[Bug 37876] New: Accordance 11 crashes after splash

wine-bugs at winehq.org wine-bugs at winehq.org
Sat Jan 10 14:25:18 CST 2015


https://bugs.winehq.org/show_bug.cgi?id=37876

            Bug ID: 37876
           Summary: Accordance 11 crashes after splash
           Product: Wine
           Version: 1.7.34
          Hardware: x86-64
                OS: Linux
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: -unknown
          Assignee: wine-bugs at winehq.org
          Reporter: salamanderrake at gmail.com
      Distribution: ---

When starting accordance 11 after the initial splash startup it ?crashes?.

running with 

WINEDEBUG="-all,warn-all,+tid,+seh,+relay" wine ./Accordance.exe 

gives me the following output(trunicated)

Trunicated Log Output.
***

--
0009:Call user32.GetKeyState(00000011) ret=0044e8bd
0009:Ret  user32.GetKeyState() retval=00000000 ret=0044e8bd
0009:Call ntdll.RtlReAllocateHeap(01f40000,00000004,01f50140,00000008)
ret=00442600
0009:Ret  ntdll.RtlReAllocateHeap() retval=01f50140 ret=00442600
0009:Call KERNEL32.OutputDebugStringA(0014da98 ">>>> InitAccordWindow >>>>>
ParentWindowRef =0") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=0000002f
0009:trace:seh:raise_exception  info[1]=0014da98
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01aff884 esi=40010006 edi=0014da98
0009:trace:seh:raise_exception  ebp=01aff8d8 esp=01aff864 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,00000105) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01f78b90 ret=004423bf
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,0000020a) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01f78ca0 ret=004423bf
--
0009:Call user32.IsWindowVisible(00000000) ret=0043b744
0021:Ret  winex11.drv.WindowMessage() retval=00000000 ret=7ebef739
0009:Ret  user32.IsWindowVisible() retval=00000000 ret=0043b744
0021:Ret  winex11.drv.ClipCursor() retval=00000001 ret=7ebef6f8
0009:Call KERNEL32.OutputDebugStringA(0014da98 "==============  
ShowHideAllFloats = 0") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=00000027
0009:trace:seh:raise_exception  info[1]=0014da98
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01afe984 esi=40010006 edi=0014da98
0021:Call
winex11.drv.MsgWaitForMultipleObjectsEx(00000001,0033f20c,ffffffff,000004ff,00000000)
ret=7ec2e972
0009:trace:seh:raise_exception  ebp=01afe9d8 esp=01afe964 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,00000004) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01f790c0 ret=004423bf
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,00000004) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01f790d8 ret=004423bf
--
0009:Call ntdll.RtlFreeHeap(01f40000,00000004,01f79120) ret=00442759
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00442759
0009:Call ntdll.RtlFreeHeap(01f40000,00000000,01f79138) ret=00442826
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00442826
0009:Call KERNEL32.OutputDebugStringA(0014da98 "==============  
ShowHideAllFloats = 0") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=00000027
0009:trace:seh:raise_exception  info[1]=0014da98
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01afe994 esi=40010006 edi=0014da98
0009:trace:seh:raise_exception  ebp=01afe9e8 esp=01afe974 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Ret  window proc 0x50eed0
(hwnd=0x401bc,msg=WM_ACTIVATEAPP,wp=00000001,lp=00000000) retval=00000000
0009:Call window proc 0x50c640
(hwnd=0x101e2,msg=WM_NCACTIVATE,wp=00000001,lp=00000000)
0009:Call user32.DefWindowProcW(000101e2,00000086,00000001,00000000)
ret=0050cc5e
0009:Call
winex11.drv.GetDC(000b0032,000101e2,000101e2,01afe910,01afe920,00000053)
ret=7ed218fd
--
0009:Ret  winex11.drv.WindowPosChanging() retval=00000000 ret=7ed48a45
0009:Call
winex11.drv.WindowPosChanged(000101e2,00000000,0000182f,01aff790,01aff7a0,01aff660,01aff7ec,02245398)
ret=7ed48fd6
0009:Ret  winex11.drv.WindowPosChanged() retval=00000000 ret=7ed48fd6
0009:Ret  user32.BringWindowToTop() retval=00000001 ret=0044d63b
0009:Call KERNEL32.OutputDebugStringA(0014da98 ".............. Window Handle =
