The program crashes after start

Pierluigi Adami pier at pierluigiadami.it
Wed Oct 19 15:50:47 CDT 2005


Hi to all,
coming from wine-users I was suggested to move to this list to solve my 
problem: I am trying to run a .EXE under wine (updated at 30th of  
September) on my Ubuntu; the program is a quite expensive Italian 
dictionary not available on the net. It installs correctly but it 
crashes just after the start. The message is:
- pierlu at pierlu:~/.wine/drive_c/Program Files/UTETGDU/GDU$ wine gdu.exe
err:fixup:apply_relocations No implementation for KERNEL.0, setting to 
0xdeadbeef
Warning: unprotecting memory to allow real-mode calls.
         NULL pointer accesses will no longer be caught.
fixme:int31:DOSVM_Int31Handler Get Processor Exception Handler Vector (0x01)
fixme:int31:DOSVM_Int31Handler Set Processor Exception Handler Vector (0x01)
fixme:int31:DOSVM_Int31Handler Set Processor Exception Handler Vector (0x01)
fixme:int31:DOSVM_Int31Handler Get Processor Exception Handler Vector (0x01)
fixme:int31:DOSVM_Int31Handler Set Processor Exception Handler Vector (0x01)
wine: Unhandled exception (thread 000a), starting debugger...
WineDbg starting on pid 0x8
fixme:dbghelp:SymLoadModule Should have successfully loaded debug 
information for image C:\Program Files\UTETGDU\GDU\gdu.exe
Modules:
Module  Address                 Debug info      Name (60 modules)
ELF     0x7adb1000-7ae77000     Deferred        comctl32<elf>
  \-PE  0x7adc0000-7ae77000     \               comctl32
ELF     0x7ae77000-7ae96000     Deferred        iphlpapi<elf>
  \-PE  0x7ae80000-7ae96000     \               iphlpapi
ELF     0x7ae96000-7aedb000     Deferred        rpcrt4<elf>
  \-PE  0x7aeb0000-7aedb000     \               rpcrt4
ELF     0x7aedb000-7af6a000     Deferred        ole32<elf>
  \-PE  0x7aef0000-7af6a000     \               ole32
ELF     0x7af6a000-7afc5000     Deferred        shlwapi<elf>
  \-PE  0x7af80000-7afc5000     \               shlwapi
ELF     0x7afc5000-7b08f000     Deferred        shell32<elf>
  \-PE  0x7afe0000-7b08f000     \               shell32
ELF     0x7b1ab000-7b1c0000     Deferred        midimap<elf>
  \-PE  0x7b1b0000-7b1c0000     \               midimap
ELF     0x7b2d7000-7b2fa000     Deferred        msacm32<elf>
  \-PE  0x7b2e0000-7b2fa000     \               msacm32
ELF     0x7b2fa000-7b312000     Deferred        msacm.drv<elf>
  \-PE  0x7b300000-7b312000     \               msacm.drv
ELF     0x7b312000-7b358000     Deferred        wineoss.drv<elf>
  \-PE  0x7b320000-7b358000     \               wineoss.drv
ELF     0x7b358000-7b3db000     Deferred        winmm<elf>
  \-PE  0x7b360000-7b3db000     \               winmm
ELF     0x7b3db000-7b43c000     Deferred        winedos<elf>
  \-PE  0x7b3e0000-7b43c000     \               winedos
ELF     0x7b43c000-7b444000     Deferred        libxrender.so.1
ELF     0x7b444000-7b44d000     Deferred        libxcursor.so.1
ELF     0x7b45d000-7b47a000     Deferred        imm32<elf>
  \-PE  0x7b460000-7b47a000     \               imm32
ELF     0x7b47a000-7b496000     Deferred        ximcp.so.2
ELF     0x7b496000-7b55b000     Deferred        libx11.so.6
ELF     0x7b55b000-7b568000     Deferred        libxext.so.6
ELF     0x7b568000-7b580000     Deferred        libice.so.6
ELF     0x7b580000-7b589000     Deferred        libsm.so.6
ELF     0x7b597000-7b599000     Deferred        xlcutf8load.so.2
ELF     0x7b599000-7b616000     Deferred        winex11.drv<elf>
  \-PE  0x7b5b0000-7b616000     \               winex11.drv
ELF     0x7b616000-7b654000     Deferred        advapi32<elf>
  \-PE  0x7b620000-7b654000     \               advapi32
ELF     0x7b654000-7b6d5000     Deferred        gdi32<elf>
  \-PE  0x7b670000-7b6d5000     \               gdi32
ELF     0x7b6d5000-7b800000     Deferred        user32<elf>
  \-PE  0x7b6f0000-7b800000     \               user32
ELF     0x7b800000-7b906000     Deferred        kernel32<elf>
  \-PE  0x7b820000-7b906000     \               kernel32
ELF     0x7ba9b000-7bab0000     Deferred        winevdm<elf>
  \-PE  0x7baa0000-7bab0000     \               gdu
ELF     0x7bc00000-7bc78000     Deferred        ntdll<elf>
  \-PE  0x7bc10000-7bc78000     \               ntdll
ELF     0x7bd9c000-7bda5000     Deferred        libnss_files.so.2
ELF     0x7bda5000-7bdae000     Deferred        libnss_nis.so.2
ELF     0x7bdae000-7bdc2000     Deferred        libnsl.so.1
ELF     0x7bdc2000-7bdca000     Deferred        libnss_compat.so.2
ELF     0x7bdda000-7bdfb000     Deferred        libm.so.6
ELF     0x7bdfb000-7bef0000     Deferred        libwine_unicode.so.1
ELF     0x7bf00000-7bf03000     Deferred        <wine-loader>
ELF     0xb7e7d000-b7e80000     Deferred        libdl.so.2
ELF     0xb7e81000-b7fae000     Deferred        libc.so.6
ELF     0xb7fae000-b7fbe000     Deferred        libpthread.so.0
ELF     0xb7fbe000-b7fd8000     Deferred        libwine.so.1
ELF     0xb7fea000-b8000000     Deferred        ld-linux.so.2
Threads:
process  tid      prio (all id:s are in hex)
00000008 (D) C:\Program Files\UTETGDU\GDU\gdu.exe
        0000000a    0 <==
        00000009    0- - - - - - - - - -

WineDbg terminated on pid 0x8
- - - - - - - -
 
I have followed Daniel's suggestion to run the command: WINEDEBUG=+all 
wine...
