[Bug 43589] Games with Safedisc protection causes the machine to hang

WineHQ Bugzilla wine-bugs at winehq.org
Fri Jan 21 20:38:28 CST 2022


https://bugs.winehq.org/show_bug.cgi?id=43589

--- Comment #3 from joaopa <jeremielapuree at yahoo.fr> ---
With wine-7.0, the game does not crash but crashes:

with wine version WIN98

wine MCM2.EXE 
0024:fixme:vxd:__wine_vxd_open Unknown/unsupported VxD L"sice.vxd". Try setting
Windows version to 'nt40' or 'win31'.
0024:fixme:vxd:__wine_vxd_open Unknown/unsupported VxD L"siwvid.vxd". Try
setting Windows version to 'nt40' or 'win31'.
0024:fixme:vxd:__wine_vxd_open Unknown/unsupported VxD L"ntice.vxd". Try
setting Windows version to 'nt40' or 'win31'.
wine: Unhandled page fault on write access to 00000001 at address 004262AD
(thread 0024), starting debugger...
0104:fixme:imm:ImeSetActiveContext (0x5700e8, 1): stub
0104:fixme:imm:ImmReleaseContext (00010074, 005700E8): stub
0080:fixme:imm:ImeSetActiveContext (0x4b0868, 0): stub
0080:fixme:imm:ImmReleaseContext (00010020, 004B0868): stub
0104:fixme:dbghelp_dwarf:dwarf2_read_range no entry found
010c:err:ole:CoUninitialize Mismatched CoUninitialize

With wine version XP:

 wine MCM2.EXE 
0110:err:ntoskrnl:ZwLoadDriver failed to create driver
L"\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Secdrv": c0000001
wine: Unhandled page fault on read access to FFFFFFFF at address 0040986A
(thread 0024), starting debugger...
0124:fixme:imm:ImeSetActiveContext (0x5700e8, 1): stub
0124:fixme:imm:ImmReleaseContext (00010074, 005700E8): stub
0080:fixme:imm:ImeSetActiveContext (0x4b08f0, 0): stub
0080:fixme:imm:ImmReleaseContext (00010020, 004B08F0): stub
Unhandled exception: page fault on read access to 0xffffffff in 32-bit code
(0x0040986a).
0124:fixme:dbghelp_dwarf:dwarf2_read_range no entry found
Register dump:
 CS:0023 SS:002b DS:002b ES:002b FS:0063 GS:006b
 EIP:0040986a ESP:0021fdc0 EBP:0021fea4 EFLAGS:00010212(  R- --  I   -A- - )
 EAX:0021fdc4 EBX:00000001 ECX:00000067 EDX:00400000
 ESI:7b6274c0 EDI:00400000
Stack dump:
0x0021fdc0:  0040e5bd 00000000 00400000 00000067
0x0021fdd0:  00000000 00244337 7ffd1000 0021fe4c
0x0021fde0:  0042ed00 00000002 00b51810 00b50758
0x0021fdf0:  00000800 0021fe10 00000094 00000005
0x0021fe00:  00000001 00000a28 00000002 76726553
0x0021fe10:  20656369 6b636150 00003320 0021fe74
Backtrace:
=>0 0x0040986a in mcm2 (+0x986a) (0x0021fea4)
  1 0x004169b2 in mcm2 (+0x169b2) (0x0021ff30)
  2 0x7b62df20 WriteTapemark+0x100(device=7FFD1000, type=<is not available>,
count=<is not available>, immediate=<is not available>)
[Z:\usr\src\packages\BUI
LD\dlls\kernel32\tape.c:317] in kernel32 (0x0021ff48)
  3 0x7bc57be7 RtlWakeConditionVariable+0x57(variable=7B62DF10)
[Z:\usr\src\packages\BUILD\dlls\ntdll\sync.c:766] in ntdll (0x0021ff5c)
  4 0x7bc582a0 RtlCreateUserThread(entry=00416860, arg=7FFD1000)
[Z:\usr\src\packages\BUILD\dlls\ntdll\thread.c:261] in ntdll (0x0021ffec)

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list