66018") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=00000025
0009:trace:seh:raise_exception  info[1]=0014da98
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01aff774 esi=40010006 edi=0014da98
0009:trace:seh:raise_exception  ebp=01aff7c8 esp=01aff754 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Call ntdll.RtlFreeHeap(01f40000,00000000,01f78b90) ret=0044226c
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=0044226c
0009:Call ntdll.RtlFreeHeap(01f40000,00000000,01f78eb8) ret=0044226c
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=0044226c
0009:Call KERNEL32.OutputDebugStringA(0014da98 "**>>>> InitAccordWindow >>>>>
aWindow =66018") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=0000002d
0009:trace:seh:raise_exception  info[1]=0014da98
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01aff884 esi=40010006 edi=0014da98
0009:trace:seh:raise_exception  ebp=01aff8d8 esp=01aff864 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,00000004) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01f78b90 ret=004423bf
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,00000004) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01f78ba8 ret=004423bf
--
0009:Ret  window proc 0x50c640
(hwnd=0x101e2,msg=WM_MOVE,wp=00000000,lp=013e0260) retval=00000000
0009:Ret  user32.DefWindowProcW() retval=00000000 ret=0050cc5e
0009:Ret  window proc 0x50c640
(hwnd=0x101e2,msg=WM_WINDOWPOSCHANGED,wp=00000000,lp=01aff9b4) retval=00000000
0009:Ret  user32.SetWindowPos() retval=00000001 ret=0043ba0e
0009:Call KERNEL32.OutputDebugStringA(0014dbd8 "==============  
ShowHideAllFloats = 0") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=00000027
0009:trace:seh:raise_exception  info[1]=0014dbd8
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01aff9a4 esi=40010006 edi=0014dbd8
0009:trace:seh:raise_exception  ebp=01aff9f8 esp=01aff984 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Call
user32.SetWindowPos(000101e2,00000000,00000000,00000000,00000000,00000000,00000013)
ret=0043bbfc
0009:Call window proc 0x50c640
(hwnd=0x101e2,msg=WM_WINDOWPOSCHANGING,wp=00000000,lp=01affb14)
0009:Call user32.DefWindowProcW(000101e2,00000046,00000000,01affb14)
ret=0050cc5e
0009:Ret  user32.DefWindowProcW() retval=00000000 ret=0050cc5e
--
0009:Call user32.IsIconic(000101e2) ret=0043b7a4
0009:Ret  user32.IsIconic() retval=00000000 ret=0043b7a4
0009:Call ntdll.RtlReAllocateHeap(01f40000,00000004,01f50140,0000000c)
ret=00442600
0009:Ret  ntdll.RtlReAllocateHeap() retval=01f50140 ret=00442600
0009:Call KERNEL32.OutputDebugStringA(0014f1d8 ">>>> InitAccordWindow >>>>>
ParentWindowRef =0") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=0000002f
0009:trace:seh:raise_exception  info[1]=0014f1d8
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01aff794 esi=40010006 edi=0014f1d8
0009:trace:seh:raise_exception  ebp=01aff7e8 esp=01aff774 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,00000105) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01ff01a8 ret=004423bf
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,0000020a) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01ff02b8 ret=004423bf
--
0009:Call user32.DefWindowProcW(00020342,00000047,00000000,01aff7d4)
ret=0050ed16
0009:Ret  user32.DefWindowProcW() retval=00000000 ret=0050ed16
0009:Ret  window proc 0x50db70
(hwnd=0x20342,msg=WM_WINDOWPOSCHANGED,wp=00000000,lp=01aff7d4) retval=00000000
0009:Ret  user32.SetWindowPos() retval=00000001 ret=0044d3ab
0009:Call KERNEL32.OutputDebugStringA(0014f1d8 ".............. Window Handle =
131906") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=00000026
0009:trace:seh:raise_exception  info[1]=0014f1d8
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01aff684 esi=40010006 edi=0014f1d8
0009:trace:seh:raise_exception  ebp=01aff6d8 esp=01aff664 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Call ntdll.RtlFreeHeap(01f40000,00000000,01ff01a8) ret=0044226c
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=0044226c
0009:Call ntdll.RtlFreeHeap(01f40000,00000000,01ff02b8) ret=0044226c
