[Wine]Ogre3D based game crashes on exit

Saulius Krasuckas saulius2 at ar.fi.lt
Fri Jul 16 06:05:17 CDT 2004


The game [1] crashes when I start it, select DX7 engine, press OK and
after this press Esc.  It does so right after the notification (on stderr)
about successfull unloading of one of its own DLL called
RenderSystem_Direct3D9.dll.  Sometimes the game crashes on exit even
before the notification.  Statistically every crash can fall into some
categories (attaching different outputs of winedbg as "cr*").

It seems, something here is corrupting win32 application stack.  I am
attaching output of the game and Wine (with the "module" debug channel
enabled) as "log.log".

IMHO, the most interesting part is here:

trace:module:LdrUnloadDll (L"RenderSystem_Direct3D9.dll") - START
trace:module:MODULE_DecRefCount (L"RenderSystem_Direct3D9.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"OgreMain.dll") ldr.LoadCount: 3
trace:module:MODULE_DecRefCount (L"d3d9.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"user32.dll") ldr.LoadCount: 13
trace:module:MODULE_DecRefCount (L"gdi32.dll") ldr.LoadCount: 8
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 23
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 22
trace:module:MODULE_DecRefCount (L"user32.dll") ldr.LoadCount: 12
trace:module:MODULE_DecRefCount (L"gdi32.dll") ldr.LoadCount: 7
trace:module:MODULE_DecRefCount (L"advapi32.dll") ldr.LoadCount: 8
trace:module:MODULE_DecRefCount (L"MSVCP71.dll") ldr.LoadCount: 4
trace:module:MODULE_DecRefCount (L"MSVCR71.dll") ldr.LoadCount: 5
trace:module:MODULE_InitDLL (0x41a60000 L"RenderSystem_Direct3D9.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41a60000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x41af0000 L"d3d9.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41af0000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_FlushModrefs  unloading L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9.dll"
trace:module:MODULE_FlushModrefs  unloading L"c:\\windows\\system\\d3d9.dll"
trace:module:LdrUnloadDll END
wine: Unhandled exception (thread 0009), starting debugger...


Maybe the cause of the crash is intense relocations made while loading
mentioned DLL:

trace:module:load_dll Trying native dll L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9.dll"
trace:module:load_native_dll loading L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9.dll"
trace:module:map_image mapped PE file at 0x41a60000-0x41ad3000
trace:module:map_image mapping section .text at 0x41a61000 off 1000 size 37000 flags 60000020
trace:module:map_image mapping section .rdata at 0x41a98000 off 38000 size 1e000 flags 40000040
trace:module:map_image mapping section .data at 0x41ab6000 off 56000 size a000 flags c0000040
trace:module:map_image mapping section .reloc at 0x41ac2000 off 60000 size 11000 flags 42000040
trace:module:do_relocations relocating from 0x10000000-0x10073000 to 0x41a60000-0x41ad3000
trace:module:do_relocations 248 relocations for page 1000
trace:module:do_relocations 332 relocations for page 2000
trace:module:do_relocations 360 relocations for page 3000
trace:module:do_relocations 320 relocations for page 4000
trace:module:do_relocations 336 relocations for page 5000
trace:module:do_relocations 312 relocations for page 6000
trace:module:do_relocations 260 relocations for page 7000
trace:module:do_relocations 328 relocations for page 8000
trace:module:do_relocations 288 relocations for page 9000
trace:module:do_relocations 336 relocations for page a000
trace:module:do_relocations 124 relocations for page b000
trace:module:do_relocations 188 relocations for page c000
trace:module:do_relocations 316 relocations for page d000
trace:module:do_relocations 312 relocations for page e000
trace:module:do_relocations 364 relocations for page f000
trace:module:do_relocations 300 relocations for page 10000
trace:module:do_relocations 292 relocations for page 11000
trace:module:do_relocations 316 relocations for page 12000
trace:module:do_relocations 96 relocations for page 13000
trace:module:do_relocations 92 relocations for page 14000
trace:module:do_relocations 124 relocations for page 15000
trace:module:do_relocations 104 relocations for page 16000
trace:module:do_relocations 32 relocations for page 17000
trace:module:do_relocations 192 relocations for page 18000
trace:module:do_relocations 16 relocations for page 19000
trace:module:do_relocations 56 relocations for page 1a000
trace:module:do_relocations 60 relocations for page 1b000
trace:module:do_relocations 40 relocations for page 1c000
trace:module:do_relocations 112 relocations for page 1d000
trace:module:do_relocations 120 relocations for page 1e000
trace:module:do_relocations 124 relocations for page 1f000
trace:module:do_relocations 108 relocations for page 20000
trace:module:do_relocations 100 relocations for page 21000
trace:module:do_relocations 144 relocations for page 22000
trace:module:do_relocations 212 relocations for page 23000
trace:module:do_relocations 304 relocations for page 24000
trace:module:do_relocations 188 relocations for page 25000
trace:module:do_relocations 132 relocations for page 26000
trace:module:do_relocations 36 relocations for page 27000
trace:module:do_relocations 112 relocations for page 28000
trace:module:do_relocations 28 relocations for page 29000
trace:module:do_relocations 80 relocations for page 2a000
trace:module:do_relocations 68 relocations for page 2b000
trace:module:do_relocations 152 relocations for page 2c000
trace:module:do_relocations 76 relocations for page 2d000
trace:module:do_relocations 36 relocations for page 2e000
trace:module:do_relocations 32 relocations for page 2f000
trace:module:do_relocations 32 relocations for page 30000
trace:module:do_relocations 140 relocations for page 31000
trace:module:do_relocations 320 relocations for page 32000
trace:module:do_relocations 512 relocations for page 33000
trace:module:do_relocations 496 relocations for page 34000
trace:module:do_relocations 1044 relocations for page 35000
trace:module:do_relocations 588 relocations for page 36000
trace:module:do_relocations 600 relocations for page 37000
trace:module:do_relocations 592 relocations for page 3b000
trace:module:do_relocations 132 relocations for page 3d000
trace:module:do_relocations 128 relocations for page 3e000
trace:module:do_relocations 68 relocations for page 3f000
trace:module:do_relocations 364 relocations for page 40000
trace:module:do_relocations 424 relocations for page 41000
trace:module:do_relocations 420 relocations for page 42000
trace:module:do_relocations 32 relocations for page 43000
trace:module:do_relocations 332 relocations for page 4d000
trace:module:do_relocations 136 relocations for page 4f000
trace:module:do_relocations 732 relocations for page 50000
trace:module:do_relocations 624 relocations for page 51000
trace:module:do_relocations 300 relocations for page 56000
trace:module:do_relocations 12 relocations for page 59000
trace:module:do_relocations 108 relocations for page 5d000
trace:module:do_relocations 24 relocations for page 5f000


Any ideas on how to investigate on this bug?


[1] http://lib.su.lt/~ramonas/spacebandits/
-------------- next part --------------
wine: Unhandled exception (thread 0009), starting debugger...
fixme:console:SetConsoleCtrlHandler (0x4067a63c,1) - no error checking or testing yet
WineDbg starting on pid 0x8
Unhandled exception: page fault on read access to 0x6de69f39 in 32-bit code (0x403891ac).
In 32 bit mode.
0x403891ac INSTR_EmulateInstruction [instr.c:449] in kernel32: movb     0x0(%edi),%dl
Unable to open file instr.c
Wine-dbg>bt
Backtrace:
=>1 0x403891ac INSTR_EmulateInstruction+0x84(rec=0x4074fca8, context=0x4074f9dc) [instr.c:449] in kernel32 (0x4074f8ec)
  2 0x403bfa4f vectored_handler+0x53(ptrs=0x4074f920) [wowthunk.c:354] in kernel32 (0x4074f908)
  3 0x400c6256 call_vectored_handlers+0x52(rec=0x4074fca8, context=0x4074f9dc) [exception.c:195] in ntdll (0x4074f934)
  4 0x400c63da EXC_RtlRaiseException+0x9a(rec=0x4074fca8, context=0x4074f9dc) [exception.c:250] in ntdll (0x4074f9ac)
  5 0x400ddecf raise_segv_exception+0x2f(rec=0x4074fca8, context=0x4074f9dc) [signal_i386.c:853] in ntdll (0x4074f9c8)
  6 0x400e61fc __wine_call_from_32_restore_regs in ntdll (0x4074fe86)
Wine-dbg>info th
process  tid      prio (all id:s are in hex)
00000008 (D) F:\spba\SpaceBanditsPrj.exe
        00000009    0 <==
Wine-dbg>

-------------- next part --------------
wine: Unhandled exception (thread 000e), starting debugger...
fixme:console:SetConsoleCtrlHandler (0x4067a63c,1) - no error checking or testing yet
WineDbg starting on pid 0xd
Unhandled exception: page fault on write access to 0x455fff93 in 32-bit code (0x42e9c1f4).
In 32 bit mode.
0x42e9c1f4: andb    %al,0xffffff92(%edx)
Wine-dbg>bt
Backtrace:
=>1 0x42e9c1f4 (0x4074fe86)
Wine-dbg>info th
process  tid      prio (all id:s are in hex)
0000000d (D) F:\spba\SpaceBanditsPrj.exe
        0000000e    0 <==
Wine-dbg>

-------------- next part --------------
wine: Unhandled exception (thread 000e), starting debugger...
fixme:console:SetConsoleCtrlHandler (0x4067a63c,1) - no error checking or testing yet
WineDbg starting on pid 0xd
Unhandled exception: page fault in 32-bit code (0x42e9c1e9).
In 32 bit mode.
0x42e9c1e9: int $0xe9
Wine-dbg>bt
Backtrace:
=>1 0x42e9c1e9 (0x4074fe86)
Wine-dbg>info th
process  tid      prio (all id:s are in hex)
0000000d (D) F:\spba\SpaceBanditsPrj.exe
        0000000e    0 <==
Wine-dbg>

-------------- next part --------------
wine: Unhandled exception (thread 001f), starting debugger...
fixme:console:SetConsoleCtrlHandler (0x4067a63c,1) - no error checking or testing yet
WineDbg starting on pid 0x1e
Unhandled exception: illegal instruction in 32-bit code (0x402b17d5).
In 32 bit mode.
0x402b17d5: 
Wine-dbg>bt
Backtrace:
=>1 0x402b17d5 (0x4074fe86)
Wine-dbg>info th
process  tid      prio (all id:s are in hex)
0000001e (D) F:\spba\SpaceBanditsPrj.exe
        0000001f    0 <==
Wine-dbg>

-------------- next part --------------
wine: Unhandled exception (thread 0013), starting debugger...
fixme:console:SetConsoleCtrlHandler (0x4067a63c,1) - no error checking or testing yet
WineDbg starting on pid 0x14
Unhandled exception: page fault on read access to 0x45600008 in 32-bit code (0x402afd96).
In 32 bit mode.
0x402afd96: subb    0x8(%eax),%al
Wine-dbg>bt
Backtrace:
=>1 0x402afd96 (0x4074fe86)
Wine-dbg>info th
process  tid      prio (all id:s are in hex)
00000014 (D) F:\spba\SpaceBanditsPrj.exe
        00000013    0 <==
Wine-dbg>

-------------- next part --------------
wine: Unhandled exception (thread 001d), starting debugger...
fixme:console:SetConsoleCtrlHandler (0x4067a63c,1) - no error checking or testing yet
WineDbg starting on pid 0x1c
Unhandled exception: page fault on write access to 0x45600001 in 32-bit code (0x40cb9058).
In 32 bit mode.
0x40cb9058: xorb    %al,0x0(%eax)
Wine-dbg>bt
Backtrace:
=>1 0x40cb9058 (0x4074fe86)
Wine-dbg>info th
process  tid      prio (all id:s are in hex)
0000001c (D) F:\spba\SpaceBanditsPrj.exe
        0000001d    0 <==
Wine-dbg>