but the result is a 46 Mbyte (1.6 Mbytes after compression) file that
I can't post of course. Here after you find the very beginning of that 
file, maybe there is some useful information there; if somebody is so 
kind to risk a long download,  I can send him the full  error file.
Hope that somebody may help me!
Pierluigi Adami - Rome
------------
File log.txt
trace:ntdll:RtlInitializeBitMap (0x7bc77a4c,0x7bc773a4,64)
trace:ntdll:RtlInitializeBitMap (0x7bc77a54,0x7bc774b4,1024)
trace:virtual:VIRTUAL_DumpView View: 0x7befc000 - 
0x7befdffftrace:virtual:VIRTUAL_DumpView  (anonymous)
trace:virtual:VIRTUAL_DumpView       0x7befc000 - 0x7befdfff c-rw-
sock_init: shutdown() causes EOF
wineserver: starting (pid=11480)
0008: *fd* (nil) -> 18
0009: *fd* 6 <- 18
0009: init_thread( unix_pid=11477, unix_tid=11477, teb=0x7befc000, 
peb=0x7bc77360, entry=(nil), ldt_copy=0xb7fc5ce0, reply_fd=6, wait_fd=8, 
debug_level=1 )
0009: *fd* 8 <- 19
0009: init_thread() = 0 { pid=0008, tid=0009, info_size=0, 
server_start=1129407292, version=194 }
0009:trace:virtual:NtAllocateVirtualMemory 0xffffffff (nil) 00110000 
2000 00000004
0009:trace:virtual:VIRTUAL_DumpView View: 0x7bc80000 - 0x7bd8ffff 
(anonymous)
0009:trace:virtual:VIRTUAL_DumpView       0x7bc80000 - 0x7bd8ffff --rw-
0009:trace:virtual:NtAllocateVirtualMemory 0xffffffff 0x7bc80000 
00010000 1000 00000004
0009:trace:virtual:VIRTUAL_SetProt 0x7bc80000-0x7bc8ffff c-rw-
0009:trace:virtual:VIRTUAL_DumpView View: 0x7bc80000 - 0x7bd8ffff (valloc)
0009:trace:virtual:VIRTUAL_DumpView       0x7bc80000 - 0x7bc8ffff c-rw-
0009:trace:virtual:VIRTUAL_DumpView       0x7bc90000 - 0x7bd8ffff --rw-
0009: alloc_file_handle( access=80100000, inherit=1, fd=0 )
0009: *fd* 0 <- 20
0009: alloc_file_handle() = 0 { handle=0xc }
0009: *fd* 1 <- 21
0009: alloc_file_handle( access=40100000, inherit=1, fd=1 )
0009: alloc_file_handle() = 0 { handle=0x10 }
0009: *fd* 2 <- 22
0009: alloc_file_handle( access=40100000, inherit=1, fd=2 )
0009: alloc_file_handle() = 0 { handle=0x14 }
0009:trace:virtual:NtAllocateVirtualMemory 0xffffffff 0x7bc10000 
00068000 81000000 00000080
0009:trace:virtual:VIRTUAL_DumpView View: 0x7bc10000 - 0x7bc77fff 
(anonymous)
0009:trace:virtual:VIRTUAL_DumpView       0x7bc10000 - 0x7bc77fff c-rWx
0009:trace:heap:RtlAllocateHeap (0x7bc80000,00000002,00000014): 
returning 0x7bc80088
0009:trace:heap:RtlAllocateHeap (0x7bc80000,00000002,00000050): 
returning 0x7bc800a8
0009:trace:heap:RtlAllocateHeap (0x7bc80000,00000002,00000014): 
returning 0x7bc80100
0009:trace:heap:RtlFreeHeap (0x7bc80000,00000002,0x7bc80088): returning TRUE
0009:trace:module:load_builtin_callback loaded ntdll.dll 0x7bc800a8 
0x7bc10000
0009: load_dll( handle=(nil), base=0x7bc10000, size=425984, 
dbg_offset=0, dbg_size=0, name=0x7bc800d0, filename=L"ntdll.dll" )
0009: load_dll() = 0
0009:trace:reg:RtlOpenCurrentUser (0x000f003f, 0xbfffed00)
0009:trace:ntdll:NtOpenThreadToken 
(0xfffffffe,0x00020008,0x00000001,0xbfffec10)
0009: open_token( handle=0xfffffffe, flags=00000003 )
0009: open_token() = 0 { token=0x18 }
0009:trace:ntdll:NtQueryInformationToken (0x18,1,0xbfffec14,80,0xbfffec0c)
0009: get_token_user( handle=0x18 )
0009: get_token_user() = 0 { user_len=12, user={S-1-5-4} }
0009:trace:heap:RtlAllocateHeap (0x7bc80000,00000002,0000002e): 
returning 0x7bc80120
0009: close_handle( handle=0x18 )
0009: close_handle() = 0 { fd=-1 }
0009:trace:reg:NtCreateKey 
((nil),L"\\Registry\\User\\S-1-5-4",<null>,0,f003f,0xbfffed00)
0009: create_key( parent=(nil), access=000f003f, options=00000000, 
modif=0, namelen=44, name=L"\\Registry\\User\\S-1-5-4", class=L"" )
0009: create_key() = 0 { hkey=0x18, created=0 }
0009:trace:reg:NtCreateKey <- 0x18
0009:trace:heap:RtlFreeHeap (0x7bc80000,00000002,0x7bc80120): returning TRUE
0009:trace:reg:NtOpenKey (0x18,L"Software\\Wine\\Debug",f003f,0xbfffecf4)
0009: open_key( parent=0x18, access=000f003f, 
name=L"Software\\Wine\\Debug" )
0009: open_key() = OBJECT_NAME_NOT_FOUND { hkey=(nil) }