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=0044226c
0009:Call KERNEL32.OutputDebugStringA(0014f1d8 "**>>>> InitAccordWindow >>>>>
aWindow =131906") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=0000002e
0009:trace:seh:raise_exception  info[1]=0014f1d8
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01aff794 esi=40010006 edi=0014f1d8
0009:trace:seh:raise_exception  ebp=01aff7e8 esp=01aff774 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200283
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,00000004) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01fef3c8 ret=004423bf
0009:Call ntdll.RtlAllocateHeap(01f40000,00000008,00000004) ret=004423bf
0009:Ret  ntdll.RtlAllocateHeap() retval=01fef3e0 ret=004423bf
--
0009:Call user32.DefWindowProcW(00020342,00000047,00000000,01aff574)
ret=0050ed16
0009:Ret  user32.DefWindowProcW() retval=00000000 ret=0050ed16
0009:Ret  window proc 0x50db70
(hwnd=0x20342,msg=WM_WINDOWPOSCHANGED,wp=00000000,lp=01aff574) retval=00000000
0009:Ret  user32.BringWindowToTop() retval=00000001 ret=0043bc20
0009:Call KERNEL32.OutputDebugStringA(0014dc18 "==============  
ShowHideAllFloats = 0") ret=00456553
0009:trace:seh:raise_exception code=40010006 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0009
0009:trace:seh:raise_exception  info[0]=00000027
0009:trace:seh:raise_exception  info[1]=0014dc18
0009:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000008
edx=01aff42c esi=40010006 edi=0014dc18
0009:trace:seh:raise_exception  ebp=01aff478 esp=01aff404 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200287
0009:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010006
flags=0
0009:trace:seh:__regs_RtlUnwind code=40010006 flags=2
0009:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010006
flags=2
0009:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0009:Ret  KERNEL32.OutputDebugStringA() retval=00000000 ret=00456553
0009:Call ntdll.RtlFreeHeap(01f40000,00000004,01f78bf0) ret=00442759
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00442759
0009:Call ntdll.RtlFreeHeap(01f40000,00000000,01f78c08) ret=00442826
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=00442826
--
0024:Ret  KERNEL32.InterlockedIncrement() retval=00000005 ret=027a2a0d
0024:Call KERNEL32.InterlockedIncrement(027a922c) ret=027a2a83
0024:Ret  KERNEL32.InterlockedIncrement() retval=00000004 ret=027a2a83
0024:Ret  PE DLL (proc=0x27a1388,module=0x27a0000
L"AccKB32.dll",reason=THREAD_ATTACH,res=(nil)) retval=1
0024:Starting thread proc 0x7b82fab0 (arg=(nil))
0024:trace:seh:raise_exception code=40010005 flags=0 addr=0x7b83d28e
ip=7b83d28e tid=0024
0024:trace:seh:raise_exception  eax=7b828fc1 ebx=7b8bc000 ecx=00000000
edx=00000000 esi=40010005 edi=00000000
0024:trace:seh:raise_exception  ebp=07e1e8f8 esp=07e1e884 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00200246
0024:trace:seh:call_stack_handlers calling handler at 0x7b887be0 code=40010005
flags=0
0024:trace:seh:__regs_RtlUnwind code=40010005 flags=2
0024:trace:seh:__regs_RtlUnwind calling handler at 0x7bc813f0 code=40010005
flags=2
0024:trace:seh:__regs_RtlUnwind handler at 0x7bc813f0 returned 1
0024:Call PE DLL (proc=0x7ce7fcc0,module=0x7ce60000
L"usp10.dll",reason=PROCESS_DETACH,res=0x1)
0024:Ret  PE DLL (proc=0x7ce7fcc0,module=0x7ce60000
L"usp10.dll",reason=PROCESS_DETACH,res=0x1) retval=1
0024:Call PE DLL (proc=0x27a1388,module=0x27a0000
L"AccKB32.dll",reason=PROCESS_DETACH,res=0x1)
0024:Call ntdll.RtlDecodePointer(ebb54560) ret=027a1c3b
0024:Ret  ntdll.RtlDecodePointer() retval=02dd0358 ret=027a1c3b

***

There is also a log with missing files(may not be searching for the filename
with ext).

Download for the complete logs.

WINEDEBUG="-all,warn-all,+tid,+seh,+relay" wine ./Accordance.exe
https://dl.dropboxusercontent.com/u/71062164/accordance/11/log_relay_win.tar.bz2

This one has all kinds of warnings about missing stuff.
WINEDEBUG="warn+all,err+all,+seh" wine ./Accordance.exe
https://dl.dropboxusercontent.com/u/71062164/accordance/11/log_warn_err_seh.tar.bz2

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list