-------------- next part --------------
trace:module:load_builtin_callback loaded ntdll.dll 0x402200b8 0x400b0000
trace:module:load_dll looking for L"ntdll.dll" in L""
trace:module:load_dll Found loaded module L"ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=1
trace:module:import_dll --- LdrAccessResource ntdll.dll.32 = 0x400d7294
trace:module:import_dll --- LdrDisableThreadCalloutsForDll ntdll.dll.33 = 0x400cc708
trace:module:import_dll --- LdrFindEntryForAddress ntdll.dll.35 = 0x400cc760
trace:module:import_dll --- LdrFindResourceDirectory_U ntdll.dll.36 = 0x400d702c
trace:module:import_dll --- LdrFindResource_U ntdll.dll.37 = 0x400d7160
trace:module:import_dll --- LdrGetDllHandle ntdll.dll.39 = 0x400cc878
trace:module:import_dll --- LdrGetProcedureAddress ntdll.dll.40 = 0x400ccaec
trace:module:import_dll --- LdrInitializeThunk ntdll.dll.42 = 0x400ce490
trace:module:import_dll --- LdrLoadDll ntdll.dll.44 = 0x400cdcf8
trace:module:import_dll --- LdrLockLoaderLock ntdll.dll.45 = 0x400cc7b8
trace:module:import_dll --- LdrShutdownProcess ntdll.dll.51 = 0x400cdf28
trace:module:import_dll --- LdrShutdownThread ntdll.dll.52 = 0x400cdf74
trace:module:import_dll --- LdrUnloadDll ntdll.dll.54 = 0x400ce2d0
trace:module:import_dll --- LdrUnlockLoaderLock ntdll.dll.55 = 0x400cc838
trace:module:import_dll --- MODULE_DllThreadAttach ntdll.dll.57 = 0x400cc670
trace:module:import_dll --- MODULE_GetLoadOrderW ntdll.dll.58 = 0x400cf46c
trace:module:import_dll --- NtAllocateVirtualMemory ntdll.dll.73 = 0x400e4054
trace:module:import_dll --- NtCancelTimer ntdll.dll.76 = 0x400df624
trace:module:import_dll --- NtClose ntdll.dll.78 = 0x400d158c
trace:module:import_dll --- NtCreateEvent ntdll.dll.84 = 0x400df084
trace:module:import_dll --- NtCreateFile ntdll.dll.86 = 0x400c6ab8
trace:module:import_dll --- NtCreateKey ntdll.dll.88 = 0x400d35b0
trace:module:import_dll --- NtCreateSection ntdll.dll.96 = 0x400e4988
trace:module:import_dll --- NtCreateSemaphore ntdll.dll.97 = 0x400dee3c
trace:module:import_dll --- NtCreateTimer ntdll.dll.100 = 0x400df398
trace:module:import_dll --- NtDelayExecution ntdll.dll.103 = 0x400dfaf0
trace:module:import_dll --- NtDeviceIoControlFile ntdll.dll.108 = 0x400c78f8
trace:module:import_dll --- NtDuplicateObject ntdll.dll.110 = 0x400d14f8
trace:module:import_dll --- NtEnumerateKey ntdll.dll.113 = 0x400d3c88
trace:module:import_dll --- NtEnumerateValueKey ntdll.dll.114 = 0x400d3e60
trace:module:import_dll --- NtFlushBuffersFile ntdll.dll.117 = 0x400c8768
trace:module:import_dll --- NtFlushVirtualMemory ntdll.dll.120 = 0x400e50dc
trace:module:import_dll --- NtFreeVirtualMemory ntdll.dll.122 = 0x400e433c
trace:module:import_dll --- NtGetContextThread ntdll.dll.124 = 0x400e1658
trace:module:import_dll --- NtLockFile ntdll.dll.134 = 0x400c87d4
trace:module:import_dll --- NtLockVirtualMemory ntdll.dll.135 = 0x400e48d8
trace:module:import_dll --- NtMapViewOfSection ntdll.dll.137 = 0x400e4b50
trace:module:import_dll --- NtOpenFile ntdll.dll.143 = 0x400c6a80
trace:module:import_dll --- NtOpenKey ntdll.dll.145 = 0x400d375c
trace:module:import_dll --- NtOpenSection ntdll.dll.150 = 0x400e4ab0
trace:module:import_dll --- NtOpenTimer ntdll.dll.155 = 0x400df460
trace:module:import_dll --- NtProtectVirtualMemory ntdll.dll.161 = 0x400e4500
trace:module:import_dll --- NtPulseEvent ntdll.dll.162 = 0x400df2c8
trace:module:import_dll --- NtQueryAttributesFile ntdll.dll.163 = 0x400c8310
trace:module:import_dll --- NtQueryDefaultLocale ntdll.dll.164 = 0x400d7500
trace:module:import_dll --- NtQueryDirectoryFile ntdll.dll.165 = 0x400c3af8
trace:module:import_dll --- NtQueryFullAttributesFile ntdll.dll.169 = 0x400c8188
trace:module:import_dll --- NtQueryInformationFile ntdll.dll.170 = 0x400c7a94
trace:module:import_dll --- NtQueryInformationProcess ntdll.dll.172 = 0x400d3358
trace:module:import_dll --- NtQueryInformationThread ntdll.dll.173 = 0x400e16c8
trace:module:import_dll --- NtQuerySystemTime ntdll.dll.188 = 0x400e235c
trace:module:import_dll --- NtQueryValueKey ntdll.dll.191 = 0x400d3fb0
trace:module:import_dll --- NtQueryVirtualMemory ntdll.dll.192 = 0x400e46b0
trace:module:import_dll --- NtQueryVolumeInformationFile ntdll.dll.193 = 0x400c837c
trace:module:import_dll --- NtQueueApcThread ntdll.dll.194 = 0x400e158c
trace:module:import_dll --- NtRaiseException ntdll.dll.195 = 0x400c6828
trace:module:import_dll --- NtReadFile ntdll.dll.197 = 0x400c7144
trace:module:import_dll --- NtReadVirtualMemory ntdll.dll.200 = 0x400e51a8
trace:module:import_dll --- NtReleaseSemaphore ntdll.dll.205 = 0x400df020
trace:module:import_dll --- NtResetEvent ntdll.dll.214 = 0x400df248
trace:module:import_dll --- NtResumeThread ntdll.dll.216 = 0x400e14b8
trace:module:import_dll --- NtSetContextThread ntdll.dll.219 = 0x400e15f4
trace:module:import_dll --- NtSetDefaultLocale ntdll.dll.221 = 0x400d7534
trace:module:import_dll --- NtSetEvent ntdll.dll.223 = 0x400df1f8
trace:module:import_dll --- NtSetInformationFile ntdll.dll.227 = 0x400c7f60
trace:module:import_dll --- NtSetInformationThread ntdll.dll.231 = 0x400e17e0
trace:module:import_dll --- NtSetSystemTime ntdll.dll.243 = 0x400e2520
trace:module:import_dll --- NtSetTimer ntdll.dll.244 = 0x400df528
trace:module:import_dll --- NtSetValueKey ntdll.dll.246 = 0x400d44d0
trace:module:import_dll --- NtSuspendThread ntdll.dll.252 = 0x400e1460
trace:module:import_dll --- NtTerminateProcess ntdll.dll.254 = 0x400d32ec
trace:module:import_dll --- NtTerminateThread ntdll.dll.255 = 0x400e1510
trace:module:import_dll --- NtUnlockFile ntdll.dll.260 = 0x400c896c
trace:module:import_dll --- NtUnlockVirtualMemory ntdll.dll.261 = 0x400e4930
trace:module:import_dll --- NtUnmapViewOfSection ntdll.dll.262 = 0x400e5038
trace:module:import_dll --- NtWaitForMultipleObjects ntdll.dll.265 = 0x400dfa64
trace:module:import_dll --- NtWriteFile ntdll.dll.270 = 0x400c75c8
trace:module:import_dll --- NtWriteVirtualMemory ntdll.dll.273 = 0x400e5220
trace:module:import_dll --- RtlAcquirePebLock ntdll.dll.282 = 0x400d7978
trace:module:import_dll --- RtlAcquireResourceExclusive ntdll.dll.283 = 0x400d765c
trace:module:import_dll --- RtlAcquireResourceShared ntdll.dll.284 = 0x400d7704
trace:module:import_dll --- RtlAddVectoredExceptionHandler ntdll.dll.297 = 0x400c6874
trace:module:import_dll --- RtlAllocateHeap ntdll.dll.301 = 0x400c9e3c
trace:module:import_dll --- RtlAnsiStringToUnicodeString ntdll.dll.304 = 0x400d9a18
trace:module:import_dll --- RtlAreBitsSet ntdll.dll.314 = 0x400d8248
trace:module:import_dll --- RtlCharToInteger ntdll.dll.317 = 0x400da9b8
trace:module:import_dll --- RtlClearBits ntdll.dll.320 = 0x400d815c
trace:module:import_dll --- RtlCompactHeap ntdll.dll.322 = 0x400ca504
trace:module:import_dll --- RtlCreateHeap ntdll.dll.347 = 0x400c9cc0
trace:module:import_dll --- RtlCreateProcessParameters ntdll.dll.348 = 0x400c5c4c
trace:module:import_dll --- RtlCreateUnicodeString ntdll.dll.354 = 0x400d92f4
trace:module:import_dll --- RtlCreateUnicodeStringFromAsciiz ntdll.dll.355 = 0x400d9364
trace:module:import_dll --- RtlCreateUserThread ntdll.dll.358 = 0x400e10a0
trace:module:import_dll --- RtlDeleteCriticalSection ntdll.dll.371 = 0x400c182c
trace:module:import_dll --- RtlDeleteResource ntdll.dll.378 = 0x400d75d8
trace:module:import_dll --- RtlDestroyHeap ntdll.dll.381 = 0x400c9d48
trace:module:import_dll --- RtlDestroyProcessParameters ntdll.dll.382 = 0x400c5e8c
trace:module:import_dll --- RtlDetermineDosPathNameType_U ntdll.dll.384 = 0x400d1c88
trace:module:import_dll --- RtlDoesFileExists_U ntdll.dll.385 = 0x400c50d0
trace:module:import_dll --- RtlDosPathNameToNtPathName_U ntdll.dll.386 = 0x400d1f3c
trace:module:import_dll --- RtlDosSearchPath_U ntdll.dll.387 = 0x400d22c4
trace:module:import_dll --- RtlEnlargedUnsignedMultiply ntdll.dll.394 = 0x400cad98
trace:module:import_dll --- RtlEnterCriticalSection ntdll.dll.395 = 0x400c1b24
trace:module:import_dll --- RtlExpandEnvironmentStrings_U ntdll.dll.408 = 0x400c58c4
trace:module:import_dll --- RtlExtendedLargeIntegerDivide ntdll.dll.411 = 0x400cadc4
trace:module:import_dll --- RtlFindClearBitsAndSet ntdll.dll.420 = 0x400d86a0
trace:module:import_dll --- RtlFindMessage ntdll.dll.427 = 0x400d738c
trace:module:import_dll --- RtlFreeAnsiString ntdll.dll.440 = 0x400d91a4
trace:module:import_dll --- RtlFreeHeap ntdll.dll.442 = 0x400c9fe0
trace:module:import_dll --- RtlFreeUnicodeString ntdll.dll.445 = 0x400d93a0
trace:module:import_dll --- RtlGetCurrentDirectory_U ntdll.dll.453 = 0x400d2d2c
trace:module:import_dll --- RtlGetFullPathName_U ntdll.dll.456 = 0x400d29f4
trace:module:import_dll --- RtlGetLongestNtPathLength ntdll.dll.459 = 0x400d2bc0
trace:module:import_dll --- RtlGetProcessHeaps ntdll.dll.464 = 0x400ca91c
trace:module:import_dll --- RtlGetVersion ntdll.dll.467 = 0x400e05c8
trace:module:import_dll --- RtlImageDirectoryEntryToData ntdll.dll.470 = 0x400ce710
trace:module:import_dll --- RtlImageNtHeader ntdll.dll.471 = 0x400ce3ec
trace:module:import_dll --- RtlImageRvaToSection ntdll.dll.472 = 0x400ce78c
trace:module:import_dll --- RtlInitAnsiString ntdll.dll.475 = 0x400d9140
trace:module:import_dll --- RtlInitUnicodeString ntdll.dll.479 = 0x400d9254
trace:module:import_dll --- RtlInitializeCriticalSection ntdll.dll.483 = 0x400c1728
trace:module:import_dll --- RtlInitializeCriticalSectionAndSpinCount ntdll.dll.484 = 0x400c174c
trace:module:import_dll --- RtlInitializeResource ntdll.dll.488 = 0x400d7564
trace:module:import_dll --- RtlIsDosDeviceName_U ntdll.dll.494 = 0x400d1d1c
trace:module:import_dll --- RtlIsNameLegalDOS8Dot3 ntdll.dll.496 = 0x400d2bcc
trace:module:import_dll --- RtlIsTextUnicode ntdll.dll.497 = 0x400da8a0
trace:module:import_dll --- RtlLeaveCriticalSection ntdll.dll.507 = 0x400c1c20
trace:module:import_dll --- RtlLocalTimeToSystemTime ntdll.dll.511 = 0x400e2060
trace:module:import_dll --- RtlLockHeap ntdll.dll.512 = 0x400ca548
trace:module:import_dll --- RtlMultiByteToUnicodeN ntdll.dll.518 = 0x400d9cd8
trace:module:import_dll --- RtlMultiByteToUnicodeSize ntdll.dll.519 = 0x400da3c8
trace:module:import_dll --- RtlNormalizeProcessParams ntdll.dll.523 = 0x400c5ad8
trace:module:import_dll --- RtlNtStatusToDosError ntdll.dll.524 = 0x400c5fc8
trace:module:import_dll --- RtlOemStringToUnicodeString ntdll.dll.530 = 0x400d9ac4
trace:module:import_dll --- RtlOpenCurrentUser ntdll.dll.532 = 0x400d4704
trace:module:import_dll --- RtlQueryEnvironmentVariable_U ntdll.dll.540 = 0x400c5350
trace:module:import_dll --- RtlQueryTimeZoneInformation ntdll.dll.556 = 0x400e2450
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- RtlRaiseStatus ntdll.dll.560 = 0x400c6834
trace:module:import_dll --- RtlReAllocateHeap ntdll.dll.563 = 0x400ca134
trace:module:import_dll --- RtlReleasePebLock ntdll.dll.572 = 0x400d799c
trace:module:import_dll --- RtlReleaseResource ntdll.dll.573 = 0x400d7798
trace:module:import_dll --- RtlSecondsSince1970ToTime ntdll.dll.581 = 0x400e2250
trace:module:import_dll --- RtlSetCurrentDirectory_U ntdll.dll.587 = 0x400d2df0
trace:module:import_dll --- RtlSetEnvironmentVariable ntdll.dll.590 = 0x400c550c
trace:module:import_dll --- RtlSetTimeZoneInformation ntdll.dll.601 = 0x400e24d4
trace:module:import_dll --- RtlSizeHeap ntdll.dll.605 = 0x400ca5b8
trace:module:import_dll --- RtlSystemTimeToLocalTime ntdll.dll.613 = 0x400e20e8
trace:module:import_dll --- RtlTimeFieldsToTime ntdll.dll.614 = 0x400e1bb0
trace:module:import_dll --- RtlTimeToSecondsSince1970 ntdll.dll.616 = 0x400e2160
trace:module:import_dll --- RtlTimeToTimeFields ntdll.dll.618 = 0x400e19a8
trace:module:import_dll --- RtlTryEnterCriticalSection ntdll.dll.619 = 0x400c1bc4
trace:module:import_dll --- RtlUnicodeStringToAnsiSize ntdll.dll.622 = 0x400da43c
trace:module:import_dll --- RtlUnicodeStringToAnsiString ntdll.dll.623 = 0x400d9b70
trace:module:import_dll --- RtlUnicodeStringToInteger ntdll.dll.625 = 0x400daba0
trace:module:import_dll --- RtlUnicodeStringToOemSize ntdll.dll.626 = 0x400da46c
trace:module:import_dll --- RtlUnicodeStringToOemString ntdll.dll.627 = 0x400d9c24
trace:module:import_dll --- RtlUnicodeToMultiByteN ntdll.dll.629 = 0x400d9d80
trace:module:import_dll --- RtlUnicodeToMultiByteSize ntdll.dll.630 = 0x400da400
trace:module:import_dll --- RtlUnicodeToOemN ntdll.dll.631 = 0x400d9dd8
trace:module:import_dll --- RtlUnlockHeap ntdll.dll.633 = 0x400ca580
trace:module:import_dll --- RtlUnwind ntdll.dll.634 = 0x400c67e8
trace:module:import_dll --- RtlUpcaseUnicodeString ntdll.dll.636 = 0x400d9f18
trace:module:import_dll --- RtlUpperChar ntdll.dll.643 = 0x400d9e30
trace:module:import_dll --- RtlValidateHeap ntdll.dll.650 = 0x400ca6c0
trace:module:import_dll --- RtlVerifyVersionInfo ntdll.dll.652 = 0x400e0710
trace:module:import_dll --- RtlWalkHeap ntdll.dll.654 = 0x400ca6ec
trace:module:import_dll --- VERSION_Init ntdll.dll.673 = 0x400dff08
trace:module:import_dll --- __wine_call_from_32_regs ntdll.dll.986 = 0x400e60d8
trace:module:import_dll --- __wine_enter_vm86 ntdll.dll.987 = 0x400de6dc
trace:module:import_dll --- __wine_exception_handler ntdll.dll.988 = 0x400c6994
trace:module:import_dll --- __wine_init_codepages ntdll.dll.990 = 0x400d9054
trace:module:import_dll --- __wine_init_windows_dir ntdll.dll.991 = 0x400ce838
trace:module:import_dll --- __wine_set_signal_handler ntdll.dll.992 = 0x400de520
trace:module:import_dll --- sprintf ntdll.dll.1064 = 0x420525e0
trace:module:import_dll --- sscanf ntdll.dll.1066 = 0x42061720
trace:module:import_dll --- wine_nt_to_unix_file_name ntdll.dll.1106 = 0x400c4814
trace:module:import_dll --- wine_server_call ntdll.dll.1107 = 0x400dcaac
trace:module:import_dll --- wine_server_fd_to_handle ntdll.dll.1108 = 0x400dccc4
trace:module:import_dll --- wine_server_handle_to_fd ntdll.dll.1109 = 0x400dcd3c
trace:module:import_dll --- wine_server_release_fd ntdll.dll.1110 = 0x400dce34
trace:module:load_builtin_callback loaded kernel32.dll 0x40220158 0x40360000
trace:module:LdrGetDllHandle 0 0 L"kernel32.dll" -> 0x40360000
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\SpaceBanditsPrj.exe"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\SpaceBanditsPrj.exe"
trace:module:map_image mapped PE file at 0x400000-0x40b000
trace:module:map_image mapping section .text at 0x401000 off 1000 size 6000 flags 60000020
trace:module:map_image mapping section .rdata at 0x407000 off 7000 size 3000 flags 40000040
trace:module:map_image mapping section .data at 0x40a000 off a000 size 1000 flags c0000040
trace:module:load_dll looking for L"OgreMain.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\OgreMain.dll"
trace:module:open_app_key searching L"F:\\spba\\OgreMain" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\OgreMain.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\OgreMain.dll"
trace:module:load_native_dll loading L"F:\\spba\\OgreMain.dll"
trace:module:map_image mapped PE file at 0x10000000-0x10160000
trace:module:map_image mapping section .text at 0x10001000 off 400 size d7c00 flags 60000020
trace:module:map_image mapping section .rdata at 0x100d9000 off d8000 size 4ba00 flags 40000040
trace:module:map_image mapping section .data at 0x10125000 off 123a00 size 5800 flags c0000040
trace:module:map_image clearing 0x1012a800 - 0x1012b000
trace:module:map_image mapping section .reloc at 0x10150000 off 129200 size fa00 flags 42000040
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=1
trace:module:import_dll --- LoadLibraryA KERNEL32.dll.584 = 0x40396810
trace:module:import_dll --- FreeLibrary KERNEL32.dll.239 = 0x40396858
trace:module:import_dll --- DisableThreadLibraryCalls KERNEL32.dll.132 = 0x40395950
trace:module:import_dll --- GetProcAddress KERNEL32.dll.408 = 0x403968c4
trace:module:load_dll looking for L"MSVCP71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\MSVCP71.dll"
trace:module:open_app_key searching L"F:\\spba\\MSVCP71" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\MSVCP71.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\MSVCP71.dll"
trace:module:load_native_dll loading L"F:\\spba\\MSVCP71.dll"
trace:module:map_image mapped PE file at 0x7c3a0000-0x7c41b000
trace:module:map_image mapping section .text at 0x7c3a1000 off 1000 size 2f000 flags 60000020
trace:module:map_image mapping section .rdata at 0x7c3d0000 off 30000 size 43000 flags 40000040
trace:module:map_image mapping section .data at 0x7c413000 off 73000 size 2000 flags c0000040
trace:module:map_image mapping section .rsrc at 0x7c416000 off 75000 size 1000 flags 40000040
trace:module:map_image mapping section .reloc at 0x7c417000 off 76000 size 4000 flags 42000040
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\MSVCR71.dll"
trace:module:open_app_key searching L"F:\\spba\\MSVCR71" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\MSVCR71.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\MSVCR71.dll"
trace:module:load_native_dll loading L"F:\\spba\\MSVCR71.dll"
trace:module:map_image mapped PE file at 0x7c340000-0x7c396000
trace:module:map_image mapping section .text at 0x7c341000 off 1000 size 39000 flags 60000020
trace:module:map_image mapping section .rdata at 0x7c37a000 off 3a000 size 11000 flags 40000040
trace:module:map_image mapping section .data at 0x7c38b000 off 4b000 size 6000 flags c0000040
trace:module:map_image mapping section .rsrc at 0x7c392000 off 51000 size 1000 flags 40000040
trace:module:map_image mapping section .reloc at 0x7c393000 off 52000 size 3000 flags 42000040
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=2
trace:module:import_dll --- GetModuleFileNameA KERNEL32.dll.357 = 0x403960d4
trace:module:import_dll --- GetModuleFileNameW KERNEL32.dll.358 = 0x40396164
trace:module:import_dll --- ExitProcess KERNEL32.dll.171 = 0x403a32ac
trace:module:import_dll --- GetProcAddress KERNEL32.dll.393 = 0x403968c4
trace:module:import_dll --- GetModuleHandleA KERNEL32.dll.359 = 0x40396020
trace:module:import_dll --- TerminateProcess KERNEL32.dll.817 = 0x403a3268
trace:module:import_dll --- GetCurrentProcess KERNEL32.dll.303 = 0x403a4244
trace:module:import_dll --- WriteFile KERNEL32.dll.886 = 0x403806f8
trace:module:import_dll --- GetStdHandle KERNEL32.dll.414 = 0x4037eb50
trace:module:import_dll --- GetCurrentThreadId KERNEL32.dll.306 = 0x403b5b84
trace:module:import_dll --- GetCommandLineA KERNEL32.dll.253 = 0x4037e4e8
trace:module:import_dll --- GetVersionExA KERNEL32.dll.456 = 0x403bacb8
trace:module:import_dll --- DeleteCriticalSection KERNEL32.dll.118 = 0x400c182c
trace:module:import_dll --- LeaveCriticalSection KERNEL32.dll.557 = 0x400c1c20
trace:module:import_dll --- EnterCriticalSection KERNEL32.dll.139 = 0x400c1b24
trace:module:import_dll --- ExitThread KERNEL32.dll.172 = 0x403b5370
trace:module:import_dll --- CloseHandle KERNEL32.dll.44 = 0x403a38f0
trace:module:import_dll --- GetLastError KERNEL32.dll.346 = 0x403b5b74
trace:module:import_dll --- ResumeThread KERNEL32.dll.684 = 0x403b56a4
trace:module:import_dll --- CreateThread KERNEL32.dll.101 = 0x403b5198
trace:module:import_dll --- TlsAlloc KERNEL32.dll.822 = 0x403a337c
trace:module:import_dll --- SetLastError KERNEL32.dll.766 = 0x403b5b64
trace:module:import_dll --- GetCurrentThread KERNEL32.dll.305 = 0x403b5b58
trace:module:import_dll --- TlsFree KERNEL32.dll.823 = 0x403a33dc
trace:module:import_dll --- TlsSetValue KERNEL32.dll.825 = 0x403a348c
trace:module:import_dll --- TlsGetValue KERNEL32.dll.824 = 0x403a3450
trace:module:import_dll --- FindNextFileA KERNEL32.dll.206 = 0x40382544
trace:module:import_dll --- FindFirstFileA KERNEL32.dll.197 = 0x40382408
trace:module:import_dll --- FindClose KERNEL32.dll.193 = 0x40382294
trace:module:import_dll --- FindNextFileW KERNEL32.dll.207 = 0x40382064
trace:module:import_dll --- FindFirstFileW KERNEL32.dll.200 = 0x40382518
trace:module:import_dll --- HeapAlloc KERNEL32.dll.495 = 0x400c9e3c
trace:module:import_dll --- HeapFree KERNEL32.dll.501 = 0x400c9fe0
trace:module:import_dll --- GetEnvironmentVariableA KERNEL32.dll.322 = 0x4037e6a8
trace:module:import_dll --- HeapDestroy KERNEL32.dll.499 = 0x403872c4
trace:module:import_dll --- HeapCreate KERNEL32.dll.497 = 0x40387234
trace:module:import_dll --- VirtualFree KERNEL32.dll.856 = 0x403bb13c
trace:module:import_dll --- VirtualAlloc KERNEL32.dll.853 = 0x403bb0c0
trace:module:import_dll --- HeapReAlloc KERNEL32.dll.505 = 0x400ca134
trace:module:import_dll --- IsBadWritePtr KERNEL32.dll.532 = 0x403bb804
trace:module:import_dll --- SetHandleCount KERNEL32.dll.762 = 0x40381674
trace:module:import_dll --- GetFileType KERNEL32.dll.336 = 0x40380df8
trace:module:import_dll --- GetStartupInfoA KERNEL32.dll.412 = 0x4037ec2c
trace:module:import_dll --- GetACP KERNEL32.dll.235 = 0x40392f08
trace:module:import_dll --- GetOEMCP KERNEL32.dll.380 = 0x40392f48
trace:module:import_dll --- GetCPInfo KERNEL32.dll.241 = 0x40393054
trace:module:import_dll --- LoadLibraryA KERNEL32.dll.558 = 0x40396810
trace:module:import_dll --- MultiByteToWideChar KERNEL32.dll.593 = 0x40393270
trace:module:import_dll --- GetCommandLineW KERNEL32.dll.254 = 0x4037e548
trace:module:import_dll --- FreeEnvironmentStringsA KERNEL32.dll.227 = 0x4037e670
trace:module:import_dll --- GetEnvironmentStrings KERNEL32.dll.319 = 0x4037e55c
trace:module:import_dll --- FreeEnvironmentStringsW KERNEL32.dll.228 = 0x4037e69c
trace:module:import_dll --- WideCharToMultiByte KERNEL32.dll.873 = 0x40393410
trace:module:import_dll --- GetEnvironmentStringsW KERNEL32.dll.321 = 0x4037e65c
trace:module:import_dll --- InitializeCriticalSection KERNEL32.dll.514 = 0x403afae4
trace:module:import_dll --- RtlUnwind KERNEL32.dll.689 = 0x400c67e8
trace:module:import_dll --- UnhandledExceptionFilter KERNEL32.dll.834 = 0x4037f8d4
trace:module:import_dll --- LCMapStringA KERNEL32.dll.544 = 0x40394140
trace:module:import_dll --- LCMapStringW KERNEL32.dll.545 = 0x40393d6c
trace:module:import_dll --- GetStringTypeA KERNEL32.dll.415 = 0x40393c30
trace:module:import_dll --- GetStringTypeW KERNEL32.dll.418 = 0x4039397c
trace:module:import_dll --- SetConsoleCtrlHandler KERNEL32.dll.712 = 0x403791b0
trace:module:import_dll --- InterlockedExchange KERNEL32.dll.519 = 0x403b1bb8
trace:module:import_dll --- VirtualQuery KERNEL32.dll.861 = 0x403bb2bc
trace:module:import_dll --- QueryPerformanceCounter KERNEL32.dll.638 = 0x4037b080
trace:module:import_dll --- GetTickCount KERNEL32.dll.446 = 0x403a41e8
trace:module:import_dll --- GetCurrentProcessId KERNEL32.dll.304 = 0x403b5b7c
trace:module:import_dll --- GetSystemTimeAsFileTime KERNEL32.dll.428 = 0x403b8b88
trace:module:import_dll --- SetEnvironmentVariableA KERNEL32.dll.745 = 0x4037e87c
trace:module:import_dll --- SetEnvironmentVariableW KERNEL32.dll.746 = 0x4037e900
trace:module:import_dll --- GetUserDefaultLCID KERNEL32.dll.450 = 0x40392140
trace:module:import_dll --- GetLocaleInfoA KERNEL32.dll.349 = 0x40392628
trace:module:import_dll --- EnumSystemLocalesA KERNEL32.dll.161 = 0x4039384c
trace:module:import_dll --- IsValidLocale KERNEL32.dll.541 = 0x403937a4
trace:module:import_dll --- IsValidCodePage KERNEL32.dll.539 = 0x40392f88
trace:module:import_dll --- GetLocaleInfoW KERNEL32.dll.350 = 0x403927b0
trace:module:import_dll --- GetTimeFormatA KERNEL32.dll.447 = 0x4038bbf0
trace:module:import_dll --- GetDateFormatA KERNEL32.dll.307 = 0x4038bae8
trace:module:import_dll --- GetTimeZoneInformation KERNEL32.dll.449 = 0x403b86bc
trace:module:import_dll --- HeapSize KERNEL32.dll.507 = 0x400ca5b8
trace:module:import_dll --- VirtualProtect KERNEL32.dll.859 = 0x403bb240
trace:module:import_dll --- GetSystemInfo KERNEL32.dll.424 = 0x4037b164
trace:module:import_dll --- FlushFileBuffers KERNEL32.dll.219 = 0x40380d90
trace:module:import_dll --- SetFilePointer KERNEL32.dll.753 = 0x40381048
trace:module:import_dll --- SetStdHandle KERNEL32.dll.780 = 0x4037ebbc
trace:module:import_dll --- CompareStringA KERNEL32.dll.50 = 0x40394670
trace:module:import_dll --- CompareStringW KERNEL32.dll.51 = 0x40394580
trace:module:import_dll --- Sleep KERNEL32.dll.809 = 0x403af65c
trace:module:import_dll --- Beep KERNEL32.dll.26 = 0x40376fc4
trace:module:import_dll --- FileTimeToSystemTime KERNEL32.dll.184 = 0x403b930c
trace:module:import_dll --- FileTimeToLocalFileTime KERNEL32.dll.183 = 0x403b92a4
trace:module:import_dll --- GetDiskFreeSpaceA KERNEL32.dll.313 = 0x403be708
trace:module:import_dll --- GetLogicalDrives KERNEL32.dll.353 = 0x403be004
trace:module:import_dll --- SetErrorMode KERNEL32.dll.747 = 0x403a3354
trace:module:import_dll --- GetFileAttributesA KERNEL32.dll.328 = 0x403826f4
trace:module:import_dll --- GetCurrentDirectoryA KERNEL32.dll.301 = 0x4039ead8
trace:module:import_dll --- SetCurrentDirectoryA KERNEL32.dll.740 = 0x4039eb80
trace:module:import_dll --- SetFileAttributesA KERNEL32.dll.751 = 0x4038284c
trace:module:import_dll --- GetFullPathNameA KERNEL32.dll.339 = 0x4039cb50
trace:module:import_dll --- GetDriveTypeA KERNEL32.dll.317 = 0x403be318
trace:module:import_dll --- CreateDirectoryA KERNEL32.dll.66 = 0x4039e890
trace:module:import_dll --- RemoveDirectoryA KERNEL32.dll.671 = 0x4039ea7c
trace:module:import_dll --- DeleteFileA KERNEL32.dll.120 = 0x40381c80
trace:module:import_dll --- GetFileAttributesW KERNEL32.dll.331 = 0x40382608
trace:module:import_dll --- GetCurrentDirectoryW KERNEL32.dll.302 = 0x4039eab0
trace:module:import_dll --- SetCurrentDirectoryW KERNEL32.dll.741 = 0x4039eb38
trace:module:import_dll --- SetFileAttributesW KERNEL32.dll.752 = 0x4038272c
trace:module:import_dll --- GetFullPathNameW KERNEL32.dll.340 = 0x4039cb20
trace:module:import_dll --- CreateDirectoryW KERNEL32.dll.69 = 0x4039e77c
trace:module:import_dll --- DeleteFileW KERNEL32.dll.121 = 0x40381bfc
trace:module:import_dll --- MoveFileW KERNEL32.dll.589 = 0x4039e734
trace:module:import_dll --- RemoveDirectoryW KERNEL32.dll.672 = 0x4039e95c
trace:module:import_dll --- GetDriveTypeW KERNEL32.dll.318 = 0x403be20c
trace:module:import_dll --- MoveFileA KERNEL32.dll.586 = 0x4039e758
trace:module:import_dll --- RaiseException KERNEL32.dll.643 = 0x4037eeb0
trace:module:import_dll --- IsBadReadPtr KERNEL32.dll.529 = 0x403bb73c
trace:module:import_dll --- SetUnhandledExceptionFilter KERNEL32.dll.797 = 0x4037f9c4
trace:module:import_dll --- IsBadCodePtr KERNEL32.dll.526 = 0x403bb91c
trace:module:import_dll --- GetExitCodeProcess KERNEL32.dll.324 = 0x403a3300
trace:module:import_dll --- WaitForSingleObject KERNEL32.dll.869 = 0x403af6dc
trace:module:import_dll --- FreeLibrary KERNEL32.dll.229 = 0x40396858
trace:module:import_dll --- CreateProcessA KERNEL32.dll.92 = 0x403a2610
trace:module:import_dll --- CreateProcessW KERNEL32.dll.95 = 0x403a27f4
trace:module:import_dll --- HeapValidate KERNEL32.dll.511 = 0x4038735c
trace:module:import_dll --- HeapCompact KERNEL32.dll.496 = 0x40387338
trace:module:import_dll --- HeapWalk KERNEL32.dll.512 = 0x40387384
trace:module:import_dll --- ReadConsoleA KERNEL32.dll.644 = 0x40378bac
trace:module:import_dll --- SetConsoleMode KERNEL32.dll.727 = 0x403798cc
trace:module:import_dll --- GetConsoleMode KERNEL32.dll.288 = 0x40379840
trace:module:import_dll --- IsDBCSLeadByteEx KERNEL32.dll.534 = 0x40392fc4
trace:module:import_dll --- GetConsoleCP KERNEL32.dll.271 = 0x40376e8c
trace:module:import_dll --- ReadConsoleW KERNEL32.dll.654 = 0x40378c44
trace:module:import_dll --- SetEndOfFile KERNEL32.dll.744 = 0x40380fdc
trace:module:import_dll --- WriteConsoleA KERNEL32.dll.875 = 0x40379e28
trace:module:import_dll --- GetConsoleOutputCP KERNEL32.dll.290 = 0x40376f28
trace:module:import_dll --- WriteConsoleW KERNEL32.dll.885 = 0x40379be8
trace:module:import_dll --- DuplicateHandle KERNEL32.dll.136 = 0x403a3a74
trace:module:import_dll --- GetFileInformationByHandle KERNEL32.dll.332 = 0x40380e8c
trace:module:import_dll --- PeekNamedPipe KERNEL32.dll.620 = 0x403b0cb8
trace:module:import_dll --- ReadConsoleInputA KERNEL32.dll.645 = 0x40378258
trace:module:import_dll --- PeekConsoleInputA KERNEL32.dll.618 = 0x403782b0
trace:module:import_dll --- GetNumberOfConsoleInputEvents KERNEL32.dll.378 = 0x403783b4
trace:module:import_dll --- ReadConsoleInputW KERNEL32.dll.648 = 0x40378dc0
trace:module:import_dll --- LockFile KERNEL32.dll.575 = 0x40381324
trace:module:import_dll --- UnlockFile KERNEL32.dll.835 = 0x403814b0
trace:module:import_dll --- CreateFileA KERNEL32.dll.74 = 0x40381bb4
trace:module:import_dll --- CreatePipe KERNEL32.dll.91 = 0x403b16b0
trace:module:import_dll --- ReadFile KERNEL32.dll.656 = 0x403804c8
trace:module:import_dll --- CreateFileW KERNEL32.dll.77 = 0x403816d8
trace:module:import_dll --- SetFileTime KERNEL32.dll.757 = 0x40381288
trace:module:import_dll --- LocalFileTimeToFileTime KERNEL32.dll.566 = 0x403b923c
trace:module:import_dll --- SystemTimeToFileTime KERNEL32.dll.814 = 0x403b9388
trace:module:import_dll --- GetLocalTime KERNEL32.dll.348 = 0x403b944c
trace:module:import_dll --- SetLocalTime KERNEL32.dll.769 = 0x403b857c
trace:module:load_dll Loaded module L"F:\\spba\\MSVCR71.dll" (native) at 0x7c340000
trace:module:import_dll --- setvbuf MSVCR71.dll.764 = 0x7c34f7a2
trace:module:import_dll --- fflush MSVCR71.dll.669 = 0x7c34f6f4
trace:module:import_dll --- ungetc MSVCR71.dll.805 = 0x7c36c576
trace:module:import_dll --- fgetc MSVCR71.dll.670 = 0x7c36b417
trace:module:import_dll --- fwrite MSVCR71.dll.692 = 0x7c36befb
trace:module:import_dll --- fputc MSVCR71.dll.679 = 0x7c36b6c7
trace:module:import_dll --- _Getdays MSVCR71.dll.70 = 0x7c3507a3
trace:module:import_dll --- _Getmonths MSVCR71.dll.71 = 0x7c350822
trace:module:import_dll --- fgetpos MSVCR71.dll.671 = 0x7c36b467
trace:module:import_dll --- fseek MSVCR71.dll.688 = 0x7c36bb92
trace:module:import_dll --- fsetpos MSVCR71.dll.689 = 0x7c36bbdb
trace:module:import_dll --- fclose MSVCR71.dll.666 = 0x7c350223
trace:module:import_dll --- __iob_func MSVCR71.dll.112 = 0x7c34901b
trace:module:import_dll --- fopen MSVCR71.dll.677 = 0x7c369cbd
trace:module:import_dll --- atan2 MSVCR71.dll.648 = 0x7c343bda
trace:module:import_dll --- cos MSVCR71.dll.658 = 0x7c343c02
trace:module:import_dll --- exp MSVCR71.dll.664 = 0x7c343cd8
trace:module:import_dll --- ldexp MSVCR71.dll.728 = 0x7c374f20
trace:module:import_dll --- log MSVCR71.dll.732 = 0x7c343d94
trace:module:import_dll --- pow MSVCR71.dll.747 = 0x7c344030
trace:module:import_dll --- sin MSVCR71.dll.766 = 0x7c3442cc
trace:module:import_dll --- sqrt MSVCR71.dll.769 = 0x7c34437a
trace:module:import_dll --- tan MSVCR71.dll.796 = 0x7c344434
trace:module:import_dll --- fgetwc MSVCR71.dll.673 = 0x7c36b603
trace:module:import_dll --- fputwc MSVCR71.dll.681 = 0x7c36b866
trace:module:import_dll --- ungetwc MSVCR71.dll.806 = 0x7c36c6ca
trace:module:import_dll --- strtol MSVCR71.dll.790 = 0x7c355426
trace:module:import_dll --- _errno MSVCR71.dll.239 = 0x7c349ed0
trace:module:import_dll --- _Strftime MSVCR71.dll.74 = 0x7c351338
trace:module:import_dll --- strcspn MSVCR71.dll.777 = 0x7c3431f0
trace:module:import_dll --- strtoul MSVCR71.dll.791 = 0x7c35543d
trace:module:import_dll --- _strtoi64 MSVCR71.dll.520 = 0x7c3548aa
trace:module:import_dll --- _strtoui64 MSVCR71.dll.521 = 0x7c3548c1
trace:module:import_dll --- sprintf MSVCR71.dll.768 = 0x7c36a42b
trace:module:import_dll --- abort MSVCR71.dll.642 = 0x7c34cf7c
trace:module:import_dll --- realloc MSVCR71.dll.757 = 0x7c3524ff
trace:module:import_dll --- setlocale MSVCR71.dll.763 = 0x7c34ce22
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:import_dll --- ??0exception@@QAE at XZ MSVCR71.dll.11 = 0x7c358a06
trace:module:import_dll --- malloc MSVCR71.dll.735 = 0x7c3416e9
trace:module:import_dll --- ?what at exception@@UBEPBDXZ MSVCR71.dll.50 = 0x7c358ab4
trace:module:import_dll --- ??0exception@@QAE at ABQBD@Z MSVCR71.dll.9 = 0x7c358a17
trace:module:import_dll --- ?_set_new_handler@@YAP6AHI at ZP6AHI@Z at Z MSVCR71.dll.35 = 0x7c3487b5
trace:module:import_dll --- __uncaught_exception MSVCR71.dll.165 = 0x7c358f30
trace:module:import_dll --- towlower MSVCR71.dll.803 = 0x7c35227c
trace:module:import_dll --- towupper MSVCR71.dll.804 = 0x7c3554b5
trace:module:import_dll --- strcmp MSVCR71.dll.774 = 0x7c342cc0
trace:module:import_dll --- __pctype_func MSVCR71.dll.151 = 0x7c34c2e1
trace:module:import_dll --- ___lc_codepage_func MSVCR71.dll.91 = 0x7c34e716
trace:module:import_dll --- ___lc_handle_func MSVCR71.dll.93 = 0x7c34e748
trace:module:import_dll --- _unlock MSVCR71.dll.544 = 0x7c34213c
trace:module:import_dll --- _lock MSVCR71.dll.366 = 0x7c34211a
trace:module:import_dll --- ___setlc_active_func MSVCR71.dll.95 = 0x7c34c476
trace:module:import_dll --- ___unguarded_readlc_active_add_func MSVCR71.dll.96 = 0x7c34c47c
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- _local_unwind2 MSVCR71.dll.364 = 0x7c342550
trace:module:import_dll --- __crtCompareStringA MSVCR71.dll.101 = 0x7c353f9e
trace:module:import_dll --- ___lc_collate_cp_func MSVCR71.dll.92 = 0x7c34e72f
trace:module:import_dll --- __crtLCMapStringA MSVCR71.dll.105 = 0x7c3413ae
trace:module:import_dll --- isupper MSVCR71.dll.712 = 0x7c351ef3
trace:module:import_dll --- islower MSVCR71.dll.708 = 0x7c351f2d
trace:module:import_dll --- __crtGetStringTypeW MSVCR71.dll.104 = 0x7c353985
trace:module:import_dll --- __crtLCMapStringW MSVCR71.dll.106 = 0x7c35372c
trace:module:import_dll --- _callnewh MSVCR71.dll.204 = 0x7c3487df
trace:module:import_dll --- __crtCompareStringW MSVCR71.dll.102 = 0x7c353427
trace:module:import_dll --- strtod MSVCR71.dll.788 = 0x7c3551d9
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- __security_error_handler MSVCR71.dll.155 = 0x7c34d5a5
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __CppXcptFilter MSVCR71.dll.76 = 0x7c34c45b
trace:module:import_dll --- ??0bad_cast@@QAE at PBD@Z MSVCR71.dll.6 = 0x7c358ac1
trace:module:import_dll --- ??1bad_cast@@UAE at XZ MSVCR71.dll.13 = 0x7c358af2
trace:module:import_dll --- ??0bad_cast@@QAE at ABV0@@Z MSVCR71.dll.5 = 0x7c358ada
trace:module:import_dll --- ??0exception@@QAE at ABV0@@Z MSVCR71.dll.10 = 0x7c358a54
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:import_dll --- ___mb_cur_max_func MSVCR71.dll.94 = 0x7c34e710
trace:module:import_dll --- ??_V at YAXPAX@Z MSVCR71.dll.32 = 0x7c360951
trace:module:import_dll --- ??3 at YAXPAX@Z MSVCR71.dll.18 = 0x7c36094a
trace:module:import_dll --- _Gettnames MSVCR71.dll.72 = 0x7c3508b7
trace:module:import_dll --- localeconv MSVCR71.dll.730 = 0x7c34da86
trace:module:import_dll --- free MSVCR71.dll.684 = 0x7c342151
trace:module:import_dll --- memset MSVCR71.dll.743 = 0x7c341222
trace:module:import_dll --- memchr MSVCR71.dll.739 = 0x7c3437bd
trace:module:import_dll --- strlen MSVCR71.dll.780 = 0x7c3417d5
trace:module:import_dll --- memcmp MSVCR71.dll.740 = 0x7c343234
trace:module:import_dll --- wcslen MSVCR71.dll.820 = 0x7c35043c
trace:module:import_dll --- memmove MSVCR71.dll.742 = 0x7c34298e
trace:module:import_dll --- ??1exception@@UAE at XZ MSVCR71.dll.15 = 0x7c358a9e
trace:module:import_dll --- memcpy MSVCR71.dll.741 = 0x7c342ebb
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=3
trace:module:import_dll --- GetSystemTimeAsFileTime KERNEL32.dll.448 = 0x403b8b88
trace:module:import_dll --- GetCurrentProcessId KERNEL32.dll.315 = 0x403b5b7c
trace:module:import_dll --- GetCurrentThreadId KERNEL32.dll.318 = 0x403b5b84
trace:module:import_dll --- GetTickCount KERNEL32.dll.469 = 0x403a41e8
trace:module:import_dll --- QueryPerformanceCounter KERNEL32.dll.663 = 0x4037b080
trace:module:import_dll --- ExitProcess KERNEL32.dll.175 = 0x403a32ac
trace:module:import_dll --- LeaveCriticalSection KERNEL32.dll.583 = 0x400c1c20
trace:module:import_dll --- EnterCriticalSection KERNEL32.dll.143 = 0x400c1b24
trace:module:import_dll --- DeleteCriticalSection KERNEL32.dll.122 = 0x400c182c
trace:module:import_dll --- InitializeCriticalSection KERNEL32.dll.537 = 0x403afae4
trace:module:import_dll --- GetLocaleInfoA KERNEL32.dll.364 = 0x40392628
trace:module:import_dll --- WideCharToMultiByte KERNEL32.dll.903 = 0x40393410
trace:module:import_dll --- InterlockedIncrement KERNEL32.dll.546 = 0x403b1bd8
trace:module:import_dll --- InterlockedDecrement KERNEL32.dll.542 = 0x403b1bec
trace:module:import_dll --- MultiByteToWideChar KERNEL32.dll.619 = 0x40393270
trace:module:import_dll --- DisableThreadLibraryCalls KERNEL32.dll.132 = 0x40395950
trace:module:load_dll Loaded module L"F:\\spba\\MSVCP71.dll" (native) at 0x7c3a0000
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at PBD@Z MSVCP71.dll.787 = 0x7c3a6888
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at D@Z MSVCP71.dll.786 = 0x7c3a688d
trace:module:import_dll --- ?uncaught_exception at std@@YA_NXZ MSVCP71.dll.2779 = 0x7c3c97b0
trace:module:import_dll --- ?flush@?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV12 at XZ MSVCP71.dll.1870 = 0x7c3a1f66
trace:module:import_dll --- ?_Osfx@?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEXXZ MSVCP71.dll.1243 = 0x7c3a53ae
trace:module:import_dll --- ?clear at ios_base@std@@QAEXH_N at Z MSVCP71.dll.1404 = 0x7c3caad2
trace:module:import_dll --- ?npos@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@2IB MSVCP71.dll.2267 = 0x7c3d08b8
trace:module:import_dll --- ?sputc@?$basic_streambuf at DU?$char_traits at D@std@@@std@@QAEHD at Z MSVCP71.dll.2667 = 0x7c3a1d09
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at ABV01@@Z MSVCP71.dll.785 = 0x7c3a6da6
