[Bug 45887] Microsoft Office 2013 installers crash with Windows 8+ setting due to missing 'user32.RegisterPointerDeviceNotifications' stub

wine-bugs at winehq.org wine-bugs at winehq.org
Mon Sep 24 06:51:47 CDT 2018


https://bugs.winehq.org/show_bug.cgi?id=45887

Anastasius Focht <focht at gmx.net> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |RESOLVED
          Component|-unknown                    |user32
            Summary|I am trying to install MS   |Microsoft Office 2013
                   |office 2013 and when I run  |installers crash with
                   |wine setup.exe, I get this  |Windows 8+ setting due to
                   |error                       |missing
                   |                            |'user32.RegisterPointerDevi
                   |                            |ceNotifications' stub
           Keywords|                            |Installer
         Resolution|---                         |DUPLICATE
                 CC|                            |focht at gmx.net

--- Comment #2 from Anastasius Focht <focht at gmx.net> ---
Hello folks,

dupe of bug 45284

--- snip ---
Unhandled exception: 0xc06d007f in 32-bit code (0x7b8396ec).
Register dump:
 CS:0023 SS:002b DS:002b ES:002b FS:0063 GS:006b
 EIP:7b8396ec ESP:0032c674 EBP:0032c6f8 EFLAGS:00000216(   - --  I   -A-P- )
 EAX:7b826995 EBX:7b8addf8 ECX:0032c6a0 EDX:0032c778
 ESI:0032c72c EDI:7eb60000
...
Backtrace:
=>0 0x7b8396ec in kernel32 (+0x296ec) (0x0032c6f8)
  1 0x00c0ff85 in osetup (+0x49ff84) (0x0032c770)
  2 0x00a50ee5 in osetup (+0x2e0ee4) (0x0032c7b8)
  3 0x00a9ccae in osetup (+0x32ccad) (0x0032c7d4)
  4 0x00a5eb92 in osetup (+0x2eeb91) (0x0032c7f0)
  5 0x00a422b6 in osetup (+0x2d22b5) (0x0032cf10)
  6 0x00a38807 in osetup (+0x2c8806) (0x0032cf40)
  7 0x009ae063 in osetup (+0x23e062) (0x0032f5f4)
  8 0x1002d3c7 in setup (+0x2d3c6) (0x0032fd04)
  9 0x1002b0c3 in setup (+0x2b0c2) (0x0032fda4)
  10 0x004027f2 in setup (+0x27f1) (0x0032fdc0)
  11 0x00402eb2 in setup (+0x2eb1) (0x0032fe50)
  12 0x7b85a9bc call_process_entry+0xb() in kernel32 (0x0032fe68)
  13 0x7b85b9ca in kernel32 (+0x4b9c9) (0x0032fe98)
  14 0x7bc72f60 call_thread_func_wrapper+0xb() in ntdll (0x0032feb8)
  15 0x7bc75d7f call_thread_func+0xce() in ntdll (0x0032ffa8)
  16 0x7bc72f3e RtlRaiseException+0x21() in ntdll (0x0032ffc8)
  17 0x7bc4acf7 call_dll_entry_point+0x776() in ntdll (0x0032ffe8)
  18 0xf76113ad wine_call_on_stack+0x1c() in libwine.so.1 (0x00000000)
  19 0xf7611510 wine_switch_to_stack+0x1f() in libwine.so.1 (0xfffd0a98)
  20 0x7bc5020a LdrInitializeThunk+0x339() in ntdll (0xfffd0af8)
  21 0x7b861613 __wine_kernel_init+0x872() in kernel32 (0xfffd1c58)
  22 0x7bc50783 __wine_process_init+0x162() in ntdll (0xfffd1cc8)
  23 0xf760eff3 wine_init+0x2b2() in libwine.so.1 (0xfffd1d18)
  24 0x7bf00d52 main+0x81() in <wine-loader> (0xfffd2168)
  25 0xf7435a63 __libc_start_main+0xf2() in libc.so.6 (0x00000000)
0x7b8396ec: addl    $12,%esp
Modules:
Module    Address            Debug info    Name (83 modules)
PE      3d0000-  3ff000    Deferred        osetupui
PE      400000-  434000    Export          setup
PE      770000-  e3a000    Export          osetup
PE    10000000-100d3000    Export          setup
ELF    7b800000-7ba55000    Dwarf           kernel32<elf>
  \-PE    7b810000-7ba55000    \               kernel32
ELF    7bc00000-7bcd6000    Dwarf           ntdll<elf>
  \-PE    7bc10000-7bcd6000    \               ntdll
ELF    7bf00000-7bf04000    Dwarf           <wine-loader>
...
Threads:
process  tid      prio (all id:s are in hex)
0000000e services.exe
    0000002b    0
    0000002a    0
    00000021    0
    00000010    0
    0000000f    0
0000001f winedevice.exe
    00000027    0
    00000024    0
    00000023    0
    00000020    0
00000025 plugplay.exe
    0000002d    0
    0000002c    0
    00000026    0
00000028 GoogleUpdate.exe
    00000034    0
    00000033    0
    00000032    0
    0000002f    0
    00000029    0
00000014 (D) I:\setup.exe
    00000031    0 <==
--- snip ---