0009:trace:reg:NtOpenKey <- (nil)
0009: close_handle( handle=0x18 )
0009: close_handle() = 0 { fd=-1 }
0009:trace:virtual:NtAllocateVirtualMemory 0xffffffff 0x7b820000 
000e6000 81000000 00000080
0009:trace:virtual:VIRTUAL_DumpView View: 0x7b820000 - 0x7b905fff 
(anonymous)
0009:trace:virtual:VIRTUAL_DumpView       0x7b820000 - 0x7b905fff c-rWx
0009:trace:heap:RtlAllocateHeap (0x7bc80000,00000002,0000001a): 
returning 0x7bc80120
0009:trace:heap:RtlAllocateHeap (0x7bc80000,00000002,00000050): 
returning 0x7bc80148
0009:trace:heap:RtlAllocateHeap (0x7bc80000,00000002,0000001a): 
returning 0x7bc801a0
0009:trace:heap:RtlFreeHeap (0x7bc80000,00000002,0x7bc80120): returning TRUE
0009:trace:heap:RtlAllocateHeap (0x7bc80000,00000002,00000004): 
returning 0x7bc80120
0009:trace:module:load_dll looking for L"ntdll.dll" in L""
0009:trace:module:load_dll Found loaded module L"ntdll.dll" for 
L"ntdll.dll" at 0x7bc10000, count=1
0009:trace:virtual:NtProtectVirtualMemory 0xffffffff 0x7b8b1b04 0000032c 
00000008
0009:trace:virtual:VIRTUAL_SetProt 0x7b8b1000-0x7b8b1fff c-rW-
0009:trace:virtual:VIRTUAL_DumpView View: 0x7b820000 - 0x7b905fff (system)
0009:trace:virtual:VIRTUAL_DumpView       0x7b820000 - 0x7b8b0fff c-rWx
0009:trace:virtual:VIRTUAL_DumpView       0x7b8b1000 - 0x7b8b1fff c-rW-
0009:trace:virtual:VIRTUAL_DumpView       0x7b8b2000 - 0x7b905fff c-rWx
0009:trace:imports:import_dll --- LdrAccessResource ntdll.dll.30 = 
0x7bc6ec20
0009:trace:imports:import_dll --- LdrDisableThreadCalloutsForDll 
ntdll.dll.31 = 0x7bc6ec30
0009:trace:imports:import_dll --- LdrFindEntryForAddress ntdll.dll.33 = 
0x7bc6ec50
0009:trace:imports:import_dll --- LdrFindResourceDirectory_U 
ntdll.dll.34 = 0x7bc6ec60
0009:trace:imports:import_dll --- LdrFindResource_U ntdll.dll.35 = 
0x7bc6ec70
0009:trace:imports:import_dll --- LdrGetDllHandle ntdll.dll.37 = 0x7bc6ec90
0009:trace:imports:import_dll --- LdrGetProcedureAddress ntdll.dll.38 = 
0x7bc6eca0
0009:trace:imports:import_dll --- LdrInitializeThunk ntdll.dll.40 = 
0x7bc6ecc0
0009:trace:imports:import_dll --- LdrLoadDll ntdll.dll.42 = 0x7bc6ece0
0009:trace:imports:import_dll --- LdrLockLoaderLock ntdll.dll.43 = 
0x7bc6ecf0
0009:trace:imports:import_dll --- LdrShutdownProcess ntdll.dll.49 = 
0x7bc6ed50
0009:trace:imports:import_dll --- LdrUnloadDll ntdll.dll.52 = 0x7bc6ed80
0009:trace:imports:import_dll --- LdrUnlockLoaderLock ntdll.dll.53 = 
0x7bc6ed90
0009:trace:imports:import_dll --- MODULE_DllThreadAttach ntdll.dll.1022 
= 0x7bc72a20
0009:trace:imports:import_dll --- MODULE_GetLoadOrderW ntdll.dll.1023 = 
0x7bc72a30
0009:trace:imports:import_dll --- NtAllocateVirtualMemory ntdll.dll.68 = 
0x7bc6ee80
0009:trace:imports:import_dll --- NtCancelIoFile ntdll.dll.70 = 0x7bc6eea0
0009:trace:imports:import_dll --- NtCancelTimer ntdll.dll.71 = 0x7bc6eeb0
0009:trace:imports:import_dll --- NtClose ntdll.dll.73 = 0x7bc6eed0
0009:trace:imports:import_dll --- NtCreateEvent ntdll.dll.79 = 0x7bc6ef30
0009:trace:imports:import_dll --- NtCreateFile ntdll.dll.81 = 0x7bc6ef50
0009:trace:imports:import_dll --- NtCreateKey ntdll.dll.83 = 0x7bc6ef70
0009:trace:imports:import_dll --- NtCreateMailslotFile ntdll.dll.84 = 
0x7bc6ef80
0009:trace:imports:import_dll --- NtCreateMutant ntdll.dll.85 = 0x7bc6ef90
0009:trace:imports:import_dll --- NtCreateNamedPipeFile ntdll.dll.86 = 
0x7bc6efa0
0009:trace:imports:import_dll --- NtCreateSection ntdll.dll.91 = 0x7bc6eff0
0009:trace:imports:import_dll --- NtCreateSemaphore ntdll.dll.92 = 
0x7bc6f000
0009:trace:imports:import_dll --- NtCreateTimer ntdll.dll.95 = 0x7bc6f030
0009:trace:imports:import_dll --- NtDelayExecution ntdll.dll.98 = 0x7bc6f060
0009:trace:imports:import_dll --- NtDeleteFile ntdll.dll.100 = 0x7bc6f080
0009:trace:imports:import_dll --- NtDeviceIoControlFile ntdll.dll.103 = 
0x7bc6f0b0
0009:trace:imports:import_dll --- NtDuplicateObject ntdll.dll.105 = 
0x7bc6f0d0
0009:trace:imports:import_dll --- NtEnumerateKey ntdll.dll.108 = 0x7bc6f100