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at M@Z MSVCP71.dll.723 = 0x7c3afa88
trace:module:import_dll --- ??$?6U?$char_traits at D@std@@@std@@YAAAV?$basic_ostream at DU?$char_traits at D@std@@@0 at AAV10@PBD at Z MSVCP71.dll.39 = 0x7c3ac1d1
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at H@Z MSVCP71.dll.719 = 0x7c3af6d6
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.44 = 0x7c3b2bf3
trace:module:import_dll --- ??$?MDU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.137 = 0x7c3b2c68
trace:module:import_dll --- ?end@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBE?AVconst_iterator at 12@XZ MSVCP71.dll.1740 = 0x7c3a4440
trace:module:import_dll --- ?begin@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBE?AVconst_iterator at 12@XZ MSVCP71.dll.1379 = 0x7c3a4429
trace:module:import_dll --- ?_Xran at _String_base@std@@QBEXXZ MSVCP71.dll.1318 = 0x7c3c8c60
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at PBD@Z MSVCP71.dll.45 = 0x7c3b2c19
trace:module:import_dll --- ?substr@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBE?AV12 at II@Z MSVCP71.dll.2703 = 0x7c3a69aa
trace:module:import_dll --- ??$?9DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at PBD@Z MSVCP71.dll.63 = 0x7c3b2c54
trace:module:import_dll --- ?find_last_of@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDII at Z MSVCP71.dll.1859 = 0x7c3a4715
trace:module:import_dll --- ??_D?$basic_ofstream at DU?$char_traits at D@std@@@std@@QAEXXZ MSVCP71.dll.951 = 0x7c3c7aeb
trace:module:import_dll --- ?close@?$basic_ofstream at DU?$char_traits at D@std@@@std@@QAEXXZ MSVCP71.dll.1416 = 0x7c3c30d4
trace:module:import_dll --- ?open@?$basic_ofstream at DU?$char_traits at D@std@@@std@@QAEXPBDHH at Z MSVCP71.dll.2288 = 0x7c3b90e0
trace:module:import_dll --- ??0?$basic_ofstream at DU?$char_traits at D@std@@@std@@QAE at XZ MSVCP71.dll.312 = 0x7c3c60a6
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at P6AAAV01@AAV01@@Z at Z MSVCP71.dll.726 = 0x7c3a23c1
trace:module:import_dll --- ?endl at std@@YAAAV?$basic_ostream at DU?$char_traits at D@std@@@1 at AAV21@@Z MSVCP71.dll.1745 = 0x7c3a2357
trace:module:import_dll --- ?setw at std@@YA?AU?$_Smanip at H@1 at H@Z MSVCP71.dll.2629 = 0x7c3c7ef1
trace:module:import_dll --- _FInf MSVCP71.dll.2844 = 0x7c3d1c50
trace:module:import_dll --- ??_D?$basic_stringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEXXZ MSVCP71.dll.960 = 0x7c3b35d0
trace:module:import_dll --- ?str@?$basic_stringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBE?AV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@2 at XZ MSVCP71.dll.2698 = 0x7c3bdee7
trace:module:import_dll --- ?seekp@?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV12 at JH@Z MSVCP71.dll.2583 = 0x7c3aab09
trace:module:import_dll --- ?str@?$basic_stringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEXABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@2@@Z MSVCP71.dll.2697 = 0x7c3b8ae4
trace:module:import_dll --- ??0?$basic_stringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at H@Z MSVCP71.dll.383 = 0x7c3b89fb
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at _N@Z MSVCP71.dll.733 = 0x7c3af3f0
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at I@Z MSVCP71.dll.720 = 0x7c3af7c1
trace:module:import_dll --- ??0?$basic_ofstream at DU?$char_traits at D@std@@@std@@QAE at PBDHH@Z MSVCP71.dll.311 = 0x7c3c6112
trace:module:import_dll --- ??_D?$basic_ostringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEXXZ MSVCP71.dll.957 = 0x7c3b3597
trace:module:import_dll --- ?str@?$basic_ostringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBE?AV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@2 at XZ MSVCP71.dll.2686 = 0x7c3bdeb3
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at K@Z MSVCP71.dll.722 = 0x7c3af7c1
trace:module:import_dll --- ??0?$basic_ostringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at H@Z MSVCP71.dll.326 = 0x7c3b873c
trace:module:import_dll --- ?begin@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE?AViterator at 12@XZ MSVCP71.dll.1378 = 0x7c3a4429
trace:module:import_dll --- ?end@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE?AViterator at 12@XZ MSVCP71.dll.1739 = 0x7c3a4440
trace:module:import_dll --- ??$?9DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.62 = 0x7c3b2c2c
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at G@Z MSVCP71.dll.718 = 0x7c3af5e9
trace:module:import_dll --- ?find_first_not_of@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDII at Z MSVCP71.dll.1823 = 0x7c3a47b8
trace:module:import_dll --- ?find_first_of@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDII at Z MSVCP71.dll.1835 = 0x7c3a4684
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at J@Z MSVCP71.dll.721 = 0x7c3af6d6
trace:module:import_dll --- ?find@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDII at Z MSVCP71.dll.1808 = 0x7c3a450d
trace:module:import_dll --- ?_Lock at _Mutex@std@@QAEXXZ MSVCP71.dll.1229 = 0x7c3a2cf0
trace:module:import_dll --- ?_Unlock at _Mutex@std@@QAEXXZ MSVCP71.dll.1316 = 0x7c3a2cfc
trace:module:import_dll --- ??4?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at ABV01@@Z MSVCP71.dll.622 = 0x7c3a6d96
trace:module:import_dll --- ??1?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.543 = 0x7c3a1e8d
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at PBD@Z MSVCP71.dll.344 = 0x7c3a20c0
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at ABV01@@Z MSVCP71.dll.337 = 0x7c3a6710
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.349 = 0x7c3a1e77
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCR71.dll" for L"MSVCR71.dll" at 0x7c340000, count=2
trace:module:import_dll --- strcspn MSVCR71.dll.777 = 0x7c3431f0
trace:module:import_dll --- strncpy MSVCR71.dll.783 = 0x7c3426c3
trace:module:import_dll --- _snprintf MSVCR71.dll.488 = 0x7c36a554
trace:module:import_dll --- sprintf MSVCR71.dll.768 = 0x7c36a42b
trace:module:import_dll --- localtime MSVCR71.dll.731 = 0x7c371697
trace:module:import_dll --- fprintf MSVCR71.dll.678 = 0x7c34f744
trace:module:import_dll --- _iob MSVCR71.dll.323 = 0x7c38b4e8
trace:module:import_dll --- _vsnprintf MSVCR71.dll.549 = 0x7c36a9bb
trace:module:import_dll --- atof MSVCR71.dll.650 = 0x7c354e3d
trace:module:import_dll --- atoi MSVCR71.dll.651 = 0x7c351e08
trace:module:import_dll --- fputs MSVCR71.dll.680 = 0x7c36b71f
trace:module:import_dll --- _CIacos MSVCR71.dll.51 = 0x7c343931
trace:module:import_dll --- _CIasin MSVCR71.dll.52 = 0x7c3439fc
trace:module:import_dll --- rand MSVCR71.dll.756 = 0x7c366be9
trace:module:import_dll --- srand MSVCR71.dll.770 = 0x7c366bdc
trace:module:import_dll --- malloc MSVCR71.dll.735 = 0x7c3416e9
trace:module:import_dll --- realloc MSVCR71.dll.757 = 0x7c3524ff
trace:module:import_dll --- free MSVCR71.dll.684 = 0x7c342151
trace:module:import_dll --- exit MSVCR71.dll.663 = 0x7c348d04
trace:module:import_dll --- ?set_terminate@@YAP6AXXZP6AXXZ at Z MSVCR71.dll.42 = 0x7c359954
trace:module:import_dll --- fwrite MSVCR71.dll.692 = 0x7c36befb
trace:module:import_dll --- fputc MSVCR71.dll.679 = 0x7c36b6c7
trace:module:import_dll --- tolower MSVCR71.dll.801 = 0x7c352396
trace:module:import_dll --- toupper MSVCR71.dll.802 = 0x7c3549d4
trace:module:import_dll --- atol MSVCR71.dll.652 = 0x7c351d80
trace:module:import_dll --- clock MSVCR71.dll.657 = 0x7c371523
trace:module:import_dll --- fseek MSVCR71.dll.688 = 0x7c36bb92
trace:module:import_dll --- fread MSVCR71.dll.683 = 0x7c36ba07
trace:module:import_dll --- ftell MSVCR71.dll.690 = 0x7c36bd55
trace:module:import_dll --- calloc MSVCR71.dll.654 = 0x7c342357
trace:module:import_dll --- memset MSVCR71.dll.743 = 0x7c341222
trace:module:import_dll --- memcpy MSVCR71.dll.741 = 0x7c342ebb
trace:module:import_dll --- _setjmp3 MSVCR71.dll.482 = 0x7c3435cb
trace:module:import_dll --- longjmp MSVCR71.dll.734 = 0x7c343646
trace:module:import_dll --- strcmp MSVCR71.dll.774 = 0x7c342cc0
trace:module:import_dll --- strncmp MSVCR71.dll.782 = 0x7c342955
trace:module:import_dll --- _isctype MSVCR71.dll.325 = 0x7c35242f
trace:module:import_dll --- memcmp MSVCR71.dll.740 = 0x7c343234
trace:module:import_dll --- strlen MSVCR71.dll.780 = 0x7c3417d5
trace:module:import_dll --- qsort MSVCR71.dll.754 = 0x7c36695f
trace:module:import_dll --- strcpy MSVCR71.dll.776 = 0x7c34174a
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __CppXcptFilter MSVCR71.dll.76 = 0x7c34c45b
trace:module:import_dll --- fopen MSVCR71.dll.677 = 0x7c369cbd
trace:module:import_dll --- fgets MSVCR71.dll.672 = 0x7c36b489
trace:module:import_dll --- strtok MSVCR71.dll.789 = 0x7c36ff6c
trace:module:import_dll --- fclose MSVCR71.dll.666 = 0x7c350223
trace:module:import_dll --- time MSVCR71.dll.798 = 0x7c3719e4
trace:module:import_dll --- memmove MSVCR71.dll.742 = 0x7c34298e
trace:module:import_dll --- ??0exception@@QAE at XZ MSVCR71.dll.11 = 0x7c358a06
trace:module:import_dll --- ??1exception@@UAE at XZ MSVCR71.dll.15 = 0x7c358a9e
trace:module:import_dll --- _CIpow MSVCR71.dll.61 = 0x7c34406f
trace:module:import_dll --- floor MSVCR71.dll.675 = 0x7c34539f
trace:module:import_dll --- ceil MSVCR71.dll.655 = 0x7c345284
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:import_dll --- ??0exception@@QAE at ABV0@@Z MSVCR71.dll.10 = 0x7c358a54
trace:module:import_dll --- _purecall MSVCR71.dll.453 = 0x7c365be2
trace:module:import_dll --- _stat MSVCR71.dll.502 = 0x7c356fbf
trace:module:load_dll looking for L"DevIL.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\DevIL.dll"
trace:module:open_app_key searching L"F:\\spba\\DevIL" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\DevIL.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\DevIL.dll"
trace:module:load_native_dll loading L"F:\\spba\\DevIL.dll"
trace:module:map_image mapped PE file at 0x40750000-0x408c3000
trace:module:map_image mapping section UPX0 at 0x40751000 off 400 size 0 flags e0000080
trace:module:map_image mapping section UPX1 at 0x40880000 off 400 size 3f400 flags e0000040
trace:module:map_image clearing 0x408bf400 - 0x408c0000
trace:module:map_image mapping section .rsrc at 0x408c0000 off 3f800 size 2400 flags c0000040
trace:module:map_image clearing 0x408c2400 - 0x408c3000
trace:module:do_relocations relocating from 0x10000000-0x10173000 to 0x40750000-0x408c3000
trace:module:do_relocations 12 relocations for page 16f000
trace:module:load_dll looking for L"KERNEL32.DLL" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.DLL" at 0x40360000, count=4
trace:module:import_dll --- LoadLibraryA KERNEL32.DLL.0 = 0x40396810
trace:module:import_dll --- GetProcAddress KERNEL32.DLL.0 = 0x403968c4
trace:module:load_dll looking for L"MSVCRT.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"C:\\windows\\system\\MSVCRT.dll"
trace:module:open_app_key searching L"MSVCRT" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard entry "n,b" for L"MSVCRT.dll"
trace:module:load_dll Trying native dll L"C:\\windows\\system\\MSVCRT.dll"
trace:module:load_native_dll loading L"C:\\windows\\system\\MSVCRT.dll"
trace:module:map_image mapped PE file at 0x408d0000-0x40910000
trace:module:map_image mapping section .text at 0x408d1000 off 2000 size 2d000 flags 60000020
trace:module:map_image mapping section .rdata at 0x408fe000 off 2f000 size 7000 flags 40000040
trace:module:map_image mapping section .data at 0x40905000 off 36000 size 7000 flags c0000040
trace:module:map_image mapping section .rsrc at 0x4090c000 off 3d000 size 1000 flags 40000040
trace:module:map_image mapping section .reloc at 0x4090d000 off 3e000 size 3000 flags 42000040
trace:module:do_relocations relocating from 0x78000000-0x78040000 to 0x408d0000-0x40910000
trace:module:do_relocations 216 relocations for page 1000
trace:module:do_relocations 172 relocations for page 2000
trace:module:do_relocations 292 relocations for page 3000
trace:module:do_relocations 244 relocations for page 4000
trace:module:do_relocations 336 relocations for page 5000
trace:module:do_relocations 180 relocations for page 6000
trace:module:do_relocations 140 relocations for page 7000
trace:module:do_relocations 236 relocations for page 8000
trace:module:do_relocations 80 relocations for page 9000
trace:module:do_relocations 76 relocations for page a000
trace:module:do_relocations 240 relocations for page b000
trace:module:do_relocations 252 relocations for page c000
trace:module:do_relocations 180 relocations for page d000
trace:module:do_relocations 224 relocations for page e000
trace:module:do_relocations 208 relocations for page f000
trace:module:do_relocations 132 relocations for page 10000
trace:module:do_relocations 168 relocations for page 11000
trace:module:do_relocations 240 relocations for page 12000
trace:module:do_relocations 300 relocations for page 13000
trace:module:do_relocations 304 relocations for page 14000
trace:module:do_relocations 212 relocations for page 15000
trace:module:do_relocations 132 relocations for page 16000
trace:module:do_relocations 156 relocations for page 17000
trace:module:do_relocations 108 relocations for page 18000
trace:module:do_relocations 104 relocations for page 19000
trace:module:do_relocations 184 relocations for page 1a000
trace:module:do_relocations 172 relocations for page 1b000
trace:module:do_relocations 196 relocations for page 1c000
trace:module:do_relocations 204 relocations for page 1d000
trace:module:do_relocations 108 relocations for page 1e000
trace:module:do_relocations 92 relocations for page 1f000
trace:module:do_relocations 124 relocations for page 20000
trace:module:do_relocations 156 relocations for page 21000
trace:module:do_relocations 72 relocations for page 22000
trace:module:do_relocations 76 relocations for page 23000
trace:module:do_relocations 76 relocations for page 24000
trace:module:do_relocations 156 relocations for page 25000
trace:module:do_relocations 160 relocations for page 26000
trace:module:do_relocations 104 relocations for page 27000
trace:module:do_relocations 140 relocations for page 28000
trace:module:do_relocations 92 relocations for page 29000
trace:module:do_relocations 56 relocations for page 2a000
trace:module:do_relocations 152 relocations for page 2b000
trace:module:do_relocations 132 relocations for page 2c000
trace:module:do_relocations 28 relocations for page 2d000
trace:module:do_relocations 320 relocations for page 2e000
trace:module:do_relocations 72 relocations for page 2f000
trace:module:do_relocations 108 relocations for page 30000
trace:module:do_relocations 16 relocations for page 35000
trace:module:do_relocations 96 relocations for page 37000
trace:module:do_relocations 500 relocations for page 39000
trace:module:do_relocations 356 relocations for page 3a000
trace:module:do_relocations 28 relocations for page 3b000
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=5
trace:module:import_dll --- SetFilePointer KERNEL32.dll.618 = 0x40381048
trace:module:import_dll --- RtlUnwind KERNEL32.dll.559 = 0x400c67e8
trace:module:import_dll --- IsBadReadPtr KERNEL32.dll.437 = 0x403bb73c
trace:module:import_dll --- IsBadWritePtr KERNEL32.dll.440 = 0x403bb804
trace:module:import_dll --- IsBadCodePtr KERNEL32.dll.434 = 0x403bb91c
trace:module:import_dll --- SetUnhandledExceptionFilter KERNEL32.dll.651 = 0x4037f9c4
trace:module:import_dll --- GetModuleFileNameA KERNEL32.dll.292 = 0x403960d4
trace:module:import_dll --- GetModuleFileNameW KERNEL32.dll.293 = 0x40396164
trace:module:import_dll --- ExitProcess KERNEL32.dll.125 = 0x403a32ac
trace:module:import_dll --- TerminateProcess KERNEL32.dll.670 = 0x403a3268
trace:module:import_dll --- GetCurrentProcess KERNEL32.dll.247 = 0x403a4244
trace:module:import_dll --- WriteFile KERNEL32.dll.735 = 0x403806f8
trace:module:import_dll --- GetStdHandle KERNEL32.dll.338 = 0x4037eb50
trace:module:import_dll --- GetCommandLineA KERNEL32.dll.202 = 0x4037e4e8
trace:module:import_dll --- GetVersion KERNEL32.dll.372 = 0x403bab8c
trace:module:import_dll --- InitializeCriticalSection KERNEL32.dll.426 = 0x403afae4
trace:module:import_dll --- DeleteCriticalSection KERNEL32.dll.85 = 0x400c182c
trace:module:import_dll --- EnterCriticalSection KERNEL32.dll.102 = 0x400c1b24
trace:module:import_dll --- LeaveCriticalSection KERNEL32.dll.449 = 0x400c1c20
trace:module:import_dll --- GetLastError KERNEL32.dll.282 = 0x403b5b74
trace:module:import_dll --- ResumeThread KERNEL32.dll.556 = 0x403b56a4
trace:module:import_dll --- CreateThread KERNEL32.dll.74 = 0x403b5198
trace:module:import_dll --- TlsSetValue KERNEL32.dll.677 = 0x403a348c
trace:module:import_dll --- ExitThread KERNEL32.dll.126 = 0x403b5370
trace:module:import_dll --- CloseHandle KERNEL32.dll.27 = 0x403a38f0
trace:module:import_dll --- GetCurrentThreadId KERNEL32.dll.250 = 0x403b5b84
trace:module:import_dll --- TlsAlloc KERNEL32.dll.674 = 0x403a337c
trace:module:import_dll --- TlsFree KERNEL32.dll.675 = 0x403a33dc
trace:module:import_dll --- SetLastError KERNEL32.dll.625 = 0x403b5b64
trace:module:import_dll --- TlsGetValue KERNEL32.dll.676 = 0x403a3450
trace:module:import_dll --- GetCurrentThread KERNEL32.dll.249 = 0x403b5b58
trace:module:import_dll --- FindNextFileA KERNEL32.dll.157 = 0x40382544
trace:module:import_dll --- FindFirstFileA KERNEL32.dll.148 = 0x40382408
trace:module:import_dll --- FindClose KERNEL32.dll.144 = 0x40382294
trace:module:import_dll --- FindNextFileW KERNEL32.dll.158 = 0x40382064
trace:module:import_dll --- FindFirstFileW KERNEL32.dll.151 = 0x40382518
trace:module:import_dll --- HeapFree KERNEL32.dll.415 = 0x400c9fe0
trace:module:import_dll --- HeapAlloc KERNEL32.dll.409 = 0x400c9e3c
trace:module:import_dll --- GetModuleHandleA KERNEL32.dll.294 = 0x40396020
trace:module:import_dll --- GetEnvironmentVariableA KERNEL32.dll.265 = 0x4037e6a8
trace:module:import_dll --- GetVersionExA KERNEL32.dll.373 = 0x403bacb8
trace:module:import_dll --- HeapDestroy KERNEL32.dll.413 = 0x403872c4
trace:module:import_dll --- HeapCreate KERNEL32.dll.411 = 0x40387234
trace:module:import_dll --- VirtualFree KERNEL32.dll.703 = 0x403bb13c
trace:module:import_dll --- VirtualAlloc KERNEL32.dll.699 = 0x403bb0c0
trace:module:import_dll --- HeapReAlloc KERNEL32.dll.418 = 0x400ca134
trace:module:import_dll --- SetHandleCount KERNEL32.dll.621 = 0x40381674
trace:module:import_dll --- GetFileType KERNEL32.dll.277 = 0x40380df8
trace:module:import_dll --- GetStartupInfoA KERNEL32.dll.336 = 0x4037ec2c
trace:module:import_dll --- GetCPInfo KERNEL32.dll.191 = 0x40393054
trace:module:import_dll --- GetACP KERNEL32.dll.185 = 0x40392f08
trace:module:import_dll --- GetOEMCP KERNEL32.dll.305 = 0x40392f48
trace:module:import_dll --- GetProcAddress KERNEL32.dll.318 = 0x403968c4
trace:module:import_dll --- LoadLibraryA KERNEL32.dll.450 = 0x40396810
trace:module:import_dll --- MultiByteToWideChar KERNEL32.dll.484 = 0x40393270
trace:module:import_dll --- GetCommandLineW KERNEL32.dll.203 = 0x4037e548
trace:module:import_dll --- FreeEnvironmentStringsA KERNEL32.dll.178 = 0x4037e670
trace:module:import_dll --- FreeEnvironmentStringsW KERNEL32.dll.179 = 0x4037e69c
trace:module:import_dll --- WideCharToMultiByte KERNEL32.dll.722 = 0x40393410
trace:module:import_dll --- GetEnvironmentStrings KERNEL32.dll.262 = 0x4037e55c
trace:module:import_dll --- GetEnvironmentStringsW KERNEL32.dll.264 = 0x4037e65c
trace:module:import_dll --- UnhandledExceptionFilter KERNEL32.dll.685 = 0x4037f8d4
trace:module:import_dll --- GetStringTypeA KERNEL32.dll.339 = 0x40393c30
trace:module:import_dll --- GetStringTypeW KERNEL32.dll.342 = 0x4039397c
trace:module:import_dll --- LCMapStringA KERNEL32.dll.447 = 0x40394140
trace:module:import_dll --- LCMapStringW KERNEL32.dll.448 = 0x40393d6c
trace:module:import_dll --- SetConsoleCtrlHandler KERNEL32.dll.577 = 0x403791b0
trace:module:import_dll --- SetEnvironmentVariableW KERNEL32.dll.611 = 0x4037e900
trace:module:import_dll --- InterlockedDecrement KERNEL32.dll.429 = 0x403b1bec
trace:module:import_dll --- InterlockedIncrement KERNEL32.dll.432 = 0x403b1bd8
trace:module:import_dll --- FlushFileBuffers KERNEL32.dll.170 = 0x40380d90
trace:module:import_dll --- RaiseException KERNEL32.dll.523 = 0x4037eeb0
trace:module:import_dll --- SetStdHandle KERNEL32.dll.636 = 0x4037ebbc
trace:module:import_dll --- Sleep KERNEL32.dll.662 = 0x403af65c
trace:module:import_dll --- CompareStringA KERNEL32.dll.33 = 0x40394670
trace:module:import_dll --- CompareStringW KERNEL32.dll.34 = 0x40394580
trace:module:import_dll --- IsValidLocale KERNEL32.dll.446 = 0x403937a4
trace:module:import_dll --- IsValidCodePage KERNEL32.dll.445 = 0x40392f88
trace:module:import_dll --- GetLocaleInfoA KERNEL32.dll.284 = 0x40392628
trace:module:import_dll --- EnumSystemLocalesA KERNEL32.dll.119 = 0x4039384c
trace:module:import_dll --- GetUserDefaultLCID KERNEL32.dll.369 = 0x40392140
trace:module:import_dll --- GetLocaleInfoW KERNEL32.dll.285 = 0x403927b0
trace:module:import_dll --- GetTimeZoneInformation KERNEL32.dll.368 = 0x403b86bc
trace:module:import_dll --- SetEnvironmentVariableA KERNEL32.dll.610 = 0x4037e87c
trace:module:import_dll --- Beep KERNEL32.dll.11 = 0x40376fc4
trace:module:import_dll --- FileTimeToSystemTime KERNEL32.dll.138 = 0x403b930c
trace:module:import_dll --- FileTimeToLocalFileTime KERNEL32.dll.137 = 0x403b92a4
trace:module:import_dll --- GetDiskFreeSpaceA KERNEL32.dll.256 = 0x403be708
trace:module:import_dll --- GetLogicalDrives KERNEL32.dll.288 = 0x403be004
trace:module:import_dll --- SetErrorMode KERNEL32.dll.612 = 0x403a3354
trace:module:import_dll --- GetFileAttributesA KERNEL32.dll.269 = 0x403826f4
trace:module:import_dll --- GetCurrentDirectoryA KERNEL32.dll.245 = 0x4039ead8
trace:module:import_dll --- SetCurrentDirectoryA KERNEL32.dll.605 = 0x4039eb80
trace:module:import_dll --- SetFileAttributesA KERNEL32.dll.616 = 0x4038284c
trace:module:import_dll --- GetFullPathNameA KERNEL32.dll.278 = 0x4039cb50
trace:module:import_dll --- GetDriveTypeA KERNEL32.dll.260 = 0x403be318
trace:module:import_dll --- GetCurrentProcessId KERNEL32.dll.248 = 0x403b5b7c
trace:module:import_dll --- CreateDirectoryA KERNEL32.dll.45 = 0x4039e890
trace:module:import_dll --- RemoveDirectoryA KERNEL32.dll.551 = 0x4039ea7c
trace:module:import_dll --- DeleteFileA KERNEL32.dll.87 = 0x40381c80
trace:module:import_dll --- GetFileAttributesW KERNEL32.dll.272 = 0x40382608
trace:module:import_dll --- GetCurrentDirectoryW KERNEL32.dll.246 = 0x4039eab0
trace:module:import_dll --- SetCurrentDirectoryW KERNEL32.dll.606 = 0x4039eb38
trace:module:import_dll --- SetFileAttributesW KERNEL32.dll.617 = 0x4038272c
trace:module:import_dll --- GetFullPathNameW KERNEL32.dll.279 = 0x4039cb20
trace:module:import_dll --- CreateDirectoryW KERNEL32.dll.48 = 0x4039e77c
trace:module:import_dll --- DeleteFileW KERNEL32.dll.88 = 0x40381bfc
trace:module:import_dll --- MoveFileW KERNEL32.dll.480 = 0x4039e734
trace:module:import_dll --- RemoveDirectoryW KERNEL32.dll.552 = 0x4039e95c
trace:module:import_dll --- GetDriveTypeW KERNEL32.dll.261 = 0x403be20c
trace:module:import_dll --- MoveFileA KERNEL32.dll.477 = 0x4039e758
trace:module:import_dll --- GetExitCodeProcess KERNEL32.dll.267 = 0x403a3300
trace:module:import_dll --- WaitForSingleObject KERNEL32.dll.718 = 0x403af6dc
trace:module:import_dll --- FreeLibrary KERNEL32.dll.180 = 0x40396858
trace:module:import_dll --- CreateProcessA KERNEL32.dll.68 = 0x403a2610
trace:module:import_dll --- CreateProcessW KERNEL32.dll.69 = 0x403a27f4
trace:module:import_dll --- HeapValidate KERNEL32.dll.423 = 0x4038735c
trace:module:import_dll --- HeapCompact KERNEL32.dll.410 = 0x40387338
trace:module:import_dll --- HeapWalk KERNEL32.dll.424 = 0x40387384
trace:module:import_dll --- HeapSize KERNEL32.dll.419 = 0x400ca5b8
trace:module:import_dll --- ReadConsoleA KERNEL32.dll.524 = 0x40378bac
trace:module:import_dll --- SetConsoleMode KERNEL32.dll.592 = 0x403798cc
trace:module:import_dll --- GetConsoleMode KERNEL32.dll.235 = 0x40379840
trace:module:import_dll --- SetEndOfFile KERNEL32.dll.609 = 0x40380fdc
trace:module:import_dll --- WriteConsoleA KERNEL32.dll.724 = 0x40379e28
trace:module:import_dll --- DuplicateHandle KERNEL32.dll.99 = 0x403a3a74
trace:module:import_dll --- GetFileInformationByHandle KERNEL32.dll.273 = 0x40380e8c
trace:module:import_dll --- PeekNamedPipe KERNEL32.dll.505 = 0x403b0cb8
trace:module:import_dll --- ReadConsoleInputA KERNEL32.dll.525 = 0x40378258
trace:module:import_dll --- PeekConsoleInputA KERNEL32.dll.503 = 0x403782b0
trace:module:import_dll --- GetNumberOfConsoleInputEvents KERNEL32.dll.303 = 0x403783b4
trace:module:import_dll --- LockFile KERNEL32.dll.467 = 0x40381324
trace:module:import_dll --- UnlockFile KERNEL32.dll.686 = 0x403814b0
trace:module:import_dll --- CreateFileA KERNEL32.dll.52 = 0x40381bb4
trace:module:import_dll --- CreatePipe KERNEL32.dll.67 = 0x403b16b0
trace:module:import_dll --- ReadFile KERNEL32.dll.536 = 0x403804c8
trace:module:import_dll --- CreateFileW KERNEL32.dll.55 = 0x403816d8
trace:module:import_dll --- GetSystemTimeAsFileTime KERNEL32.dll.351 = 0x403b8b88
trace:module:import_dll --- SetFileTime KERNEL32.dll.620 = 0x40381288
trace:module:import_dll --- LocalFileTimeToFileTime KERNEL32.dll.458 = 0x403b923c
trace:module:import_dll --- SystemTimeToFileTime KERNEL32.dll.667 = 0x403b9388
trace:module:import_dll --- GetLocalTime KERNEL32.dll.283 = 0x403b944c
trace:module:import_dll --- SetLocalTime KERNEL32.dll.626 = 0x403b857c
trace:module:import_dll --- GetSystemTime KERNEL32.dll.349 = 0x403b9494
trace:module:load_dll Loaded module L"C:\\windows\\system\\MSVCRT.dll" (native) at 0x408d0000
trace:module:import_dll --- pow MSVCRT.dll.0 = 0x408f8f20
trace:module:load_dll looking for L"USER32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"USER32.dll"
trace:module:open_app_key searching L"USER32" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got compiled-in default "b" for L"USER32.dll"
trace:module:load_dll Trying built-in L"USER32.dll"
trace:module:load_dll looking for L"gdi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"gdi32.dll"
trace:module:open_app_key searching L"gdi32" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got compiled-in default "b" for L"gdi32.dll"
trace:module:load_dll Trying built-in L"gdi32.dll"
trace:module:load_dll looking for L"advapi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"C:\\windows\\system\\advapi32.dll"
trace:module:open_app_key searching L"advapi32" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard entry "b,n" for L"advapi32.dll"
trace:module:load_dll Trying built-in L"C:\\windows\\system\\advapi32.dll"
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=6
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- CreateEventA kernel32.dll.212 = 0x403afc08
trace:module:import_dll --- CreateFileA kernel32.dll.216 = 0x40381bb4
trace:module:import_dll --- CreateFileW kernel32.dll.219 = 0x403816d8
trace:module:import_dll --- CreateProcessW kernel32.dll.232 = 0x403a27f4
trace:module:import_dll --- CreateSemaphoreW kernel32.dll.235 = 0x403b03d8
trace:module:import_dll --- DeleteFileW kernel32.dll.264 = 0x40381bfc
trace:module:import_dll --- ExpandEnvironmentStringsA kernel32.dll.311 = 0x4037e9c0
trace:module:import_dll --- ExpandEnvironmentStringsW kernel32.dll.312 = 0x4037ea7c
trace:module:import_dll --- FreeLibrary kernel32.dll.387 = 0x40396858
trace:module:import_dll --- GetComputerNameW kernel32.dll.421 = 0x40375f48
trace:module:import_dll --- GetFullPathNameW kernel32.dll.502 = 0x4039cb20
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- GetVersion kernel32.dll.620 = 0x403bab8c
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- LoadLibraryA kernel32.dll.724 = 0x40396810
trace:module:import_dll --- LocalAlloc kernel32.dll.732 = 0x40387f80
trace:module:import_dll --- LocalFree kernel32.dll.737 = 0x40387fd0
trace:module:import_dll --- MoveFileExW kernel32.dll.767 = 0x4039e1b8
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- OpenSemaphoreW kernel32.dll.787 = 0x403b0550
trace:module:import_dll --- ReleaseSemaphore kernel32.dll.852 = 0x403b0620
trace:module:import_dll --- WaitForSingleObject kernel32.dll.1065 = 0x403af6dc
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- lstrcmpW kernel32.dll.1122 = 0x40394920
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=2
trace:module:import_dll --- NtAccessCheck ntdll.dll.64 = 0x400dc48c
trace:module:import_dll --- NtAdjustPrivilegesToken ntdll.dll.68 = 0x400cfe90
trace:module:import_dll --- NtClose ntdll.dll.78 = 0x400d158c
trace:module:import_dll --- NtCreateKey ntdll.dll.88 = 0x400d35b0
trace:module:import_dll --- NtDeleteKey ntdll.dll.106 = 0x400d38a0
trace:module:import_dll --- NtDeleteValueKey ntdll.dll.107 = 0x400d3938
trace:module:import_dll --- NtEnumerateKey ntdll.dll.113 = 0x400d3c88
trace:module:import_dll --- NtEnumerateValueKey ntdll.dll.114 = 0x400d3e60
trace:module:import_dll --- NtFlushKey ntdll.dll.119 = 0x400d41fc
trace:module:import_dll --- NtOpenKey ntdll.dll.145 = 0x400d375c
trace:module:import_dll --- NtOpenProcessToken ntdll.dll.149 = 0x400cfd54
trace:module:import_dll --- NtOpenThreadToken ntdll.dll.154 = 0x400cfde8
trace:module:import_dll --- NtQueryInformationToken ntdll.dll.174 = 0x400cfeec
trace:module:import_dll --- NtQueryKey ntdll.dll.177 = 0x400d3d90
trace:module:import_dll --- NtQueryValueKey ntdll.dll.191 = 0x400d3fb0
trace:module:import_dll --- NtSetSecurityObject ntdll.dll.239 = 0x400dc4f4
trace:module:import_dll --- NtSetValueKey ntdll.dll.246 = 0x400d44d0
trace:module:import_dll --- RtlAddAccessAllowedAce ntdll.dll.288 = 0x400dbfe8
trace:module:import_dll --- RtlAddAccessAllowedAceEx ntdll.dll.289 = 0x400dc014
trace:module:import_dll --- RtlAddAccessDeniedAce ntdll.dll.290 = 0x400dc11c
trace:module:import_dll --- RtlAddAccessDeniedAceEx ntdll.dll.291 = 0x400dc148
trace:module:import_dll --- RtlAddAce ntdll.dll.292 = 0x400dbecc
trace:module:import_dll --- RtlAllocateAndInitializeSid ntdll.dll.299 = 0x400db060
trace:module:import_dll --- RtlAnsiStringToUnicodeString ntdll.dll.304 = 0x400d9a18
trace:module:import_dll --- RtlCopySid ntdll.dll.339 = 0x400db438
trace:module:import_dll --- RtlCreateAcl ntdll.dll.343 = 0x400dbdc4
trace:module:import_dll --- RtlCreateSecurityDescriptor ntdll.dll.352 = 0x400db56c
trace:module:import_dll --- RtlCreateUnicodeStringFromAsciiz ntdll.dll.355 = 0x400d9364
trace:module:import_dll --- RtlDeleteAce ntdll.dll.369 = 0x400dbf68
trace:module:import_dll --- RtlEqualPrefixSid ntdll.dll.403 = 0x400db258
trace:module:import_dll --- RtlEqualSid ntdll.dll.404 = 0x400db1f0
trace:module:import_dll --- RtlFirstFreeAce ntdll.dll.436 = 0x400dbe58
trace:module:import_dll --- RtlFreeSid ntdll.dll.444 = 0x400db2c4
trace:module:import_dll --- RtlFreeUnicodeString ntdll.dll.445 = 0x400d93a0
trace:module:import_dll --- RtlGetAce ntdll.dll.449 = 0x400dc378
trace:module:import_dll --- RtlGetControlSecurityDescriptor ntdll.dll.452 = 0x400dc540
trace:module:import_dll --- RtlGetDaclSecurityDescriptor ntdll.dll.454 = 0x400db654
trace:module:import_dll --- RtlGetGroupSecurityDescriptor ntdll.dll.457 = 0x400db950
trace:module:import_dll --- RtlGetOwnerSecurityDescriptor ntdll.dll.463 = 0x400db86c
trace:module:import_dll --- RtlGetSaclSecurityDescriptor ntdll.dll.465 = 0x400db764
trace:module:import_dll --- RtlIdentifierAuthoritySid ntdll.dll.469 = 0x400db41c
trace:module:import_dll --- RtlImpersonateSelf ntdll.dll.474 = 0x400dc440
trace:module:import_dll --- RtlInitAnsiString ntdll.dll.475 = 0x400d9140
trace:module:import_dll --- RtlInitUnicodeString ntdll.dll.479 = 0x400d9254
trace:module:import_dll --- RtlInitializeSid ntdll.dll.489 = 0x400db398
trace:module:import_dll --- RtlLengthRequiredSid ntdll.dll.508 = 0x400db324
trace:module:import_dll --- RtlLengthSecurityDescriptor ntdll.dll.509 = 0x400db5c4
trace:module:import_dll --- RtlLengthSid ntdll.dll.510 = 0x400db338
trace:module:import_dll --- RtlMakeSelfRelativeSD ntdll.dll.515 = 0x400db9a4
trace:module:import_dll --- RtlMultiByteToUnicodeN ntdll.dll.518 = 0x400d9cd8
trace:module:import_dll --- RtlMultiByteToUnicodeSize ntdll.dll.519 = 0x400da3c8
trace:module:import_dll --- RtlNtStatusToDosError ntdll.dll.524 = 0x400c5fc8
trace:module:import_dll --- RtlOpenCurrentUser ntdll.dll.532 = 0x400d4704
trace:module:import_dll --- RtlQueryInformationAcl ntdll.dll.542 = 0x400dc684
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- RtlSelfRelativeToAbsoluteSD ntdll.dll.583 = 0x400dbb74
trace:module:import_dll --- RtlSetDaclSecurityDescriptor ntdll.dll.589 = 0x400db6f0
trace:module:import_dll --- RtlSetGroupSecurityDescriptor ntdll.dll.591 = 0x400db908
trace:module:import_dll --- RtlSetOwnerSecurityDescriptor ntdll.dll.594 = 0x400db8c0
trace:module:import_dll --- RtlSetSaclSecurityDescriptor ntdll.dll.599 = 0x400db800
trace:module:import_dll --- RtlSubAuthorityCountSid ntdll.dll.609 = 0x400db42c
trace:module:import_dll --- RtlSubAuthoritySid ntdll.dll.610 = 0x400db408
trace:module:import_dll --- RtlUnicodeToMultiByteN ntdll.dll.629 = 0x400d9d80
trace:module:import_dll --- RtlUnicodeToMultiByteSize ntdll.dll.630 = 0x400da400
trace:module:import_dll --- RtlValidAcl ntdll.dll.647 = 0x400dc250
trace:module:import_dll --- RtlValidSecurityDescriptor ntdll.dll.648 = 0x400db59c
trace:module:import_dll --- RtlValidSid ntdll.dll.649 = 0x400db498
trace:module:import_dll --- wine_server_call ntdll.dll.1107 = 0x400dcaac
trace:module:load_builtin_callback loaded advapi32.dll 0x40220ca0 0x40ab0000
trace:module:load_dll Loaded module L"C:\\windows\\system\\advapi32.dll" (builtin) at 0x40ab0000
trace:module:import_dll --- RegCloseKey advapi32.dll.234 = 0x40ab98b8
trace:module:import_dll --- RegCreateKeyExW advapi32.dll.239 = 0x40ab86f8
trace:module:import_dll --- RegDeleteKeyW advapi32.dll.242 = 0x40ab98f0
trace:module:import_dll --- RegDeleteValueA advapi32.dll.243 = 0x40abaf60
trace:module:import_dll --- RegDeleteValueW advapi32.dll.244 = 0x40abaef0
trace:module:import_dll --- RegEnumValueA advapi32.dll.249 = 0x40abab28
trace:module:import_dll --- RegEnumValueW advapi32.dll.250 = 0x40aba810
trace:module:import_dll --- RegOpenKeyA advapi32.dll.257 = 0x40ab8b00
trace:module:import_dll --- RegOpenKeyW advapi32.dll.260 = 0x40ab8ad4
trace:module:import_dll --- RegQueryInfoKeyA advapi32.dll.262 = 0x40ab95b4
trace:module:import_dll --- RegQueryInfoKeyW advapi32.dll.263 = 0x40ab907c
trace:module:import_dll --- RegQueryValueExA advapi32.dll.267 = 0x40aba2dc
trace:module:import_dll --- RegQueryValueExW advapi32.dll.268 = 0x40ab9fcc
trace:module:import_dll --- RegSetValueExA advapi32.dll.279 = 0x40ab9c48
trace:module:import_dll --- RegSetValueExW advapi32.dll.280 = 0x40ab9b54
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=7
trace:module:import_dll --- AddAtomA kernel32.dll.118 = 0x40371898
trace:module:import_dll --- AllocSelectorArray16 kernel32.dll.132 = 0x403ac85c
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- CreateFileA kernel32.dll.216 = 0x40381bb4
trace:module:import_dll --- CreateFileMappingA kernel32.dll.217 = 0x403bb334
trace:module:import_dll --- CreateFileW kernel32.dll.219 = 0x403816d8
trace:module:import_dll --- CreateMutexW kernel32.dll.227 = 0x403b00dc
trace:module:import_dll --- DisableThreadLibraryCalls kernel32.dll.268 = 0x40395950
trace:module:import_dll --- EnterCriticalSection kernel32.dll.277 = 0x400c1b24
trace:module:import_dll --- ExitProcess kernel32.dll.308 = 0x403a32ac
trace:module:import_dll --- FindAtomA kernel32.dll.347 = 0x40371c64
trace:module:import_dll --- FreeLibrary kernel32.dll.387 = 0x40396858
trace:module:import_dll --- FreeSelector16 kernel32.dll.392 = 0x403ac9e0
trace:module:import_dll --- GetACP kernel32.dll.397 = 0x40392f08
trace:module:import_dll --- GetModuleHandleA kernel32.dll.525 = 0x40396020
trace:module:import_dll --- GetModuleHandleW kernel32.dll.526 = 0x40396068
trace:module:import_dll --- GetOEMCP kernel32.dll.538 = 0x40392f48
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- GetProfileStringA kernel32.dll.567 = 0x403a6c5c
trace:module:import_dll --- GetProfileStringW kernel32.dll.568 = 0x403a6c90
trace:module:import_dll --- GetSelectorLimit16 kernel32.dll.573 = 0x403acfbc
trace:module:import_dll --- GetSystemInfo kernel32.dll.588 = 0x4037b164
trace:module:import_dll --- GetVersion kernel32.dll.620 = 0x403bab8c
trace:module:import_dll --- GetWindowsDirectoryW kernel32.dll.632 = 0x4039ebb4
trace:module:import_dll --- GlobalAlloc16 kernel32.dll.24 = 0x40385bac
trace:module:import_dll --- GlobalFree16 kernel32.dll.31 = 0x40386080
trace:module:import_dll --- GlobalLock kernel32.dll.650 = 0x4038760c
trace:module:import_dll --- GlobalLock16 kernel32.dll.25 = 0x4038628c
trace:module:import_dll --- GlobalReAlloc16 kernel32.dll.654 = 0x40385c04
trace:module:import_dll --- GlobalSize16 kernel32.dll.32 = 0x403863fc
trace:module:import_dll --- GlobalUnlock kernel32.dll.658 = 0x4038776c
trace:module:import_dll --- GlobalUnlock16 kernel32.dll.26 = 0x403862d8
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- HeapReAlloc kernel32.dll.673 = 0x400ca134
trace:module:import_dll --- HeapSize kernel32.dll.675 = 0x400ca5b8
trace:module:import_dll --- IsDBCSLeadByteEx kernel32.dll.700 = 0x40392fc4
trace:module:import_dll --- K32WOWCallback16Ex kernel32.dll.55 = 0x403bfdec
trace:module:import_dll --- K32WOWGlobalLock16 kernel32.dll.60 = 0x40386148