I can reproduce exactly the same backtrace with Wine 1.6.2 and WinVer set to
'Windows 8'. See also my comment
https://bugs.winehq.org/show_bug.cgi?id=45284#c1 (and compare backtraces).

--- snip ---
...
0009:Call KERNEL32.GetProcAddress(7e4a0000,00c89a08
"RegisterPointerDeviceNotifications") ret=00c0ff46
0009:Ret  KERNEL32.GetProcAddress() retval=00000000 ret=00c0ff46
0009:Call KERNEL32.GetLastError() ret=00c0ff52
0009:Ret  KERNEL32.GetLastError() retval=0000007f ret=00c0ff52
0009:Call KERNEL32.RaiseException(c06d007f,00000000,00000001,0033c768)
ret=00c0ff85
trace:seh:raise_exception code=c06d007f flags=0 addr=0x7ebace01 ip=7ebace01
tid=0009
trace:seh:raise_exception  info[0]=0033c71c
trace:seh:raise_exception  eax=7eb9c441 ebx=00000000 ecx=00000000 edx=0033c710
esi=0033c710 edi=0033c6d0
trace:seh:raise_exception  ebp=0033c6a8 esp=0033c644 cs=0023 ds=002b es=002b
fs=0063 gs=006b flags=00000216
trace:seh:call_stack_handlers calling handler at 0xc5071d code=c06d007f flags=0
0009:Call KERNEL32.GetLastError() ret=00a0be83
0009:Ret  KERNEL32.GetLastError() retval=0000007f ret=00a0be83
trace:seh:call_stack_handlers handler at 0xc507* Wine Bugzilla is not for end
user support, use WineHQ user forums1d returned 1
trace:seh:call_stack_handlers calling handler at 0xc442f3 code=c06d007f flags=0
0009:Call KERNEL32.GetLastError() ret=00a0be83
0009:Ret  KERNEL32.GetLastError() retval=0000007f ret=00a0be83
trace:seh:call_stack_handlers handler at 0xc442f3 returned 1
trace:seh:call_stack_handlers calling handler at 0x1005e82c code=c06d007f
flags=0
0009:Call KERNEL32.GetLastError() ret=10048348
0009:Ret  KERNEL32.GetLastError() retval=0000007f ret=10048348
trace:seh:call_stack_handlers handler at 0x1005e82c returned 1
trace:seh:call_stack_handlers calling handler at 0x402fca code=c06d007f flags=0
0009:Call KERNEL32.GetLastError() ret=00404062
0009:Ret  KERNEL32.GetLastError() retval=0000007f ret=00404062
trace:seh:call_stack_handlers handler at 0x402fca returned 1
trace:seh:call_stack_handlers calling handler at 0x7efb2359 code=c06d007f
flags=0
0009:Call KERNEL32.UnhandledExceptionFilter(0033c134) ret=7efb2394
wine: Unhandled exception 0xc06d007f in thread 9 at address 0x7ebace01 (thread
0009), starting debugger... 
--- snip ---

General comments:

* consult/research Internet before creating bug reports. WineHQ appdb provides 
exhaustive/up-to-date information for all MS Office installers ->
https://appdb.winehq.org/objectManager.php?iId=31&sClass=application
* read https://wiki.winehq.org/Bugs before reporting bugs
* Wine Bugzilla is not for end user support (installation issues), use WineHQ
user forums
* don't recycle existing WINEPREFIXes! 'GoogleUpdate.exe' is certainly not
provided by MS

Only if you followed all previous points and you are obsoletely sure that you
encountered something new then create a new ticket.

Regards

*** This bug has been marked as a duplicate of bug 45284 ***

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list