0009:trace:imports:import_dll --- NtEnumerateValueKey ntdll.dll.109 = 
0x7bc6f110
0009:trace:imports:import_dll --- NtFlushBuffersFile ntdll.dll.112 = 
0x7bc6f140
0009:trace:imports:import_dll --- NtFlushInstructionCache ntdll.dll.113 
= 0x7bc6f150
0009:trace:imports:import_dll --- NtFlushVirtualMemory ntdll.dll.115 = 
0x7bc6f170
0009:trace:imports:import_dll --- NtFreeVirtualMemory ntdll.dll.117 = 
0x7bc6f190
0009:trace:imports:import_dll --- NtFsControlFile ntdll.dll.118 = 0x7bc6f1a0
0009:trace:imports:import_dll --- NtGetContextThread ntdll.dll.119 = 
0x7bc6f1b0
0009:trace:imports:import_dll --- NtLockFile ntdll.dll.130 = 0x7bc6f260
0009:trace:imports:import_dll --- NtLockVirtualMemory ntdll.dll.131 = 
0x7bc6f270
0009:trace:imports:import_dll --- NtMapViewOfSection ntdll.dll.133 = 
0x7bc6f290
0009:trace:imports:import_dll --- NtOpenEvent ntdll.dll.137 = 0x7bc6f2d0
0009:trace:imports:import_dll --- NtOpenFile ntdll.dll.139 = 0x7bc6f2f0
0009:trace:imports:import_dll --- NtOpenKey ntdll.dll.141 = 0x7bc6f310
0009:trace:imports:import_dll --- NtOpenMutant ntdll.dll.142 = 0x7bc6f320
0009:trace:imports:import_dll --- NtOpenProcess ntdll.dll.144 = 0x7bc6f340
0009:trace:imports:import_dll --- NtOpenSection ntdll.dll.146 = 0x7bc6f360
0009:trace:imports:import_dll --- NtOpenSemaphore ntdll.dll.147 = 0x7bc6f370
0009:trace:imports:import_dll --- NtOpenThread ntdll.dll.149 = 0x7bc6f390
0009:trace:imports:import_dll --- NtOpenTimer ntdll.dll.151 = 0x7bc6f3b0
0009:trace:imports:import_dll --- NtProtectVirtualMemory ntdll.dll.157 = 
0x7bc6f410
0009:trace:imports:import_dll --- NtPulseEvent ntdll.dll.158 = 0x7bc6f420
0009:trace:imports:import_dll --- NtQueryAttributesFile ntdll.dll.159 = 
0x7bc6f430
0009:trace:imports:import_dll --- NtQueryDefaultLocale ntdll.dll.160 = 
0x7bc6f440
0009:trace:imports:import_dll --- NtQueryDefaultUILanguage ntdll.dll.161 
= 0x7bc6f450
0009:trace:imports:import_dll --- NtQueryDirectoryFile ntdll.dll.162 = 
0x7bc6f460
0009:trace:imports:import_dll --- NtQueryFullAttributesFile 
ntdll.dll.166 = 0x7bc6f4a0
0009:trace:imports:import_dll --- NtQueryInformationFile ntdll.dll.168 = 
0x7bc6f4c0
0009:trace:imports:import_dll --- NtQueryInformationProcess 
ntdll.dll.170 = 0x7bc6f4e0
0009:trace:imports:import_dll --- NtQueryInformationThread ntdll.dll.171 
= 0x7bc6f4f0
0009:trace:imports:import_dll --- NtQueryInstallUILanguage ntdll.dll.173 
= 0x7bc6f510
0009:trace:imports:import_dll --- NtQueryObject ntdll.dll.178 = 0x7bc6f560
0009:trace:imports:import_dll --- NtQueryPerformanceCounter 
ntdll.dll.180 = 0x7bc6f580
0009:trace:imports:import_dll --- NtQuerySystemInformation ntdll.dll.186 
= 0x7bc6f5e0
0009:trace:imports:import_dll --- NtQuerySystemTime ntdll.dll.187 = 
0x7bc6f5f0
0009:trace:imports:import_dll --- NtQueryValueKey ntdll.dll.190 = 0x7bc6f620
0009:trace:imports:import_dll --- NtQueryVirtualMemory ntdll.dll.191 = 
0x7bc6f630
0009:trace:imports:import_dll --- NtQueryVolumeInformationFile 
ntdll.dll.192 = 0x7bc6f640
0009:trace:imports:import_dll --- NtQueueApcThread ntdll.dll.193 = 
0x7bc6f650
0009:trace:imports:import_dll --- NtRaiseException ntdll.dll.194 = 
0x7bc6f660
0009:trace:imports:import_dll --- NtReadFile ntdll.dll.196 = 0x7bc6f680
0009:trace:imports:import_dll --- NtReadVirtualMemory ntdll.dll.199 = 
0x7bc6f6b0
0009:trace:imports:import_dll --- NtReleaseMutant ntdll.dll.202 = 0x7bc6f6e0
0009:trace:imports:import_dll --- NtReleaseSemaphore ntdll.dll.204 = 
0x7bc6f700
0009:trace:imports:import_dll --- NtResetEvent ntdll.dll.213 = 0x7bc6f790
0009:trace:imports:import_dll --- NtResumeThread ntdll.dll.215 = 0x7bc6f7b0
0009:trace:imports:import_dll --- NtSetContextThread ntdll.dll.218 = 
0x7bc6f7e0
0009:trace:imports:import_dll --- NtSetDefaultLocale ntdll.dll.220 = 
0x7bc6f800
0009:trace:imports:import_dll --- NtSetDefaultUILanguage ntdll.dll.221 = 
0x7bc6f810
0009:trace:imports:import_dll --- NtSetEvent ntdll.dll.223 = 0x7bc6f830