trace:module:import_dll --- LOCAL_Alloc kernel32.dll.714 = 0x4038f548
trace:module:import_dll --- LOCAL_Compact kernel32.dll.715 = 0x4038e77c
trace:module:import_dll --- LOCAL_CountFree kernel32.dll.716 = 0x40390184
trace:module:import_dll --- LOCAL_Free kernel32.dll.717 = 0x4038f414
trace:module:import_dll --- LOCAL_HeapSize kernel32.dll.718 = 0x40390160
trace:module:import_dll --- LOCAL_Lock kernel32.dll.719 = 0x4038ff30
trace:module:import_dll --- LOCAL_ReAlloc kernel32.dll.720 = 0x4038f6e4
trace:module:import_dll --- LOCAL_Unlock kernel32.dll.722 = 0x4038ff78
trace:module:import_dll --- LeaveCriticalSection kernel32.dll.723 = 0x400c1c20
trace:module:import_dll --- LoadLibrary16 kernel32.dll.35 = 0x4039932c
trace:module:import_dll --- LoadLibraryA kernel32.dll.724 = 0x40396810
trace:module:import_dll --- LoadLibraryW kernel32.dll.727 = 0x40396834
trace:module:import_dll --- MapLS kernel32.dll.758 = 0x403ad5a4
trace:module:import_dll --- MapViewOfFile kernel32.dll.761 = 0x403bb5e4
trace:module:import_dll --- MulDiv kernel32.dll.769 = 0x4038a710
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- ReadFile kernel32.dll.835 = 0x403804c8
trace:module:import_dll --- ReleaseMutex kernel32.dll.851 = 0x403b0304
trace:module:import_dll --- SetFilePointer kernel32.dll.949 = 0x40381048
trace:module:import_dll --- SetSelectorBase kernel32.dll.969 = 0x403acf68
trace:module:import_dll --- SetSelectorLimit16 kernel32.dll.970 = 0x403acfec
trace:module:import_dll --- UnMapLS kernel32.dll.1029 = 0x403ad6e0
trace:module:import_dll --- UnmapViewOfFile kernel32.dll.1035 = 0x403bb6a8
trace:module:import_dll --- VirtualFree kernel32.dll.1053 = 0x403bb13c
trace:module:import_dll --- WaitForSingleObject kernel32.dll.1065 = 0x403af6dc
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- WriteFile kernel32.dll.1083 = 0x403806f8
trace:module:import_dll --- _CheckNotSysLevel kernel32.dll.94 = 0x403b1f88
trace:module:import_dll --- _EnterSysLevel kernel32.dll.97 = 0x403b1cc0
trace:module:import_dll --- _LeaveSysLevel kernel32.dll.98 = 0x403b1e14
trace:module:import_dll --- __wine_call_from_16_long kernel32.dll.1101 = 0x403c0b2c
trace:module:import_dll --- __wine_call_from_16_word kernel32.dll.1103 = 0x403c0a58
trace:module:import_dll --- __wine_register_dll_16 kernel32.dll.1105 = 0x40396acc
trace:module:import_dll --- __wine_unregister_dll_16 kernel32.dll.1106 = 0x40396b28
trace:module:import_dll --- lstrcpynA kernel32.dll.1130 = 0x403af1dc
trace:module:import_dll --- lstrcpynW kernel32.dll.1131 = 0x403af29c
trace:module:import_dll --- lstrlenW kernel32.dll.1134 = 0x403af428
trace:module:import_dll --- wine_get_unix_file_name kernel32.dll.1135 = 0x4039ed2c
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=3
trace:module:import_dll --- RtlCreateUnicodeStringFromAsciiz ntdll.dll.355 = 0x400d9364
trace:module:import_dll --- RtlFreeUnicodeString ntdll.dll.445 = 0x400d93a0
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- sprintf ntdll.dll.1064 = 0x420525e0
trace:module:load_builtin_callback loaded gdi32.dll 0x40220bc0 0x40a30000
trace:module:load_dll Loaded module L"gdi32.dll" (builtin) at 0x40a30000
trace:module:import_dll --- BitBlt gdi32.dll.117 = 0x40a5f744
trace:module:import_dll --- CombineRgn gdi32.dll.130 = 0x40a5d124
trace:module:import_dll --- CreateBitmap gdi32.dll.136 = 0x40a48524
trace:module:import_dll --- CreateBitmapIndirect gdi32.dll.137 = 0x40a48810
trace:module:import_dll --- CreateCompatibleBitmap gdi32.dll.141 = 0x40a486bc
trace:module:import_dll --- CreateCompatibleDC gdi32.dll.142 = 0x40a4b894
trace:module:import_dll --- CreateDCA gdi32.dll.143 = 0x40a4b748
trace:module:import_dll --- CreateDCW gdi32.dll.144 = 0x40a4b4fc
trace:module:import_dll --- CreateDIBSection gdi32.dll.147 = 0x40a4e8ac
trace:module:import_dll --- CreateDIBitmap gdi32.dll.148 = 0x40a4e4d4
trace:module:import_dll --- CreateFontA gdi32.dll.154 = 0x40a51e00
trace:module:import_dll --- CreateFontIndirectA gdi32.dll.155 = 0x40a51b8c
trace:module:import_dll --- CreateFontIndirectW gdi32.dll.156 = 0x40a51bc4
trace:module:import_dll --- CreateFontW gdi32.dll.157 = 0x40a51e8c
trace:module:import_dll --- CreateICA gdi32.dll.160 = 0x40a4b844
trace:module:import_dll --- CreatePatternBrush gdi32.dll.165 = 0x40a493c8
trace:module:import_dll --- CreatePen gdi32.dll.166 = 0x40a5be54
trace:module:import_dll --- CreateRectRgn gdi32.dll.170 = 0x40a5c570
trace:module:import_dll --- CreateRectRgnIndirect gdi32.dll.171 = 0x40a5c5e8
trace:module:import_dll --- CreateSolidBrush gdi32.dll.175 = 0x40a49510
trace:module:import_dll --- DPtoLP gdi32.dll.177 = 0x40a6b604
trace:module:import_dll --- DeleteDC gdi32.dll.179 = 0x40a4b9e8
trace:module:import_dll --- DeleteObject gdi32.dll.183 = 0x40a575bc
trace:module:import_dll --- Ellipse gdi32.dll.191 = 0x40a6ee0c
trace:module:import_dll --- ExcludeVisRect16 gdi32.dll.210 = 0x40a49e6c
trace:module:import_dll --- ExtCreateRegion gdi32.dll.212 = 0x40a5cbac
trace:module:import_dll --- ExtSelectClipRgn gdi32.dll.215 = 0x40a498bc
trace:module:import_dll --- ExtTextOutW gdi32.dll.217 = 0x40a5f428
trace:module:import_dll --- GetBitmapBits gdi32.dll.284 = 0x40a48844
trace:module:import_dll --- GetBkColor gdi32.dll.286 = 0x40a4d014
trace:module:import_dll --- GetBkMode gdi32.dll.287 = 0x40a4d050
trace:module:import_dll --- GetClipBox gdi32.dll.303 = 0x40a4a214
trace:module:import_dll --- GetClipRgn gdi32.dll.304 = 0x40a4a2a0
trace:module:import_dll --- GetCurrentObject gdi32.dll.307 = 0x40a57cb0
trace:module:import_dll --- GetDCOrgEx gdi32.dll.310 = 0x40a4beb0
trace:module:import_dll --- GetDCState16 gdi32.dll.312 = 0x40a4b268
trace:module:import_dll --- GetDeviceCaps gdi32.dll.315 = 0x40a4bc74
trace:module:import_dll --- GetMapMode gdi32.dll.344 = 0x40a4d08c
trace:module:import_dll --- GetObjectA gdi32.dll.352 = 0x40a57a48
trace:module:import_dll --- GetObjectType gdi32.dll.353 = 0x40a57b88
trace:module:import_dll --- GetObjectW gdi32.dll.354 = 0x40a57ae8
trace:module:import_dll --- GetRegionData gdi32.dll.365 = 0x40a5cab0
trace:module:import_dll --- GetRgnBox gdi32.dll.367 = 0x40a5c4a8
trace:module:import_dll --- GetStockObject gdi32.dll.368 = 0x40a57938
trace:module:import_dll --- GetSystemPaletteEntries gdi32.dll.370 = 0x40a5b508
trace:module:import_dll --- GetTextColor gdi32.dll.376 = 0x40a4d17c
trace:module:import_dll --- GetTextExtentExPointW gdi32.dll.378 = 0x40a52f70
trace:module:import_dll --- GetTextExtentPoint32A gdi32.dll.379 = 0x40a52a30
trace:module:import_dll --- GetTextExtentPoint32W gdi32.dll.380 = 0x40a52ae4
trace:module:import_dll --- GetTextExtentPointA gdi32.dll.381 = 0x40a52e40
trace:module:import_dll --- GetTextExtentPointW gdi32.dll.383 = 0x40a52e94
trace:module:import_dll --- GetTextMetricsA gdi32.dll.386 = 0x40a530b4
trace:module:import_dll --- GetTextMetricsW gdi32.dll.387 = 0x40a530f8
trace:module:import_dll --- IntersectClipRect gdi32.dll.395 = 0x40a49d44
trace:module:import_dll --- IsDCCurrentPalette16 gdi32.dll.398 = 0x40a5bbf0
trace:module:import_dll --- LPtoDP gdi32.dll.399 = 0x40a6b7c8
trace:module:import_dll --- LineTo gdi32.dll.401 = 0x40a6ea60
trace:module:import_dll --- MoveToEx gdi32.dll.406 = 0x40a6eaf4
trace:module:import_dll --- OffsetRgn gdi32.dll.408 = 0x40a5c3bc
trace:module:import_dll --- OffsetViewportOrgEx gdi32.dll.409 = 0x40a6bd9c
trace:module:import_dll --- PatBlt gdi32.dll.413 = 0x40a5f6a0
trace:module:import_dll --- Pie gdi32.dll.415 = 0x40a6ecd8
trace:module:import_dll --- Polygon gdi32.dll.428 = 0x40a6f7dc
trace:module:import_dll --- PtInRegion gdi32.dll.431 = 0x40a5cd7c
trace:module:import_dll --- RectInRegion gdi32.dll.434 = 0x40a5ce2c
trace:module:import_dll --- Rectangle gdi32.dll.436 = 0x40a6ee80
trace:module:import_dll --- SelectClipRgn gdi32.dll.452 = 0x40a49898
trace:module:import_dll --- SelectObject gdi32.dll.454 = 0x40a57d4c
trace:module:import_dll --- SetBitmapBits gdi32.dll.459 = 0x40a48a0c
trace:module:import_dll --- SetBkColor gdi32.dll.461 = 0x40a4bcc8
trace:module:import_dll --- SetBkMode gdi32.dll.462 = 0x40a4cdbc
trace:module:import_dll --- SetDCHook gdi32.dll.468 = 0x40a4c390
trace:module:import_dll --- SetDCState16 gdi32.dll.471 = 0x40a4b28c
trace:module:import_dll --- SetDIBits gdi32.dll.473 = 0x40a4d8b4
trace:module:import_dll --- SetHookFlags16 gdi32.dll.479 = 0x40a4c508
trace:module:import_dll --- SetMapMode gdi32.dll.485 = 0x40a6b8e0
trace:module:import_dll --- SetROP2 gdi32.dll.496 = 0x40a4ce34
trace:module:import_dll --- SetRectRgn gdi32.dll.497 = 0x40a5c614
trace:module:import_dll --- SetStretchBltMode gdi32.dll.499 = 0x40a4cf9c
trace:module:import_dll --- SetTextAlign gdi32.dll.501 = 0x40a4be18
trace:module:import_dll --- SetTextColor gdi32.dll.503 = 0x40a4bd70
trace:module:import_dll --- SetWindowOrgEx gdi32.dll.510 = 0x40a6bd04
trace:module:import_dll --- StretchBlt gdi32.dll.515 = 0x40a5f834
trace:module:import_dll --- StretchDIBits gdi32.dll.516 = 0x40a4d6fc
trace:module:import_dll --- TextOutA gdi32.dll.520 = 0x40a5f580
trace:module:import_dll --- TextOutW gdi32.dll.521 = 0x40a5f5b4
trace:module:import_dll --- UnrealizeObject gdi32.dll.524 = 0x40a57e8c
trace:module:load_dll looking for L"advapi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\advapi32.dll" for L"advapi32.dll" at 0x40ab0000, count=2
trace:module:import_dll --- RegCloseKey advapi32.dll.234 = 0x40ab98b8
trace:module:import_dll --- RegCreateKeyExA advapi32.dll.238 = 0x40ab87d4
trace:module:import_dll --- RegCreateKeyExW advapi32.dll.239 = 0x40ab86f8
trace:module:import_dll --- RegDeleteKeyW advapi32.dll.242 = 0x40ab98f0
trace:module:import_dll --- RegOpenKeyA advapi32.dll.257 = 0x40ab8b00
trace:module:import_dll --- RegOpenKeyExA advapi32.dll.258 = 0x40ab8a08
trace:module:import_dll --- RegOpenKeyW advapi32.dll.260 = 0x40ab8ad4
trace:module:import_dll --- RegQueryValueExA advapi32.dll.267 = 0x40aba2dc
trace:module:import_dll --- RegQueryValueExW advapi32.dll.268 = 0x40ab9fcc
trace:module:import_dll --- RegSetValueExW advapi32.dll.280 = 0x40ab9b54
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=8
trace:module:import_dll --- AddAtomA kernel32.dll.118 = 0x40371898
trace:module:import_dll --- AddAtomW kernel32.dll.123 = 0x403719e4
trace:module:import_dll --- BuildCommDCBA kernel32.dll.153 = 0x40372e74
trace:module:import_dll --- CancelIo kernel32.dll.176 = 0x40380a90
trace:module:import_dll --- ClearCommError kernel32.dll.180 = 0x40373700
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- CreateEventA kernel32.dll.212 = 0x403afc08
trace:module:import_dll --- CreateFileA kernel32.dll.216 = 0x40381bb4
trace:module:import_dll --- CreateFileMappingA kernel32.dll.217 = 0x403bb334
trace:module:import_dll --- CreateFileMappingW kernel32.dll.218 = 0x403bb3a8
trace:module:import_dll --- CreateFileW kernel32.dll.219 = 0x403816d8
trace:module:import_dll --- DeleteAtom kernel32.dll.260 = 0x40371ac0
trace:module:import_dll --- EnterCriticalSection kernel32.dll.277 = 0x400c1b24
trace:module:import_dll --- EscapeCommFunction kernel32.dll.306 = 0x403732c8
trace:module:import_dll --- ExitKernel16 kernel32.dll.307 = 0x403b367c
trace:module:import_dll --- ExitProcess kernel32.dll.308 = 0x403a32ac
trace:module:import_dll --- FarGetOwner16 kernel32.dll.333 = 0x40386de4
trace:module:import_dll --- FarSetOwner16 kernel32.dll.334 = 0x40386d74
trace:module:import_dll --- FindClose kernel32.dll.349 = 0x40382294
trace:module:import_dll --- FindFirstFileW kernel32.dll.356 = 0x40382518
trace:module:import_dll --- FindNextFileW kernel32.dll.363 = 0x40382064
trace:module:import_dll --- FindResource16 kernel32.dll.368 = 0x403ac15c
trace:module:import_dll --- FindResourceA kernel32.dll.369 = 0x403a99b4
trace:module:import_dll --- FindResourceExW kernel32.dll.371 = 0x403a99dc
trace:module:import_dll --- FindResourceW kernel32.dll.372 = 0x403a9b04
trace:module:import_dll --- FreeLibrary kernel32.dll.387 = 0x40396858
trace:module:import_dll --- FreeLibrary16 kernel32.dll.36 = 0x403995f8
trace:module:import_dll --- FreeResource kernel32.dll.389 = 0x403aa828
trace:module:import_dll --- FreeResource16 kernel32.dll.390 = 0x403ac748
trace:module:import_dll --- GetAtomNameA kernel32.dll.398 = 0x40371fb4
trace:module:import_dll --- GetAtomNameW kernel32.dll.399 = 0x403721bc
trace:module:import_dll --- GetCommModemStatus kernel32.dll.410 = 0x40374d14
trace:module:import_dll --- GetCommState kernel32.dll.412 = 0x40374308
trace:module:import_dll --- GetCurrentDirectoryW kernel32.dll.461 = 0x4039eab0
trace:module:import_dll --- GetCurrentTask kernel32.dll.465 = 0x403b46ec
trace:module:import_dll --- GetDriveTypeA kernel32.dll.480 = 0x403be318
trace:module:import_dll --- GetDriveTypeW kernel32.dll.481 = 0x403be20c
trace:module:import_dll --- GetExePtr kernel32.dll.488 = 0x403b4aec
trace:module:import_dll --- GetExpWinVer16 kernel32.dll.491 = 0x40399a9c
trace:module:import_dll --- GetFileSize kernel32.dll.497 = 0x40380f28
trace:module:import_dll --- GetModuleFileNameW kernel32.dll.523 = 0x40396164
trace:module:import_dll --- GetModuleHandle16 kernel32.dll.524 = 0x40399650
trace:module:import_dll --- GetModuleHandleA kernel32.dll.525 = 0x40396020
trace:module:import_dll --- GetModuleHandleW kernel32.dll.526 = 0x40396068
trace:module:import_dll --- GetOEMCP kernel32.dll.538 = 0x40392f48
trace:module:import_dll --- GetOverlappedResult kernel32.dll.539 = 0x40380838
trace:module:import_dll --- GetPrivateProfileStringA kernel32.dll.547 = 0x403a6a18
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- GetProcAddress16 kernel32.dll.37 = 0x4039a1cc
trace:module:import_dll --- GetProcessVersion kernel32.dll.560 = 0x403a3e14
trace:module:import_dll --- GetProfileIntA kernel32.dll.563 = 0x403a65b4
trace:module:import_dll --- GetProfileIntW kernel32.dll.564 = 0x403a65e0
trace:module:import_dll --- GetProfileStringA kernel32.dll.567 = 0x403a6c5c
trace:module:import_dll --- GetProfileStringW kernel32.dll.568 = 0x403a6c90
trace:module:import_dll --- GetStartupInfoA kernel32.dll.576 = 0x4037ec2c
trace:module:import_dll --- GetTickCount kernel32.dll.611 = 0x403a41e8
trace:module:import_dll --- GetVersion kernel32.dll.620 = 0x403bab8c
trace:module:import_dll --- GetVersionExW kernel32.dll.623 = 0x403badc4
trace:module:import_dll --- GetVolumeInformationA kernel32.dll.624 = 0x403bd2cc
trace:module:import_dll --- GetWindowsDirectoryA kernel32.dll.631 = 0x4039ec0c
trace:module:import_dll --- GlobalAddAtomA kernel32.dll.634 = 0x40371884
trace:module:import_dll --- GlobalAddAtomW kernel32.dll.635 = 0x403719d0
trace:module:import_dll --- GlobalAlloc kernel32.dll.636 = 0x403874d4
trace:module:import_dll --- GlobalAlloc16 kernel32.dll.24 = 0x40385bac
trace:module:import_dll --- GlobalDeleteAtom kernel32.dll.640 = 0x40371aa8
trace:module:import_dll --- GlobalFindAtomA kernel32.dll.641 = 0x40371c50
trace:module:import_dll --- GlobalFindAtomW kernel32.dll.642 = 0x40371d9c
trace:module:import_dll --- GlobalFree kernel32.dll.646 = 0x40387c20
trace:module:import_dll --- GlobalFree16 kernel32.dll.31 = 0x40386080
trace:module:import_dll --- GlobalGetAtomNameA kernel32.dll.647 = 0x40371f98
trace:module:import_dll --- GlobalGetAtomNameW kernel32.dll.648 = 0x403721a0
trace:module:import_dll --- GlobalHandle kernel32.dll.649 = 0x403878cc
trace:module:import_dll --- GlobalLock kernel32.dll.650 = 0x4038760c
trace:module:import_dll --- GlobalLock16 kernel32.dll.25 = 0x4038628c
trace:module:import_dll --- GlobalReAlloc kernel32.dll.653 = 0x40387a28
trace:module:import_dll --- GlobalReAlloc16 kernel32.dll.654 = 0x40385c04
trace:module:import_dll --- GlobalSize kernel32.dll.655 = 0x40387d78
trace:module:import_dll --- GlobalSize16 kernel32.dll.32 = 0x403863fc
trace:module:import_dll --- GlobalUnlock kernel32.dll.658 = 0x4038776c
trace:module:import_dll --- GlobalUnlock16 kernel32.dll.26 = 0x403862d8
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- HeapReAlloc kernel32.dll.673 = 0x400ca134
trace:module:import_dll --- HeapSize kernel32.dll.675 = 0x400ca5b8
trace:module:import_dll --- IsBadReadPtr16 kernel32.dll.695 = 0x403ad3d8
trace:module:import_dll --- IsDBCSLeadByte kernel32.dll.699 = 0x40393010
trace:module:import_dll --- IsDBCSLeadByteEx kernel32.dll.700 = 0x40392fc4
trace:module:import_dll --- K32WOWCallback16Ex kernel32.dll.55 = 0x403bfdec
trace:module:import_dll --- K32WOWGlobalLock16 kernel32.dll.60 = 0x40386148
trace:module:import_dll --- K32WOWHandle16 kernel32.dll.58 = 0x403bfd20
trace:module:import_dll --- K32WOWHandle32 kernel32.dll.57 = 0x403bfc58
trace:module:import_dll --- LOCAL_Alloc kernel32.dll.714 = 0x4038f548
trace:module:import_dll --- LOCAL_Compact kernel32.dll.715 = 0x4038e77c
trace:module:import_dll --- LOCAL_CountFree kernel32.dll.716 = 0x40390184
trace:module:import_dll --- LOCAL_Free kernel32.dll.717 = 0x4038f414
trace:module:import_dll --- LOCAL_HeapSize kernel32.dll.718 = 0x40390160
trace:module:import_dll --- LOCAL_Lock kernel32.dll.719 = 0x4038ff30
trace:module:import_dll --- LOCAL_ReAlloc kernel32.dll.720 = 0x4038f6e4
trace:module:import_dll --- LOCAL_Size kernel32.dll.721 = 0x40390000
trace:module:import_dll --- LOCAL_Unlock kernel32.dll.722 = 0x4038ff78
trace:module:import_dll --- LeaveCriticalSection kernel32.dll.723 = 0x400c1c20
trace:module:import_dll --- LoadLibrary16 kernel32.dll.35 = 0x4039932c
trace:module:import_dll --- LoadLibraryA kernel32.dll.724 = 0x40396810
trace:module:import_dll --- LoadLibraryW kernel32.dll.727 = 0x40396834
trace:module:import_dll --- LoadResource kernel32.dll.730 = 0x403aa708
trace:module:import_dll --- LoadResource16 kernel32.dll.731 = 0x403ac36c
trace:module:import_dll --- LocalAlloc kernel32.dll.732 = 0x40387f80
trace:module:import_dll --- LocalAlloc16 kernel32.dll.733 = 0x40390308
trace:module:import_dll --- LocalFree kernel32.dll.737 = 0x40387fd0
trace:module:import_dll --- LocalInit16 kernel32.dll.739 = 0x4038df18
trace:module:import_dll --- LocalLock kernel32.dll.740 = 0x40388010
trace:module:import_dll --- LocalLock16 kernel32.dll.741 = 0x403903f8
trace:module:import_dll --- LocalReAlloc kernel32.dll.742 = 0x40388030
trace:module:import_dll --- LocalSize kernel32.dll.744 = 0x40388064
trace:module:import_dll --- LocalUnlock kernel32.dll.745 = 0x40388084
trace:module:import_dll --- LocalUnlock16 kernel32.dll.746 = 0x40390448
trace:module:import_dll --- LockResource kernel32.dll.749 = 0x403aa7c0
trace:module:import_dll --- LockResource16 kernel32.dll.750 = 0x403ac644
trace:module:import_dll --- MapLS kernel32.dll.758 = 0x403ad5a4
trace:module:import_dll --- MapViewOfFile kernel32.dll.761 = 0x403bb5e4
trace:module:import_dll --- MulDiv kernel32.dll.769 = 0x4038a710
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- NE_DefResourceHandler kernel32.dll.771 = 0x403ab13c
trace:module:import_dll --- PurgeComm kernel32.dll.809 = 0x40373634
trace:module:import_dll --- ReadFileEx kernel32.dll.836 = 0x40380414
trace:module:import_dll --- ReleaseThunkLock kernel32.dll.48 = 0x403b2058
trace:module:import_dll --- RestoreThunkLock kernel32.dll.49 = 0x403b20a0
trace:module:import_dll --- SearchPathW kernel32.dll.891 = 0x4039d9f0
trace:module:import_dll --- SetCommState kernel32.dll.898 = 0x403739e8
trace:module:import_dll --- SetCurrentDirectoryW kernel32.dll.936 = 0x4039eb38
trace:module:import_dll --- SetThreadQueue16 kernel32.dll.985 = 0x403b4200
trace:module:import_dll --- SizeofResource kernel32.dll.999 = 0x403aa85c
trace:module:import_dll --- SizeofResource16 kernel32.dll.1000 = 0x403ac678
trace:module:import_dll --- SleepEx kernel32.dll.1002 = 0x403af680
trace:module:import_dll --- TlsAlloc kernel32.dll.1015 = 0x403a337c
trace:module:import_dll --- TlsGetValue kernel32.dll.1019 = 0x403a3450
trace:module:import_dll --- TlsSetValue kernel32.dll.1020 = 0x403a348c
trace:module:import_dll --- UnMapLS kernel32.dll.1029 = 0x403ad6e0
trace:module:import_dll --- UnmapViewOfFile kernel32.dll.1035 = 0x403bb6a8
trace:module:import_dll --- WaitForMultipleObjectsEx kernel32.dll.1064 = 0x403af760
trace:module:import_dll --- WaitForSingleObject kernel32.dll.1065 = 0x403af6dc
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- WinExec kernel32.dll.1070 = 0x403a2ef4
trace:module:import_dll --- WriteFile kernel32.dll.1083 = 0x403806f8
trace:module:import_dll --- WriteFileEx kernel32.dll.1084 = 0x40380634
trace:module:import_dll --- _CheckNotSysLevel kernel32.dll.94 = 0x403b1f88
trace:module:import_dll --- _ConfirmSysLevel kernel32.dll.95 = 0x403b1f64
trace:module:import_dll --- _EnterSysLevel kernel32.dll.97 = 0x403b1cc0
trace:module:import_dll --- _LeaveSysLevel kernel32.dll.98 = 0x403b1e14
trace:module:import_dll --- __wine_call_from_16_long kernel32.dll.1101 = 0x403c0b2c
trace:module:import_dll --- __wine_call_from_16_regs kernel32.dll.1102 = 0x403c0c04
trace:module:import_dll --- __wine_call_from_16_word kernel32.dll.1103 = 0x403c0a58
trace:module:import_dll --- __wine_register_dll_16 kernel32.dll.1105 = 0x40396acc
trace:module:import_dll --- __wine_unregister_dll_16 kernel32.dll.1106 = 0x40396b28
trace:module:import_dll --- _lclose kernel32.dll.1109 = 0x40380bd8
trace:module:import_dll --- _llseek kernel32.dll.1112 = 0x40380d40
trace:module:import_dll --- _lopen kernel32.dll.1113 = 0x40380c98
trace:module:import_dll --- _lread kernel32.dll.1114 = 0x40380d04
trace:module:import_dll --- lstrcmpW kernel32.dll.1122 = 0x40394920
trace:module:import_dll --- lstrcmpiA kernel32.dll.1124 = 0x403948d0
trace:module:import_dll --- lstrcmpiW kernel32.dll.1125 = 0x40394970
trace:module:import_dll --- lstrcpynA kernel32.dll.1130 = 0x403af1dc
trace:module:import_dll --- lstrcpynW kernel32.dll.1131 = 0x403af29c
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=4
trace:module:import_dll --- RtlCreateUnicodeStringFromAsciiz ntdll.dll.355 = 0x400d9364
trace:module:import_dll --- RtlFreeUnicodeString ntdll.dll.445 = 0x400d93a0
trace:module:import_dll --- RtlNtStatusToDosError ntdll.dll.524 = 0x400c5fc8
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- RtlUnicodeToMultiByteN ntdll.dll.629 = 0x400d9d80
trace:module:import_dll --- RtlUnicodeToMultiByteSize ntdll.dll.630 = 0x400da400
trace:module:import_dll --- __wine_exception_handler ntdll.dll.988 = 0x400c6994
trace:module:import_dll --- _strlwr ntdll.dll.1016 = 0x400de968
trace:module:import_dll --- _strupr ntdll.dll.1018 = 0x400de91c
trace:module:import_dll --- sprintf ntdll.dll.1064 = 0x420525e0
trace:module:import_dll --- sscanf ntdll.dll.1066 = 0x42061720
trace:module:import_dll --- wine_server_call ntdll.dll.1107 = 0x400dcaac
trace:module:load_builtin_callback loaded user32.dll 0x40220ae0 0x40930000
trace:module:load_dll Loaded module L"USER32.dll" (builtin) at 0x40930000
trace:module:import_dll --- MessageBoxA USER32.dll.0 = 0x409819c4
trace:module:load_dll Loaded module L"F:\\spba\\DevIL.dll" (native) at 0x40750000
trace:module:import_dll --- ilDeleteImages DevIL.dll.31 = 0x407689c3
trace:module:import_dll --- ilSetInteger DevIL.dll.106 = 0x4076a269
trace:module:import_dll --- ilCopyPixels DevIL.dll.28 = 0x4075ed1e
trace:module:import_dll --- ilSaveImage DevIL.dll.99 = 0x4075d971
trace:module:import_dll --- ilTexImage DevIL.dll.114 = 0x407590c1
trace:module:import_dll --- ilBindImage DevIL.dll.13 = 0x4076893f
trace:module:import_dll --- ilGenImages DevIL.dll.35 = 0x4076883b
trace:module:import_dll --- ilEnable DevIL.dll.33 = 0x407693ed
trace:module:import_dll --- ilInit DevIL.dll.56 = 0x40768f63
trace:module:import_dll --- ilGetData DevIL.dll.46 = 0x407592c7
trace:module:import_dll --- ilGetInteger DevIL.dll.48 = 0x40769bfc
trace:module:import_dll --- ilGetError DevIL.dll.47 = 0x4075adec
trace:module:import_dll --- ilLoadL DevIL.dll.72 = 0x4075d144
trace:module:load_dll looking for L"ILU.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\ILU.dll"
trace:module:open_app_key searching L"F:\\spba\\ILU" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\ILU.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\ILU.dll"
trace:module:load_native_dll loading L"F:\\spba\\ILU.dll"
trace:module:map_image mapped PE file at 0x40ad0000-0x40ae3000
trace:module:map_image mapping section UPX0 at 0x40ad1000 off 400 size 0 flags e0000080
trace:module:map_image mapping section UPX1 at 0x40adc000 off 400 size 4a00 flags e0000040
trace:module:map_image clearing 0x40ae0a00 - 0x40ae1000
trace:module:map_image mapping section .rsrc at 0x40ae1000 off 4e00 size 1e00 flags c0000040
trace:module:map_image clearing 0x40ae2e00 - 0x40ae3000
trace:module:do_relocations relocating from 0x10000000-0x10013000 to 0x40ad0000-0x40ae3000
trace:module:do_relocations 12 relocations for page 10000
trace:module:load_dll looking for L"KERNEL32.DLL" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.DLL" at 0x40360000, count=9
trace:module:import_dll --- LoadLibraryA KERNEL32.DLL.0 = 0x40396810
trace:module:import_dll --- GetProcAddress KERNEL32.DLL.0 = 0x403968c4
trace:module:load_dll looking for L"DevIL.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\DevIL.dll" for L"DevIL.dll" at 0x40750000, count=2
trace:module:import_dll --- ifree DevIL.dll.0 = 0x4075102f
trace:module:load_dll looking for L"MSVCRT.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"C:\\windows\\system\\MSVCRT.dll" for L"MSVCRT.dll" at 0x408d0000, count=2
trace:module:import_dll --- pow MSVCRT.dll.0 = 0x408f8f20
trace:module:load_dll Loaded module L"F:\\spba\\ILU.dll" (native) at 0x40ad0000
trace:module:import_dll --- iluErrorString ILU.dll.16 = 0x40ad1000
trace:module:import_dll --- iluFlipImage ILU.dll.17 = 0x40ad4393
trace:module:load_dll Loaded module L"F:\\spba\\OgreMain.dll" (native) at 0x10000000
trace:module:import_dll --- ??1Exception at Ogre@@QAE at XZ OgreMain.dll.517 = 0x10003540
trace:module:import_dll --- ?sMemManager at MemoryManager@Ogre@@2V12 at A OgreMain.dll.2791 = 0x1014bac8
trace:module:import_dll --- ??0ConfigFile at Ogre@@QAE at XZ OgreMain.dll.130 = 0x10088ad0
trace:module:import_dll --- ?load at ConfigFile@Ogre@@QAEXABVString at 2@0_N at Z OgreMain.dll.2467 = 0x10023540
trace:module:import_dll --- ?getSettingsIterator at ConfigFile@Ogre@@QAE?AV?$MapIterator at V?$multimap at VString@Ogre@@V12 at U?$less at VString@Ogre@@@std@@V?$allocator at U?$pair@$$CBVString at Ogre@@V12@@std@@@4@@std@@@2 at XZ OgreMain.dll.2172 = 0x100227e0
trace:module:import_dll --- ?addCommonArchiveEx at ResourceManager@Ogre@@SAXABVString at 2@0 at Z OgreMain.dll.1361 = 0x10076860
trace:module:import_dll --- ??1ConfigFile at Ogre@@QAE at XZ OgreMain.dll.499 = 0x10023b80
trace:module:import_dll --- ?getFullDescription at Exception@Ogre@@QBE?AVString at 2@XZ OgreMain.dll.1943 = 0x1002d4c0
trace:module:import_dll --- ?setAmbientLight at SceneManager@Ogre@@QAEXVColourValue at 2@@Z OgreMain.dll.2806 = 0x10079b90
trace:module:import_dll --- ?setPosition at Light@Ogre@@QAEXMMM at Z OgreMain.dll.2973 = 0x10038940
trace:module:import_dll --- ?fastForward at ParticleSystem@Ogre@@QAEXMM at Z OgreMain.dll.1713 = 0x10060e80
trace:module:import_dll --- ?createLog at LogManager@Ogre@@QAEPAVLog at 2@ABVString at 2@_N1 at Z OgreMain.dll.1543 = 0x10039e70
trace:module:import_dll --- ?addFrameListener at Root@Ogre@@QAEXPAVFrameListener at 2@@Z OgreMain.dll.1371 = 0x100770a0
trace:module:import_dll --- ??1Root at Ogre@@QAE at XZ OgreMain.dll.579 = 0x10077f10
trace:module:import_dll --- ?setBackgroundColour at Viewport@Ogre@@QAEXVColourValue at 2@@Z OgreMain.dll.2822 = 0x1008c7c0
trace:module:import_dll --- ?setPosition at Camera@Ogre@@QAEXABVVector3 at 2@@Z OgreMain.dll.2969 = 0x1001e180
trace:module:import_dll --- ?lookAt at Camera@Ogre@@QAEXABVVector3 at 2@@Z OgreMain.dll.2501 = 0x1001f1a0
trace:module:import_dll --- ?setNearClipDistance at Camera@Ogre@@QAEXM at Z OgreMain.dll.2948 = 0x1001e2c0
trace:module:import_dll --- ?showConfigDialog at Root@Ogre@@QAE_NXZ OgreMain.dll.3087 = 0x10076ff0
trace:module:import_dll --- ?initialise at Root@Ogre@@QAEPAVRenderWindow at 2@_N at Z OgreMain.dll.2385 = 0x100776c0
trace:module:import_dll --- ??0Root at Ogre@@QAE at ABVString@1@@Z OgreMain.dll.369 = 0x10078930
trace:module:import_dll --- ?getSingleton at TextureManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2215 = 0x100084c0
trace:module:import_dll --- ?startRendering at Root@Ogre@@QAEXXZ OgreMain.dll.3102 = 0x100770c0
trace:module:import_dll --- ?isVisible at Overlay@Ogre@@QAE_NXZ OgreMain.dll.2456 = 0x100592a0
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@H at Z OgreMain.dll.3114 = 0x10087250
trace:module:import_dll --- ?getSingleton at GuiManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2202 = 0x10032f00
trace:module:import_dll --- ?getGuiElement at GuiManager@Ogre@@QAEPAVGuiElement at 2@ABVString at 2@_N at Z OgreMain.dll.1948 = 0x100334f0
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@M at Z OgreMain.dll.3118 = 0x10087190
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@I at Z OgreMain.dll.3115 = 0x10087310
trace:module:import_dll --- ?getDebugText at RenderTarget@Ogre@@QBEABVString at 2@XZ OgreMain.dll.1882 = 0x10074790
trace:module:import_dll --- ?setDetailLevel at Camera@Ogre@@QAEXW4SceneDetailLevel at 2@@Z OgreMain.dll.2872 = 0x1001dd80
trace:module:import_dll --- ??1EventProcessor at Ogre@@UAE at XZ OgreMain.dll.515 = 0x1002c8a0
trace:module:import_dll --- ??_7EventListener at Ogre@@6B@ OgreMain.dll.982 = 0x100d927c
trace:module:import_dll --- ??_7KeyListener at Ogre@@6B@ OgreMain.dll.1024 = 0x100d9298
trace:module:import_dll --- ??0EventProcessor at Ogre@@QAE at XZ OgreMain.dll.174 = 0x1002c5c0
trace:module:import_dll --- ?initialise at EventProcessor@Ogre@@QAEXPAVRenderWindow at 2@@Z OgreMain.dll.2383 = 0x1002c6f0
trace:module:import_dll --- ?createCursorOverlay at OverlayManager@Ogre@@QAEXXZ OgreMain.dll.1525 = 0x10059ab0
trace:module:import_dll --- ?startProcessingEvents at EventProcessor@Ogre@@QAEXXZ OgreMain.dll.3100 = 0x1002bcd0
trace:module:import_dll --- ?addKeyListener at KeyTarget@Ogre@@QAEXPAVKeyListener at 2@@Z OgreMain.dll.1374 = 0x10082150
trace:module:import_dll --- ?createInputReader at PlatformManager@Ogre@@QAEPAVInputReader at 2@XZ OgreMain.dll.1538 = 0x100673c0
trace:module:import_dll --- ?frameStarted at EventProcessor@Ogre@@UAE_NABUFrameEvent at 2@@Z OgreMain.dll.1743 = 0x1002c190
trace:module:import_dll --- ?frameEnded at FrameListener@Ogre@@UAE_NABUFrameEvent at 2@@Z OgreMain.dll.1740 = 0x10061e10
trace:module:import_dll --- ?getKeyChar at KeyEvent@Ogre@@QAEDXZ OgreMain.dll.1972 = 0x100385a0
trace:module:import_dll --- ?getSingleton at OverlayManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2208 = 0x10059920
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0PADJ@Z OgreMain.dll.181 = 0x1002d780
trace:module:import_dll --- ?show at Overlay@Ogre@@QAEXXZ OgreMain.dll.3084 = 0x100592b0
trace:module:import_dll --- ?hide at Overlay@Ogre@@QAEXXZ OgreMain.dll.2376 = 0x100592c0
trace:module:import_dll --- ?allocMem at MemoryManager@Ogre@@QAEPAXPBDII at Z OgreMain.dll.1402 = 0x1004ac40
trace:module:import_dll --- ??0Exception at Ogre@@QAE at ABV01@@Z OgreMain.dll.179 = 0x1002d400
trace:module:import_dll --- ?yaw at Camera@Ogre@@QAEXM at Z OgreMain.dll.3214 = 0x1001f760
trace:module:import_dll --- ?pitch at Camera@Ogre@@QAEXM at Z OgreMain.dll.2656 = 0x1001f7e0
trace:module:import_dll --- ?moveRelative at Camera@Ogre@@QAEXABVVector3 at 2@@Z OgreMain.dll.2534 = 0x1001e200
trace:module:import_dll --- ??_7FrameListener at Ogre@@6B@ OgreMain.dll.993 = 0x100d941c
trace:module:import_dll --- ?getSingleton at PlatformManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2210 = 0x10067640
trace:module:import_dll --- ?destroyInputReader at PlatformManager@Ogre@@QAEXPAVInputReader at 2@@Z OgreMain.dll.1607 = 0x100673f0
trace:module:import_dll --- ??1FrameListener at Ogre@@UAE at XZ OgreMain.dll.520 = 0x10005390
trace:module:import_dll --- ?isMulticaster at EventListener@Ogre@@UAE_NXZ OgreMain.dll.2442 = 0x10025d70
trace:module:import_dll --- ??0String at Ogre@@QAE at XZ OgreMain.dll.415 = 0x10001020
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@@Z OgreMain.dll.413 = 0x10001030
trace:module:import_dll --- ??4String at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.817 = 0x10001080
trace:module:import_dll --- ?setInterpolationMode at Animation@Ogre@@QAEXW4InterpolationMode at 12@@Z OgreMain.dll.2914 = 0x10003610
trace:module:import_dll --- ?getSingleton at LogManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2204 = 0x10008480
trace:module:import_dll --- ?getLog at LogManager@Ogre@@QAEPAVLog at 2@ABVString at 2@@Z OgreMain.dll.1996 = 0x10039cd0
trace:module:import_dll --- ?logMessage at Log@Ogre@@QAEXABVString at 2@W4LogMessageLevel at 2@@Z OgreMain.dll.2497 = 0x10039820
trace:module:import_dll --- ??0AxisAlignedBox at Ogre@@QAE at XZ OgreMain.dll.54 = 0x10008e70
trace:module:import_dll --- ??4AxisAlignedBox at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.639 = 0x100061d0
trace:module:import_dll --- ?intersects at AxisAlignedBox@Ogre@@QBE_NABV12@@Z OgreMain.dll.2394 = 0x10005fa0
trace:module:import_dll --- ?getName at Node@Ogre@@QBEABVString at 2@XZ OgreMain.dll.2047 = 0x10031420
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV01@@Z OgreMain.dll.412 = 0x10001030
trace:module:import_dll --- ?getEnabled at AnimationState@Ogre@@QBE_NXZ OgreMain.dll.1918 = 0x100056c0
trace:module:import_dll --- ?addTime at AnimationState@Ogre@@QAEXM at Z OgreMain.dll.1395 = 0x10005660
trace:module:import_dll --- ?setTimePosition at AnimationState@Ogre@@QAEXM at Z OgreMain.dll.3050 = 0x10005610
trace:module:import_dll --- ?setEnabled at AnimationState@Ogre@@QAEX_N at Z OgreMain.dll.2891 = 0x100056d0
trace:module:import_dll --- ?createTrack at Animation@Ogre@@QAEPAVAnimationTrack at 2@GPAVNode at 2@@Z OgreMain.dll.1574 = 0x10005370
trace:module:import_dll --- ?createKeyFrame at AnimationTrack@Ogre@@QAEPAVKeyFrame at 2@M at Z OgreMain.dll.1541 = 0x10012c70
trace:module:import_dll --- ?fDeg2Rad at Math@Ogre@@2MB OgreMain.dll.1710 = 0x1014ba54
trace:module:import_dll --- ?FromAngleAxis at Quaternion@Ogre@@QAEXABMABVVector3 at 2@@Z OgreMain.dll.1129 = 0x100706a0
trace:module:import_dll --- ?setRotation at KeyFrame@Ogre@@QAEXABVQuaternion at 2@@Z OgreMain.dll.2995 = 0x10038890
trace:module:import_dll --- ?setTranslate at KeyFrame@Ogre@@QAEXABVVector3 at 2@@Z OgreMain.dll.3057 = 0x100071b0
trace:module:import_dll --- ?getTimer at Root@Ogre@@QAEPAVTimer at 2@XZ OgreMain.dll.2297 = 0x10077140
trace:module:import_dll --- ?getSingleton at Root@Ogre@@SAAAV12 at XZ OgreMain.dll.2212 = 0x100085d0
trace:module:import_dll --- ?getSceneManager at Root@Ogre@@QAEPAVSceneManager at 2@W4SceneType at 2@@Z OgreMain.dll.2164 = 0x10077070
trace:module:import_dll --- ??0String at Ogre@@QAE at PBD@Z OgreMain.dll.414 = 0x10001050
trace:module:import_dll --- ??1String at Ogre@@QAE at XZ OgreMain.dll.594 = 0x10067cd0
trace:module:import_dll --- ?IDENTITY at Quaternion@Ogre@@2V12 at B OgreMain.dll.1149 = 0x10125250
trace:module:import_dll --- ?ZERO at Vector3@Ogre@@2V12 at B OgreMain.dll.1216 = 0x1014fc48
trace:module:import_dll --- ?getSingleton at ParticleSystemManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2209 = 0x1005e5a0
trace:module:import_dll --- ?createSystem at ParticleSystemManager@Ogre@@QAEPAVParticleSystem at 2@ABVString at 2@0 at Z OgreMain.dll.1562 = 0x100632f0
trace:module:import_dll --- ?createSystem at ParticleSystemManager@Ogre@@QAEPAVParticleSystem at 2@ABVString at 2@I at Z OgreMain.dll.1563 = 0x10063230
trace:module:import_dll --- ?addEmitter at ParticleSystem@Ogre@@QAEPAVParticleEmitter at 2@ABVString at 2@@Z OgreMain.dll.1367 = 0x10060010
trace:module:import_dll --- ?UNIT_Z at Vector3@Ogre@@2V12 at B OgreMain.dll.1209 = 0x10125280
trace:module:import_dll --- ?Red at ColourValue@Ogre@@2V12 at A OgreMain.dll.1174 = 0x10125118
trace:module:import_dll --- ?White at ColourValue@Ogre@@2V12 at A OgreMain.dll.1212 = 0x10125108
trace:module:import_dll --- ?dllocMem at MemoryManager@Ogre@@QAEXPBDIPAX at Z OgreMain.dll.1630 = 0x1004acc0
trace:module:load_dll looking for L"USER32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"USER32.dll" at 0x40930000, count=2
trace:module:import_dll --- MessageBoxA USER32.dll.478 = 0x409819c4
trace:module:load_dll looking for L"MSVCP71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCP71.dll" for L"MSVCP71.dll" at 0x7c3a0000, count=2
trace:module:import_dll --- ??1?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.543 = 0x7c3a1e8d
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at ABV01@@Z MSVCP71.dll.785 = 0x7c3a6da6
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at ABV01@@Z MSVCP71.dll.337 = 0x7c3a6710
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at PBD@Z MSVCP71.dll.344 = 0x7c3a20c0
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at PBD@Z MSVCP71.dll.787 = 0x7c3a6888
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at D@Z MSVCP71.dll.786 = 0x7c3a688d
trace:module:import_dll --- ??0?$basic_ifstream at DU?$char_traits at D@std@@@std@@QAE at PBDHH@Z MSVCP71.dll.281 = 0x7c3c5bcd
trace:module:import_dll --- ??5?$basic_istream at DU?$char_traits at D@std@@@std@@QAEAAV01 at AAH@Z MSVCP71.dll.668 = 0x7c3b47fe
trace:module:import_dll --- ?close@?$basic_ifstream at DU?$char_traits at D@std@@@std@@QAEXXZ MSVCP71.dll.1413 = 0x7c3c3062
