094de
002a:Call KERNEL32.ExpandEnvironmentStringsW(0033efdc
L"\00b2\00b3\00b4\039c\00b6\00b7\00b8\00b9\00ba\00bb\00bc\00bd\00be\00bf\00c0\00c1\00c2\00c3\00c4\00c5\00c6\00c7\00c8\00c9\00ca\00cb\00cc\00cd\00ce\00cf\00d0\00d1\00d2\00d3\00d4\00d5\00d6\00d7\00d8\00d9\00da\00db\00dc\00dd\00de\00df\00c0\00c1\00c2\00c3\00c4\00c5\00c6\00c7\00c8\00c9\00ca\00cb\00cc\00cd\00ce"...,1002d158,00000410)
ret=100094ff
002a:Ret  KERNEL32.ExpandEnvironmentStringsW() retval=00000060 ret=100094ff
002a:Call KERNEL32.LoadLibraryW(1002d158
L"\00b2\00b3\00b4\039c\00b6\00b7\00b8\00b9\00ba\00bb\00bc\00bd\00be\00bf\00c0\00c1\00c2\00c3\00c4\00c5\00c6\00c7\00c8\00c9\00ca\00cb\00cc\00cd\00ce\00cf\00d0\00d1\00d2\00d3\00d4\00d5\00d6\00d7\00d8\00d9\00da\00db\00dc\00dd\00de\00df\00c0\00c1\00c2\00c3\00c4\00c5\00c6\00c7\00c8\00c9\00ca\00cb\00cc\00cd\00ce"...)
ret=1000a02d
002a:Ret  KERNEL32.LoadLibraryW() retval=00000000 ret=1000a02d
002a:Call ntdll.RtlAllocateHeap(00340000,00000000,00000030) ret=100159d4
002a:Ret  ntdll.RtlAllocateHeap() retval=00340a60 ret=100159d4
002a:Call ntdll.RtlAllocateHeap(00340000,00000000,00000030) ret=100159d4
002a:Ret  ntdll.RtlAllocateHeap() retval=00340a98 ret=100159d4
002a:Call KERNEL32.RaiseException(e06d7363,00000001,00000003,0033f7f4)
ret=10014cef
002a:trace:seh:raise_exception code=e06d7363 flags=1 addr=0x7b83a89f
ip=7b83a89f tid=002a
002a:trace:seh:raise_exception  info[0]=19930520
002a:trace:seh:raise_exception  info[1]=0033f810
002a:trace:seh:raise_exception  info[2]=10025584
002a:trace:seh:raise_exception  eax=7b826921 ebx=7b8ba000 ecx=10025584
edx=0033f740 esi=0033f7d8 edi=0033f7a0
002a:trace:seh:raise_exception  ebp=0033f778 esp=0033f714 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00000287
002a:trace:seh:call_stack_handlers calling handler at 0x1001f145 code=e06d7363
flags=1
002a:trace:seh:call_stack_handlers handler at 0x1001f145 returned 1
002a:trace:seh:call_stack_handlers calling handler at 0x10015d84 code=e06d7363
flags=1
...
002a:Call user32.MessageBoxA(00000000,0033ef04 "Runtime Error!\n\nProgram:
C:\\windows\\system32\\regsvr32.exe\n\n\r\nThis application has requested the
Runtime to terminate it in an unusual way.\nPlease contact the application's
support team for more information.\r\n",10023a18 "Microsoft Visual C++ Runtime
Library",00012010) ret=1001c594 
...
--- snip ---

Crappy vendor code, directly looking at provided buffers without examining API
results.

It seems this plugin requires Microsoft Outlook to be installed.

MSDN: http://msdn.microsoft.com/en-us/library/ms629733%28v=vs.85%29.aspx

After adding this key and some default value it wants to load it:

--- snip ---
002a:Call advapi32.RegOpenKeyExW(80000002,100221a4
L"Software\\Microsoft\\WAB\\DLLPath",00000000,00020019,0033f804) ret=100094a1
002a:Ret  advapi32.RegOpenKeyExW() retval=00000000 ret=100094a1
002a:Call advapi32.RegQueryValueExW(00000048,100221a0
L"",00000000,0033f7fc,0033efdc,0033f800) ret=100094c3
002a:Ret  advapi32.RegQueryValueExW() retval=00000000 ret=100094c3
002a:Call advapi32.RegCloseKey(00000048) ret=100094d1
002a:Ret  advapi32.RegCloseKey() retval=00000000 ret=100094d1
002a:Call KERNEL32.lstrlenW(0033efdc L"test.dll") ret=100094de
002a:Ret  KERNEL32.lstrlenW() retval=00000008 ret=100094de
002a:Call KERNEL32.ExpandEnvironmentStringsW(0033efdc
L"test.dll",1002d158,00000410) ret=100094ff
002a:Ret  KERNEL32.ExpandEnvironmentStringsW() retval=00000009 ret=100094ff
002a:Call KERNEL32.LoadLibraryW(1002d158 L"test.dll") ret=1000a02d
002a:Ret  KERNEL32.LoadLibraryW() retval=00000000 ret=1000a02d
002a:Call ntdll.RtlAllocateHeap(00340000,00000000,00000030) ret=100159d4
002a:Ret  ntdll.RtlAllocateHeap() retval=00340a60 ret=100159d4
002a:Call ntdll.RtlAllocateHeap(00340000,00000000,00000030) ret=100159d4
002a:Ret  ntdll.RtlAllocateHeap() retval=00340a98 ret=100159d4
002a:Call KERNEL32.RaiseException(e06d7363,00000001,00000003,0033f7f4)
ret=10014cef
002a:trace:seh:raise_exception code=e06d7363 flags=1 addr=0x7b83a89f
ip=7b83a89f tid=002a
002a:trace:seh:raise_exception  info[0]=19930520
002a:trace:seh:raise_exception  info[1]=0033f810
002a:trace:seh:raise_exception  info[2]=10025584
002a:trace:seh:raise_exception  eax=7b826921 ebx=7b8ba000 ecx=10025584
edx=0033f740 esi=0033f7d8 edi=0033f7a0
002a:trace:seh:raise_exception  ebp=0033f778 esp=0033f714 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00000287
--- snip ---