0009:trace:imports:import_dll --- NtSetInformationFile ntdll.dll.227 = 
0x7bc6f870
0009:trace:imports:import_dll --- NtSetInformationObject ntdll.dll.229 = 
0x7bc6f890
0009:trace:imports:import_dll --- NtSetInformationProcess ntdll.dll.230 
= 0x7bc6f8a0
0009:trace:imports:import_dll --- NtSetInformationThread ntdll.dll.231 = 
0x7bc6f8b0
0009:trace:imports:import_dll --- NtSetSystemTime ntdll.dll.243 = 0x7bc6f970
0009:trace:imports:import_dll --- NtSetTimer ntdll.dll.244 = 0x7bc6f980
0009:trace:imports:import_dll --- NtSetValueKey ntdll.dll.246 = 0x7bc6f9a0
0009:trace:imports:import_dll --- NtSignalAndWaitForSingleObject 
ntdll.dll.249 = 0x7bc6f9d0
0009:trace:imports:import_dll --- NtSuspendThread ntdll.dll.252 = 0x7bc6fa00
0009:trace:imports:import_dll --- NtTerminateProcess ntdll.dll.254 = 
0x7bc6fa20
0009:trace:imports:import_dll --- NtTerminateThread ntdll.dll.255 = 
0x7bc6fa30
0009:trace:imports:import_dll --- NtUnlockFile ntdll.dll.260 = 0x7bc6fa80
0009:trace:imports:import_dll --- NtUnlockVirtualMemory ntdll.dll.261 = 
0x7bc6fa90
0009:trace:imports:import_dll --- NtUnmapViewOfSection ntdll.dll.262 = 
0x7bc6faa0
0009:trace:imports:import_dll --- NtWaitForMultipleObjects ntdll.dll.265 
= 0x7bc6fad0
0009:trace:imports:import_dll --- NtWriteFile ntdll.dll.270 = 0x7bc6fb20
0009:trace:imports:import_dll --- NtWriteVirtualMemory ntdll.dll.273 = 
0x7bc6fb50
0009:trace:imports:import_dll --- NtYieldExecution ntdll.dll.274 = 
0x7bc6fb60
0009:trace:imports:import_dll --- RtlAcquirePebLock ntdll.dll.281 = 
0x7bc6fbd0
0009:trace:imports:import_dll --- RtlAcquireResourceExclusive 
ntdll.dll.282 = 0x7bc6fbe0
0009:trace:imports:import_dll --- RtlAcquireResourceShared ntdll.dll.283 
= 0x7bc6fbf0
0009:trace:imports:import_dll --- RtlAddVectoredExceptionHandler 
ntdll.dll.296 = 0x7bc6fcc0
0009:trace:imports:import_dll --- RtlAllocateHeap ntdll.dll.300 = 0x7bc6fd00
0009:trace:imports:import_dll --- RtlAnsiStringToUnicodeString 
ntdll.dll.303 = 0x7bc6fd30
0009:trace:imports:import_dll --- RtlAreBitsSet ntdll.dll.313 = 0x7bc6fdd0
0009:trace:imports:import_dll --- RtlCharToInteger ntdll.dll.316 = 
0x7bc6fe00
0009:trace:imports:import_dll --- RtlClearBits ntdll.dll.319 = 0x7bc6fe30
0009:trace:imports:import_dll --- RtlCompactHeap ntdll.dll.321 = 0x7bc6fe50
0009:trace:imports:import_dll --- RtlCreateHeap ntdll.dll.346 = 0x7bc6ffe0
0009:trace:imports:import_dll --- RtlCreateProcessParameters 
ntdll.dll.347 = 0x7bc6fff0
0009:trace:imports:import_dll --- RtlCreateUnicodeString ntdll.dll.353 = 
0x7bc70050
0009:trace:imports:import_dll --- RtlCreateUnicodeStringFromAsciiz 
ntdll.dll.354 = 0x7bc70060
0009:trace:imports:import_dll --- RtlCreateUserThread ntdll.dll.357 = 
0x7bc70090
0009:trace:imports:import_dll --- RtlDeleteCriticalSection ntdll.dll.370 
= 0x7bc70160
0009:trace:imports:import_dll --- RtlDeleteResource ntdll.dll.377 = 
0x7bc701d0
0009:trace:imports:import_dll --- RtlDestroyHeap ntdll.dll.382 = 0x7bc70220
0009:trace:imports:import_dll --- RtlDestroyProcessParameters 
ntdll.dll.383 = 0x7bc70230
0009:trace:imports:import_dll --- RtlDetermineDosPathNameType_U 
ntdll.dll.385 = 0x7bc70250
0009:trace:imports:import_dll --- RtlDoesFileExists_U ntdll.dll.386 = 
0x7bc70260
0009:trace:imports:import_dll --- RtlDosPathNameToNtPathName_U 
ntdll.dll.387 = 0x7bc70270
0009:trace:imports:import_dll --- RtlDosSearchPath_U ntdll.dll.388 = 
0x7bc70280
0009:trace:imports:import_dll --- RtlEnlargedUnsignedMultiply 
ntdll.dll.396 = 0x7bc70300
0009:trace:imports:import_dll --- RtlEnterCriticalSection ntdll.dll.397 
= 0x7bc70310
0009:trace:imports:import_dll --- RtlExitUserThread ntdll.dll.410 = 
0x7bc703e0
0009:trace:imports:import_dll --- RtlExpandEnvironmentStrings_U 
ntdll.dll.411 = 0x7bc703f0
0009:trace:imports:import_dll --- RtlExtendedLargeIntegerDivide 
ntdll.dll.414 = 0x7bc70420
0009:trace:imports:import_dll --- RtlFindClearBitsAndSet ntdll.dll.423 = 
0x7bc704b0
0009:trace:imports:import_dll --- RtlFindMessage ntdll.dll.430 = 0x7bc70520
