[Bug 35596] Multiple applications and games crash due to GetNumaHighestNodeNumber stub (64-bit ApexDC++, CrossFire-Downloader, Moorhuhn)

wine-bugs at winehq.org wine-bugs at winehq.org
Sun Mar 16 07:53:34 CDT 2014


http://bugs.winehq.org/show_bug.cgi?id=35596

--- Comment #8 from Anastasius Focht <focht at gmx.net> ---
Hello folks,

just for completeness the backtrace for Moorhuhn:

--- snip ---
$ pwd
/home/focht/.wine/drive_c/Program Files/DEUTSCHLAND
SPIELT/Moorhuhn-JuwelDerFinsternis

$ WINEDEBUG=+tid,+seh,+relay wine ./MoorhuhnJDF_og.exe >>log.txt 2>&1
...
0025:Call KERNEL32.CreateProcessA(00000000,0033f594 "\"C:\\Program
Files\\OXXOGames\\GPlayer\\GPlayer.exe\" \"GameStart\"
\"OxxoBJPhen\"",00000000,00000000,00000000,04000020,00000000,0033faa8
"C:\\Program Files\\OXXOGames\\GPlayer\\",0033fbac,0033fbf0) ret=004013fb
...
0027:Call KERNEL32.__wine_kernel_init() ret=7bc5a3aa
0025:Ret  KERNEL32.CreateProcessA() retval=00000001 ret=004013fb
...
0029:Starting thread proc 0x7bc91225 (arg=0x1653b8)
0027:Call KERNEL32.GetNumaHighestNodeNumber(0033d550) ret=004bf9ba
0027:fixme:process:GetNumaHighestNodeNumber (0x33d550): stub
0027:Ret  KERNEL32.GetNumaHighestNodeNumber() retval=00000000 ret=004bf9ba
0027:Call KERNEL32.GetLastError() ret=004bf9c4
0027:Ret  KERNEL32.GetLastError() retval=00000078 ret=004bf9c4
0027:Call KERNEL32.RaiseException(e06d7363,00000001,00000003,0033d524)
ret=004b85af
0027:trace:seh:raise_exception code=e06d7363 flags=1 addr=0x7b83ab23
ip=7b83ab23 tid=0027
0027:trace:seh:raise_exception  info[0]=19930520
0027:trace:seh:raise_exception  info[1]=0033d540
0027:trace:seh:raise_exception  info[2]=0054d43c
0027:trace:seh:raise_exception  eax=7b826b89 ebx=7b8bb000 ecx=19930520
edx=0033d464 esi=0033d508 edi=0033d4d0
0027:trace:seh:raise_exception  ebp=0033d4a8 esp=0033d444 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0027:trace:seh:call_stack_handlers calling handler at 0x50b0e4 code=e06d7363
flags=1 
--- snip ---

Regards

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list