Ok, no go.

Then I remembered that Outlook Express 6 is installed as a component of
Microsoft Internet Explorer 6:

http://support.microsoft.com/kb/307295

Use 'winetricks -q ie6' to destroy .. err 'upgrade' the WINEPREFIX.

This solves the problem and the plugin registration succeeds.

--- snip ---
REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\WAB\DLLPath]
@="C:\\Program Files\\Common Files\\System\\wab32.dll"
--- snip ---

Problem from comment #2 is not reproducible anymore.
BTW ... screenshots of error messages are almost useless -> terminal output.

Problem from comment #3: "FsUsbExService failure".

The installer runs some sub-installer
'SAMSUNG_USB_Driver_for_Mobile_Phones.exe' which installs a win32 service and a
driver (service):

--- snip ---
000f:trace:service:scmdatabase_load_services Loading service L"FsUsbExDisk"
000f:trace:service:load_service_config Image path           =
L"C:\\windows\\system32\\FsUsbExDisk.SYS"
000f:trace:service:load_service_config Group                = (null)
000f:trace:service:load_service_config Service account name = L"LocalSystem"
000f:trace:service:load_service_config Display name         = L"FsUsbExDisk"
000f:trace:service:load_service_config Service dependencies : (none)
000f:trace:service:load_service_config Group dependencies   : (none)
000f:trace:service:scmdatabase_load_services Loading service L"FsUsbExService"
000f:trace:service:load_service_config Image path           =
L"C:\\windows\\system32\\FsUsbExService.Exe"
000f:trace:service:load_service_config Group                = L""
000f:trace:service:load_service_config Service account name = L"LocalSystem"
000f:trace:service:load_service_config Display name         = L"FsUsbExService"
000f:trace:service:load_service_config Service dependencies : (none)
000f:trace:service:load_service_config Group dependencies   : (none) 
--- snip ---

That part can't work with Wine anyway:

--- snip ---
...
0035:trace:loaddll:load_builtin_dll Loaded L"C:\\windows\\system32\\hal.dll" at
0xf75b0000: builtin
0035:trace:loaddll:load_native_dll Loaded
L"C:\\windows\\system32\\FsUsbExDisk.SYS" at 0x540000: native
0035:fixme:ntoskrnl:KeGetCurrentThread () stub
DbgPrint says: 0: DbgPrint says: Filemon.SYS: entering DriverEntry
0035:trace:ntoskrnl:IoCreateDevice (0x7edff4c0, 1044, L"\\Device\\FsUsbExDisk",
33536, 0, 1, 0x547cc0)
0035:trace:ntoskrnl:IoCreateSymbolicLink L"\\DosDevices\\FsUsbExDisk" ->
L"\\Device\\FsUsbExDisk"
0035:fixme:ntoskrnl:IoGetCurrentProcess () stub
0035:trace:seh:raise_exception code=c0000005 flags=0 addr=0x541725 ip=00541725
tid=0035
0035:trace:seh:raise_exception  info[0]=00000000
0035:trace:seh:raise_exception  info[1]=00000000
0035:trace:seh:raise_exception  eax=00000000 ebx=00000000 ecx=00000000
edx=0053ef8c esi=00000000 edi=00548120
0035:trace:seh:raise_exception  ebp=00000000 esp=0053e5bc cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00010246
0035:trace:seh:call_vectored_handlers calling handler at 0x7ed2f6c7
code=c0000005 flags=0
0035:trace:seh:call_vectored_handlers handler at 0x7ed2f6c7 returned 0
0035:trace:seh:call_stack_handlers calling handler at 0x7bc9e317 code=c0000005
flags=0
wine: Unhandled page fault on read access to 0x00000000 at address 0x541725
(thread 0035), starting debugger... 
--- snip ---

and is actually a dupe of bug 29460

Summarizing: There is nothing to fix here.

-> missing 'mfc42.dll' dependency (not Wine fault) or dupe of bug 657 (which
isn't going to be implemented anyway)

* comment #1 -> missing Outlook dependency (not Wine fault) -> INVALID

* comment #2 -> not reproducible, might be solved with previous
prerequisite/dependency installations -> INVALID or FIXED

* comment #3 -> dupe of bug 29460

See how cluttered the bug became because you mixed different issues here?

Regards

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list