trace:module:import_dll --- ??0?$basic_ofstream at DU?$char_traits at D@std@@@std@@QAE at XZ MSVCP71.dll.312 = 0x7c3c60a6
trace:module:import_dll --- ?open@?$basic_ofstream at DU?$char_traits at D@std@@@std@@QAEXPBDHH at Z MSVCP71.dll.2288 = 0x7c3b90e0
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at H@Z MSVCP71.dll.719 = 0x7c3af6d6
trace:module:import_dll --- ?close@?$basic_ofstream at DU?$char_traits at D@std@@@std@@QAEXXZ MSVCP71.dll.1416 = 0x7c3c30d4
trace:module:import_dll --- ??_D?$basic_ofstream at DU?$char_traits at D@std@@@std@@QAEXXZ MSVCP71.dll.951 = 0x7c3c7aeb
trace:module:import_dll --- ??_D?$basic_ifstream at DU?$char_traits at D@std@@@std@@QAEXXZ MSVCP71.dll.939 = 0x7c3c7ab2
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCR71.dll" for L"MSVCR71.dll" at 0x7c340000, count=3
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:import_dll --- rand MSVCR71.dll.756 = 0x7c366be9
trace:module:import_dll --- srand MSVCR71.dll.770 = 0x7c366bdc
trace:module:import_dll --- time MSVCR71.dll.798 = 0x7c3719e4
trace:module:import_dll --- sprintf MSVCR71.dll.768 = 0x7c36a42b
trace:module:import_dll --- _purecall MSVCR71.dll.453 = 0x7c365be2
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- __security_error_handler MSVCR71.dll.155 = 0x7c34d5a5
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- _c_exit MSVCR71.dll.202 = 0x7c348d26
trace:module:import_dll --- _exit MSVCR71.dll.250 = 0x7c348d15
trace:module:import_dll --- _XcptFilter MSVCR71.dll.75 = 0x7c34c2f7
trace:module:import_dll --- _ismbblead MSVCR71.dll.333 = 0x7c363d99
trace:module:import_dll --- _cexit MSVCR71.dll.205 = 0x7c3476ed
trace:module:import_dll --- exit MSVCR71.dll.663 = 0x7c348d04
trace:module:import_dll --- _acmdln MSVCR71.dll.173 = 0x7c38c910
trace:module:import_dll --- _amsg_exit MSVCR71.dll.194 = 0x7c348f8e
trace:module:import_dll --- __getmainargs MSVCR71.dll.110 = 0x7c348f48
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- __setusermatherr MSVCR71.dll.159 = 0x7c348875
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __p__commode MSVCR71.dll.130 = 0x7c348fe5
trace:module:import_dll --- __p__fmode MSVCR71.dll.135 = 0x7c349003
trace:module:import_dll --- _itoa MSVCR71.dll.356 = 0x7c351c5c
trace:module:import_dll --- __set_app_type MSVCR71.dll.156 = 0x7c34886b
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- _controlfp MSVCR71.dll.219 = 0x7c351c02
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=10
trace:module:import_dll --- GetTickCount KERNEL32.dll.469 = 0x403a41e8
trace:module:import_dll --- GetSystemTimeAsFileTime KERNEL32.dll.448 = 0x403b8b88
trace:module:import_dll --- GetCurrentProcessId KERNEL32.dll.315 = 0x403b5b7c
trace:module:import_dll --- GetCurrentThreadId KERNEL32.dll.318 = 0x403b5b84
trace:module:import_dll --- ExitProcess KERNEL32.dll.175 = 0x403a32ac
trace:module:import_dll --- QueryPerformanceCounter KERNEL32.dll.663 = 0x4037b080
trace:module:import_dll --- GetStartupInfoA KERNEL32.dll.431 = 0x4037ec2c
trace:module:import_dll --- GetModuleHandleA KERNEL32.dll.375 = 0x40396020
trace:module:process_attach (L"SpaceBanditsPrj.exe",0x1) - START
trace:module:process_attach (L"OgreMain.dll",0x1) - START
trace:module:process_attach (L"kernel32.dll",0x1) - START
trace:module:process_attach (L"ntdll.dll",0x1) - START
trace:module:MODULE_InitDLL (0x400b0000 L"ntdll.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x400b0000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"ntdll.dll",0x1) - END
trace:module:MODULE_InitDLL (0x40360000 L"kernel32.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=11
trace:module:GetModuleHandle16 (krnl386.exe)
trace:module:MODULE_LoadModule16 Trying built-in 'krnl386.exe'
trace:module:NE_InitResourceHandler InitResourceHandler[102e]
trace:module:GetModuleHandle16 (KERNEL)
trace:module:GetProcAddress16 0000 'DefResourceHandler'
trace:module:GetModuleHandle16 (krnl386.exe)
trace:module:MODULE_LoadModule16 Loaded module 'krnl386.exe' at 0x102e.
trace:module:GetModuleHandle16 (user.exe)
trace:module:NE_GetOrdinal (102e,'DllEntryPoint')
trace:module:GetProcAddress16 102e 'DllEntryPoint'
trace:module:GetProcAddress16 102e 014c
trace:module:GetProcAddress16 returning 103f0010
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=12
trace:module:GetModuleHandle16 (system.drv)
trace:module:MODULE_LoadModule16 Trying built-in 'system.drv'
trace:module:GetModuleHandle16 (system.drv)
trace:module:MODULE_LoadModule16 Loaded module 'system.drv' at 0x1076.
trace:module:GetModuleHandle16 (user.exe)
trace:module:NE_GetOrdinal (1076,'DllEntryPoint')
trace:module:GetProcAddress16 1076 'DllEntryPoint'
trace:module:GetModuleHandle16 (KERNEL)
trace:module:NE_GetOrdinal (102e,'DOS3Call')
trace:module:NE_GetOrdinal   Found: ordinal=102
trace:module:GetProcAddress16 102e 'DOS3Call'
trace:module:GetProcAddress16 returning 10370d3f
trace:module:MODULE_InitDLL (0x40360000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"kernel32.dll",0x1) - END
trace:module:process_attach (L"MSVCP71.dll",0x1) - START
trace:module:process_attach (L"MSVCR71.dll",0x1) - START
trace:module:MODULE_InitDLL (0x7c340000 L"MSVCR71.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:LdrGetDllHandle 0 0 L"kernel32.dll" -> 0x40360000
trace:module:LdrGetDllHandle 0 0 L"KERNEL32.dll" -> 0x40360000
trace:module:MODULE_InitDLL (0x7c340000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"MSVCR71.dll",0x1) - END
trace:module:MODULE_InitDLL (0x7c3a0000 L"MSVCP71.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x7c3a0000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"MSVCP71.dll",0x1) - END
trace:module:process_attach (L"DevIL.dll",0x1) - START
trace:module:process_attach (L"MSVCRT.dll",0x1) - START
trace:module:MODULE_InitDLL (0x408d0000 L"MSVCRT.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:LdrGetDllHandle 0 0 L"KERNEL32.dll" -> 0x40360000
trace:module:MODULE_InitDLL (0x408d0000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"MSVCRT.dll",0x1) - END
trace:module:process_attach (L"user32.dll",0x1) - START
trace:module:process_attach (L"gdi32.dll",0x1) - START
trace:module:process_attach (L"advapi32.dll",0x1) - START
trace:module:MODULE_InitDLL (0x40ab0000 L"advapi32.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x40ab0000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"advapi32.dll",0x1) - END
trace:module:MODULE_InitDLL (0x40a30000 L"gdi32.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:load_dll looking for L"gdi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"gdi32.dll" at 0x40a30000, count=2
trace:module:GetModuleHandle16 (GDI.EXE)
trace:module:MODULE_LoadModule16 Trying built-in 'GDI.EXE'
trace:module:NE_InitResourceHandler InitResourceHandler[10b6]
trace:module:GetModuleHandle16 (KERNEL)
trace:module:NE_GetOrdinal (102e,'DefResourceHandler')
trace:module:NE_GetOrdinal   Found: ordinal=456
trace:module:GetProcAddress16 102e 'DefResourceHandler'
trace:module:GetProcAddress16 returning 10371650
trace:module:GetModuleHandle16 (GDI.EXE)
trace:module:MODULE_LoadModule16 Loaded module 'GDI.EXE' at 0x10b6.
trace:module:GetModuleHandle16 (user.exe)
trace:module:NE_GetOrdinal (10b6,'DllEntryPoint')
trace:module:GetProcAddress16 10b6 'DllEntryPoint'
trace:module:MODULE_InitDLL (0x40a30000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"gdi32.dll",0x1) - END
trace:module:MODULE_InitDLL (0x40930000 L"user32.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:load_dll looking for L"user32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"user32.dll" at 0x40930000, count=3
trace:module:GetModuleHandle16 (USER.EXE)
trace:module:MODULE_LoadModule16 Trying built-in 'USER.EXE'
trace:module:NE_InitResourceHandler InitResourceHandler[10ce]
trace:module:GetModuleHandle16 (USER.EXE)
trace:module:MODULE_LoadModule16 Loaded module 'USER.EXE' at 0x10ce.
trace:module:GetModuleHandle16 (user.exe)
trace:module:NE_GetOrdinal (10ce,'SignalProc')
trace:module:NE_GetOrdinal   Found: ordinal=314
trace:module:GetProcAddress16 10ce 'SignalProc'
trace:module:GetProcAddress16 returning 10d71a0d
trace:module:NE_GetOrdinal (10ce,'DllEntryPoint')
trace:module:GetProcAddress16 10ce 'DllEntryPoint'
trace:module:load_dll looking for L"user32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"user32.dll" at 0x40930000, count=4
trace:module:GetModuleHandle16 (keyboard.drv)
trace:module:MODULE_LoadModule16 Trying built-in 'keyboard.drv'
trace:module:GetModuleHandle16 (keyboard.drv)
trace:module:MODULE_LoadModule16 Loaded module 'keyboard.drv' at 0x10e6.
trace:module:GetModuleHandle16 (user.exe)
trace:module:NE_GetOrdinal (10ce,'SignalProc')
trace:module:NE_GetOrdinal   Found: ordinal=314
trace:module:GetProcAddress16 10ce 'SignalProc'
trace:module:GetProcAddress16 returning 10d71a0d
trace:module:NE_GetOrdinal (10e6,'DllEntryPoint')
trace:module:GetProcAddress16 10e6 'DllEntryPoint'
trace:module:load_dll looking for L"x11drv" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"x11drv.dll"
trace:module:open_app_key searching L"x11drv" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got compiled-in default "b" for L"x11drv.dll"
trace:module:load_dll Trying built-in L"x11drv.dll"
trace:module:load_dll looking for L"user32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"user32.dll" at 0x40930000, count=5
trace:module:import_dll --- AdjustWindowRectEx user32.dll.3 = 0x40982658
trace:module:import_dll --- AttachThreadInput user32.dll.11 = 0x409aed0c
trace:module:import_dll --- CallMsgFilterW user32.dll.21 = 0x409a95d0
trace:module:import_dll --- CallWindowProcA user32.dll.24 = 0x4099d47c
trace:module:import_dll --- CharToOemBuffA user32.dll.48 = 0x409a9bb0
trace:module:import_dll --- ClientToScreen user32.dll.64 = 0x40995cf8
trace:module:import_dll --- CloseClipboard user32.dll.66 = 0x4096f8d8
trace:module:import_dll --- DCE_InvalidateDCE user32.dll.101 = 0x40973e0c
trace:module:import_dll --- DestroyMenu user32.dll.153 = 0x40964f70
trace:module:import_dll --- DispatchMessageW user32.dll.162 = 0x40980c28
trace:module:import_dll --- DrawFocusRect user32.dll.178 = 0x40986430
trace:module:import_dll --- EndMenu user32.dll.198 = 0x409655fc
trace:module:import_dll --- ExitWindowsEx user32.dll.225 = 0x4098f204
trace:module:import_dll --- GetActiveWindow user32.dll.235 = 0x409a83fc
trace:module:import_dll --- GetAncestor user32.dll.236 = 0x409942c8
trace:module:import_dll --- GetClassLongA user32.dll.246 = 0x4096e558
trace:module:import_dll --- GetClientRect user32.dll.251 = 0x40995c98
trace:module:import_dll --- GetClipboardOwner user32.dll.256 = 0x4096fa8c
trace:module:import_dll --- GetDC user32.dll.263 = 0x40974470
trace:module:import_dll --- GetDCEx user32.dll.264 = 0x40974094
trace:module:import_dll --- GetDesktopWindow user32.dll.265 = 0x40992f88
trace:module:import_dll --- GetFocus user32.dll.274 = 0x409a8464
trace:module:import_dll --- GetForegroundWindow user32.dll.275 = 0x409a84cc
trace:module:import_dll --- GetIconInfo user32.dll.278 = 0x40972af8
trace:module:import_dll --- GetMessagePos user32.dll.309 = 0x40986f8c
trace:module:import_dll --- GetMessageTime user32.dll.310 = 0x40986fb4
trace:module:import_dll --- GetMessageW user32.dll.311 = 0x409aea48
trace:module:import_dll --- GetOpenClipboardWindow user32.dll.316 = 0x4096fb1c
trace:module:import_dll --- GetParent user32.dll.317 = 0x409941e4
trace:module:import_dll --- GetPropA user32.dll.322 = 0x409b0bbc
trace:module:import_dll --- GetSystemMetrics user32.dll.333 = 0x4098a998
trace:module:import_dll --- GetWindow user32.dll.345 = 0x409947d8
trace:module:import_dll --- GetWindowLongA user32.dll.349 = 0x40993ce0
trace:module:import_dll --- GetWindowLongW user32.dll.350 = 0x40993cf4
trace:module:import_dll --- GetWindowPlacement user32.dll.353 = 0x40996bec
trace:module:import_dll --- GetWindowRect user32.dll.354 = 0x40995870
trace:module:import_dll --- HOOK_CallHooks user32.dll.364 = 0x409a8dd0
trace:module:import_dll --- HideCaret user32.dll.365 = 0x4099dd34
trace:module:import_dll --- IntersectRect user32.dll.376 = 0x40987364
trace:module:import_dll --- InvertRect user32.dll.379 = 0x4098627c
trace:module:import_dll --- IsChild user32.dll.388 = 0x409945e8
trace:module:import_dll --- IsIconic user32.dll.395 = 0x409964b8
trace:module:import_dll --- IsRectEmpty user32.dll.397 = 0x40987154
trace:module:import_dll --- IsWindow user32.dll.399 = 0x409940b0
trace:module:import_dll --- IsWindowEnabled user32.dll.400 = 0x40993138
trace:module:import_dll --- IsWindowVisible user32.dll.402 = 0x40994668
trace:module:import_dll --- IsZoomed user32.dll.403 = 0x409964e0
trace:module:import_dll --- LoadCursorA user32.dll.410 = 0x40972a10
trace:module:import_dll --- MapWindowPoints user32.dll.440 = 0x40996460
trace:module:import_dll --- NC_GetInsideRect user32.dll.459 = 0x40982890
trace:module:import_dll --- NC_HandleNCHitTest user32.dll.460 = 0x40982e54
trace:module:import_dll --- NC_HandleSetCursor user32.dll.461 = 0x40983b50
trace:module:import_dll --- OemToCharBuffA user32.dll.465 = 0x409a9cd4
trace:module:import_dll --- OffsetRect user32.dll.468 = 0x4098720c
trace:module:import_dll --- OpenClipboard user32.dll.469 = 0x4096f83c
trace:module:import_dll --- PaintDesktop user32.dll.478 = 0x409519c4
trace:module:import_dll --- PostMessageA user32.dll.482 = 0x409ae61c
trace:module:import_dll --- PostMessageW user32.dll.483 = 0x409ae654
trace:module:import_dll --- PtInRect user32.dll.491 = 0x409871b0
trace:module:import_dll --- RedrawWindow user32.dll.496 = 0x409859b4
trace:module:import_dll --- RegisterClipboardFormatA user32.dll.501 = 0x4096f570
trace:module:import_dll --- RegisterWindowMessageA user32.dll.512 = 0x40980e08
trace:module:import_dll --- ReleaseDC user32.dll.515 = 0x409744cc
trace:module:import_dll --- RemovePropA user32.dll.517 = 0x409b0e6c
trace:module:import_dll --- ScreenToClient user32.dll.522 = 0x40995d24
trace:module:import_dll --- SendInput user32.dll.530 = 0x4097b1f4
trace:module:import_dll --- SendMessageA user32.dll.531 = 0x409ae1d8
trace:module:import_dll --- SendMessageTimeoutW user32.dll.535 = 0x409ade78
trace:module:import_dll --- SendMessageW user32.dll.536 = 0x409ae19c
trace:module:import_dll --- SetCursor user32.dll.549 = 0x409722f0
trace:module:import_dll --- SetCursorPos user32.dll.551 = 0x4097b5e0
trace:module:import_dll --- SetDeskWallPaper user32.dll.553 = 0x40951bc4
trace:module:import_dll --- SetFocus user32.dll.558 = 0x409a8240
trace:module:import_dll --- SetForegroundWindow user32.dll.559 = 0x409a8388
trace:module:import_dll --- SetPropA user32.dll.577 = 0x409b0ce4
trace:module:import_dll --- SetRect user32.dll.579 = 0x4098705c
trace:module:import_dll --- SetWindowLongA user32.dll.600 = 0x40993d3c
trace:module:import_dll --- SetWindowLongW user32.dll.601 = 0x40993d54
trace:module:import_dll --- SetWindowPos user32.dll.603 = 0x409975a0
trace:module:import_dll --- ShowCaret user32.dll.614 = 0x4099de10
trace:module:import_dll --- ShowCursor user32.dll.615 = 0x4097237c
trace:module:import_dll --- ShowWindow user32.dll.619 = 0x40996b04
trace:module:import_dll --- SystemParametersInfoA user32.dll.625 = 0x4098e464
trace:module:import_dll --- USER_Unlock user32.dll.643 = 0x4098f060
trace:module:import_dll --- UnionRect user32.dll.647 = 0x40987500
trace:module:import_dll --- ValidateRect user32.dll.664 = 0x40985ecc
trace:module:import_dll --- WINPOS_ActivateOtherWindow user32.dll.671 = 0x40996ff4
trace:module:import_dll --- WINPOS_GetMinMaxInfo user32.dll.672 = 0x40996804
trace:module:import_dll --- WINPOS_ShowIconTitle user32.dll.673 = 0x40996730
trace:module:import_dll --- WIN_FindWndPtr user32.dll.674 = 0x40990480
trace:module:import_dll --- WIN_GetPtr user32.dll.675 = 0x409902fc
trace:module:import_dll --- WIN_LinkWindow user32.dll.676 = 0x4099059c
trace:module:import_dll --- WIN_ListChildren user32.dll.677 = 0x40994c78
trace:module:import_dll --- WIN_ListParents user32.dll.678 = 0x40994ae4
trace:module:import_dll --- WIN_ReleaseWndPtr user32.dll.679 = 0x409904fc
trace:module:import_dll --- WIN_RestoreWndsLock user32.dll.680 = 0x4098f0f0
trace:module:import_dll --- WIN_SetExStyle user32.dll.681 = 0x40990834
trace:module:import_dll --- WIN_SetRectangles user32.dll.682 = 0x4099091c
trace:module:import_dll --- WIN_SetStyle user32.dll.683 = 0x40990718
trace:module:import_dll --- WIN_SuspendWndsLock user32.dll.684 = 0x4098f0a8
trace:module:import_dll --- WIN_UnlinkWindow user32.dll.685 = 0x40990578
trace:module:load_dll looking for L"gdi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"gdi32.dll" at 0x40a30000, count=3
trace:module:import_dll --- BitBlt gdi32.dll.117 = 0x40a5f744
trace:module:import_dll --- CombineRgn gdi32.dll.130 = 0x40a5d124
trace:module:import_dll --- CreateBitmap gdi32.dll.136 = 0x40a48524
trace:module:import_dll --- CreateCompatibleDC gdi32.dll.142 = 0x40a4b894
trace:module:import_dll --- CreateDIBitmap gdi32.dll.148 = 0x40a4e4d4
trace:module:import_dll --- CreatePolyPolygonRgn gdi32.dll.168 = 0x40a5eac4
trace:module:import_dll --- CreateRectRgn gdi32.dll.170 = 0x40a5c570
trace:module:import_dll --- CreateRectRgnIndirect gdi32.dll.171 = 0x40a5c5e8
trace:module:import_dll --- DPtoLP gdi32.dll.177 = 0x40a6b604
trace:module:import_dll --- DeleteDC gdi32.dll.179 = 0x40a4b9e8
trace:module:import_dll --- DeleteEnhMetaFile gdi32.dll.180 = 0x40a51068
trace:module:import_dll --- DeleteMetaFile gdi32.dll.181 = 0x40a587f8
trace:module:import_dll --- DeleteMetaFile16 gdi32.dll.182 = 0x40a587cc
trace:module:import_dll --- DeleteObject gdi32.dll.183 = 0x40a575bc
trace:module:import_dll --- ExtCreateRegion gdi32.dll.212 = 0x40a5cbac
trace:module:import_dll --- ExtEscape gdi32.dll.213 = 0x40a61324
trace:module:import_dll --- GDI_GetObjPtr gdi32.dll.225 = 0x40a573b8
trace:module:import_dll --- GDI_ReleaseObj gdi32.dll.226 = 0x40a5751c
trace:module:import_dll --- GetArcDirection gdi32.dll.282 = 0x40a4d1f4
trace:module:import_dll --- GetBkMode gdi32.dll.287 = 0x40a4d050
trace:module:import_dll --- GetBrushOrgEx gdi32.dll.289 = 0x40a4d26c
trace:module:import_dll --- GetClipBox gdi32.dll.303 = 0x40a4a214
trace:module:import_dll --- GetCurrentObject gdi32.dll.307 = 0x40a57cb0
trace:module:import_dll --- GetCurrentPositionEx gdi32.dll.308 = 0x40a4d2bc
trace:module:import_dll --- GetDCBrushColor gdi32.dll.309 = 0x40a4cac4
trace:module:import_dll --- GetDCPenColor gdi32.dll.311 = 0x40a4cc08
trace:module:import_dll --- GetDIBits gdi32.dll.314 = 0x40a4db00
trace:module:import_dll --- GetDeviceCaps gdi32.dll.315 = 0x40a4bc74
trace:module:import_dll --- GetEnhMetaFileBits gdi32.dll.319 = 0x40a4edd0
trace:module:import_dll --- GetGlyphIndicesW gdi32.dll.330 = 0x40a560fc
trace:module:import_dll --- GetGlyphOutlineW gdi32.dll.333 = 0x40a55c50
trace:module:import_dll --- GetMapMode gdi32.dll.344 = 0x40a4d08c
trace:module:import_dll --- GetMetaFileBitsEx gdi32.dll.346 = 0x40a5a7b8
trace:module:import_dll --- GetNearestPaletteIndex gdi32.dll.351 = 0x40a5b598
trace:module:import_dll --- GetObjectA gdi32.dll.352 = 0x40a57a48
trace:module:import_dll --- GetObjectType gdi32.dll.353 = 0x40a57b88
trace:module:import_dll --- GetObjectW gdi32.dll.354 = 0x40a57ae8
trace:module:import_dll --- GetOutlineTextMetricsW gdi32.dll.356 = 0x40a53e58
trace:module:import_dll --- GetPaletteEntries gdi32.dll.357 = 0x40a5b0ac
trace:module:import_dll --- GetPolyFillMode gdi32.dll.361 = 0x40a4d0c8
trace:module:import_dll --- GetROP2 gdi32.dll.362 = 0x40a4d104
trace:module:import_dll --- GetRegionData gdi32.dll.365 = 0x40a5cab0
trace:module:import_dll --- GetRgnBox gdi32.dll.367 = 0x40a5c4a8
trace:module:import_dll --- GetStockObject gdi32.dll.368 = 0x40a57938
trace:module:import_dll --- GetStretchBltMode gdi32.dll.369 = 0x40a4d140
trace:module:import_dll --- GetTextAlign gdi32.dll.372 = 0x40a4d1b8
trace:module:import_dll --- GetTextCharacterExtra gdi32.dll.373 = 0x40a52744
trace:module:import_dll --- GetTextColor gdi32.dll.376 = 0x40a4d17c
trace:module:import_dll --- GetTextExtentPointI gdi32.dll.382 = 0x40a52c8c
trace:module:import_dll --- GetTextMetricsW gdi32.dll.387 = 0x40a530f8
trace:module:import_dll --- LPtoDP gdi32.dll.399 = 0x40a6b7c8
trace:module:import_dll --- MoveToEx gdi32.dll.406 = 0x40a6eaf4
trace:module:import_dll --- OffsetRgn gdi32.dll.408 = 0x40a5c3bc
trace:module:import_dll --- PatBlt gdi32.dll.413 = 0x40a5f6a0
trace:module:import_dll --- PtInRegion gdi32.dll.431 = 0x40a5cd7c
trace:module:import_dll --- SelectObject gdi32.dll.454 = 0x40a57d4c
trace:module:import_dll --- SelectVisRgn16 gdi32.dll.456 = 0x40a49a08
trace:module:import_dll --- SetEnhMetaFileBits gdi32.dll.476 = 0x40a4ed8c
trace:module:import_dll --- SetHookFlags16 gdi32.dll.479 = 0x40a4c508
trace:module:import_dll --- SetMetaFileBitsEx gdi32.dll.487 = 0x40a5a770
trace:module:import_dll --- SetRectRgn gdi32.dll.497 = 0x40a5c614
trace:module:load_dll looking for L"advapi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\advapi32.dll" for L"advapi32.dll" at 0x40ab0000, count=3
trace:module:import_dll --- RegCloseKey advapi32.dll.234 = 0x40ab98b8
trace:module:import_dll --- RegCreateKeyExA advapi32.dll.238 = 0x40ab87d4
trace:module:import_dll --- RegOpenKeyA advapi32.dll.257 = 0x40ab8b00
trace:module:import_dll --- RegQueryValueExA advapi32.dll.267 = 0x40aba2dc
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=13
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- CreateThread kernel32.dll.238 = 0x403b5198
trace:module:import_dll --- DebugBreak kernel32.dll.254 = 0x4037bcdc
trace:module:import_dll --- DeleteCriticalSection kernel32.dll.261 = 0x400c182c
trace:module:import_dll --- EnterCriticalSection kernel32.dll.277 = 0x400c1b24
trace:module:import_dll --- ExitProcess kernel32.dll.308 = 0x403a32ac
trace:module:import_dll --- GetACP kernel32.dll.397 = 0x40392f08
trace:module:import_dll --- GetCommandLineA kernel32.dll.414 = 0x4037e4e8
trace:module:import_dll --- GetLongPathNameA kernel32.dll.518 = 0x4039d080
trace:module:import_dll --- GetModuleFileNameA kernel32.dll.522 = 0x403960d4
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- GetShortPathNameA kernel32.dll.574 = 0x4039d4f4
trace:module:import_dll --- GetSystemInfo kernel32.dll.588 = 0x4037b164
trace:module:import_dll --- GetThreadLocale kernel32.dll.605 = 0x40393644
trace:module:import_dll --- GetTickCount kernel32.dll.611 = 0x403a41e8
trace:module:import_dll --- GetUserDefaultLCID kernel32.dll.615 = 0x40392140
trace:module:import_dll --- GlobalAddAtomA kernel32.dll.634 = 0x40371884
trace:module:import_dll --- GlobalAlloc kernel32.dll.636 = 0x403874d4
trace:module:import_dll --- GlobalAlloc16 kernel32.dll.24 = 0x40385bac
trace:module:import_dll --- GlobalFindAtomA kernel32.dll.641 = 0x40371c50
trace:module:import_dll --- GlobalFree kernel32.dll.646 = 0x40387c20
trace:module:import_dll --- GlobalFree16 kernel32.dll.31 = 0x40386080
trace:module:import_dll --- GlobalLock kernel32.dll.650 = 0x4038760c
trace:module:import_dll --- GlobalLock16 kernel32.dll.25 = 0x4038628c
trace:module:import_dll --- GlobalSize kernel32.dll.655 = 0x40387d78
trace:module:import_dll --- GlobalUnlock kernel32.dll.658 = 0x4038776c
trace:module:import_dll --- GlobalUnlock16 kernel32.dll.26 = 0x403862d8
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- HeapReAlloc kernel32.dll.673 = 0x400ca134
trace:module:import_dll --- HeapSize kernel32.dll.675 = 0x400ca5b8
trace:module:import_dll --- InitializeCriticalSection kernel32.dll.682 = 0x403afae4
trace:module:import_dll --- LeaveCriticalSection kernel32.dll.723 = 0x400c1c20
trace:module:import_dll --- LoadLibraryA kernel32.dll.724 = 0x40396810
trace:module:import_dll --- MapViewOfFile kernel32.dll.761 = 0x403bb5e4
trace:module:import_dll --- MulDiv kernel32.dll.769 = 0x4038a710
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- UnmapViewOfFile kernel32.dll.1035 = 0x403bb6a8
trace:module:import_dll --- VirtualAlloc kernel32.dll.1050 = 0x403bb0c0
trace:module:import_dll --- VirtualFree kernel32.dll.1053 = 0x403bb13c
trace:module:import_dll --- VirtualProtect kernel32.dll.1056 = 0x403bb240
trace:module:import_dll --- WaitForMultipleObjectsEx kernel32.dll.1064 = 0x403af760
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- lstrcpynA kernel32.dll.1130 = 0x403af1dc
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=5
trace:module:import_dll --- RtlNtStatusToDosError ntdll.dll.524 = 0x400c5fc8
trace:module:import_dll --- VIRTUAL_SetFaultHandler ntdll.dll.674 = 0x400e3e88
trace:module:import_dll --- sprintf ntdll.dll.1064 = 0x420525e0
trace:module:import_dll --- sscanf ntdll.dll.1066 = 0x42061720
trace:module:import_dll --- wine_server_call ntdll.dll.1107 = 0x400dcaac
trace:module:import_dll --- wine_server_fd_to_handle ntdll.dll.1108 = 0x400dccc4
trace:module:load_builtin_callback loaded x11drv.dll 0x40254b08 0x40fc0000
trace:module:load_dll Loaded module L"x11drv.dll" (builtin) at 0x40fc0000
trace:module:process_attach (L"x11drv.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x40fc0000 L"x11drv.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:GetModuleFileNameW L"F:\\spba\\SpaceBanditsPrj.exe"
trace:module:MODULE_InitDLL (0x40fc0000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"x11drv.dll",(nil)) - END
trace:module:load_dll looking for L"x11drv" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\x11drv.dll" for L"x11drv" at 0x40fc0000, count=2
trace:module:LdrGetDllHandle 0 0 L"gdi32.dll" -> 0x40a30000
trace:module:GetModuleHandle16 (user)
trace:module:NE_GetOrdinal (10ce,'__wine_call_wndproc_32W')
trace:module:NE_GetOrdinal   Found: ordinal=1011
trace:module:GetProcAddress16 10ce '__wine_call_wndproc_32W'
trace:module:GetProcAddress16 returning 10d72426
trace:module:GetModuleHandle16 (user)
trace:module:NE_GetOrdinal (10ce,'__wine_call_wndproc_32A')
trace:module:NE_GetOrdinal   Found: ordinal=1010
trace:module:GetProcAddress16 10ce '__wine_call_wndproc_32A'
trace:module:GetProcAddress16 returning 10d7241b
trace:module:load_dll looking for L"imm32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"imm32.dll"
trace:module:open_app_key searching L"imm32" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"imm32.dll"
trace:module:load_dll Trying built-in L"imm32.dll"
trace:module:load_dll looking for L"user32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"user32.dll" at 0x40930000, count=6
trace:module:import_dll --- BeginPaint user32.dll.13 = 0x409b0738
trace:module:import_dll --- CreateWindowExW user32.dll.98 = 0x40992768
trace:module:import_dll --- DefWindowProcW user32.dll.144 = 0x40976af0
trace:module:import_dll --- DestroyWindow user32.dll.154 = 0x4099299c
trace:module:import_dll --- EndPaint user32.dll.199 = 0x409b0a08
trace:module:import_dll --- FillRect user32.dll.226 = 0x409861c8
trace:module:import_dll --- GetClientRect user32.dll.251 = 0x40995c98
trace:module:import_dll --- GetFocus user32.dll.274 = 0x409a8464
trace:module:import_dll --- IsWindow user32.dll.399 = 0x409940b0
trace:module:import_dll --- IsWindowVisible user32.dll.402 = 0x40994668
trace:module:import_dll --- LoadCursorW user32.dll.413 = 0x409729e0
trace:module:import_dll --- PostMessageA user32.dll.482 = 0x409ae61c
trace:module:import_dll --- PostMessageW user32.dll.483 = 0x409ae654
trace:module:import_dll --- RedrawWindow user32.dll.496 = 0x409859b4
trace:module:import_dll --- RegisterClassW user32.dll.500 = 0x4096db58
trace:module:import_dll --- RegisterWindowMessageA user32.dll.512 = 0x40980e08
trace:module:import_dll --- SendMessageW user32.dll.536 = 0x409ae19c
trace:module:import_dll --- SetFocus user32.dll.558 = 0x409a8240
trace:module:import_dll --- SetWindowTextA user32.dll.607 = 0x40993f10
trace:module:import_dll --- ShowWindow user32.dll.619 = 0x40996b04
trace:module:import_dll --- UnregisterClassW user32.dll.652 = 0x4096dfdc
trace:module:load_dll looking for L"gdi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"gdi32.dll" at 0x40a30000, count=4
trace:module:import_dll --- CreateFontIndirectW gdi32.dll.156 = 0x40a51bc4
trace:module:import_dll --- DeleteObject gdi32.dll.183 = 0x40a575bc
trace:module:import_dll --- GetTextExtentPoint32W gdi32.dll.380 = 0x40a52ae4
trace:module:import_dll --- LPtoDP gdi32.dll.399 = 0x40a6b7c8
trace:module:import_dll --- SelectObject gdi32.dll.454 = 0x40a57d4c
trace:module:import_dll --- TextOutW gdi32.dll.521 = 0x40a5f5b4
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=14
trace:module:import_dll --- DisableThreadLibraryCalls kernel32.dll.268 = 0x40395950
trace:module:import_dll --- GetModuleHandleA kernel32.dll.525 = 0x40396020
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- GetVersionExA kernel32.dll.622 = 0x403bacb8
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- __wine_call_from_16_long kernel32.dll.1101 = 0x403c0b2c
trace:module:import_dll --- __wine_register_dll_16 kernel32.dll.1105 = 0x40396acc
trace:module:import_dll --- __wine_unregister_dll_16 kernel32.dll.1106 = 0x40396b28
trace:module:import_dll --- lstrcpynW kernel32.dll.1131 = 0x403af29c
trace:module:import_dll --- lstrlenW kernel32.dll.1134 = 0x403af428
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=6
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:load_builtin_callback loaded imm32.dll 0x402691d0 0x416f0000
trace:module:load_dll Loaded module L"imm32.dll" (builtin) at 0x416f0000
trace:module:process_attach (L"imm32.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x416f0000 L"imm32.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:LdrGetDllHandle 0 0 L"x11drv.dll" -> 0x40fc0000
trace:module:MODULE_InitDLL (0x416f0000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"imm32.dll",(nil)) - END
trace:module:MODULE_InitDLL (0x40930000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"user32.dll",0x1) - END
trace:module:MODULE_InitDLL (0x40750000 L"DevIL.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:load_dll looking for L"KERNEL32.DLL" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.DLL" at 0x40360000, count=15
trace:module:load_dll looking for L"MSVCRT.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"C:\\windows\\system\\MSVCRT.dll" for L"MSVCRT.dll" at 0x408d0000, count=3
trace:module:load_dll looking for L"USER32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"USER32.dll" at 0x40930000, count=7
trace:module:MODULE_InitDLL (0x40750000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"DevIL.dll",0x1) - END
trace:module:process_attach (L"ILU.dll",0x1) - START
trace:module:MODULE_InitDLL (0x40ad0000 L"ILU.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:load_dll looking for L"DevIL.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\DevIL.dll" for L"DevIL.dll" at 0x40750000, count=3
trace:module:load_dll looking for L"MSVCRT.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"C:\\windows\\system\\MSVCRT.dll" for L"MSVCRT.dll" at 0x408d0000, count=4
trace:module:MODULE_InitDLL (0x40ad0000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"ILU.dll",0x1) - END
trace:module:MODULE_InitDLL (0x10000000 L"OgreMain.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x10000000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"OgreMain.dll",0x1) - END
trace:module:process_attach (L"SpaceBanditsPrj.exe",0x1) - END
trace:module:GetModuleFileNameW L"F:\\spba\\SpaceBanditsPrj.exe"
trace:module:load_dll looking for L"OgrePlatform.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\OgrePlatform.dll"
trace:module:open_app_key searching L"F:\\spba\\OgrePlatform" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\OgrePlatform.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\OgrePlatform.dll"
trace:module:load_native_dll loading L"F:\\spba\\OgrePlatform.dll"
trace:module:map_image mapped PE file at 0x41700000-0x41757000
trace:module:map_image mapping section .text at 0x41701000 off 1000 size 5000 flags 60000020
trace:module:map_image mapping section .rdata at 0x41706000 off 6000 size 2000 flags 40000040
trace:module:map_image mapping section .data at 0x41708000 off 8000 size 1000 flags c0000040
trace:module:map_image mapping section .rsrc at 0x41709000 off 9000 size 4c000 flags 40000040
trace:module:map_image mapping section .reloc at 0x41755000 off 55000 size 2000 flags 42000040
trace:module:do_relocations relocating from 0x10000000-0x10057000 to 0x41700000-0x41757000
trace:module:do_relocations 292 relocations for page 1000
trace:module:do_relocations 284 relocations for page 2000
trace:module:do_relocations 320 relocations for page 3000
trace:module:do_relocations 520 relocations for page 4000
trace:module:do_relocations 324 relocations for page 5000
trace:module:do_relocations 260 relocations for page 6000
trace:module:do_relocations 64 relocations for page 7000
trace:module:do_relocations 20 relocations for page 8000
trace:module:load_dll looking for L"OgreMain.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\OgreMain.dll" for L"OgreMain.dll" at 0x10000000, count=2
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0PADJ@Z OgreMain.dll.181 = 0x1002d780
trace:module:import_dll --- ?dllocMem at MemoryManager@Ogre@@QAEXPBDIPAX at Z OgreMain.dll.1630 = 0x1004acc0
trace:module:import_dll --- ?allocMem at MemoryManager@Ogre@@QAEPAXPBDII at Z OgreMain.dll.1402 = 0x1004ac40
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0@Z OgreMain.dll.180 = 0x1002d6c0
trace:module:import_dll --- ??0Exception at Ogre@@QAE at ABV01@@Z OgreMain.dll.179 = 0x1002d400
trace:module:import_dll --- ?getSingleton at Root@Ogre@@SAAAV12 at XZ OgreMain.dll.2212 = 0x100085d0
trace:module:import_dll --- ?getRenderSystem at Root@Ogre@@QAEPAVRenderSystem at 2@XZ OgreMain.dll.2144 = 0x100570b0
trace:module:import_dll --- ?setRenderSystem at Root@Ogre@@QAEXPAVRenderSystem at 2@@Z OgreMain.dll.2989 = 0x10077020
trace:module:import_dll --- ?getAvailableRenderers at Root@Ogre@@QAEPAV?$vector at PAVRenderSystem@Ogre@@V?$allocator at PAVRenderSystem@Ogre@@@std@@@std@@XZ OgreMain.dll.1806 = 0x10002730
trace:module:import_dll --- ?restoreConfig at Root@Ogre@@QAE_NXZ OgreMain.dll.2780 = 0x10078310
trace:module:import_dll --- ?saveConfig at Root@Ogre@@QAEXXZ OgreMain.dll.2792 = 0x10077b40
trace:module:import_dll --- ??1Exception at Ogre@@QAE at XZ OgreMain.dll.517 = 0x10003540
trace:module:import_dll --- ?reset at Timer@Ogre@@UAEXXZ OgreMain.dll.2775 = 0x1008c140
trace:module:import_dll --- ??0Timer at Ogre@@QAE at XZ OgreMain.dll.438 = 0x1008c130
trace:module:import_dll --- ?getMillisecondsCPU at Timer@Ogre@@UAEKXZ OgreMain.dll.2023 = 0x1008c160
trace:module:import_dll --- ?getMouseRelativeX at InputReader@Ogre@@UBEJXZ OgreMain.dll.2030 = 0x1002bef0
trace:module:import_dll --- ?getMouseRelativeY at InputReader@Ogre@@UBEJXZ OgreMain.dll.2031 = 0x1002bf00
trace:module:import_dll --- ?getMouseRelativeZ at InputReader@Ogre@@UBEJXZ OgreMain.dll.2032 = 0x1002bf10
trace:module:import_dll --- ??0AutomaticGuardUnguard at Ogre@@QAE at ABVString@1@@Z OgreMain.dll.50 = 0x100035a0
trace:module:import_dll --- ??1AutomaticGuardUnguard at Ogre@@QAE at XZ OgreMain.dll.493 = 0x100035c0
trace:module:import_dll --- ?addToX at Cursor@Ogre@@QAEXM at Z OgreMain.dll.1396 = 0x10025f60
trace:module:import_dll --- ?addToY at Cursor@Ogre@@QAEXM at Z OgreMain.dll.1397 = 0x10025fb0
trace:module:import_dll --- ?addToZ at Cursor@Ogre@@QAEXM at Z OgreMain.dll.1398 = 0x10026000
trace:module:import_dll --- ?logMessage at LogManager@Ogre@@QAEXABVString at 2@W4LogMessageLevel at 2@@Z OgreMain.dll.2499 = 0x10039a40
trace:module:import_dll --- ?getSingleton at LogManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2204 = 0x10008480
trace:module:import_dll --- ?sMemManager at MemoryManager@Ogre@@2V12 at A OgreMain.dll.2791 = 0x1014bac8
trace:module:import_dll --- ??0InputReader at Ogre@@QAE at XZ OgreMain.dll.224 = 0x10037ff0
trace:module:import_dll --- ??1InputReader at Ogre@@UAE at XZ OgreMain.dll.535 = 0x10036d70
trace:module:import_dll --- ?setBufferedInput at InputReader@Ogre@@UAEX_N0 at Z OgreMain.dll.2832 = 0x10036d50
trace:module:import_dll --- ?mouseMoved at InputReader@Ogre@@IAEXXZ OgreMain.dll.2528 = 0x10036f90
trace:module:import_dll --- ?triggerMouseButton at InputReader@Ogre@@IAEXH_N at Z OgreMain.dll.3130 = 0x10037000
trace:module:import_dll --- ?keyChanged at InputReader@Ogre@@IAEXH_N at Z OgreMain.dll.2458 = 0x10036fc0
trace:module:import_dll --- ??0String at Ogre@@QAE at XZ OgreMain.dll.415 = 0x10001020
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV01@@Z OgreMain.dll.412 = 0x10001030
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@@Z OgreMain.dll.413 = 0x10001030
trace:module:import_dll --- ??0String at Ogre@@QAE at PBD@Z OgreMain.dll.414 = 0x10001050
trace:module:import_dll --- ??1String at Ogre@@QAE at XZ OgreMain.dll.594 = 0x10067cd0
trace:module:import_dll --- ??4String at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.817 = 0x10001080
trace:module:load_dll looking for L"DINPUT8.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"DINPUT8.dll"
trace:module:open_app_key searching L"DINPUT8" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"DINPUT8.dll"
trace:module:load_dll Trying built-in L"DINPUT8.dll"
trace:module:load_dll looking for L"dinput.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"dinput.dll"
trace:module:open_app_key searching L"dinput" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"dinput.dll"
trace:module:load_dll Trying built-in L"dinput.dll"