0009:trace:imports:import_dll --- RtlFreeAnsiString ntdll.dll.443 = 
0x7bc705f0
0009:trace:imports:import_dll --- RtlFreeHeap ntdll.dll.445 = 0x7bc70610
0009:trace:imports:import_dll --- RtlFreeUnicodeString ntdll.dll.448 = 
0x7bc70640
0009:trace:imports:import_dll --- RtlGetCurrentDirectory_U ntdll.dll.456 
= 0x7bc706c0
0009:trace:imports:import_dll --- RtlGetFullPathName_U ntdll.dll.460 = 
0x7bc70700
0009:trace:imports:import_dll --- RtlGetProcessHeaps ntdll.dll.469 = 
0x7bc70790
0009:trace:imports:import_dll --- RtlGetVersion ntdll.dll.472 = 0x7bc707c0
0009:trace:imports:import_dll --- RtlImageDirectoryEntryToData 
ntdll.dll.475 = 0x7bc707f0
0009:trace:imports:import_dll --- RtlImageNtHeader ntdll.dll.476 = 
0x7bc70800
0009:trace:imports:import_dll --- RtlImageRvaToSection ntdll.dll.477 = 
0x7bc70810
0009:trace:imports:import_dll --- RtlInitAnsiString ntdll.dll.480 = 
0x7bc70840
0009:trace:imports:import_dll --- RtlInitializeCriticalSection 
ntdll.dll.488 = 0x7bc708c0
0009:trace:imports:import_dll --- 
RtlInitializeCriticalSectionAndSpinCount ntdll.dll.489 = 0x7bc708d0
0009:trace:imports:import_dll --- RtlInitializeResource ntdll.dll.493 = 
0x7bc70910
0009:trace:imports:import_dll --- RtlInitUnicodeString ntdll.dll.484 = 
0x7bc70880
0009:trace:imports:import_dll --- RtlIsDosDeviceName_U ntdll.dll.499 = 
0x7bc70970
0009:trace:imports:import_dll --- RtlIsNameLegalDOS8Dot3 ntdll.dll.501 = 
0x7bc70990
0009:trace:imports:import_dll --- RtlIsTextUnicode ntdll.dll.502 = 
0x7bc709a0
0009:trace:imports:import_dll --- RtlLeaveCriticalSection ntdll.dll.513 
= 0x7bc70a50
0009:trace:imports:import_dll --- RtlLocalTimeToSystemTime ntdll.dll.517 
= 0x7bc70a90
0009:trace:imports:import_dll --- RtlLockHeap ntdll.dll.518 = 0x7bc70aa0
0009:trace:imports:import_dll --- RtlMultiByteToUnicodeN ntdll.dll.524 = 
0x7bc70b00
0009:trace:imports:import_dll --- RtlNormalizeProcessParams 
ntdll.dll.529 = 0x7bc70b50
0009:trace:imports:import_dll --- RtlNtStatusToDosError ntdll.dll.530 = 
0x7bc70b60
0009:trace:imports:import_dll --- RtlOemStringToUnicodeString 
ntdll.dll.536 = 0x7bc70bc0
0009:trace:imports:import_dll --- RtlOpenCurrentUser ntdll.dll.538 = 
0x7bc70be0
0009:trace:imports:import_dll --- RtlQueryEnvironmentVariable_U 
ntdll.dll.547 = 0x7bc70c70
0009:trace:imports:import_dll --- RtlQueryTimeZoneInformation 
ntdll.dll.563 = 0x7bc70d70
0009:trace:imports:import_dll --- RtlRaiseException ntdll.dll.566 = 
0x7bc70da0
0009:trace:imports:import_dll --- RtlRaiseStatus ntdll.dll.567 = 0x7bc70db0
0009:trace:imports:import_dll --- RtlReAllocateHeap ntdll.dll.570 = 
0x7bc70de0
0009:trace:imports:import_dll --- RtlReleasePebLock ntdll.dll.579 = 
0x7bc70e70
0009:trace:imports:import_dll --- RtlReleaseResource ntdll.dll.580 = 
0x7bc70e80
0009:trace:imports:import_dll --- RtlRemoveVectoredExceptionHandler 
ntdll.dll.582 = 0x7bc70ea0
0009:trace:imports:import_dll --- RtlSecondsSince1970ToTime 
ntdll.dll.588 = 0x7bc70f00
0009:trace:imports:import_dll --- RtlSetCurrentDirectory_U ntdll.dll.594 
= 0x7bc70f60
0009:trace:imports:import_dll --- RtlSetEnvironmentVariable 
ntdll.dll.597 = 0x7bc70f90
0009:trace:imports:import_dll --- RtlSetTimeZoneInformation 
ntdll.dll.609 = 0x7bc71050
0009:trace:imports:import_dll --- RtlSizeHeap ntdll.dll.613 = 0x7bc71090
0009:trace:imports:import_dll --- RtlSystemTimeToLocalTime ntdll.dll.621 
= 0x7bc71110
0009:trace:imports:import_dll --- RtlTimeFieldsToTime ntdll.dll.622 = 
0x7bc71120
0009:trace:imports:import_dll --- RtlTimeToSecondsSince1970 
ntdll.dll.624 = 0x7bc71140
0009:trace:imports:import_dll --- RtlTimeToTimeFields ntdll.dll.626 = 
0x7bc71160
0009:trace:imports:import_dll --- RtlTryEnterCriticalSection 
ntdll.dll.627 = 0x7bc71170
0009:trace:imports:import_dll --- RtlUnicodeStringToAnsiSize 
ntdll.dll.630 = 0x7bc711a0
0009:trace:imports:import_dll --- RtlUnicodeStringToAnsiString 
ntdll.dll.631 = 0x7bc711b0
0009:trace:imports:import_dll --- RtlUnicodeStringToInteger 