trace:module:load_dll looking for L"ole32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"C:\\windows\\system\\ole32.dll"
trace:module:open_app_key searching L"ole32" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard entry "b,n" for L"ole32.dll"
trace:module:load_dll Trying built-in L"C:\\windows\\system\\ole32.dll"
trace:module:load_dll looking for L"advapi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\advapi32.dll" for L"advapi32.dll" at 0x40ab0000, count=4
trace:module:import_dll --- RegCloseKey advapi32.dll.234 = 0x40ab98b8
trace:module:import_dll --- RegCreateKeyExW advapi32.dll.239 = 0x40ab86f8
trace:module:import_dll --- RegDeleteKeyA advapi32.dll.241 = 0x40ab9a24
trace:module:import_dll --- RegDeleteKeyW advapi32.dll.242 = 0x40ab98f0
trace:module:import_dll --- RegEnumKeyExW advapi32.dll.247 = 0x40ab8b5c
trace:module:import_dll --- RegEnumKeyW advapi32.dll.248 = 0x40ab9014
trace:module:import_dll --- RegOpenKeyA advapi32.dll.257 = 0x40ab8b00
trace:module:import_dll --- RegOpenKeyExA advapi32.dll.258 = 0x40ab8a08
trace:module:import_dll --- RegOpenKeyExW advapi32.dll.259 = 0x40ab8974
trace:module:import_dll --- RegOpenKeyW advapi32.dll.260 = 0x40ab8ad4
trace:module:import_dll --- RegQueryValueA advapi32.dll.266 = 0x40aba72c
trace:module:import_dll --- RegQueryValueExA advapi32.dll.267 = 0x40aba2dc
trace:module:import_dll --- RegQueryValueExW advapi32.dll.268 = 0x40ab9fcc
trace:module:import_dll --- RegQueryValueW advapi32.dll.269 = 0x40aba644
trace:module:import_dll --- RegSetValueA advapi32.dll.278 = 0x40ab9eec
trace:module:import_dll --- RegSetValueExA advapi32.dll.279 = 0x40ab9c48
trace:module:import_dll --- RegSetValueExW advapi32.dll.280 = 0x40ab9b54
trace:module:load_dll looking for L"user32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"user32.dll" at 0x40930000, count=8
trace:module:import_dll --- CallNextHookEx user32.dll.22 = 0x409a9290
trace:module:import_dll --- ClientToScreen user32.dll.64 = 0x40995cf8
trace:module:import_dll --- CloseClipboard user32.dll.66 = 0x4096f8d8
trace:module:import_dll --- CopyAcceleratorTableW user32.dll.72 = 0x409b1598
trace:module:import_dll --- CountClipboardFormats user32.dll.76 = 0x4096ffd0
trace:module:import_dll --- CreateWindowExA user32.dll.97 = 0x40992644
trace:module:import_dll --- DefWindowProcA user32.dll.143 = 0x40976728
trace:module:import_dll --- DestroyWindow user32.dll.154 = 0x4099299c
trace:module:import_dll --- DispatchMessageA user32.dll.161 = 0x40980a48
trace:module:import_dll --- DrawIcon user32.dll.181 = 0x409720d4
trace:module:import_dll --- EmptyClipboard user32.dll.192 = 0x4096f998
trace:module:import_dll --- EnumClipboardFormats user32.dll.202 = 0x40970050
trace:module:import_dll --- GetClipboardData user32.dll.253 = 0x40970238
trace:module:import_dll --- GetClipboardFormatNameA user32.dll.254 = 0x4096f74c
trace:module:import_dll --- GetClipboardFormatNameW user32.dll.255 = 0x4096f7c0
trace:module:import_dll --- GetKeyState user32.dll.285 = 0x409aee58
trace:module:import_dll --- GetKeyboardState user32.dll.290 = 0x409aeef0
trace:module:import_dll --- GetMenuItemCount user32.dll.299 = 0x409647f4
trace:module:import_dll --- GetMessageA user32.dll.307 = 0x409aec70
trace:module:import_dll --- GetParent user32.dll.317 = 0x409941e4
trace:module:import_dll --- GetPropA user32.dll.322 = 0x409b0bbc
trace:module:import_dll --- GetSubMenu user32.dll.329 = 0x409653b8
trace:module:import_dll --- GetSystemMetrics user32.dll.333 = 0x4098a998
trace:module:import_dll --- GetWindowLongA user32.dll.349 = 0x40993ce0
trace:module:import_dll --- IsClipboardFormatAvailable user32.dll.389 = 0x40970134
trace:module:import_dll --- LoadCursorA user32.dll.410 = 0x40972a10
trace:module:import_dll --- LoadIconA user32.dll.414 = 0x40972ac8
trace:module:import_dll --- OpenClipboard user32.dll.469 = 0x4096f83c
trace:module:import_dll --- PeekMessageA user32.dll.479 = 0x409ae9f8
trace:module:import_dll --- RegisterClassA user32.dll.497 = 0x4096dae4
trace:module:import_dll --- RegisterClassExA user32.dll.498 = 0x4096dd10
trace:module:import_dll --- RegisterClipboardFormatW user32.dll.502 = 0x4096f654
trace:module:import_dll --- ReleaseCapture user32.dll.514 = 0x4097b6bc
trace:module:import_dll --- RemovePropA user32.dll.517 = 0x409b0e6c
trace:module:import_dll --- SendMessageA user32.dll.531 = 0x409ae1d8
trace:module:import_dll --- SetCapture user32.dll.541 = 0x4097b628
trace:module:import_dll --- SetClipboardData user32.dll.547 = 0x4096fed8
trace:module:import_dll --- SetCursor user32.dll.549 = 0x409722f0
trace:module:import_dll --- SetPropA user32.dll.577 = 0x409b0ce4
trace:module:import_dll --- SetWindowLongA user32.dll.600 = 0x40993d3c
trace:module:import_dll --- SetWindowsHookExA user32.dll.611 = 0x409a9118
trace:module:import_dll --- TranslateMessage user32.dll.642 = 0x4098083c
trace:module:import_dll --- UnhookWindowsHookEx user32.dll.646 = 0x409a91fc
trace:module:import_dll --- UnregisterClassA user32.dll.651 = 0x4096dfa4
trace:module:import_dll --- WindowFromPoint user32.dll.692 = 0x40996150
trace:module:import_dll --- wsprintfW user32.dll.696 = 0x409b527c
trace:module:load_dll looking for L"gdi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"gdi32.dll" at 0x40a30000, count=5
trace:module:import_dll --- CloseMetaFile gdi32.dll.126 = 0x40a6d7e8
trace:module:import_dll --- CloseMetaFile16 gdi32.dll.127 = 0x40a6d794
trace:module:import_dll --- CreateMetaFileA gdi32.dll.162 = 0x40a6d638
trace:module:import_dll --- CreateMetaFileW gdi32.dll.163 = 0x40a6d50c
trace:module:import_dll --- DeleteEnhMetaFile gdi32.dll.180 = 0x40a51068
trace:module:import_dll --- DeleteMetaFile gdi32.dll.181 = 0x40a587f8
trace:module:import_dll --- DeleteObject gdi32.dll.183 = 0x40a575bc
trace:module:import_dll --- ExtEscape gdi32.dll.213 = 0x40a61324
trace:module:import_dll --- GetMetaFileBitsEx gdi32.dll.346 = 0x40a5a7b8
trace:module:import_dll --- PlayMetaFile gdi32.dll.418 = 0x40a59168
trace:module:import_dll --- SetMapMode gdi32.dll.485 = 0x40a6b8e0
trace:module:import_dll --- SetMetaFileBitsEx gdi32.dll.487 = 0x40a5a770
trace:module:import_dll --- SetViewportExtEx gdi32.dll.505 = 0x40a6bae0
trace:module:import_dll --- SetViewportOrgEx gdi32.dll.506 = 0x40a6bbb0
trace:module:import_dll --- SetWindowExtEx gdi32.dll.509 = 0x40a6bc48
trace:module:import_dll --- TextOutA gdi32.dll.520 = 0x40a5f580
trace:module:import_dll --- TextOutW gdi32.dll.521 = 0x40a5f5b4
trace:module:load_dll looking for L"rpcrt4.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"C:\\windows\\system\\rpcrt4.dll"
trace:module:open_app_key searching L"rpcrt4" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"rpcrt4.dll"
trace:module:load_dll Trying built-in L"C:\\windows\\system\\rpcrt4.dll"
trace:module:load_dll looking for L"iphlpapi.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"iphlpapi.dll"
trace:module:open_app_key searching L"iphlpapi" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"iphlpapi.dll"
trace:module:load_dll Trying built-in L"iphlpapi.dll"
trace:module:load_dll looking for L"advapi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\advapi32.dll" for L"advapi32.dll" at 0x40ab0000, count=5
trace:module:import_dll --- RegCloseKey advapi32.dll.234 = 0x40ab98b8
trace:module:import_dll --- RegOpenKeyExA advapi32.dll.258 = 0x40ab8a08
trace:module:import_dll --- RegQueryValueExA advapi32.dll.267 = 0x40aba2dc
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=16
trace:module:import_dll --- DeleteCriticalSection kernel32.dll.261 = 0x400c182c
trace:module:import_dll --- DisableThreadLibraryCalls kernel32.dll.268 = 0x40395950
trace:module:import_dll --- EnterCriticalSection kernel32.dll.277 = 0x400c1b24
trace:module:import_dll --- GetComputerNameExA kernel32.dll.419 = 0x40376388
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- InitializeCriticalSection kernel32.dll.682 = 0x403afae4
trace:module:import_dll --- LeaveCriticalSection kernel32.dll.723 = 0x400c1c20
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=7
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:load_builtin_callback loaded iphlpapi.dll 0x40269878 0x41870000
trace:module:load_dll Loaded module L"iphlpapi.dll" (builtin) at 0x41870000
trace:module:import_dll --- GetAdaptersInfo iphlpapi.dll.21 = 0x41873d5c
trace:module:load_dll looking for L"advapi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\advapi32.dll" for L"advapi32.dll" at 0x40ab0000, count=6
trace:module:import_dll --- RegCloseKey advapi32.dll.234 = 0x40ab98b8
trace:module:import_dll --- RegCreateKeyExA advapi32.dll.238 = 0x40ab87d4
trace:module:import_dll --- RegDeleteKeyA advapi32.dll.241 = 0x40ab9a24
trace:module:import_dll --- RegSetValueExA advapi32.dll.279 = 0x40ab9c48
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=17
trace:module:import_dll --- CancelIo kernel32.dll.176 = 0x40380a90
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- ConnectNamedPipe kernel32.dll.191 = 0x403b11fc
trace:module:import_dll --- CreateEventA kernel32.dll.212 = 0x403afc08
trace:module:import_dll --- CreateFileA kernel32.dll.216 = 0x40381bb4
trace:module:import_dll --- CreateMutexA kernel32.dll.226 = 0x403b0074
trace:module:import_dll --- CreateNamedPipeA kernel32.dll.228 = 0x403b0a80
trace:module:import_dll --- CreateProcessA kernel32.dll.231 = 0x403a2610
trace:module:import_dll --- CreateSemaphoreA kernel32.dll.234 = 0x403b036c
trace:module:import_dll --- CreateThread kernel32.dll.238 = 0x403b5198
trace:module:import_dll --- DisableThreadLibraryCalls kernel32.dll.268 = 0x40395950
trace:module:import_dll --- EnterCriticalSection kernel32.dll.277 = 0x400c1b24
trace:module:import_dll --- GetModuleFileNameA kernel32.dll.522 = 0x403960d4
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- GetSystemTimeAsFileTime kernel32.dll.592 = 0x403b8b88
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- HeapReAlloc kernel32.dll.673 = 0x400ca134
trace:module:import_dll --- LeaveCriticalSection kernel32.dll.723 = 0x400c1c20
trace:module:import_dll --- LoadLibraryA kernel32.dll.724 = 0x40396810
trace:module:import_dll --- LocalAlloc kernel32.dll.732 = 0x40387f80
trace:module:import_dll --- LocalFree kernel32.dll.737 = 0x40387fd0
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- RaiseException kernel32.dll.822 = 0x4037eeb0
trace:module:import_dll --- ReadFile kernel32.dll.835 = 0x403804c8
trace:module:import_dll --- ReleaseMutex kernel32.dll.851 = 0x403b0304
trace:module:import_dll --- ReleaseSemaphore kernel32.dll.852 = 0x403b0620
trace:module:import_dll --- ResetEvent kernel32.dll.861 = 0x403aff94
trace:module:import_dll --- SetEvent kernel32.dll.944 = 0x403aff50
trace:module:import_dll --- SetNamedPipeHandleState kernel32.dll.963 = 0x403b1590
trace:module:import_dll --- Sleep kernel32.dll.1001 = 0x403af65c
trace:module:import_dll --- TlsAlloc kernel32.dll.1015 = 0x403a337c
trace:module:import_dll --- TlsGetValue kernel32.dll.1019 = 0x403a3450
trace:module:import_dll --- TlsSetValue kernel32.dll.1020 = 0x403a348c
trace:module:import_dll --- WaitForMultipleObjects kernel32.dll.1063 = 0x403af734
trace:module:import_dll --- WaitForSingleObject kernel32.dll.1065 = 0x403af6dc
trace:module:import_dll --- WaitNamedPipeA kernel32.dll.1067 = 0x403b0f64
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- WriteFile kernel32.dll.1083 = 0x403806f8
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=8
trace:module:import_dll --- RtlCreateUnicodeStringFromAsciiz ntdll.dll.355 = 0x400d9364
trace:module:import_dll --- RtlFreeUnicodeString ntdll.dll.445 = 0x400d93a0
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- __wine_exception_handler ntdll.dll.988 = 0x400c6994
trace:module:import_dll --- sprintf ntdll.dll.1064 = 0x420525e0
trace:module:load_builtin_callback loaded rpcrt4.dll 0x402697d8 0x41830000
trace:module:load_dll Loaded module L"C:\\windows\\system\\rpcrt4.dll" (builtin) at 0x41830000
trace:module:import_dll --- UuidCreate rpcrt4.dll.532 = 0x4184c6f0
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=18
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- CompareStringA kernel32.dll.189 = 0x40394670
trace:module:import_dll --- ConnectNamedPipe kernel32.dll.191 = 0x403b11fc
trace:module:import_dll --- CreateFileA kernel32.dll.216 = 0x40381bb4
trace:module:import_dll --- CreateFileMappingA kernel32.dll.217 = 0x403bb334
trace:module:import_dll --- CreateFileW kernel32.dll.219 = 0x403816d8
trace:module:import_dll --- CreateNamedPipeA kernel32.dll.228 = 0x403b0a80
trace:module:import_dll --- CreateProcessW kernel32.dll.232 = 0x403a27f4
trace:module:import_dll --- CreateThread kernel32.dll.238 = 0x403b5198
trace:module:import_dll --- DeleteCriticalSection kernel32.dll.261 = 0x400c182c
trace:module:import_dll --- DeleteFileW kernel32.dll.264 = 0x40381bfc
trace:module:import_dll --- DisableThreadLibraryCalls kernel32.dll.268 = 0x40395950
trace:module:import_dll --- DisconnectNamedPipe kernel32.dll.269 = 0x403b12e8
trace:module:import_dll --- DosDateTimeToFileTime kernel32.dll.272 = 0x403b9508
trace:module:import_dll --- DuplicateHandle kernel32.dll.274 = 0x403a3a74
trace:module:import_dll --- EnterCriticalSection kernel32.dll.277 = 0x400c1b24
trace:module:import_dll --- ExpandEnvironmentStringsA kernel32.dll.311 = 0x4037e9c0
trace:module:import_dll --- FileTimeToDosDateTime kernel32.dll.338 = 0x403b9584
trace:module:import_dll --- FlushFileBuffers kernel32.dll.376 = 0x40380d90
trace:module:import_dll --- FreeLibrary kernel32.dll.387 = 0x40396858
trace:module:import_dll --- FreeLibrary16 kernel32.dll.36 = 0x403995f8
trace:module:import_dll --- GetCurrentTask kernel32.dll.465 = 0x403b46ec
trace:module:import_dll --- GetFileAttributesExW kernel32.dll.494 = 0x40382884
trace:module:import_dll --- GetFileSize kernel32.dll.497 = 0x40380f28
trace:module:import_dll --- GetFullPathNameW kernel32.dll.502 = 0x4039cb20
trace:module:import_dll --- GetLocaleInfoA kernel32.dll.513 = 0x40392628
trace:module:import_dll --- GetModuleHandle16 kernel32.dll.524 = 0x40399650
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- GetProcAddress16 kernel32.dll.37 = 0x4039a1cc
trace:module:import_dll --- GetStringTypeExA kernel32.dll.580 = 0x40393d40
trace:module:import_dll --- GetSystemDefaultLCID kernel32.dll.583 = 0x40392164
trace:module:import_dll --- GetSystemDefaultLangID kernel32.dll.584 = 0x40392120
trace:module:import_dll --- GetSystemTimeAsFileTime kernel32.dll.592 = 0x403b8b88
trace:module:import_dll --- GetTempFileNameW kernel32.dll.601 = 0x4039d814
trace:module:import_dll --- GetTempPathW kernel32.dll.603 = 0x4039d600
trace:module:import_dll --- GetUserDefaultLCID kernel32.dll.615 = 0x40392140
trace:module:import_dll --- GetUserDefaultLangID kernel32.dll.616 = 0x40392100
trace:module:import_dll --- GlobalAlloc kernel32.dll.636 = 0x403874d4
trace:module:import_dll --- GlobalAlloc16 kernel32.dll.24 = 0x40385bac
trace:module:import_dll --- GlobalFree kernel32.dll.646 = 0x40387c20
trace:module:import_dll --- GlobalFree16 kernel32.dll.31 = 0x40386080
trace:module:import_dll --- GlobalLock kernel32.dll.650 = 0x4038760c
trace:module:import_dll --- GlobalLock16 kernel32.dll.25 = 0x4038628c
trace:module:import_dll --- GlobalReAlloc kernel32.dll.653 = 0x40387a28
trace:module:import_dll --- GlobalReAlloc16 kernel32.dll.654 = 0x40385c04
trace:module:import_dll --- GlobalSize kernel32.dll.655 = 0x40387d78
trace:module:import_dll --- GlobalSize16 kernel32.dll.32 = 0x403863fc
trace:module:import_dll --- GlobalUnlock kernel32.dll.658 = 0x4038776c
trace:module:import_dll --- GlobalUnlock16 kernel32.dll.26 = 0x403862d8
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- HeapReAlloc kernel32.dll.673 = 0x400ca134
trace:module:import_dll --- HeapSize kernel32.dll.675 = 0x400ca5b8
trace:module:import_dll --- InitializeCriticalSection kernel32.dll.682 = 0x403afae4
trace:module:import_dll --- IsBadCodePtr kernel32.dll.691 = 0x403bb91c
trace:module:import_dll --- IsBadReadPtr kernel32.dll.694 = 0x403bb73c
trace:module:import_dll --- K32WOWCallback16Ex kernel32.dll.55 = 0x403bfdec
trace:module:import_dll --- K32WOWGlobalAllocLock16 kernel32.dll.63 = 0x403bfb64
trace:module:import_dll --- K32WOWGlobalUnlockFree16 kernel32.dll.64 = 0x403bfbe0
trace:module:import_dll --- LCMapStringA kernel32.dll.712 = 0x40394140
trace:module:import_dll --- LeaveCriticalSection kernel32.dll.723 = 0x400c1c20
trace:module:import_dll --- LoadLibrary16 kernel32.dll.35 = 0x4039932c
trace:module:import_dll --- LoadLibraryA kernel32.dll.724 = 0x40396810
trace:module:import_dll --- LoadLibraryExA kernel32.dll.725 = 0x4039678c
trace:module:import_dll --- LoadLibraryExW kernel32.dll.726 = 0x403967c8
trace:module:import_dll --- LocalAlloc kernel32.dll.732 = 0x40387f80
trace:module:import_dll --- LocalReAlloc kernel32.dll.742 = 0x40388030
trace:module:import_dll --- MapLS kernel32.dll.758 = 0x403ad5a4
trace:module:import_dll --- MapViewOfFile kernel32.dll.761 = 0x403bb5e4
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- ReadFile kernel32.dll.835 = 0x403804c8
trace:module:import_dll --- SetEndOfFile kernel32.dll.940 = 0x40380fdc
trace:module:import_dll --- SetFilePointer kernel32.dll.949 = 0x40381048
trace:module:import_dll --- Sleep kernel32.dll.1001 = 0x403af65c
trace:module:import_dll --- UnMapLS kernel32.dll.1029 = 0x403ad6e0
trace:module:import_dll --- UnmapViewOfFile kernel32.dll.1035 = 0x403bb6a8
trace:module:import_dll --- WaitNamedPipeA kernel32.dll.1067 = 0x403b0f64
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- WriteFile kernel32.dll.1083 = 0x403806f8
trace:module:import_dll --- __wine_call_from_16_long kernel32.dll.1101 = 0x403c0b2c
trace:module:import_dll --- __wine_call_from_16_word kernel32.dll.1103 = 0x403c0a58
trace:module:import_dll --- __wine_register_dll_16 kernel32.dll.1105 = 0x40396acc
trace:module:import_dll --- __wine_unregister_dll_16 kernel32.dll.1106 = 0x40396b28
trace:module:import_dll --- lstrcatW kernel32.dll.1119 = 0x403aeef0
trace:module:import_dll --- lstrcmpW kernel32.dll.1122 = 0x40394920
trace:module:import_dll --- lstrcmpiW kernel32.dll.1125 = 0x40394970
trace:module:import_dll --- lstrcpyW kernel32.dll.1128 = 0x403af0f8
trace:module:import_dll --- lstrlenA kernel32.dll.1133 = 0x403af384
trace:module:import_dll --- lstrlenW kernel32.dll.1134 = 0x403af428
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=9
trace:module:import_dll --- RtlCreateUnicodeStringFromAsciiz ntdll.dll.355 = 0x400d9364
trace:module:import_dll --- RtlFreeUnicodeString ntdll.dll.445 = 0x400d93a0
trace:module:import_dll --- RtlLargeIntegerAdd ntdll.dll.499 = 0x400cac48
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- RtlTimeToSecondsSince1970 ntdll.dll.616 = 0x400e2160
trace:module:import_dll --- sprintf ntdll.dll.1064 = 0x420525e0
trace:module:load_builtin_callback loaded ole32.dll 0x402696f8 0x417c0000
trace:module:load_dll Loaded module L"C:\\windows\\system\\ole32.dll" (builtin) at 0x417c0000
trace:module:import_dll --- StringFromGUID2 ole32.dll.251 = 0x417d9430
trace:module:load_dll looking for L"user32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"user32.dll" at 0x40930000, count=9
trace:module:import_dll --- CallNextHookEx user32.dll.22 = 0x409a9290
trace:module:import_dll --- GetCursorPos user32.dll.262 = 0x4097b528
trace:module:import_dll --- GetDesktopWindow user32.dll.265 = 0x40992f88
trace:module:import_dll --- GetKeyNameTextA user32.dll.283 = 0x4097bbb8
trace:module:import_dll --- GetKeyNameTextW user32.dll.284 = 0x4097bc28
trace:module:import_dll --- GetKeyState user32.dll.285 = 0x409aee58
trace:module:import_dll --- GetWindowRect user32.dll.354 = 0x40995870
trace:module:import_dll --- MapWindowPoints user32.dll.440 = 0x40996460
trace:module:import_dll --- MsgWaitForMultipleObjectsEx user32.dll.458 = 0x40980474
trace:module:import_dll --- SetCursorPos user32.dll.551 = 0x4097b5e0
trace:module:import_dll --- SetWindowsHookExA user32.dll.611 = 0x409a9118
trace:module:import_dll --- SetWindowsHookExW user32.dll.612 = 0x409a9134
trace:module:import_dll --- ShowCursor user32.dll.615 = 0x4097237c
trace:module:import_dll --- UnhookWindowsHookEx user32.dll.646 = 0x409a91fc
trace:module:import_dll --- wsprintfW user32.dll.696 = 0x409b527c
trace:module:load_dll looking for L"advapi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\advapi32.dll" for L"advapi32.dll" at 0x40ab0000, count=7
trace:module:import_dll --- RegCloseKey advapi32.dll.234 = 0x40ab98b8
trace:module:import_dll --- RegCreateKeyExA advapi32.dll.238 = 0x40ab87d4
trace:module:import_dll --- RegCreateKeyExW advapi32.dll.239 = 0x40ab86f8
trace:module:import_dll --- RegDeleteKeyW advapi32.dll.242 = 0x40ab98f0
trace:module:import_dll --- RegEnumKeyExW advapi32.dll.247 = 0x40ab8b5c
trace:module:import_dll --- RegOpenKeyExA advapi32.dll.258 = 0x40ab8a08
trace:module:import_dll --- RegOpenKeyExW advapi32.dll.259 = 0x40ab8974
trace:module:import_dll --- RegSetValueExA advapi32.dll.279 = 0x40ab9c48
trace:module:import_dll --- RegSetValueExW advapi32.dll.280 = 0x40ab9b54
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=19
trace:module:import_dll --- DeleteCriticalSection kernel32.dll.261 = 0x400c182c
trace:module:import_dll --- DisableThreadLibraryCalls kernel32.dll.268 = 0x40395950
trace:module:import_dll --- EnterCriticalSection kernel32.dll.277 = 0x400c1b24
trace:module:import_dll --- GetTickCount kernel32.dll.611 = 0x403a41e8
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- InitializeCriticalSection kernel32.dll.682 = 0x403afae4
trace:module:import_dll --- LeaveCriticalSection kernel32.dll.723 = 0x400c1c20
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- SetEvent kernel32.dll.944 = 0x403aff50
trace:module:import_dll --- lstrlenA kernel32.dll.1133 = 0x403af384
trace:module:import_dll --- lstrlenW kernel32.dll.1134 = 0x403af428
trace:module:load_builtin_callback loaded dinput.dll 0x40269658 0x41780000
trace:module:load_dll Loaded module L"dinput.dll" (builtin) at 0x41780000
trace:module:import_dll --- DirectInputCreateEx dinput.dll.2 = 0x4178d898
trace:module:load_builtin_callback loaded dinput8.dll 0x40269570 0x41760000
trace:module:load_dll Loaded module L"DINPUT8.dll" (builtin) at 0x41760000
trace:module:import_dll --- DirectInput8Create DINPUT8.dll.0 = 0x4176916c
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=20
trace:module:import_dll --- GetModuleHandleA KERNEL32.dll.375 = 0x40396020
trace:module:import_dll --- GetLastError KERNEL32.dll.361 = 0x403b5b74
trace:module:import_dll --- FormatMessageA KERNEL32.dll.234 = 0x40384468
trace:module:import_dll --- DisableThreadLibraryCalls KERNEL32.dll.132 = 0x40395950
trace:module:import_dll --- QueryPerformanceCounter KERNEL32.dll.663 = 0x4037b080
trace:module:import_dll --- QueryPerformanceFrequency KERNEL32.dll.664 = 0x4037b104
trace:module:load_dll looking for L"USER32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"USER32.dll" at 0x40930000, count=10
trace:module:import_dll --- MoveWindow USER32.dll.491 = 0x4099654c
trace:module:import_dll --- DialogBoxParamA USER32.dll.158 = 0x40978218
trace:module:import_dll --- EnableWindow USER32.dll.196 = 0x40992fd8
trace:module:import_dll --- SetWindowTextA USER32.dll.646 = 0x40993f10
trace:module:import_dll --- GetSystemMetrics USER32.dll.349 = 0x4098a998
trace:module:import_dll --- EndDialog USER32.dll.198 = 0x409783a4
trace:module:import_dll --- GetDlgItem USER32.dll.273 = 0x40978b58
trace:module:import_dll --- MessageBoxA USER32.dll.478 = 0x409819c4
trace:module:import_dll --- SendMessageA USER32.dll.571 = 0x409ae1d8
trace:module:import_dll --- GetWindowRect USER32.dll.372 = 0x40995870
trace:module:import_dll --- GetActiveWindow USER32.dll.235 = 0x409a83fc
trace:module:import_dll --- ShowCursor USER32.dll.654 = 0x4097237c
trace:module:load_dll looking for L"MSVCP71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCP71.dll" for L"MSVCP71.dll" at 0x7c3a0000, count=3
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at ABV01@@Z MSVCP71.dll.337 = 0x7c3a6710
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at PBD@Z MSVCP71.dll.344 = 0x7c3a20c0
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at ABV01@@Z MSVCP71.dll.785 = 0x7c3a6da6
trace:module:import_dll --- ??1?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.543 = 0x7c3a1e8d
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.44 = 0x7c3b2bf3
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at PBD@Z MSVCP71.dll.787 = 0x7c3a6888
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCR71.dll" for L"MSVCR71.dll" at 0x7c340000, count=4
trace:module:import_dll --- ??1exception@@UAE at XZ MSVCR71.dll.15 = 0x7c358a9e
trace:module:import_dll --- ??0exception@@QAE at XZ MSVCR71.dll.11 = 0x7c358a06
trace:module:import_dll --- ??0exception@@QAE at ABV0@@Z MSVCR71.dll.10 = 0x7c358a54
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- free MSVCR71.dll.684 = 0x7c342151
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- malloc MSVCR71.dll.735 = 0x7c3416e9
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __CppXcptFilter MSVCR71.dll.76 = 0x7c34c45b
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:load_dll Loaded module L"F:\\spba\\OgrePlatform.dll" (native) at 0x41700000
trace:module:process_attach (L"OgrePlatform.dll",(nil)) - START
trace:module:process_attach (L"dinput8.dll",(nil)) - START
trace:module:process_attach (L"dinput.dll",(nil)) - START
trace:module:process_attach (L"ole32.dll",(nil)) - START
trace:module:process_attach (L"rpcrt4.dll",(nil)) - START
trace:module:process_attach (L"iphlpapi.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x41870000 L"iphlpapi.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41870000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"iphlpapi.dll",(nil)) - END
trace:module:MODULE_InitDLL (0x41830000 L"rpcrt4.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41830000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"rpcrt4.dll",(nil)) - END
trace:module:MODULE_InitDLL (0x417c0000 L"ole32.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x417c0000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"ole32.dll",(nil)) - END
trace:module:MODULE_InitDLL (0x41780000 L"dinput.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41780000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"dinput.dll",(nil)) - END
trace:module:MODULE_InitDLL (0x41760000 L"dinput8.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41760000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"dinput8.dll",(nil)) - END
trace:module:MODULE_InitDLL (0x41700000 L"OgrePlatform.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41700000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"OgrePlatform.dll",(nil)) - END
trace:module:load_dll looking for L".\\pluginsr\\\\RenderSystem_Direct3D7" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\pluginsr\\RenderSystem_Direct3D7.dll"
trace:module:open_app_key searching L"F:\\spba\\pluginsr\\RenderSystem_Direct3D7" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\pluginsr\\RenderSystem_Direct3D7.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\pluginsr\\RenderSystem_Direct3D7.dll"
trace:module:load_native_dll loading L"F:\\spba\\pluginsr\\RenderSystem_Direct3D7.dll"
trace:module:map_image mapped PE file at 0x41880000-0x418b4000
trace:module:map_image mapping section .text at 0x41881000 off 1000 size 1f000 flags 60000020
trace:module:map_image mapping section .rdata at 0x418a0000 off 20000 size e000 flags 40000040
trace:module:map_image mapping section .data at 0x418ae000 off 2e000 size 2000 flags c0000040
trace:module:map_image mapping section .reloc at 0x418b0000 off 30000 size 4000 flags 42000040
trace:module:do_relocations relocating from 0x10000000-0x10034000 to 0x41880000-0x418b4000
trace:module:do_relocations 292 relocations for page 1000
trace:module:do_relocations 180 relocations for page 2000
trace:module:do_relocations 288 relocations for page 3000
trace:module:do_relocations 320 relocations for page 4000
trace:module:do_relocations 304 relocations for page 5000
trace:module:do_relocations 340 relocations for page 6000
trace:module:do_relocations 276 relocations for page 7000
trace:module:do_relocations 348 relocations for page 8000
trace:module:do_relocations 508 relocations for page 9000
trace:module:do_relocations 272 relocations for page a000
trace:module:do_relocations 124 relocations for page b000
trace:module:do_relocations 132 relocations for page c000
trace:module:do_relocations 236 relocations for page d000
trace:module:do_relocations 276 relocations for page e000
trace:module:do_relocations 232 relocations for page f000
trace:module:do_relocations 320 relocations for page 10000
trace:module:do_relocations 232 relocations for page 11000
trace:module:do_relocations 300 relocations for page 12000
trace:module:do_relocations 820 relocations for page 13000
trace:module:do_relocations 84 relocations for page 14000
trace:module:do_relocations 120 relocations for page 15000
trace:module:do_relocations 152 relocations for page 16000
trace:module:do_relocations 108 relocations for page 17000
trace:module:do_relocations 116 relocations for page 18000
trace:module:do_relocations 56 relocations for page 19000
trace:module:do_relocations 56 relocations for page 1a000
trace:module:do_relocations 44 relocations for page 1b000
trace:module:do_relocations 52 relocations for page 1c000
trace:module:do_relocations 580 relocations for page 1d000
trace:module:do_relocations 560 relocations for page 1e000
trace:module:do_relocations 52 relocations for page 1f000
trace:module:do_relocations 48 relocations for page 21000
trace:module:do_relocations 96 relocations for page 22000
trace:module:do_relocations 264 relocations for page 23000
trace:module:do_relocations 268 relocations for page 27000
trace:module:do_relocations 648 relocations for page 28000
trace:module:do_relocations 480 relocations for page 29000
trace:module:do_relocations 12 relocations for page 2e000
trace:module:do_relocations 20 relocations for page 2f000
trace:module:load_dll looking for L"OgreMain.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\OgreMain.dll" for L"OgreMain.dll" at 0x10000000, count=3
trace:module:import_dll --- ?getData at Image@Ogre@@QAEPAEXZ OgreMain.dll.1880 = 0x100570b0
trace:module:import_dll --- ?load at Image@Ogre@@QAEAAV12 at ABVString@2@@Z OgreMain.dll.2472 = 0x10036720
trace:module:import_dll --- ??1Image at Ogre@@UAE at XZ OgreMain.dll.533 = 0x10035f60
trace:module:import_dll --- ??0Image at Ogre@@QAE at XZ OgreMain.dll.217 = 0x10035d60
trace:module:import_dll --- ??0Image at Ogre@@QAE at ABV01@@Z OgreMain.dll.216 = 0x10036620
trace:module:import_dll --- ?loadRawData at Texture@Ogre@@UAEXABVDataChunk at 2@GGW4PixelFormat at 2@@Z OgreMain.dll.2488 = 0x10089760
trace:module:import_dll --- ??1Texture at Ogre@@UAE at XZ OgreMain.dll.598 = 0x1008d770
trace:module:import_dll --- ??0Texture at Ogre@@QAE at XZ OgreMain.dll.429 = 0x10009160
trace:module:import_dll --- ?hasAlpha at Texture@Ogre@@UAE_NXZ OgreMain.dll.2369 = 0x10006e00
trace:module:import_dll --- ?getFormat at Texture@Ogre@@UBE?AW4PixelFormat at 2@XZ OgreMain.dll.1939 = 0x10080f50
trace:module:import_dll --- ?destroy at Resource@Ogre@@UAEXXZ OgreMain.dll.1586 = 0x10006a90
trace:module:import_dll --- ?getSize at Image@Ogre@@QBEIXZ OgreMain.dll.2237 = 0x10035d70
trace:module:import_dll --- ?setDefaultNumMipMaps at TextureManager@Ogre@@UAEXH at Z OgreMain.dll.2862 = 0x1005c140
trace:module:import_dll --- ?enable32BitTextures at TextureManager@Ogre@@UAEX_N at Z OgreMain.dll.1692 = 0x1008bdf0
trace:module:import_dll --- ?unload at TextureManager@Ogre@@UAEXABVString at 2@@Z OgreMain.dll.3142 = 0x1008bd40
trace:module:import_dll --- ?loadRawData at TextureManager@Ogre@@UAEPAVTexture at 2@ABVString at 2@ABVDataChunk at 2@GGW4PixelFormat at 2@W4TextureType at 2@HMH at Z OgreMain.dll.2489 = 0x1008bfb0
trace:module:import_dll --- ?loadImage at TextureManager@Ogre@@UAEPAVTexture at 2@ABVString at 2@ABVImage at 2@W4TextureType at 2@HMH at Z OgreMain.dll.2484 = 0x1008be40
trace:module:import_dll --- ?load at TextureManager@Ogre@@UAEPAVTexture at 2@ABVString at 2@W4TextureType at 2@HMH at Z OgreMain.dll.2481 = 0x1008bd80
trace:module:import_dll --- ??1TextureManager at Ogre@@UAE at XZ OgreMain.dll.600 = 0x1008bd60
trace:module:import_dll --- ?getByName at ResourceManager@Ogre@@UAEPAVResource at 2@ABVString at 2@@Z OgreMain.dll.1842 = 0x100762e0
trace:module:import_dll --- ?unloadAndDestroyAll at ResourceManager@Ogre@@UAEXXZ OgreMain.dll.3143 = 0x10076670
trace:module:import_dll --- ?unload at ResourceManager@Ogre@@UAEXPAVResource at 2@@Z OgreMain.dll.3140 = 0x10076b10
trace:module:import_dll --- ?setMemoryBudget at ResourceManager@Ogre@@UAEXI at Z OgreMain.dll.2938 = 0x10075a60
trace:module:import_dll --- ?getDefaultNumMipMaps at TextureManager@Ogre@@UAEHXZ OgreMain.dll.1888 = 0x10006eb0
trace:module:import_dll --- ?create at TextureManager@Ogre@@UAEPAVResource at 2@ABVString at 2@@Z OgreMain.dll.1499 = 0x10006ea0
trace:module:import_dll --- ?load at TextureManager@Ogre@@UAEXPAVResource at 2@H at Z OgreMain.dll.2482 = 0x10006e90
trace:module:import_dll --- ??0TextureManager at Ogre@@QAE at _N@Z OgreMain.dll.436 = 0x10009290
trace:module:import_dll --- ?getWidth at Image@Ogre@@QBEGXZ OgreMain.dll.2345 = 0x1001df60
trace:module:import_dll --- ?getHeight at Image@Ogre@@QBEGXZ OgreMain.dll.1954 = 0x1001df70
trace:module:import_dll --- ?getFormat at Image@Ogre@@QBE?AW4PixelFormat at 2@XZ OgreMain.dll.1938 = 0x10080ec0
trace:module:import_dll --- ?getBPP at Image@Ogre@@QBEEXZ OgreMain.dll.1808 = 0x10035da0
trace:module:import_dll --- ?getHasAlpha at Image@Ogre@@QBE_NXZ OgreMain.dll.1952 = 0x10036550
trace:module:import_dll --- ?applyGamma at Image@Ogre@@SAXPAEMIE at Z OgreMain.dll.1407 = 0x10035df0
trace:module:import_dll --- ?formatHasAlpha at Image@Ogre@@SA_NW4PixelFormat at 2@@Z OgreMain.dll.1739 = 0x10035db0
trace:module:import_dll --- ??1DataChunk at Ogre@@UAE at XZ OgreMain.dll.503 = 0x10006ae0
trace:module:import_dll --- ??1RenderWindow at Ogre@@UAE at XZ OgreMain.dll.576 = 0x10006fe0
trace:module:import_dll --- ?getRenderSystem at Root@Ogre@@QAEPAVRenderSystem at 2@XZ OgreMain.dll.2144 = 0x100570b0
trace:module:import_dll --- ?firePostUpdate at RenderTarget@Ogre@@MAEXXZ OgreMain.dll.1726 = 0x10074d60
trace:module:import_dll --- ??0DataChunk at Ogre@@QAE at PAXI@Z OgreMain.dll.142 = 0x10026070
trace:module:import_dll --- ?convertBitPattern at Bitwise@Ogre@@SAXPAX0H00H at Z OgreMain.dll.1482 = 0x1001c340
trace:module:import_dll --- ?_updateDimensions at Viewport@Ogre@@QAEXXZ OgreMain.dll.1322 = 0x1008c880
trace:module:import_dll --- ?getCodec at Codec@Ogre@@SAPAV12 at ABVString@2@@Z OgreMain.dll.1860 = 0x100216b0
trace:module:import_dll --- ??0RenderWindow at Ogre@@QAE at XZ OgreMain.dll.361 = 0x10075960
trace:module:import_dll --- ?update at RenderWindow@Ogre@@UAEXXZ OgreMain.dll.3155 = 0x100759d0
trace:module:import_dll --- ?isFullScreen at RenderWindow@Ogre@@UAE_NXZ OgreMain.dll.2429 = 0x100759c0
trace:module:import_dll --- ?getMetrics at RenderWindow@Ogre@@UAEXAAH0000 at Z OgreMain.dll.2020 = 0x10075980
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@@Z OgreMain.dll.413 = 0x10001030
trace:module:import_dll --- ??0AutomaticGuardUnguard at Ogre@@QAE at ABVString@1@@Z OgreMain.dll.50 = 0x100035a0
trace:module:import_dll --- ??1AutomaticGuardUnguard at Ogre@@QAE at XZ OgreMain.dll.493 = 0x100035c0
trace:module:import_dll --- ?Tan at Math@Ogre@@SAMM_N at Z OgreMain.dll.1190 = 0x10001b50
trace:module:import_dll --- ?concatenate at Matrix4@Ogre@@QBE?AV12 at ABV12@@Z OgreMain.dll.1478 = 0x100027d0
trace:module:import_dll --- ??8Matrix4 at Ogre@@QBE_NABV01@@Z OgreMain.dll.850 = 0x10002c40
trace:module:import_dll --- ??1HardwareVertexBufferSharedPtr at Ogre@@UAE at XZ OgreMain.dll.532 = 0x100099b0
trace:module:import_dll --- ?setPriority at RenderTarget@Ogre@@UAEXE at Z OgreMain.dll.2979 = 0x10033ef0
trace:module:import_dll --- ?getPriority at RenderTarget@Ogre@@UBEEXZ OgreMain.dll.2120 = 0x10006f50
trace:module:import_dll --- ?getTriangleCount at RenderTarget@Ogre@@UAEIXZ OgreMain.dll.2308 = 0x10006f60
trace:module:import_dll --- ??0HardwareVertexBufferSharedPtr at Ogre@@QAE at ABV01@@Z OgreMain.dll.213 = 0x100099f0
trace:module:import_dll --- ?getName at RenderTarget@Ogre@@UAE?AVString at 2@XZ OgreMain.dll.2050 = 0x100747f0
trace:module:import_dll --- ?getMetrics at RenderTarget@Ogre@@UAEXAAH00 at Z OgreMain.dll.2019 = 0x100745c0
trace:module:import_dll --- ?getWidth at RenderTarget@Ogre@@UAEHXZ OgreMain.dll.2346 = 0x1008c7a0
trace:module:import_dll --- ?getHeight at RenderTarget@Ogre@@UAEHXZ OgreMain.dll.1955 = 0x10006a60
trace:module:import_dll --- ?getColourDepth at RenderTarget@Ogre@@UAEHXZ OgreMain.dll.1867 = 0x10006da0
trace:module:import_dll --- ?update at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.3154 = 0x10074c70
trace:module:import_dll --- ?addViewport at RenderTarget@Ogre@@UAEPAVViewport at 2@PAVCamera at 2@HMMMM at Z OgreMain.dll.1399 = 0x10075480
trace:module:import_dll --- ?getNumViewports at RenderTarget@Ogre@@UAEGXZ OgreMain.dll.2079 = 0x100748b0
trace:module:import_dll --- ?getViewport at RenderTarget@Ogre@@UAEPAVViewport at 2@G at Z OgreMain.dll.2338 = 0x10074d90