ntdll.dll.633 = 0x7bc711d0
0009:trace:imports:import_dll --- RtlUnicodeStringToOemSize 
ntdll.dll.634 = 0x7bc711e0
0009:trace:imports:import_dll --- RtlUnicodeStringToOemString 
ntdll.dll.635 = 0x7bc711f0
0009:trace:imports:import_dll --- RtlUnicodeToMultiByteN ntdll.dll.637 = 
0x7bc71210
0009:trace:imports:import_dll --- RtlUnicodeToMultiByteSize 
ntdll.dll.638 = 0x7bc71220
0009:trace:imports:import_dll --- RtlUnicodeToOemN ntdll.dll.639 = 
0x7bc71230
0009:trace:imports:import_dll --- RtlUnlockHeap ntdll.dll.641 = 0x7bc71250
0009:trace:imports:import_dll --- RtlUnwind ntdll.dll.642 = 0x7bc71260
0009:trace:imports:import_dll --- RtlUpcaseUnicodeString ntdll.dll.644 = 
0x7bc71280
0009:trace:imports:import_dll --- RtlUpperChar ntdll.dll.651 = 0x7bc712f0
0009:trace:imports:import_dll --- RtlValidateHeap ntdll.dll.658 = 0x7bc71360
0009:trace:imports:import_dll --- RtlVerifyVersionInfo ntdll.dll.660 = 
0x7bc71380
0009:trace:imports:import_dll --- RtlWalkHeap ntdll.dll.662 = 0x7bc713a0
0009:trace:imports:import_dll --- sprintf ntdll.dll.964 = 0x7bc20cec
0009:trace:imports:import_dll --- sscanf ntdll.dll.966 = 0x7bc20d04
0009:trace:imports:import_dll --- __wine_call_from_32_regs 
ntdll.dll.1010 = 0x7bc58e70
0009:trace:imports:import_dll --- __wine_enter_vm86 ntdll.dll.1011 = 
0x7bc72970
0009:trace:imports:import_dll --- __wine_exception_handler 
ntdll.dll.1008 = 0x7bc2bb30
0009:trace:imports:import_dll --- __wine_init_codepages ntdll.dll.1017 = 
0x7bc729d0
0009:trace:imports:import_dll --- __wine_init_windows_dir ntdll.dll.1021 
= 0x7bc72a10
0009:trace:imports:import_dll --- wine_nt_to_unix_file_name 
ntdll.dll.1019 = 0x7bc729f0
0009:trace:imports:import_dll --- wine_server_call ntdll.dll.1012 = 
0x7bc4bff0
0009:trace:imports:import_dll --- wine_server_fd_to_handle 
ntdll.dll.1013 = 0x7bc72990
0009:trace:imports:import_dll --- wine_server_handle_to_fd 
ntdll.dll.1014 = 0x7bc729a0
0009:trace:imports:import_dll --- wine_server_release_fd ntdll.dll.1015 
= 0x7bc729b0
0009:trace:imports:import_dll --- __wine_set_signal_handler 
ntdll.dll.1018 = 0x7bc729e0
0009:trace:imports:import_dll --- wine_unix_to_nt_file_name 
ntdll.dll.1020 = 0x7bc72a00
0009:trace:virtual:NtProtectVirtualMemory 0xffffffff 0x7b8b1000 00001000 
00000080
0009:trace:virtual:VIRTUAL_SetProt 0x7b8b1000-0x7b8b1fff c-rWx
0009:trace:virtual:VIRTUAL_DumpView View: 0x7b820000 - 0x7b905fff (system)
0009:trace:virtual:VIRTUAL_DumpView       0x7b820000 - 0x7b8b0fff c-rWx
0009:trace:virtual:VIRTUAL_DumpView       0x7b8b1000 - 0x7b8b1fff c-rWx
0009:trace:virtual:VIRTUAL_DumpView       0x7b8b2000 - 0x7b905fff c-rWx
0009:trace:module:load_builtin_callback loaded kernel32.dll 0x7bc80148 
0x7b820000
0009: load_dll( handle=(nil), base=0x7b820000, size=942080, 
dbg_offset=0, dbg_size=0, name=0x7bc80170, filename=L"kernel32.dll" )
0009: load_dll() = 0
0009:trace:loaddll:load_builtin_dll Loaded module L"kernel32.dll" : builtin
0009:Call kernel32.__wine_kernel_init() ret=7bc37654
0009:Call ntdll.RtlInitUnicodeString(bfffe954,7b8a11ee L"kernel32") 
ret=7b85dfcd
0009:Ret  ntdll.RtlInitUnicodeString() retval=00000012 ret=7b85dfcd
0009:Call ntdll.LdrGetDllHandle(00000000,00000000,bfffe954,bfffe950) 
ret=7b85dfed
0009:trace:module:LdrGetDllHandle 0 0 L"kernel32.dll" -> 0x7b820000
0009:Ret  ntdll.LdrGetDllHandle() retval=00000000 ret=7b85dfed
0009:Call ntdll.RtlAllocateHeap(7bc80000,00000000,0000000c) ret=7b856e11
0009:trace:heap:RtlAllocateHeap (0x7bc80000,00000002,0000000c): 
returning 0x7bc80088
0009:Ret  ntdll.RtlAllocateHeap() retval=7bc80088 ret=7b856e11
0009:trace:resource:EnumResourceLanguagesW 0x7b820000 #0006 #0001 
0x7b8567b0 bfffe77c
0009:Call 
ntdll.LdrFindResourceDirectory_U(7b820000,00000000,00000000,bfffe598) 
ret=7b879968
0009:Ret  ntdll.LdrFindResourceDirectory_U() retval=00000000 ret=7b879968
0009:Call 
ntdll.LdrFindResourceDirectory_U(7b820000,bfffe5ac,00000002,bfffe594) 
ret=7b8799d0
0009:trace:resource:LdrFindResourceDirectory_U module 0x7b820000 type 
#0006 name #0001 lang 0000 level 2
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3048 id 
0006 ret 0x7b8b3070
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3070 id 
0001 ret 0x7b8b30d8
0009:Ret  ntdll.LdrFindResourceDirectory_U() retval=00000000 ret=7b8799d0
0009:trace:nls:GetLocaleInfoW (lcid=0x401,lctype=0x59,0xbfffe448,128)
0009:trace:resource:FindResourceExW 0x7b820000 #0006 #0006 0401
0009:Call ntdll.LdrFindResource_U(7b820000,bfffe144,00000003,bfffe080) 
ret=7b87885d
0009:trace:resource:LdrFindResource_U module 0x7b820000 type #0006 name 
#0006 lang 0401 level 3
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3048 id 
0006 ret 0x7b8b3070
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3070 id 
0006 ret 0x7b8b47a8
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b47a8 id 
0401 ret 0x7b8b9068
0009:Ret  ntdll.LdrFindResource_U() retval=00000000 ret=7b87885d
0009:trace:resource:LoadResource 0x7b820000 0x7b8b9068
0009:Call ntdll.LdrAccessResource(7b820000,7b8b9068,bfffe190,00000000) 
ret=7b879bd5
0009:Ret  ntdll.LdrAccessResource() retval=00000000 ret=7b879bd5
0009:trace:resource:LockResource (0x7b8d8c08)
0009:trace:nls:GetLocaleInfoW (lcid=0x401,lctype=0x59,0xbfffe448,128) 
returning 3 L"ar"
0009:trace:nls:GetLocaleInfoW (lcid=0x401,lctype=0x5a,0xbfffe348,128)
0009:trace:resource:FindResourceExW 0x7b820000 #0006 #0006 0401
0009:Call ntdll.LdrFindResource_U(7b820000,bfffe144,00000003,bfffe080) 
ret=7b87885d
0009:trace:resource:LdrFindResource_U module 0x7b820000 type #0006 name 
#0006 lang 0401 level 3
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3048 id 
0006 ret 0x7b8b3070
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3070 id 
0006 ret 0x7b8b47a8
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b47a8 id 
0401 ret 0x7b8b9068
0009:Ret  ntdll.LdrFindResource_U() retval=00000000 ret=7b87885d
0009:trace:resource:LoadResource 0x7b820000 0x7b8b9068
0009:Call ntdll.LdrAccessResource(7b820000,7b8b9068,bfffe190,00000000) 
ret=7b879bd5
0009:Ret  ntdll.LdrAccessResource() retval=00000000 ret=7b879bd5
0009:trace:resource:LockResource (0x7b8d8c08)
0009:trace:nls:GetLocaleInfoW (lcid=0x401,lctype=0x5a,0xbfffe348,128) 
returning 3 L"SA"
0009:trace:nls:GetLocaleInfoW (lcid=0x401,lctype=0x1001,0xbfffe248,128)
0009:trace:resource:FindResourceExW 0x7b820000 #0006 #0101 0401
0009:Call ntdll.LdrFindResource_U(7b820000,bfffe144,00000003,bfffe080) 
ret=7b87885d
0009:trace:resource:LdrFindResource_U module 0x7b820000 type #0006 name 
#0101 lang 0401 level 3
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3048 id 
0006 ret 0x7b8b3070
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3070 id 
0101 ret 0x7b8b4c38
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b4c38 id 
0401 ret 0x7b8b9968
0009:Ret  ntdll.LdrFindResource_U() retval=00000000 ret=7b87885d
0009:trace:resource:LoadResource 0x7b820000 0x7b8b9968
0009:Call ntdll.LdrAccessResource(7b820000,7b8b9968,bfffe190,00000000) 
ret=7b879bd5
0009:Ret  ntdll.LdrAccessResource() retval=00000000 ret=7b879bd5
0009:trace:resource:LockResource (0x7b8dbd58)
0009:trace:nls:GetLocaleInfoW (lcid=0x401,lctype=0x1001,0xbfffe248,128) 
returning 7 L"Arabic"
0009:trace:nls:GetLocaleInfoW (lcid=0x402,lctype=0x59,0xbfffe448,128)
0009:trace:resource:FindResourceExW 0x7b820000 #0006 #0006 0402
0009:Call ntdll.LdrFindResource_U(7b820000,bfffe144,00000003,bfffe080) 
ret=7b87885d
0009:trace:resource:LdrFindResource_U module 0x7b820000 type #0006 name 
#0006 lang 0402 level 3
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3048 id 
0006 ret 0x7b8b3070
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b3070 id 
0006 ret 0x7b8b47a8
0009:trace:resource:find_entry_by_id root 0x7b8b3048 dir 0x7b8b47a8 id 
0402 ret 0x7b8b9078
0009:Ret  ntdll.LdrFindResource_U() retval=00000000 ret=7b87885d
0009:trace:resource:LoadResource 0x7b820000 0x7b8b9078
...



More information about the wine-devel mailing list