trace:module:import_dll --- ?removeViewport at RenderTarget@Ogre@@UAEXH at Z OgreMain.dll.2770 = 0x10075610
trace:module:import_dll --- ?removeAllViewports at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.2731 = 0x100750f0
trace:module:import_dll --- ?setStatsDisplay at RenderTarget@Ogre@@UAEXW4StatFlags at 12@@Z OgreMain.dll.3027 = 0x100745e0
trace:module:import_dll --- ?getStatistics at RenderTarget@Ogre@@UAEXAAM000 at Z OgreMain.dll.2261 = 0x100745f0
trace:module:import_dll --- ?getLastFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1977 = 0x10031600
trace:module:import_dll --- ?getAverageFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1807 = 0x10031660
trace:module:import_dll --- ?getBestFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1810 = 0x10025d80
trace:module:import_dll --- ?getWorstFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.2359 = 0x10074620
trace:module:import_dll --- ?getBestFrameTime at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1811 = 0x1002d870
trace:module:import_dll --- ?getWorstFrameTime at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.2360 = 0x10074630
trace:module:import_dll --- ?resetStatistics at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.2778 = 0x10074640
trace:module:import_dll --- ?setDebugText at RenderTarget@Ogre@@UAEXABVString at 2@@Z OgreMain.dll.2857 = 0x100748a0
trace:module:import_dll --- ?addListener at RenderTarget@Ogre@@UAEXPAVRenderTargetListener at 2@@Z OgreMain.dll.1376 = 0x10075740
trace:module:import_dll --- ?removeListener at RenderTarget@Ogre@@UAEXPAVRenderTargetListener at 2@@Z OgreMain.dll.2761 = 0x10075170
trace:module:import_dll --- ?removeAllListeners at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.2729 = 0x100751d0
trace:module:import_dll --- ?isActive at RenderTarget@Ogre@@UBE_NXZ OgreMain.dll.2412 = 0x100747a0
trace:module:import_dll --- ?setActive at RenderTarget@Ogre@@UAEX_N at Z OgreMain.dll.2801 = 0x100747b0
trace:module:import_dll --- ?writeContentsToTimestampedFile at RenderTarget@Ogre@@UAEXABVString at 2@0 at Z OgreMain.dll.3187 = 0x100748c0
trace:module:import_dll --- ?firePreUpdate at RenderTarget@Ogre@@MAEXXZ OgreMain.dll.1728 = 0x10074d30
trace:module:import_dll --- ?fireViewportPreUpdate at RenderTarget@Ogre@@MAEXPAVViewport at 2@@Z OgreMain.dll.1732 = 0x10074e00
trace:module:import_dll --- ?fireViewportPostUpdate at RenderTarget@Ogre@@MAEXPAVViewport at 2@@Z OgreMain.dll.1731 = 0x10074e40
trace:module:import_dll --- ?getElements at VertexDeclaration@Ogre@@QBEABV?$vector at VVertexElement@Ogre@@V?$allocator at VVertexElement@Ogre@@@std@@@std@@XZ OgreMain.dll.1915 = 0x10007800
trace:module:import_dll --- ??1RenderSystemCapabilities at Ogre@@QAE at XZ OgreMain.dll.573 = 0x10006a50
trace:module:import_dll --- ??0RenderTexture at Ogre@@QAE at ABVString@1 at IIW4TextureType@1@@Z OgreMain.dll.359 = 0x10075830
trace:module:import_dll --- ??1RenderTexture at Ogre@@UAE at XZ OgreMain.dll.575 = 0x100757a0
trace:module:import_dll --- ?firePostUpdate at RenderTexture@Ogre@@MAEXXZ OgreMain.dll.1727 = 0x10075810
trace:module:import_dll --- ?getType at Light@Ogre@@QAE?AW4LightTypes at 12@XZ OgreMain.dll.2315 = 0x10027460
trace:module:import_dll --- ?getDiffuseColour at Light@Ogre@@QAE?AVColourValue at 2@XZ OgreMain.dll.1905 = 0x10038a00
trace:module:import_dll --- ?getSpecularColour at Light@Ogre@@QAE?AVColourValue at 2@XZ OgreMain.dll.2250 = 0x10038a90
trace:module:import_dll --- ?getAttenuationRange at Light@Ogre@@QAEMXZ OgreMain.dll.1801 = 0x10038b00
trace:module:import_dll --- ?getAttenuationConstant at Light@Ogre@@QAEMXZ OgreMain.dll.1798 = 0x10038b10
trace:module:import_dll --- ?getAttenuationLinear at Light@Ogre@@QAEMXZ OgreMain.dll.1799 = 0x10038b20
trace:module:import_dll --- ?getAttenuationQuadric at Light@Ogre@@QAEMXZ OgreMain.dll.1800 = 0x10038b30
trace:module:import_dll --- ?getSpotlightInnerAngle at Light@Ogre@@QAEMXZ OgreMain.dll.2253 = 0x10079c80
trace:module:import_dll --- ?getSpotlightOuterAngle at Light@Ogre@@QAEMXZ OgreMain.dll.2254 = 0x10079c70
trace:module:import_dll --- ?getSpotlightFalloff at Light@Ogre@@QAEMXZ OgreMain.dll.2252 = 0x10079c90
trace:module:import_dll --- ?_clearModified at Light@Ogre@@QAEXXZ OgreMain.dll.1222 = 0x10038b40
trace:module:import_dll --- ?getDerivedPosition at Light@Ogre@@QAEABVVector3 at 2@XZ OgreMain.dll.1900 = 0x100395b0
trace:module:import_dll --- ?getDerivedDirection at Light@Ogre@@QAEABVVector3 at 2@XZ OgreMain.dll.1897 = 0x100395c0
trace:module:import_dll --- ??0RenderSystem at Ogre@@QAE at XZ OgreMain.dll.351 = 0x10074440
trace:module:import_dll --- ??1RenderSystem at Ogre@@UAE at XZ OgreMain.dll.572 = 0x10074320
trace:module:import_dll --- ?initialise at RenderSystem@Ogre@@UAEPAVRenderWindow at 2@_N at Z OgreMain.dll.2384 = 0x10072d70
trace:module:import_dll --- ?shutdown at RenderSystem@Ogre@@UAEXXZ OgreMain.dll.3088 = 0x10074290
trace:module:import_dll --- ?addFrameListener at RenderSystem@Ogre@@UAEXPAVFrameListener at 2@@Z OgreMain.dll.1370 = 0x10073f20
trace:module:import_dll --- ?removeFrameListener at RenderSystem@Ogre@@UAEXPAVFrameListener at 2@@Z OgreMain.dll.2753 = 0x100740d0
trace:module:import_dll --- ?startRendering at RenderSystem@Ogre@@UAEXXZ OgreMain.dll.3101 = 0x10073b20
trace:module:import_dll --- ?setTextureFiltering at RenderSystem@Ogre@@UAEXW4TextureFilterOptions at 2@@Z OgreMain.dll.3036 = 0x10072f70
trace:module:import_dll --- ?attachRenderTarget at RenderSystem@Ogre@@UAEXAAVRenderTarget at 2@@Z OgreMain.dll.1415 = 0x10074160
trace:module:import_dll --- ?getRenderTarget at RenderSystem@Ogre@@UAEPAVRenderTarget at 2@ABVString at 2@@Z OgreMain.dll.2145 = 0x10073b70
trace:module:import_dll --- ?detachRenderTarget at RenderSystem@Ogre@@UAEPAVRenderTarget at 2@ABVString at 2@@Z OgreMain.dll.1622 = 0x10074210
trace:module:import_dll --- ?setWaitForVerticalBlank at RenderSystem@Ogre@@QAEX_N at Z OgreMain.dll.3073 = 0x10072d90
trace:module:import_dll --- ?_setWorldMatrices at RenderSystem@Ogre@@UAEXPBVMatrix4 at 2@G at Z OgreMain.dll.1311 = 0x10072fa0
trace:module:import_dll --- ?_setTextureUnitSettings at RenderSystem@Ogre@@UAEXHAAVTextureLayer at Material@2@@Z OgreMain.dll.1310 = 0x10073ba0
trace:module:import_dll --- ?_disableTextureUnit at RenderSystem@Ogre@@UAEXH at Z OgreMain.dll.1231 = 0x10072eb0
trace:module:import_dll --- ?_setAnisotropy at RenderSystem@Ogre@@UAEXH at Z OgreMain.dll.1299 = 0x10072f30
trace:module:import_dll --- ?_getViewport at RenderSystem@Ogre@@UAEPAVViewport at 2@XZ OgreMain.dll.1263 = 0x10072d80
trace:module:import_dll --- ?_getCullingMode at RenderSystem@Ogre@@UAE?AW4CullingMode at 2@XZ OgreMain.dll.1244 = 0x10006d50
trace:module:import_dll --- ?_beginGeometryCount at RenderSystem@Ogre@@UAEXXZ OgreMain.dll.1221 = 0x10072da0
trace:module:import_dll --- ?_getFaceCount at RenderSystem@Ogre@@UAEIXZ OgreMain.dll.1250 = 0x10072db0
trace:module:import_dll --- ?_getVertexCount at RenderSystem@Ogre@@UAEIXZ OgreMain.dll.1262 = 0x10072dc0
trace:module:import_dll --- ?setStencilBufferParams at RenderSystem@Ogre@@UAEXW4CompareFunction at 2@KKW4StencilOperation at 2@11 at Z OgreMain.dll.3029 = 0x10072dd0
trace:module:import_dll --- ?softwareVertexBlend at RenderSystem@Ogre@@UAEXPAVVertexData at 2@PAVMatrix4 at 2@@Z OgreMain.dll.3097 = 0x10072ff0
trace:module:import_dll --- ?_render at RenderSystem@Ogre@@UAEXABVRenderOperation at 2@@Z OgreMain.dll.1295 = 0x10072e40
trace:module:import_dll --- ?fireFrameStarted at RenderSystem@Ogre@@IAE_NXZ OgreMain.dll.1725 = 0x100740e0
trace:module:import_dll --- ?fireFrameEnded at RenderSystem@Ogre@@IAE_NXZ OgreMain.dll.1723 = 0x10074120
trace:module:import_dll --- ?getSingleton at TextureManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2215 = 0x100084c0
trace:module:import_dll --- ?Black at ColourValue@Ogre@@2V12 at A OgreMain.dll.1117 = 0x101250f8
trace:module:import_dll --- ?ZERO at Matrix4@Ogre@@2V12 at B OgreMain.dll.1214 = 0x1014ba88
trace:module:import_dll --- ?IDENTITY at Matrix4@Ogre@@2V12 at B OgreMain.dll.1148 = 0x10125198
trace:module:import_dll --- ?destroyVertexBuffer at DefaultHardwareBufferManager@Ogre@@MAEXPAVHardwareVertexBuffer at 2@@Z OgreMain.dll.1615 = 0x10026a50
trace:module:import_dll --- ?destroyIndexBuffer at DefaultHardwareBufferManager@Ogre@@MAEXPAVHardwareIndexBuffer at 2@@Z OgreMain.dll.1606 = 0x10026aa0
trace:module:import_dll --- ??0DefaultHardwareBufferManager at Ogre@@QAE at XZ OgreMain.dll.147 = 0x100264a0
trace:module:import_dll --- ??1DefaultHardwareBufferManager at Ogre@@UAE at XZ OgreMain.dll.505 = 0x100264c0
trace:module:import_dll --- ?createVertexBuffer at DefaultHardwareBufferManager@Ogre@@UAE?AVHardwareVertexBufferSharedPtr at 2@IIW4Usage at HardwareBuffer@2 at _N@Z OgreMain.dll.1575 = 0x10026bb0
trace:module:import_dll --- ?createIndexBuffer at DefaultHardwareBufferManager@Ogre@@UAE?AVHardwareIndexBufferSharedPtr at 2@W4IndexType at HardwareIndexBuffer@2 at IW4Usage@HardwareBuffer at 2@_N at Z OgreMain.dll.1537 = 0x10026c80
trace:module:import_dll --- ?AngleUnitsToRadians at Math@Ogre@@SAMM at Z OgreMain.dll.1115 = 0x10047160
trace:module:import_dll --- ?getTarget at Viewport@Ogre@@QBEPAVRenderTarget at 2@XZ OgreMain.dll.2272 = 0x1008c740
trace:module:import_dll --- ?getActualLeft at Viewport@Ogre@@QBEHXZ OgreMain.dll.1764 = 0x10080ed0
trace:module:import_dll --- ?getActualTop at Viewport@Ogre@@QBEHXZ OgreMain.dll.1765 = 0x1008c790
trace:module:import_dll --- ?getActualWidth at Viewport@Ogre@@QBEHXZ OgreMain.dll.1766 = 0x10080ee0
trace:module:import_dll --- ?getActualHeight at Viewport@Ogre@@QBEHXZ OgreMain.dll.1763 = 0x1008c7a0
trace:module:import_dll --- ?getBackgroundColour at Viewport@Ogre@@QBEABVColourValue at 2@XZ OgreMain.dll.1809 = 0x1008c7f0
trace:module:import_dll --- ?getClearEveryFrame at Viewport@Ogre@@QBE_NXZ OgreMain.dll.1858 = 0x10080f30
trace:module:import_dll --- ?_isUpdated at Viewport@Ogre@@QBE_NXZ OgreMain.dll.1271 = 0x1008c720
trace:module:import_dll --- ?_clearUpdatedFlag at Viewport@Ogre@@QAEXXZ OgreMain.dll.1223 = 0x1008c730
trace:module:import_dll --- ?destroyAllDeclarations at HardwareBufferManager@Ogre@@MAEXXZ OgreMain.dll.1591 = 0x10034180
trace:module:import_dll --- ?destroyAllBindings at HardwareBufferManager@Ogre@@MAEXXZ OgreMain.dll.1590 = 0x100341e0
trace:module:import_dll --- ?createVertexDeclaration at HardwareBufferManager@Ogre@@UAEPAVVertexDeclaration at 2@XZ OgreMain.dll.1577 = 0x100342a0
trace:module:import_dll --- ?destroyVertexDeclaration at HardwareBufferManager@Ogre@@UAEXPAVVertexDeclaration at 2@@Z OgreMain.dll.1617 = 0x10034240
trace:module:import_dll --- ?createVertexBufferBinding at HardwareBufferManager@Ogre@@UAEPAVVertexBufferBinding at 2@XZ OgreMain.dll.1576 = 0x10034330
trace:module:import_dll --- ?destroyVertexBufferBinding at HardwareBufferManager@Ogre@@UAEXPAVVertexBufferBinding at 2@@Z OgreMain.dll.1616 = 0x10034270
trace:module:import_dll --- ??9ColourValue at Ogre@@QBE_NABV01@@Z OgreMain.dll.857 = 0x10022180
trace:module:import_dll --- ?getAsLongARGB at ColourValue@Ogre@@QBEKXZ OgreMain.dll.1790 = 0x10022070
trace:module:import_dll --- ?addRenderSystem at Root@Ogre@@QAEXPAVRenderSystem at 2@@Z OgreMain.dll.1386 = 0x10078160
trace:module:import_dll --- ?getSingleton at Root@Ogre@@SAAAV12 at XZ OgreMain.dll.2212 = 0x100085d0
trace:module:import_dll --- ??0String at Ogre@@QAE at XZ OgreMain.dll.415 = 0x10001020
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV01@@Z OgreMain.dll.412 = 0x10001030
trace:module:import_dll --- ??0String at Ogre@@QAE at PBD@Z OgreMain.dll.414 = 0x10001050
trace:module:import_dll --- ??1String at Ogre@@QAE at XZ OgreMain.dll.594 = 0x10067cd0
trace:module:import_dll --- ??4String at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.817 = 0x10001080
trace:module:import_dll --- ??1Exception at Ogre@@QAE at XZ OgreMain.dll.517 = 0x10003540
trace:module:import_dll --- ?logMessage at LogManager@Ogre@@QAAXW4LogMessageLevel at 2@PBDZZ OgreMain.dll.2498 = 0x10039a60
trace:module:import_dll --- ?logMessage at LogManager@Ogre@@QAEXABVString at 2@W4LogMessageLevel at 2@@Z OgreMain.dll.2499 = 0x10039a40
trace:module:import_dll --- ?getSingleton at LogManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2204 = 0x10008480
trace:module:import_dll --- ??0Exception at Ogre@@QAE at ABV01@@Z OgreMain.dll.179 = 0x1002d400
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0PADJ@Z OgreMain.dll.181 = 0x1002d780
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0@Z OgreMain.dll.180 = 0x1002d6c0
trace:module:import_dll --- ?allocMem at MemoryManager@Ogre@@QAEPAXPBDII at Z OgreMain.dll.1402 = 0x1004ac40
trace:module:import_dll --- ?dllocMem at MemoryManager@Ogre@@QAEXPBDIPAX at Z OgreMain.dll.1630 = 0x1004acc0
trace:module:import_dll --- ?getSize at Resource@Ogre@@UAEIXZ OgreMain.dll.2238 = 0x10006a60
trace:module:import_dll --- ?sMemManager at MemoryManager@Ogre@@2V12 at A OgreMain.dll.2791 = 0x1014bac8
trace:module:load_dll looking for L"DDRAW.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"DDRAW.dll"
trace:module:open_app_key searching L"DDRAW" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"DDRAW.dll"
trace:module:load_dll Trying built-in L"DDRAW.dll"
trace:module:load_dll looking for L"ole32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ole32.dll" for L"ole32.dll" at 0x417c0000, count=2
trace:module:import_dll --- StringFromGUID2 ole32.dll.251 = 0x417d9430
trace:module:load_dll looking for L"user32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"user32.dll" at 0x40930000, count=11
trace:module:import_dll --- BeginPaint user32.dll.13 = 0x409b0738
trace:module:import_dll --- ChangeDisplaySettingsExW user32.dll.31 = 0x4098f428
trace:module:import_dll --- ClientToScreen user32.dll.64 = 0x40995cf8
trace:module:import_dll --- DefWindowProcA user32.dll.143 = 0x40976728
trace:module:import_dll --- EndPaint user32.dll.199 = 0x409b0a08
trace:module:import_dll --- EnumDisplaySettingsExW user32.dll.213 = 0x4098f59c
trace:module:import_dll --- GetClientRect user32.dll.251 = 0x40995c98
trace:module:import_dll --- GetDC user32.dll.263 = 0x40974470
trace:module:import_dll --- GetDCEx user32.dll.264 = 0x40974094
trace:module:import_dll --- GetDesktopWindow user32.dll.265 = 0x40992f88
trace:module:import_dll --- GetPropA user32.dll.322 = 0x409b0bbc
trace:module:import_dll --- GetSystemMetrics user32.dll.333 = 0x4098a998
trace:module:import_dll --- GetWindowLongA user32.dll.349 = 0x40993ce0
trace:module:import_dll --- IntersectRect user32.dll.376 = 0x40987364
trace:module:import_dll --- IsWindow user32.dll.399 = 0x409940b0
trace:module:import_dll --- MoveWindow user32.dll.456 = 0x4099654c
trace:module:import_dll --- OffsetRect user32.dll.468 = 0x4098720c
trace:module:import_dll --- RegisterClassA user32.dll.497 = 0x4096dae4
trace:module:import_dll --- ReleaseDC user32.dll.515 = 0x409744cc
trace:module:import_dll --- RemovePropA user32.dll.517 = 0x409b0e6c
trace:module:import_dll --- SendMessageA user32.dll.531 = 0x409ae1d8
trace:module:import_dll --- SetFocus user32.dll.558 = 0x409a8240
trace:module:import_dll --- SetPropA user32.dll.577 = 0x409b0ce4
trace:module:import_dll --- SetWindowLongA user32.dll.600 = 0x40993d3c
trace:module:import_dll --- ShowWindow user32.dll.619 = 0x40996b04
trace:module:import_dll --- UnregisterClassA user32.dll.651 = 0x4096dfa4
trace:module:import_dll --- wsprintfW user32.dll.696 = 0x409b527c
trace:module:load_dll looking for L"gdi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"gdi32.dll" at 0x40a30000, count=6
trace:module:import_dll --- BitBlt gdi32.dll.117 = 0x40a5f744
trace:module:import_dll --- CreateCompatibleDC gdi32.dll.142 = 0x40a4b894
trace:module:import_dll --- CreateDCA gdi32.dll.143 = 0x40a4b748
trace:module:import_dll --- CreatePalette gdi32.dll.164 = 0x40a5adb8
trace:module:import_dll --- DIB_CreateDIBSection gdi32.dll.176 = 0x40a4e820
trace:module:import_dll --- DeleteDC gdi32.dll.179 = 0x40a4b9e8
trace:module:import_dll --- DeleteObject gdi32.dll.183 = 0x40a575bc
trace:module:import_dll --- Escape gdi32.dll.208 = 0x40a6119c
trace:module:import_dll --- ExtEscape gdi32.dll.213 = 0x40a61324
trace:module:import_dll --- GetDeviceCaps gdi32.dll.315 = 0x40a4bc74
trace:module:import_dll --- GetDeviceGammaRamp gdi32.dll.316 = 0x40a4c5e0
trace:module:import_dll --- SelectObject gdi32.dll.454 = 0x40a57d4c
trace:module:import_dll --- SelectPalette gdi32.dll.455 = 0x40a5bc3c
trace:module:import_dll --- SetDIBColorTable gdi32.dll.472 = 0x40a4da40
trace:module:import_dll --- SetDeviceGammaRamp gdi32.dll.475 = 0x40a4c634
trace:module:import_dll --- SetPaletteEntries gdi32.dll.491 = 0x40a5b194
trace:module:load_dll looking for L"advapi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\advapi32.dll" for L"advapi32.dll" at 0x40ab0000, count=8
trace:module:import_dll --- RegCloseKey advapi32.dll.234 = 0x40ab98b8
trace:module:import_dll --- RegCreateKeyExA advapi32.dll.238 = 0x40ab87d4
trace:module:import_dll --- RegCreateKeyExW advapi32.dll.239 = 0x40ab86f8
trace:module:import_dll --- RegDeleteKeyW advapi32.dll.242 = 0x40ab98f0
trace:module:import_dll --- RegEnumKeyExW advapi32.dll.247 = 0x40ab8b5c
trace:module:import_dll --- RegOpenKeyExA advapi32.dll.258 = 0x40ab8a08
trace:module:import_dll --- RegOpenKeyExW advapi32.dll.259 = 0x40ab8974
trace:module:import_dll --- RegSetValueExA advapi32.dll.279 = 0x40ab9c48
trace:module:import_dll --- RegSetValueExW advapi32.dll.280 = 0x40ab9b54
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=21
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- CreateEventA kernel32.dll.212 = 0x403afc08
trace:module:import_dll --- CreateThread kernel32.dll.238 = 0x403b5198
trace:module:import_dll --- DeleteCriticalSection kernel32.dll.261 = 0x400c182c
trace:module:import_dll --- DisableThreadLibraryCalls kernel32.dll.268 = 0x40395950
trace:module:import_dll --- EnterCriticalSection kernel32.dll.277 = 0x400c1b24
trace:module:import_dll --- GetModuleHandleA kernel32.dll.525 = 0x40396020
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- InitializeCriticalSection kernel32.dll.682 = 0x403afae4
trace:module:import_dll --- LeaveCriticalSection kernel32.dll.723 = 0x400c1c20
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- QueryPerformanceCounter kernel32.dll.817 = 0x4037b080
trace:module:import_dll --- QueryPerformanceFrequency kernel32.dll.818 = 0x4037b104
trace:module:import_dll --- ResetEvent kernel32.dll.861 = 0x403aff94
trace:module:import_dll --- SetEvent kernel32.dll.944 = 0x403aff50
trace:module:import_dll --- VirtualAlloc kernel32.dll.1050 = 0x403bb0c0
trace:module:import_dll --- VirtualFree kernel32.dll.1053 = 0x403bb13c
trace:module:import_dll --- WaitForSingleObject kernel32.dll.1065 = 0x403af6dc
trace:module:import_dll --- lstrlenA kernel32.dll.1133 = 0x403af384
trace:module:import_dll --- lstrlenW kernel32.dll.1134 = 0x403af428
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=10
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- sprintf ntdll.dll.1063 = 0x420525e0
trace:module:import_dll --- sscanf ntdll.dll.1065 = 0x42061720
trace:module:load_builtin_callback loaded ddraw.dll 0x40269b58 0x418d0000
trace:module:load_dll Loaded module L"DDRAW.dll" (builtin) at 0x418d0000
trace:module:import_dll --- DirectDrawCreateEx DDRAW.dll.9 = 0x41909e50
trace:module:import_dll --- DirectDrawEnumerateA DDRAW.dll.10 = 0x41909988
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=22
trace:module:import_dll --- MapViewOfFile KERNEL32.dll.606 = 0x403bb5e4
trace:module:import_dll --- DeleteFileA KERNEL32.dll.124 = 0x40381c80
trace:module:import_dll --- GetFileSize KERNEL32.dll.347 = 0x40380f28
trace:module:import_dll --- CreateFileA KERNEL32.dll.77 = 0x40381bb4
trace:module:import_dll --- GetVersionExA KERNEL32.dll.479 = 0x403bacb8
trace:module:import_dll --- GetWindowsDirectoryA KERNEL32.dll.489 = 0x4039ec0c
trace:module:import_dll --- CloseHandle KERNEL32.dll.46 = 0x403a38f0
trace:module:import_dll --- UnmapViewOfFile KERNEL32.dll.867 = 0x403bb6a8
trace:module:import_dll --- GetLastError KERNEL32.dll.361 = 0x403b5b74
trace:module:import_dll --- LoadLibraryA KERNEL32.dll.584 = 0x40396810
trace:module:import_dll --- GetProcAddress KERNEL32.dll.408 = 0x403968c4
trace:module:import_dll --- FreeLibrary KERNEL32.dll.239 = 0x40396858
trace:module:import_dll --- lstrlenA KERNEL32.dll.956 = 0x403af384
trace:module:import_dll --- FormatMessageA KERNEL32.dll.234 = 0x40384468
trace:module:import_dll --- GetModuleHandleA KERNEL32.dll.375 = 0x40396020
trace:module:import_dll --- CreateFileMappingA KERNEL32.dll.78 = 0x403bb334
trace:module:import_dll --- DisableThreadLibraryCalls KERNEL32.dll.132 = 0x40395950
trace:module:load_dll looking for L"USER32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"USER32.dll" at 0x40930000, count=12
trace:module:import_dll --- UnregisterClassA USER32.dll.691 = 0x4096dfa4
trace:module:import_dll --- DrawTextA USER32.dll.188 = 0x409b3594
trace:module:import_dll --- wsprintfA USER32.dll.726 = 0x409b5250
trace:module:import_dll --- ClientToScreen USER32.dll.64 = 0x40995cf8
trace:module:import_dll --- DestroyWindow USER32.dll.153 = 0x4099299c
trace:module:import_dll --- GetWindowRect USER32.dll.372 = 0x40995870
trace:module:import_dll --- LoadIconA USER32.dll.445 = 0x40972ac8
trace:module:import_dll --- GetClientRect USER32.dll.255 = 0x40995c98
trace:module:import_dll --- GetDC USER32.dll.268 = 0x40974470
trace:module:import_dll --- SetWindowLongA USER32.dll.640 = 0x40993d3c
trace:module:import_dll --- GetWindowLongA USER32.dll.366 = 0x40993ce0
trace:module:import_dll --- CreateWindowExA USER32.dll.96 = 0x40992644
trace:module:import_dll --- ReleaseDC USER32.dll.554 = 0x409744cc
trace:module:import_dll --- DefWindowProcA USER32.dll.142 = 0x40976728
trace:module:import_dll --- ShowWindow USER32.dll.658 = 0x40996b04
trace:module:import_dll --- GetSystemMetrics USER32.dll.349 = 0x4098a998
trace:module:import_dll --- UpdateWindow USER32.dll.699 = 0x40985e0c
trace:module:import_dll --- LoadCursorA USER32.dll.441 = 0x40972a10
trace:module:import_dll --- RegisterClassA USER32.dll.534 = 0x4096dae4
trace:module:import_dll --- TranslateMessage USER32.dll.682 = 0x4098083c
trace:module:import_dll --- PeekMessageA USER32.dll.511 = 0x409ae9f8
trace:module:import_dll --- DispatchMessageA USER32.dll.161 = 0x40980a48
trace:module:load_dll looking for L"GDI32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"GDI32.dll" at 0x40a30000, count=7
trace:module:import_dll --- StretchBlt GDI32.dll.585 = 0x40a5f834
trace:module:import_dll --- GetPaletteEntries GDI32.dll.410 = 0x40a5b0ac
trace:module:import_dll --- SetTextColor GDI32.dll.572 = 0x40a4bd70
trace:module:import_dll --- GetDeviceCaps GDI32.dll.363 = 0x40a4bc74
trace:module:import_dll --- SetBkMode GDI32.dll.534 = 0x40a4cdbc
trace:module:import_dll --- GetStockObject GDI32.dll.421 = 0x40a57938
trace:module:import_dll --- ExtTextOutA GDI32.dll.221 = 0x40a5f328
trace:module:load_dll looking for L"MSVCP71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCP71.dll" for L"MSVCP71.dll" at 0x7c3a0000, count=4
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at PBD@Z MSVCP71.dll.344 = 0x7c3a20c0
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at ABV01@@Z MSVCP71.dll.785 = 0x7c3a6da6
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at D@Z MSVCP71.dll.786 = 0x7c3a688d
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at PBD@Z MSVCP71.dll.787 = 0x7c3a6888
trace:module:import_dll --- ?npos@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@2IB MSVCP71.dll.2267 = 0x7c3d08b8
trace:module:import_dll --- ??1?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.543 = 0x7c3a1e8d
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at ABV01@@Z MSVCP71.dll.337 = 0x7c3a6710
trace:module:import_dll --- ?substr@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBE?AV12 at II@Z MSVCP71.dll.2703 = 0x7c3a69aa
trace:module:import_dll --- ?find_last_of@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDI at Z MSVCP71.dll.1858 = 0x7c3a4784
trace:module:import_dll --- ??$?MDU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.137 = 0x7c3b2c68
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at PBD@Z MSVCP71.dll.45 = 0x7c3b2c19
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.44 = 0x7c3b2bf3
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCR71.dll" for L"MSVCR71.dll" at 0x7c340000, count=5
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- malloc MSVCR71.dll.735 = 0x7c3416e9
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __CppXcptFilter MSVCR71.dll.76 = 0x7c34c45b
trace:module:import_dll --- floor MSVCR71.dll.675 = 0x7c34539f
trace:module:import_dll --- memmove MSVCR71.dll.742 = 0x7c34298e
trace:module:import_dll --- free MSVCR71.dll.684 = 0x7c342151
trace:module:import_dll --- realloc MSVCR71.dll.757 = 0x7c3524ff
trace:module:import_dll --- _ftol MSVCR71.dll.284 = 0x7c34525d
trace:module:import_dll --- _snprintf MSVCR71.dll.488 = 0x7c36a554
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:import_dll --- ??0exception@@QAE at XZ MSVCR71.dll.11 = 0x7c358a06
trace:module:import_dll --- ??0exception@@QAE at ABV0@@Z MSVCR71.dll.10 = 0x7c358a54
trace:module:import_dll --- sprintf MSVCR71.dll.768 = 0x7c36a42b
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- ??1exception@@UAE at XZ MSVCR71.dll.15 = 0x7c358a9e
trace:module:load_dll Loaded module L"F:\\spba\\pluginsr\\RenderSystem_Direct3D7.dll" (native) at 0x41880000
trace:module:process_attach (L"RenderSystem_Direct3D7.dll",(nil)) - START
trace:module:process_attach (L"ddraw.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x418d0000 L"ddraw.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:LdrGetDllHandle 0 0 L"x11drv.dll" -> 0x40fc0000
trace:module:MODULE_InitDLL (0x418d0000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"ddraw.dll",(nil)) - END
trace:module:MODULE_InitDLL (0x41880000 L"RenderSystem_Direct3D7.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41880000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"RenderSystem_Direct3D7.dll",(nil)) - END
trace:module:LdrGetDllHandle 0 0 L"OgreD3DEngine.dll" -> (nil)
trace:module:load_dll looking for L"ddraw.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ddraw.dll" for L"ddraw.dll" at 0x418d0000, count=2
fixme:ddraw:DirectDrawEnumerateExA no non-display devices supported.
trace:module:LdrUnloadDll (0x418d0000)
trace:module:LdrUnloadDll (L"ddraw.dll") - START
trace:module:MODULE_DecRefCount (L"ddraw.dll") ldr.LoadCount: 1
trace:module:LdrUnloadDll END
trace:module:load_dll looking for L".\\pluginsr\\\\RenderSystem_Direct3D9" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9.dll"
trace:module:open_app_key searching L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9.dll"
trace:module:load_native_dll loading L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9.dll"
trace:module:map_image mapped PE file at 0x41a60000-0x41ad3000
trace:module:map_image mapping section .text at 0x41a61000 off 1000 size 37000 flags 60000020
trace:module:map_image mapping section .rdata at 0x41a98000 off 38000 size 1e000 flags 40000040
trace:module:map_image mapping section .data at 0x41ab6000 off 56000 size a000 flags c0000040
trace:module:map_image mapping section .reloc at 0x41ac2000 off 60000 size 11000 flags 42000040
trace:module:do_relocations relocating from 0x10000000-0x10073000 to 0x41a60000-0x41ad3000
trace:module:do_relocations 248 relocations for page 1000
trace:module:do_relocations 332 relocations for page 2000
trace:module:do_relocations 360 relocations for page 3000
trace:module:do_relocations 320 relocations for page 4000
trace:module:do_relocations 336 relocations for page 5000
trace:module:do_relocations 312 relocations for page 6000
trace:module:do_relocations 260 relocations for page 7000
trace:module:do_relocations 328 relocations for page 8000
trace:module:do_relocations 288 relocations for page 9000
trace:module:do_relocations 336 relocations for page a000
trace:module:do_relocations 124 relocations for page b000
trace:module:do_relocations 188 relocations for page c000
trace:module:do_relocations 316 relocations for page d000
trace:module:do_relocations 312 relocations for page e000
trace:module:do_relocations 364 relocations for page f000
trace:module:do_relocations 300 relocations for page 10000
trace:module:do_relocations 292 relocations for page 11000
trace:module:do_relocations 316 relocations for page 12000
trace:module:do_relocations 96 relocations for page 13000
trace:module:do_relocations 92 relocations for page 14000
trace:module:do_relocations 124 relocations for page 15000
trace:module:do_relocations 104 relocations for page 16000
trace:module:do_relocations 32 relocations for page 17000
trace:module:do_relocations 192 relocations for page 18000
trace:module:do_relocations 16 relocations for page 19000
trace:module:do_relocations 56 relocations for page 1a000
trace:module:do_relocations 60 relocations for page 1b000
trace:module:do_relocations 40 relocations for page 1c000
trace:module:do_relocations 112 relocations for page 1d000
trace:module:do_relocations 120 relocations for page 1e000
trace:module:do_relocations 124 relocations for page 1f000
trace:module:do_relocations 108 relocations for page 20000
trace:module:do_relocations 100 relocations for page 21000
trace:module:do_relocations 144 relocations for page 22000
trace:module:do_relocations 212 relocations for page 23000
trace:module:do_relocations 304 relocations for page 24000
trace:module:do_relocations 188 relocations for page 25000
trace:module:do_relocations 132 relocations for page 26000
trace:module:do_relocations 36 relocations for page 27000
trace:module:do_relocations 112 relocations for page 28000
trace:module:do_relocations 28 relocations for page 29000
trace:module:do_relocations 80 relocations for page 2a000
trace:module:do_relocations 68 relocations for page 2b000
trace:module:do_relocations 152 relocations for page 2c000
trace:module:do_relocations 76 relocations for page 2d000
trace:module:do_relocations 36 relocations for page 2e000
trace:module:do_relocations 32 relocations for page 2f000
trace:module:do_relocations 32 relocations for page 30000
trace:module:do_relocations 140 relocations for page 31000
trace:module:do_relocations 320 relocations for page 32000
trace:module:do_relocations 512 relocations for page 33000
trace:module:do_relocations 496 relocations for page 34000
trace:module:do_relocations 1044 relocations for page 35000
trace:module:do_relocations 588 relocations for page 36000
trace:module:do_relocations 600 relocations for page 37000
trace:module:do_relocations 592 relocations for page 3b000
trace:module:do_relocations 132 relocations for page 3d000
trace:module:do_relocations 128 relocations for page 3e000
trace:module:do_relocations 68 relocations for page 3f000
trace:module:do_relocations 364 relocations for page 40000
trace:module:do_relocations 424 relocations for page 41000
trace:module:do_relocations 420 relocations for page 42000
trace:module:do_relocations 32 relocations for page 43000
trace:module:do_relocations 332 relocations for page 4d000
trace:module:do_relocations 136 relocations for page 4f000
trace:module:do_relocations 732 relocations for page 50000
trace:module:do_relocations 624 relocations for page 51000
trace:module:do_relocations 300 relocations for page 56000
trace:module:do_relocations 12 relocations for page 59000
trace:module:do_relocations 108 relocations for page 5d000
trace:module:do_relocations 24 relocations for page 5f000
trace:module:load_dll looking for L"OgreMain.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\OgreMain.dll" for L"OgreMain.dll" at 0x10000000, count=4
trace:module:import_dll --- ?unload at ResourceManager@Ogre@@UAEXPAVResource at 2@@Z OgreMain.dll.3140 = 0x10076b10
trace:module:import_dll --- ?setMemoryBudget at ResourceManager@Ogre@@UAEXI at Z OgreMain.dll.2938 = 0x10075a60
trace:module:import_dll --- ?getDefaultNumMipMaps at TextureManager@Ogre@@UAEHXZ OgreMain.dll.1888 = 0x10006eb0
trace:module:import_dll --- ?create at TextureManager@Ogre@@UAEPAVResource at 2@ABVString at 2@@Z OgreMain.dll.1499 = 0x10006ea0
trace:module:import_dll --- ?load at TextureManager@Ogre@@UAEXPAVResource at 2@H at Z OgreMain.dll.2482 = 0x10006e90
trace:module:import_dll --- ??0TextureManager at Ogre@@QAE at _N@Z OgreMain.dll.436 = 0x10009290
trace:module:import_dll --- ?clone at VertexDeclaration@Ogre@@UAEPAV12 at XZ OgreMain.dll.1466 = 0x10034d10
trace:module:import_dll --- ?getVertexSize at VertexDeclaration@Ogre@@UAEIG at Z OgreMain.dll.2335 = 0x10034c80
trace:module:import_dll --- ?findElementsBySource at VertexDeclaration@Ogre@@UAE?AV?$vector at VVertexElement@Ogre@@V?$allocator at VVertexElement@Ogre@@@std@@@std@@G at Z OgreMain.dll.1718 = 0x10035750
trace:module:import_dll --- ?findElementBySemantic at VertexDeclaration@Ogre@@UAEPBVVertexElement at 2@W4VertexElementSemantic at 2@G at Z OgreMain.dll.1717 = 0x10034c50
trace:module:import_dll --- ?getByName at ResourceManager@Ogre@@UAEPAVResource at 2@ABVString at 2@@Z OgreMain.dll.1842 = 0x100762e0
trace:module:import_dll --- ?removeElement at VertexDeclaration@Ogre@@UAEXG at Z OgreMain.dll.2748 = 0x10035510
trace:module:import_dll --- ?removeElement at VertexDeclaration@Ogre@@UAEXW4VertexElementSemantic at 2@G at Z OgreMain.dll.2749 = 0x10035550
trace:module:import_dll --- ?addElement at VertexDeclaration@Ogre@@UAEABVVertexElement at 2@GIW4VertexElementType at 2@W4VertexElementSemantic at 2@G at Z OgreMain.dll.1366 = 0x10035700
trace:module:import_dll --- ??1VertexDeclaration at Ogre@@UAE at XZ OgreMain.dll.603 = 0x100354d0
trace:module:import_dll --- ??0VertexDeclaration at Ogre@@QAE at XZ OgreMain.dll.457 = 0x100354b0
trace:module:import_dll --- ??1TextureManager at Ogre@@UAE at XZ OgreMain.dll.600 = 0x1008bd60
trace:module:import_dll --- ?load at TextureManager@Ogre@@UAEPAVTexture at 2@ABVString at 2@W4TextureType at 2@HMH at Z OgreMain.dll.2481 = 0x1008bd80
trace:module:import_dll --- ?loadImage at TextureManager@Ogre@@UAEPAVTexture at 2@ABVString at 2@ABVImage at 2@W4TextureType at 2@HMH at Z OgreMain.dll.2484 = 0x1008be40
trace:module:import_dll --- ?loadRawData at TextureManager@Ogre@@UAEPAVTexture at 2@ABVString at 2@ABVDataChunk at 2@GGW4PixelFormat at 2@W4TextureType at 2@HMH at Z OgreMain.dll.2489 = 0x1008bfb0
trace:module:import_dll --- ?unload at TextureManager@Ogre@@UAEXABVString at 2@@Z OgreMain.dll.3142 = 0x1008bd40
trace:module:import_dll --- ?enable32BitTextures at TextureManager@Ogre@@UAEX_N at Z OgreMain.dll.1692 = 0x1008bdf0
trace:module:import_dll --- ?setDefaultNumMipMaps at TextureManager@Ogre@@UAEXH at Z OgreMain.dll.2862 = 0x1005c140
trace:module:import_dll --- ?getSize at Resource@Ogre@@UAEIXZ OgreMain.dll.2238 = 0x10006a60
trace:module:import_dll --- ?destroy at Resource@Ogre@@UAEXXZ OgreMain.dll.1586 = 0x10006a90
trace:module:import_dll --- ?getFormat at Texture@Ogre@@UBE?AW4PixelFormat at 2@XZ OgreMain.dll.1939 = 0x10080f50
trace:module:import_dll --- ?hasAlpha at Texture@Ogre@@UAE_NXZ OgreMain.dll.2369 = 0x10006e00
trace:module:import_dll --- ??0Texture at Ogre@@QAE at XZ OgreMain.dll.429 = 0x10009160
trace:module:import_dll --- ??1Texture at Ogre@@UAE at XZ OgreMain.dll.598 = 0x1008d770
trace:module:import_dll --- ?loadRawData at Texture@Ogre@@UAEXABVDataChunk at 2@GGW4PixelFormat at 2@@Z OgreMain.dll.2488 = 0x10089760
trace:module:import_dll --- ??0Image at Ogre@@QAE at ABV01@@Z OgreMain.dll.216 = 0x10036620
trace:module:import_dll --- ??0Image at Ogre@@QAE at XZ OgreMain.dll.217 = 0x10035d60
trace:module:import_dll --- ??1Image at Ogre@@UAE at XZ OgreMain.dll.533 = 0x10035f60
trace:module:import_dll --- ?flipAroundX at Image@Ogre@@QAEAAV12 at XZ OgreMain.dll.1733 = 0x100363d0
trace:module:import_dll --- ?load at Image@Ogre@@QAEAAV12 at ABVString@2@@Z OgreMain.dll.2472 = 0x10036720
trace:module:import_dll --- ?getData at Image@Ogre@@QBEPBEXZ OgreMain.dll.1881 = 0x100570b0
trace:module:import_dll --- ?getData at Image@Ogre@@QAEPAEXZ OgreMain.dll.1880 = 0x100570b0
trace:module:import_dll --- ?getSize at Image@Ogre@@QBEIXZ OgreMain.dll.2237 = 0x10035d70
trace:module:import_dll --- ?getWidth at Image@Ogre@@QBEGXZ OgreMain.dll.2345 = 0x1001df60
trace:module:import_dll --- ?getHeight at Image@Ogre@@QBEGXZ OgreMain.dll.1954 = 0x1001df70
trace:module:import_dll --- ?getFormat at Image@Ogre@@QBE?AW4PixelFormat at 2@XZ OgreMain.dll.1938 = 0x10080ec0
trace:module:import_dll --- ?getBPP at Image@Ogre@@QBEEXZ OgreMain.dll.1808 = 0x10035da0
trace:module:import_dll --- ?applyGamma at Image@Ogre@@SAXPAEMIE at Z OgreMain.dll.1407 = 0x10035df0
trace:module:import_dll --- ?formatHasAlpha at Image@Ogre@@SA_NW4PixelFormat at 2@@Z OgreMain.dll.1739 = 0x10035db0
trace:module:import_dll --- ??1DataChunk at Ogre@@UAE at XZ OgreMain.dll.503 = 0x10006ae0
trace:module:import_dll --- ??1RenderWindow at Ogre@@UAE at XZ OgreMain.dll.576 = 0x10006fe0
trace:module:import_dll --- ?getRenderSystem at Root@Ogre@@QAEPAVRenderSystem at 2@XZ OgreMain.dll.2144 = 0x100570b0
trace:module:import_dll --- ?firePostUpdate at RenderTarget@Ogre@@MAEXXZ OgreMain.dll.1726 = 0x10074d60
trace:module:import_dll --- ?logMessage at LogManager@Ogre@@QAAXW4LogMessageLevel at 2@PBDZZ OgreMain.dll.2498 = 0x10039a60
trace:module:import_dll --- ??0DataChunk at Ogre@@QAE at PAXI@Z OgreMain.dll.142 = 0x10026070
trace:module:import_dll --- ?convertBitPattern at Bitwise@Ogre@@SAXPAX0H00H at Z OgreMain.dll.1482 = 0x1001c340
trace:module:import_dll --- ?_updateDimensions at Viewport@Ogre@@QAEXXZ OgreMain.dll.1322 = 0x1008c880
trace:module:import_dll --- ?getCodec at Codec@Ogre@@SAPAV12 at ABVString@2@@Z OgreMain.dll.1860 = 0x100216b0
trace:module:import_dll --- ??0RenderWindow at Ogre@@QAE at XZ OgreMain.dll.361 = 0x10075960
trace:module:import_dll --- ?update at RenderWindow@Ogre@@UAEXXZ OgreMain.dll.3155 = 0x100759d0
trace:module:import_dll --- ?isFullScreen at RenderWindow@Ogre@@UAE_NXZ OgreMain.dll.2429 = 0x100759c0
trace:module:import_dll --- ?getMetrics at RenderWindow@Ogre@@UAEXAAH0000 at Z OgreMain.dll.2020 = 0x10075980
trace:module:import_dll --- ??0String at Ogre@@QAE at XZ OgreMain.dll.415 = 0x10001020
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV01@@Z OgreMain.dll.412 = 0x10001030
trace:module:import_dll --- ??0AutomaticGuardUnguard at Ogre@@QAE at ABVString@1@@Z OgreMain.dll.50 = 0x100035a0
trace:module:import_dll --- ??1AutomaticGuardUnguard at Ogre@@QAE at XZ OgreMain.dll.493 = 0x100035c0
trace:module:import_dll --- ??4String at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.817 = 0x10001080
trace:module:import_dll --- ?concatenate at Matrix4@Ogre@@QBE?AV12 at ABV12@@Z OgreMain.dll.1478 = 0x100027d0
trace:module:import_dll --- ??8VertexDeclaration at Ogre@@QBE_NABV01@@Z OgreMain.dll.854 = 0x10009a90
trace:module:import_dll --- ?setPriority at RenderTarget@Ogre@@UAEXE at Z OgreMain.dll.2979 = 0x10033ef0
trace:module:import_dll --- ?getPriority at RenderTarget@Ogre@@UBEEXZ OgreMain.dll.2120 = 0x10006f50
trace:module:import_dll --- ?getTriangleCount at RenderTarget@Ogre@@UAEIXZ OgreMain.dll.2308 = 0x10006f60
trace:module:import_dll --- ?getName at RenderTarget@Ogre@@UAE?AVString at 2@XZ OgreMain.dll.2050 = 0x100747f0
trace:module:import_dll --- ?getMetrics at RenderTarget@Ogre@@UAEXAAH00 at Z OgreMain.dll.2019 = 0x100745c0
trace:module:import_dll --- ?getWidth at RenderTarget@Ogre@@UAEHXZ OgreMain.dll.2346 = 0x1008c7a0
trace:module:import_dll --- ?getHeight at RenderTarget@Ogre@@UAEHXZ OgreMain.dll.1955 = 0x10006a60
trace:module:import_dll --- ?getColourDepth at RenderTarget@Ogre@@UAEHXZ OgreMain.dll.1867 = 0x10006da0
trace:module:import_dll --- ?update at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.3154 = 0x10074c70
trace:module:import_dll --- ?addViewport at RenderTarget@Ogre@@UAEPAVViewport at 2@PAVCamera at 2@HMMMM at Z OgreMain.dll.1399 = 0x10075480
trace:module:import_dll --- ?getNumViewports at RenderTarget@Ogre@@UAEGXZ OgreMain.dll.2079 = 0x100748b0
trace:module:import_dll --- ?getViewport at RenderTarget@Ogre@@UAEPAVViewport at 2@G at Z OgreMain.dll.2338 = 0x10074d90
trace:module:import_dll --- ?removeViewport at RenderTarget@Ogre@@UAEXH at Z OgreMain.dll.2770 = 0x10075610
trace:module:import_dll --- ?removeAllViewports at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.2731 = 0x100750f0
trace:module:import_dll --- ?setStatsDisplay at RenderTarget@Ogre@@UAEXW4StatFlags at 12@@Z OgreMain.dll.3027 = 0x100745e0
trace:module:import_dll --- ?getStatistics at RenderTarget@Ogre@@UAEXAAM000 at Z OgreMain.dll.2261 = 0x100745f0
trace:module:import_dll --- ?getLastFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1977 = 0x10031600
trace:module:import_dll --- ?getAverageFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1807 = 0x10031660
trace:module:import_dll --- ?getBestFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1810 = 0x10025d80
trace:module:import_dll --- ?getWorstFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.2359 = 0x10074620
trace:module:import_dll --- ?getBestFrameTime at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1811 = 0x1002d870
trace:module:import_dll --- ?getWorstFrameTime at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.2360 = 0x10074630
trace:module:import_dll --- ?resetStatistics at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.2778 = 0x10074640
trace:module:import_dll --- ?setDebugText at RenderTarget@Ogre@@UAEXABVString at 2@@Z OgreMain.dll.2857 = 0x100748a0
trace:module:import_dll --- ?addListener at RenderTarget@Ogre@@UAEXPAVRenderTargetListener at 2@@Z OgreMain.dll.1376 = 0x10075740
trace:module:import_dll --- ?removeListener at RenderTarget@Ogre@@UAEXPAVRenderTargetListener at 2@@Z OgreMain.dll.2761 = 0x10075170
trace:module:import_dll --- ?removeAllListeners at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.2729 = 0x100751d0
trace:module:import_dll --- ?isActive at RenderTarget@Ogre@@UBE_NXZ OgreMain.dll.2412 = 0x100747a0
trace:module:import_dll --- ?setActive at RenderTarget@Ogre@@UAEX_N at Z OgreMain.dll.2801 = 0x100747b0
trace:module:import_dll --- ?writeContentsToTimestampedFile at RenderTarget@Ogre@@UAEXABVString at 2@0 at Z OgreMain.dll.3187 = 0x100748c0
trace:module:import_dll --- ?firePreUpdate at RenderTarget@Ogre@@MAEXXZ OgreMain.dll.1728 = 0x10074d30
trace:module:import_dll --- ?fireViewportPreUpdate at RenderTarget@Ogre@@MAEXPAVViewport at 2@@Z OgreMain.dll.1732 = 0x10074e00
trace:module:import_dll --- ?fireViewportPostUpdate at RenderTarget@Ogre@@MAEXPAVViewport at 2@@Z OgreMain.dll.1731 = 0x10074e40
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@K at Z OgreMain.dll.3117 = 0x10087490
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@H at Z OgreMain.dll.3114 = 0x10087250
trace:module:import_dll --- ?parseInt at StringConverter@Ogre@@SAHABVString at 2@@Z OgreMain.dll.2635 = 0x10087130
trace:module:import_dll --- ??1RenderSystemCapabilities at Ogre@@QAE at XZ OgreMain.dll.573 = 0x10006a50
trace:module:import_dll --- ??0RenderTexture at Ogre@@QAE at ABVString@1 at IIW4TextureType@1@@Z OgreMain.dll.359 = 0x10075830
trace:module:import_dll --- ??1RenderTexture at Ogre@@UAE at XZ OgreMain.dll.575 = 0x100757a0
trace:module:import_dll --- ?firePostUpdate at RenderTexture@Ogre@@MAEXXZ OgreMain.dll.1727 = 0x10075810
trace:module:import_dll --- ?getType at Light@Ogre@@QAE?AW4LightTypes at 12@XZ OgreMain.dll.2315 = 0x10027460
trace:module:import_dll --- ?getDiffuseColour at Light@Ogre@@QAE?AVColourValue at 2@XZ OgreMain.dll.1905 = 0x10038a00
trace:module:import_dll --- ?getSpecularColour at Light@Ogre@@QAE?AVColourValue at 2@XZ OgreMain.dll.2250 = 0x10038a90
trace:module:import_dll --- ?getAttenuationRange at Light@Ogre@@QAEMXZ OgreMain.dll.1801 = 0x10038b00
trace:module:import_dll --- ?getAttenuationConstant at Light@Ogre@@QAEMXZ OgreMain.dll.1798 = 0x10038b10
trace:module:import_dll --- ?getAttenuationLinear at Light@Ogre@@QAEMXZ OgreMain.dll.1799 = 0x10038b20
trace:module:import_dll --- ?getAttenuationQuadric at Light@Ogre@@QAEMXZ OgreMain.dll.1800 = 0x10038b30
trace:module:import_dll --- ?getSpotlightInnerAngle at Light@Ogre@@QAEMXZ OgreMain.dll.2253 = 0x10079c80
trace:module:import_dll --- ?getSpotlightOuterAngle at Light@Ogre@@QAEMXZ OgreMain.dll.2254 = 0x10079c70
trace:module:import_dll --- ?getSpotlightFalloff at Light@Ogre@@QAEMXZ OgreMain.dll.2252 = 0x10079c90
trace:module:import_dll --- ?_clearModified at Light@Ogre@@QAEXXZ OgreMain.dll.1222 = 0x10038b40
trace:module:import_dll --- ?getDerivedPosition at Light@Ogre@@QAEABVVector3 at 2@XZ OgreMain.dll.1900 = 0x100395b0
trace:module:import_dll --- ?getDerivedDirection at Light@Ogre@@QAEABVVector3 at 2@XZ OgreMain.dll.1897 = 0x100395c0
trace:module:import_dll --- ??0RenderSystem at Ogre@@QAE at XZ OgreMain.dll.351 = 0x10074440
trace:module:import_dll --- ??1RenderSystem at Ogre@@UAE at XZ OgreMain.dll.572 = 0x10074320
trace:module:import_dll --- ?initialise at RenderSystem@Ogre@@UAEPAVRenderWindow at 2@_N at Z OgreMain.dll.2384 = 0x10072d70
trace:module:import_dll --- ?shutdown at RenderSystem@Ogre@@UAEXXZ OgreMain.dll.3088 = 0x10074290
trace:module:import_dll --- ?addFrameListener at RenderSystem@Ogre@@UAEXPAVFrameListener at 2@@Z OgreMain.dll.1370 = 0x10073f20
trace:module:import_dll --- ?removeFrameListener at RenderSystem@Ogre@@UAEXPAVFrameListener at 2@@Z OgreMain.dll.2753 = 0x100740d0
trace:module:import_dll --- ?startRendering at RenderSystem@Ogre@@UAEXXZ OgreMain.dll.3101 = 0x10073b20
trace:module:import_dll --- ?setTextureFiltering at RenderSystem@Ogre@@UAEXW4TextureFilterOptions at 2@@Z OgreMain.dll.3036 = 0x10072f70
trace:module:import_dll --- ?attachRenderTarget at RenderSystem@Ogre@@UAEXAAVRenderTarget at 2@@Z OgreMain.dll.1415 = 0x10074160
trace:module:import_dll --- ?getRenderTarget at RenderSystem@Ogre@@UAEPAVRenderTarget at 2@ABVString at 2@@Z OgreMain.dll.2145 = 0x10073b70
trace:module:import_dll --- ?detachRenderTarget at RenderSystem@Ogre@@UAEPAVRenderTarget at 2@ABVString at 2@@Z OgreMain.dll.1622 = 0x10074210
trace:module:import_dll --- ?_setWorldMatrices at RenderSystem@Ogre@@UAEXPBVMatrix4 at 2@G at Z OgreMain.dll.1311 = 0x10072fa0
trace:module:import_dll --- ?_setTextureUnitSettings at RenderSystem@Ogre@@UAEXHAAVTextureLayer at Material@2@@Z OgreMain.dll.1310 = 0x10073ba0
trace:module:import_dll --- ?_disableTextureUnit at RenderSystem@Ogre@@UAEXH at Z OgreMain.dll.1231 = 0x10072eb0
trace:module:import_dll --- ?_setAnisotropy at RenderSystem@Ogre@@UAEXH at Z OgreMain.dll.1299 = 0x10072f30
trace:module:import_dll --- ?_getViewport at RenderSystem@Ogre@@UAEPAVViewport at 2@XZ OgreMain.dll.1263 = 0x10072d80
trace:module:import_dll --- ?_getCullingMode at RenderSystem@Ogre@@UAE?AW4CullingMode at 2@XZ OgreMain.dll.1244 = 0x10006d50
trace:module:import_dll --- ?_beginGeometryCount at RenderSystem@Ogre@@UAEXXZ OgreMain.dll.1221 = 0x10072da0
trace:module:import_dll --- ?_getFaceCount at RenderSystem@Ogre@@UAEIXZ OgreMain.dll.1250 = 0x10072db0
trace:module:import_dll --- ?_getVertexCount at RenderSystem@Ogre@@UAEIXZ OgreMain.dll.1262 = 0x10072dc0
trace:module:import_dll --- ?setStencilBufferParams at RenderSystem@Ogre@@UAEXW4CompareFunction at 2@KKW4StencilOperation at 2@11 at Z OgreMain.dll.3029 = 0x10072dd0
trace:module:import_dll --- ?softwareVertexBlend at RenderSystem@Ogre@@UAEXPAVVertexData at 2@PAVMatrix4 at 2@@Z OgreMain.dll.3097 = 0x10072ff0
trace:module:import_dll --- ?_render at RenderSystem@Ogre@@UAEXABVRenderOperation at 2@@Z OgreMain.dll.1295 = 0x10072e40
trace:module:import_dll --- ?fireFrameStarted at RenderSystem@Ogre@@IAE_NXZ OgreMain.dll.1725 = 0x100740e0
trace:module:import_dll --- ?fireFrameEnded at RenderSystem@Ogre@@IAE_NXZ OgreMain.dll.1723 = 0x10074120
trace:module:import_dll --- ?getSingleton at TextureManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2215 = 0x100084c0
trace:module:import_dll --- ?Black at ColourValue@Ogre@@2V12 at A OgreMain.dll.1117 = 0x101250f8
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0@Z OgreMain.dll.180 = 0x1002d6c0
trace:module:import_dll --- ?AngleUnitsToRadians at Math@Ogre@@SAMM at Z OgreMain.dll.1115 = 0x10047160
trace:module:import_dll --- ?getTarget at Viewport@Ogre@@QBEPAVRenderTarget at 2@XZ OgreMain.dll.2272 = 0x1008c740
trace:module:import_dll --- ?getActualLeft at Viewport@Ogre@@QBEHXZ OgreMain.dll.1764 = 0x10080ed0
trace:module:import_dll --- ?getActualTop at Viewport@Ogre@@QBEHXZ OgreMain.dll.1765 = 0x1008c790
trace:module:import_dll --- ?getActualWidth at Viewport@Ogre@@QBEHXZ OgreMain.dll.1766 = 0x10080ee0
trace:module:import_dll --- ?getActualHeight at Viewport@Ogre@@QBEHXZ OgreMain.dll.1763 = 0x1008c7a0
trace:module:import_dll --- ?getBackgroundColour at Viewport@Ogre@@QBEABVColourValue at 2@XZ OgreMain.dll.1809 = 0x1008c7f0
trace:module:import_dll --- ?getClearEveryFrame at Viewport@Ogre@@QBE_NXZ OgreMain.dll.1858 = 0x10080f30
trace:module:import_dll --- ?_isUpdated at Viewport@Ogre@@QBE_NXZ OgreMain.dll.1271 = 0x1008c720
trace:module:import_dll --- ?_clearUpdatedFlag at Viewport@Ogre@@QAEXXZ OgreMain.dll.1223 = 0x1008c730
trace:module:import_dll --- ??9ColourValue at Ogre@@QBE_NABV01@@Z OgreMain.dll.857 = 0x10022180
trace:module:import_dll --- ?getAsLongARGB at ColourValue@Ogre@@QBEKXZ OgreMain.dll.1790 = 0x10022070
trace:module:import_dll --- ??0HardwareVertexBuffer at Ogre@@QAE at IIW4Usage@HardwareBuffer at 1@_N1 at Z OgreMain.dll.212 = 0x10034830
trace:module:import_dll --- ??1HardwareVertexBuffer at Ogre@@UAE at XZ OgreMain.dll.531 = 0x100348e0
trace:module:import_dll --- ?lock at HardwareBuffer@Ogre@@UAEPAXIIW4LockOptions at 12@@Z OgreMain.dll.2493 = 0x10006310
trace:module:import_dll --- ?unlock at HardwareBuffer@Ogre@@UAEXXZ OgreMain.dll.3148 = 0x10008f30
trace:module:import_dll --- ?copyData at HardwareBuffer@Ogre@@UAEXAAV12 at III_N@Z OgreMain.dll.1486 = 0x10006390
trace:module:import_dll --- ?_updateFromShadow at HardwareBuffer@Ogre@@UAEXXZ OgreMain.dll.1326 = 0x100063d0
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@@Z OgreMain.dll.413 = 0x10001030
trace:module:import_dll --- ??0HardwareIndexBuffer at Ogre@@QAE at W4IndexType@01 at IW4Usage@HardwareBuffer at 1@_N2 at Z OgreMain.dll.207 = 0x100345a0
trace:module:import_dll --- ??1HardwareIndexBuffer at Ogre@@UAE at XZ OgreMain.dll.529 = 0x10034670
trace:module:import_dll --- ??0HardwareIndexBufferSharedPtr at Ogre@@QAE at PAVHardwareIndexBuffer@1@@Z OgreMain.dll.209 = 0x100346c0
trace:module:import_dll --- ??0HardwareVertexBufferSharedPtr at Ogre@@QAE at PAVHardwareVertexBuffer@1@@Z OgreMain.dll.214 = 0x10034db0
trace:module:import_dll --- ?destroyAllBindings at HardwareBufferManager@Ogre@@MAEXXZ OgreMain.dll.1590 = 0x100341e0
trace:module:import_dll --- ??0HardwareBufferManager at Ogre@@QAE at XZ OgreMain.dll.205 = 0x100344d0
trace:module:import_dll --- ??1HardwareBufferManager at Ogre@@UAE at XZ OgreMain.dll.528 = 0x100343c0
trace:module:import_dll --- ?createVertexBufferBinding at HardwareBufferManager@Ogre@@UAEPAVVertexBufferBinding at 2@XZ OgreMain.dll.1576 = 0x10034330
trace:module:import_dll --- ?destroyVertexBufferBinding at HardwareBufferManager@Ogre@@UAEXPAVVertexBufferBinding at 2@@Z OgreMain.dll.1616 = 0x10034270
trace:module:import_dll --- ?addRenderSystem at Root@Ogre@@QAEXPAVRenderSystem at 2@@Z OgreMain.dll.1386 = 0x10078160
trace:module:import_dll --- ?getSingleton at Root@Ogre@@SAAAV12 at XZ OgreMain.dll.2212 = 0x100085d0
trace:module:import_dll --- ??1Exception at Ogre@@QAE at XZ OgreMain.dll.517 = 0x10003540
trace:module:import_dll --- ?logMessage at LogManager@Ogre@@QAEXABVString at 2@W4LogMessageLevel at 2@@Z OgreMain.dll.2499 = 0x10039a40
trace:module:import_dll --- ?getSingleton at LogManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2204 = 0x10008480
trace:module:import_dll --- ??0Exception at Ogre@@QAE at ABV01@@Z OgreMain.dll.179 = 0x1002d400
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0PADJ@Z OgreMain.dll.181 = 0x1002d780
trace:module:import_dll --- ??0String at Ogre@@QAE at PBD@Z OgreMain.dll.414 = 0x10001050
trace:module:import_dll --- ??1String at Ogre@@QAE at XZ OgreMain.dll.594 = 0x10067cd0
trace:module:import_dll --- ?allocMem at MemoryManager@Ogre@@QAEPAXPBDII at Z OgreMain.dll.1402 = 0x1004ac40
trace:module:import_dll --- ?dllocMem at MemoryManager@Ogre@@QAEXPBDIPAX at Z OgreMain.dll.1630 = 0x1004acc0
trace:module:import_dll --- ?modifyElement at VertexDeclaration@Ogre@@UAEXGGIW4VertexElementType at 2@W4VertexElementSemantic at 2@G at Z OgreMain.dll.2521 = 0x10034c00
trace:module:import_dll --- ?sMemManager at MemoryManager@Ogre@@2V12 at A OgreMain.dll.2791 = 0x1014bac8
trace:module:load_dll looking for L"d3d9.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"d3d9.dll"
trace:module:open_app_key searching L"d3d9" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"d3d9.dll"
trace:module:load_dll Trying built-in L"d3d9.dll"
trace:module:load_dll looking for L"user32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"user32.dll" at 0x40930000, count=13
trace:module:import_dll --- GetDC user32.dll.263 = 0x40974470
trace:module:import_dll --- ReleaseDC user32.dll.515 = 0x409744cc
trace:module:load_dll looking for L"gdi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"gdi32.dll" at 0x40a30000, count=8
trace:module:import_dll --- GetDeviceGammaRamp gdi32.dll.316 = 0x40a4c5e0
trace:module:import_dll --- SetDeviceGammaRamp gdi32.dll.475 = 0x40a4c634
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=23
trace:module:import_dll --- DisableThreadLibraryCalls kernel32.dll.268 = 0x40395950
trace:module:import_dll --- GetModuleHandleA kernel32.dll.525 = 0x40396020
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:load_builtin_callback loaded d3d9.dll 0x4026a7d0 0x41af0000
trace:module:load_dll Loaded module L"d3d9.dll" (builtin) at 0x41af0000
trace:module:import_dll --- Direct3DCreate9 d3d9.dll.0 = 0x41af3f38
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=24
trace:module:import_dll --- GetProcAddress KERNEL32.dll.408 = 0x403968c4
trace:module:import_dll --- IsProcessorFeaturePresent KERNEL32.dll.562 = 0x4037b7b0
trace:module:import_dll --- LoadLibraryA KERNEL32.dll.584 = 0x40396810
trace:module:import_dll --- GetSystemInfo KERNEL32.dll.443 = 0x4037b164
trace:module:import_dll --- GetModuleHandleA KERNEL32.dll.375 = 0x40396020
trace:module:import_dll --- DisableThreadLibraryCalls KERNEL32.dll.132 = 0x40395950
trace:module:load_dll looking for L"USER32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"USER32.dll" at 0x40930000, count=14
trace:module:import_dll --- DestroyWindow USER32.dll.153 = 0x4099299c
trace:module:import_dll --- GetWindowRect USER32.dll.372 = 0x40995870
trace:module:import_dll --- LoadIconA USER32.dll.445 = 0x40972ac8
trace:module:import_dll --- GetClientRect USER32.dll.255 = 0x40995c98
trace:module:import_dll --- SetWindowLongA USER32.dll.640 = 0x40993d3c
trace:module:import_dll --- GetWindowLongA USER32.dll.366 = 0x40993ce0
trace:module:import_dll --- CreateWindowExA USER32.dll.96 = 0x40992644
trace:module:import_dll --- DefWindowProcA USER32.dll.142 = 0x40976728
trace:module:import_dll --- ShowWindow USER32.dll.658 = 0x40996b04
trace:module:import_dll --- GetSystemMetrics USER32.dll.349 = 0x4098a998
trace:module:import_dll --- UpdateWindow USER32.dll.699 = 0x40985e0c
trace:module:import_dll --- LoadCursorA USER32.dll.441 = 0x40972a10
trace:module:import_dll --- RegisterClassA USER32.dll.534 = 0x4096dae4
trace:module:import_dll --- TranslateMessage USER32.dll.682 = 0x4098083c
trace:module:import_dll --- PeekMessageA USER32.dll.511 = 0x409ae9f8
trace:module:import_dll --- DispatchMessageA USER32.dll.161 = 0x40980a48
trace:module:load_dll looking for L"GDI32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"GDI32.dll" at 0x40a30000, count=9
trace:module:import_dll --- GetStockObject GDI32.dll.421 = 0x40a57938
trace:module:load_dll looking for L"ADVAPI32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\advapi32.dll" for L"ADVAPI32.dll" at 0x40ab0000, count=9
trace:module:import_dll --- RegQueryValueExA ADVAPI32.dll.492 = 0x40aba2dc
trace:module:import_dll --- RegCloseKey ADVAPI32.dll.457 = 0x40ab98b8
trace:module:import_dll --- RegOpenKeyA ADVAPI32.dll.481 = 0x40ab8b00
trace:module:load_dll looking for L"MSVCP71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCP71.dll" for L"MSVCP71.dll" at 0x7c3a0000, count=5
trace:module:import_dll --- ?find_first_of@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDI at Z MSVCP71.dll.1834 = 0x7c3a46f4
trace:module:import_dll --- ?find_last_of@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDI at Z MSVCP71.dll.1858 = 0x7c3a4784
trace:module:import_dll --- ?substr@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBE?AV12 at II@Z MSVCP71.dll.2703 = 0x7c3a69aa
trace:module:import_dll --- ??$?MDU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.137 = 0x7c3b2c68
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at PBD@Z MSVCP71.dll.45 = 0x7c3b2c19
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.44 = 0x7c3b2bf3
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at ABV01@@Z MSVCP71.dll.337 = 0x7c3a6710
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at PBD@Z MSVCP71.dll.344 = 0x7c3a20c0
trace:module:import_dll --- ??1?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.543 = 0x7c3a1e8d
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at ABV01@@Z MSVCP71.dll.785 = 0x7c3a6da6
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at D@Z MSVCP71.dll.786 = 0x7c3a688d
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at PBD@Z MSVCP71.dll.787 = 0x7c3a6888
trace:module:import_dll --- ?npos@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@2IB MSVCP71.dll.2267 = 0x7c3d08b8
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCR71.dll" for L"MSVCR71.dll" at 0x7c340000, count=6
trace:module:import_dll --- ??0exception@@QAE at ABV0@@Z MSVCR71.dll.10 = 0x7c358a54
trace:module:import_dll --- ??1exception@@UAE at XZ MSVCR71.dll.15 = 0x7c358a9e
trace:module:import_dll --- ??0exception@@QAE at XZ MSVCR71.dll.11 = 0x7c358a06
trace:module:import_dll --- sprintf MSVCR71.dll.768 = 0x7c36a42b
trace:module:import_dll --- _CIacos MSVCR71.dll.51 = 0x7c343931
trace:module:import_dll --- _finite MSVCR71.dll.269 = 0x7c373a44
trace:module:import_dll --- _ftol MSVCR71.dll.284 = 0x7c34525d
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __CppXcptFilter MSVCR71.dll.76 = 0x7c34c45b
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:import_dll --- floor MSVCR71.dll.675 = 0x7c34539f
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- malloc MSVCR71.dll.735 = 0x7c3416e9
trace:module:import_dll --- free MSVCR71.dll.684 = 0x7c342151
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:load_dll Loaded module L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9.dll" (native) at 0x41a60000
trace:module:process_attach (L"RenderSystem_Direct3D9.dll",(nil)) - START
trace:module:process_attach (L"d3d9.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x41af0000 L"d3d9.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:LdrGetDllHandle 0 0 L"x11drv.dll" -> 0x40fc0000
trace:module:MODULE_InitDLL (0x41af0000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"d3d9.dll",(nil)) - END
trace:module:MODULE_InitDLL (0x41a60000 L"RenderSystem_Direct3D9.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41a60000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"RenderSystem_Direct3D9.dll",(nil)) - END
trace:module:LdrGetDllHandle 0 0 L"OgreD3D9Engine.dll" -> (nil)
fixme:d3d:IDirect3D9Impl_GetAdapterIdentifier (0x4026a7b0): stub
fixme:d3d:IDirect3D9Impl_GetAdapterDisplayMode (0x4026a7b0): stub
fixme:d3d:IDirect3D9Impl_GetAdapterModeCount (0x4026a7b0): stub
fixme:d3d:IDirect3D9Impl_GetAdapterModeCount (0x4026a7b0): stub
trace:module:load_dll looking for L".\\pluginsr\\\\RenderSystem_GL" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\pluginsr\\RenderSystem_GL.dll"
trace:module:open_app_key searching L"F:\\spba\\pluginsr\\RenderSystem_GL" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\pluginsr\\RenderSystem_GL.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\pluginsr\\RenderSystem_GL.dll"
trace:module:load_native_dll loading L"F:\\spba\\pluginsr\\RenderSystem_GL.dll"
trace:module:map_image mapped PE file at 0x41b10000-0x41b34000
trace:module:map_image mapping section .text at 0x41b11000 off 1000 size 13000 flags 60000020
trace:module:map_image mapping section .rdata at 0x41b24000 off 14000 size b000 flags 40000040
trace:module:map_image mapping section .data at 0x41b2f000 off 1f000 size 1000 flags c0000040
trace:module:map_image mapping section .reloc at 0x41b30000 off 20000 size 4000 flags 42000040
trace:module:do_relocations relocating from 0x10000000-0x10024000 to 0x41b10000-0x41b34000
trace:module:do_relocations 364 relocations for page 1000
trace:module:do_relocations 384 relocations for page 2000
trace:module:do_relocations 364 relocations for page 3000
trace:module:do_relocations 324 relocations for page 4000
trace:module:do_relocations 340 relocations for page 5000
trace:module:do_relocations 200 relocations for page 6000
trace:module:do_relocations 292 relocations for page 7000
trace:module:do_relocations 328 relocations for page 8000
trace:module:do_relocations 212 relocations for page 9000
trace:module:do_relocations 372 relocations for page a000
trace:module:do_relocations 180 relocations for page b000
trace:module:do_relocations 104 relocations for page c000
trace:module:do_relocations 304 relocations for page d000
trace:module:do_relocations 728 relocations for page e000
trace:module:do_relocations 760 relocations for page f000
trace:module:do_relocations 752 relocations for page 10000
trace:module:do_relocations 736 relocations for page 11000
trace:module:do_relocations 724 relocations for page 12000
trace:module:do_relocations 560 relocations for page 13000
trace:module:do_relocations 456 relocations for page 14000
trace:module:do_relocations 172 relocations for page 15000
trace:module:do_relocations 108 relocations for page 18000
trace:module:do_relocations 620 relocations for page 19000
trace:module:do_relocations 136 relocations for page 1a000
trace:module:do_relocations 1120 relocations for page 1f000
trace:module:load_dll looking for L"OgreMain.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\OgreMain.dll" for L"OgreMain.dll" at 0x10000000, count=5
trace:module:import_dll --- ??_7DataChunk at Ogre@@6B@ OgreMain.dll.965 = 0x100d94f4
trace:module:import_dll --- ?getMetrics at RenderWindow@Ogre@@UAEXAAH0000 at Z OgreMain.dll.2020 = 0x10075980
trace:module:import_dll --- ?isFullScreen at RenderWindow@Ogre@@UAE_NXZ OgreMain.dll.2429 = 0x100759c0
trace:module:import_dll --- ?update at RenderWindow@Ogre@@UAEXXZ OgreMain.dll.3155 = 0x100759d0
trace:module:import_dll --- ??0RenderWindow at Ogre@@QAE at XZ OgreMain.dll.361 = 0x10075960
trace:module:import_dll --- ?getCodec at Codec@Ogre@@SAPAV12 at ABVString@2@@Z OgreMain.dll.1860 = 0x100216b0
trace:module:import_dll --- ?_updateDimensions at Viewport@Ogre@@QAEXXZ OgreMain.dll.1322 = 0x1008c880
trace:module:import_dll --- ?loadRawData at Image@Ogre@@QAEAAV12 at ABVDataChunk@2 at GGW4PixelFormat@2@@Z OgreMain.dll.2487 = 0x10036640
trace:module:import_dll --- ?getSize at DataChunk@Ogre@@QBEIXZ OgreMain.dll.2235 = 0x100570b0
trace:module:import_dll --- ??0DataChunk at Ogre@@QAE at PAXI@Z OgreMain.dll.142 = 0x10026070
trace:module:import_dll --- ?firePostUpdate at RenderTarget@Ogre@@MAEXXZ OgreMain.dll.1726 = 0x10074d60
trace:module:import_dll --- ??1RenderWindow at Ogre@@UAE at XZ OgreMain.dll.576 = 0x10006fe0
trace:module:import_dll --- ??1DataChunk at Ogre@@UAE at XZ OgreMain.dll.503 = 0x10006ae0
trace:module:import_dll --- ?setWaitForVerticalBlank at RenderSystem@Ogre@@QAEX_N at Z OgreMain.dll.3073 = 0x10072d90
trace:module:import_dll --- ??0TextureManager at Ogre@@QAE at _N@Z OgreMain.dll.436 = 0x10009290
trace:module:import_dll --- ?load at TextureManager@Ogre@@UAEXPAVResource at 2@H at Z OgreMain.dll.2482 = 0x10006e90
trace:module:import_dll --- ?create at TextureManager@Ogre@@UAEPAVResource at 2@ABVString at 2@@Z OgreMain.dll.1499 = 0x10006ea0
trace:module:import_dll --- ?getDefaultNumMipMaps at TextureManager@Ogre@@UAEHXZ OgreMain.dll.1888 = 0x10006eb0
trace:module:import_dll --- ?setMemoryBudget at ResourceManager@Ogre@@UAEXI at Z OgreMain.dll.2938 = 0x10075a60
trace:module:import_dll --- ?unload at ResourceManager@Ogre@@UAEXPAVResource at 2@@Z OgreMain.dll.3140 = 0x10076b10
trace:module:import_dll --- ?getByName at ResourceManager@Ogre@@UAEPAVResource at 2@ABVString at 2@@Z OgreMain.dll.1842 = 0x100762e0
trace:module:import_dll --- ??1TextureManager at Ogre@@UAE at XZ OgreMain.dll.600 = 0x1008bd60
trace:module:import_dll --- ?load at TextureManager@Ogre@@UAEPAVTexture at 2@ABVString at 2@W4TextureType at 2@HMH at Z OgreMain.dll.2481 = 0x1008bd80
trace:module:import_dll --- ?loadImage at TextureManager@Ogre@@UAEPAVTexture at 2@ABVString at 2@ABVImage at 2@W4TextureType at 2@HMH at Z OgreMain.dll.2484 = 0x1008be40
trace:module:import_dll --- ?loadRawData at TextureManager@Ogre@@UAEPAVTexture at 2@ABVString at 2@ABVDataChunk at 2@GGW4PixelFormat at 2@W4TextureType at 2@HMH at Z OgreMain.dll.2489 = 0x1008bfb0
trace:module:import_dll --- ?unload at TextureManager@Ogre@@UAEXABVString at 2@@Z OgreMain.dll.3142 = 0x1008bd40
trace:module:import_dll --- ?enable32BitTextures at TextureManager@Ogre@@UAEX_N at Z OgreMain.dll.1692 = 0x1008bdf0
trace:module:import_dll --- ?setDefaultNumMipMaps at TextureManager@Ogre@@UAEXH at Z OgreMain.dll.2862 = 0x1005c140
trace:module:import_dll --- ?getSize at Resource@Ogre@@UAEIXZ OgreMain.dll.2238 = 0x10006a60
trace:module:import_dll --- ?destroy at Resource@Ogre@@UAEXXZ OgreMain.dll.1586 = 0x10006a90
trace:module:import_dll --- ?blitImage at Texture@Ogre@@UAEXABVImage at 2@URect at 32@1 at Z OgreMain.dll.1426 = 0x10006dd0
trace:module:import_dll --- ?copyToTexture at Texture@Ogre@@UAEXPAV12@@Z OgreMain.dll.1491 = 0x100747c0
trace:module:import_dll --- ?getFormat at Texture@Ogre@@UBE?AW4PixelFormat at 2@XZ OgreMain.dll.1939 = 0x10080f50
trace:module:import_dll --- ?hasAlpha at Texture@Ogre@@UAE_NXZ OgreMain.dll.2369 = 0x10006e00
trace:module:import_dll --- ??0Texture at Ogre@@QAE at XZ OgreMain.dll.429 = 0x10009160
trace:module:import_dll --- ??1Texture at Ogre@@UAE at XZ OgreMain.dll.598 = 0x1008d770
trace:module:import_dll --- ?getRenderSystem at Root@Ogre@@QAEPAVRenderSystem at 2@XZ OgreMain.dll.2144 = 0x100570b0
trace:module:import_dll --- ?_renderScene at Camera@Ogre@@QAEXPAVViewport at 2@_N at Z OgreMain.dll.1296 = 0x1001de50
trace:module:import_dll --- ?logMessage at LogManager@Ogre@@QAAXW4LogMessageLevel at 2@PBDZZ OgreMain.dll.2498 = 0x10039a60
trace:module:import_dll --- ?loadRawData at Texture@Ogre@@UAEXABVDataChunk at 2@GGW4PixelFormat at 2@@Z OgreMain.dll.2488 = 0x10089760
trace:module:import_dll --- ??0Image at Ogre@@QAE at ABV01@@Z OgreMain.dll.216 = 0x10036620
trace:module:import_dll --- ??0Image at Ogre@@QAE at XZ OgreMain.dll.217 = 0x10035d60
trace:module:import_dll --- ??1Image at Ogre@@UAE at XZ OgreMain.dll.533 = 0x10035f60
trace:module:import_dll --- ??4Image at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.718 = 0x10035f90
trace:module:import_dll --- ?flipAroundX at Image@Ogre@@QAEAAV12 at XZ OgreMain.dll.1733 = 0x100363d0
trace:module:import_dll --- ?load at Image@Ogre@@QAEAAV12 at ABVString@2@@Z OgreMain.dll.2472 = 0x10036720
trace:module:import_dll --- ?getData at Image@Ogre@@QBEPBEXZ OgreMain.dll.1881 = 0x100570b0
trace:module:import_dll --- ?getData at Image@Ogre@@QAEPAEXZ OgreMain.dll.1880 = 0x100570b0
trace:module:import_dll --- ?getSize at Image@Ogre@@QBEIXZ OgreMain.dll.2237 = 0x10035d70
trace:module:import_dll --- ?getWidth at Image@Ogre@@QBEGXZ OgreMain.dll.2345 = 0x1001df60
trace:module:import_dll --- ?getHeight at Image@Ogre@@QBEGXZ OgreMain.dll.1954 = 0x1001df70
trace:module:import_dll --- ?getFormat at Image@Ogre@@QBE?AW4PixelFormat at 2@XZ OgreMain.dll.1938 = 0x10080ec0
trace:module:import_dll --- ?getBPP at Image@Ogre@@QBEEXZ OgreMain.dll.1808 = 0x10035da0
trace:module:import_dll --- ?getHasAlpha at Image@Ogre@@QBE_NXZ OgreMain.dll.1952 = 0x10036550
trace:module:import_dll --- ?applyGamma at Image@Ogre@@SAXPAEMIE at Z OgreMain.dll.1407 = 0x10035df0
trace:module:import_dll --- ?getCamera at Viewport@Ogre@@QBEPAVCamera at 2@XZ OgreMain.dll.1844 = 0x10089820
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV01@@Z OgreMain.dll.412 = 0x10001030
trace:module:import_dll --- ??4String at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.817 = 0x10001080
trace:module:import_dll --- ??0String at Ogre@@QAE at XZ OgreMain.dll.415 = 0x10001020
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@@Z OgreMain.dll.413 = 0x10001030
trace:module:import_dll --- ??0AutomaticGuardUnguard at Ogre@@QAE at ABVString@1@@Z OgreMain.dll.50 = 0x100035a0
trace:module:import_dll --- ??1AutomaticGuardUnguard at Ogre@@QAE at XZ OgreMain.dll.493 = 0x100035c0
trace:module:import_dll --- ?Tan at Math@Ogre@@SAMM_N at Z OgreMain.dll.1190 = 0x10001b50
trace:module:import_dll --- ?concatenate at Matrix4@Ogre@@QBE?AV12 at ABV12@@Z OgreMain.dll.1478 = 0x100027d0
trace:module:import_dll --- ?createVertexBufferBinding at HardwareBufferManager@Ogre@@UAEPAVVertexBufferBinding at 2@XZ OgreMain.dll.1576 = 0x10034330
trace:module:import_dll --- ?destroyVertexDeclaration at HardwareBufferManager@Ogre@@UAEXPAVVertexDeclaration at 2@@Z OgreMain.dll.1617 = 0x10034240
trace:module:import_dll --- ?createVertexDeclaration at HardwareBufferManager@Ogre@@UAEPAVVertexDeclaration at 2@XZ OgreMain.dll.1577 = 0x100342a0
trace:module:import_dll --- ??1HardwareBufferManager at Ogre@@UAE at XZ OgreMain.dll.528 = 0x100343c0
trace:module:import_dll --- ??0HardwareBufferManager at Ogre@@QAE at XZ OgreMain.dll.205 = 0x100344d0
trace:module:import_dll --- ?destroyAllBindings at HardwareBufferManager@Ogre@@MAEXXZ OgreMain.dll.1590 = 0x100341e0
trace:module:import_dll --- ?destroyAllDeclarations at HardwareBufferManager@Ogre@@MAEXXZ OgreMain.dll.1591 = 0x10034180
trace:module:import_dll --- ?sMemManager at MemoryManager@Ogre@@2V12 at A OgreMain.dll.2791 = 0x1014bac8
trace:module:import_dll --- ?dllocMem at MemoryManager@Ogre@@QAEXPBDIPAX at Z OgreMain.dll.1630 = 0x1004acc0
trace:module:import_dll --- ?allocMem at MemoryManager@Ogre@@QAEPAXPBDII at Z OgreMain.dll.1402 = 0x1004ac40
trace:module:import_dll --- ??0HardwareVertexBufferSharedPtr at Ogre@@QAE at PAVHardwareVertexBuffer@1@@Z OgreMain.dll.214 = 0x10034db0
trace:module:import_dll --- ??1HardwareIndexBuffer at Ogre@@UAE at XZ OgreMain.dll.529 = 0x10034670
trace:module:import_dll --- ??0HardwareIndexBuffer at Ogre@@QAE at W4IndexType@01 at IW4Usage@HardwareBuffer at 1@_N2 at Z OgreMain.dll.207 = 0x100345a0
trace:module:import_dll --- ??1HardwareVertexBuffer at Ogre@@UAE at XZ OgreMain.dll.531 = 0x100348e0
trace:module:import_dll --- ??0HardwareVertexBuffer at Ogre@@QAE at IIW4Usage@HardwareBuffer at 1@_N1 at Z OgreMain.dll.212 = 0x10034830
trace:module:import_dll --- ??0HardwareIndexBufferSharedPtr at Ogre@@QAE at PAVHardwareIndexBuffer@1@@Z OgreMain.dll.209 = 0x100346c0
trace:module:import_dll --- ?setPriority at RenderTarget@Ogre@@UAEXE at Z OgreMain.dll.2979 = 0x10033ef0
trace:module:import_dll --- ?getPriority at RenderTarget@Ogre@@UBEEXZ OgreMain.dll.2120 = 0x10006f50
trace:module:import_dll --- ?getTriangleCount at RenderTarget@Ogre@@UAEIXZ OgreMain.dll.2308 = 0x10006f60
trace:module:import_dll --- ?getName at RenderTarget@Ogre@@UAE?AVString at 2@XZ OgreMain.dll.2050 = 0x100747f0
trace:module:import_dll --- ?getMetrics at RenderTarget@Ogre@@UAEXAAH00 at Z OgreMain.dll.2019 = 0x100745c0
trace:module:import_dll --- ?getWidth at RenderTarget@Ogre@@UAEHXZ OgreMain.dll.2346 = 0x1008c7a0
trace:module:import_dll --- ?getHeight at RenderTarget@Ogre@@UAEHXZ OgreMain.dll.1955 = 0x10006a60
trace:module:import_dll --- ?getColourDepth at RenderTarget@Ogre@@UAEHXZ OgreMain.dll.1867 = 0x10006da0
trace:module:import_dll --- ?update at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.3154 = 0x10074c70
trace:module:import_dll --- ?addViewport at RenderTarget@Ogre@@UAEPAVViewport at 2@PAVCamera at 2@HMMMM at Z OgreMain.dll.1399 = 0x10075480
trace:module:import_dll --- ?getNumViewports at RenderTarget@Ogre@@UAEGXZ OgreMain.dll.2079 = 0x100748b0
trace:module:import_dll --- ?getViewport at RenderTarget@Ogre@@UAEPAVViewport at 2@G at Z OgreMain.dll.2338 = 0x10074d90
trace:module:import_dll --- ?removeViewport at RenderTarget@Ogre@@UAEXH at Z OgreMain.dll.2770 = 0x10075610
trace:module:import_dll --- ?removeAllViewports at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.2731 = 0x100750f0
trace:module:import_dll --- ?setStatsDisplay at RenderTarget@Ogre@@UAEXW4StatFlags at 12@@Z OgreMain.dll.3027 = 0x100745e0
trace:module:import_dll --- ?getStatistics at RenderTarget@Ogre@@UAEXAAM000 at Z OgreMain.dll.2261 = 0x100745f0
trace:module:import_dll --- ?getLastFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1977 = 0x10031600
trace:module:import_dll --- ?getAverageFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1807 = 0x10031660
trace:module:import_dll --- ?getBestFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1810 = 0x10025d80
trace:module:import_dll --- ?getWorstFPS at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.2359 = 0x10074620
trace:module:import_dll --- ?getBestFrameTime at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.1811 = 0x1002d870
trace:module:import_dll --- ?getWorstFrameTime at RenderTarget@Ogre@@UAEMXZ OgreMain.dll.2360 = 0x10074630
trace:module:import_dll --- ?resetStatistics at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.2778 = 0x10074640
trace:module:import_dll --- ?getCustomAttribute at RenderTarget@Ogre@@UAEXABVString at 2@PAX at Z OgreMain.dll.1879 = 0x10074820
trace:module:import_dll --- ?setDebugText at RenderTarget@Ogre@@UAEXABVString at 2@@Z OgreMain.dll.2857 = 0x100748a0
trace:module:import_dll --- ?addListener at RenderTarget@Ogre@@UAEXPAVRenderTargetListener at 2@@Z OgreMain.dll.1376 = 0x10075740
trace:module:import_dll --- ?removeListener at RenderTarget@Ogre@@UAEXPAVRenderTargetListener at 2@@Z OgreMain.dll.2761 = 0x10075170
trace:module:import_dll --- ?removeAllListeners at RenderTarget@Ogre@@UAEXXZ OgreMain.dll.2729 = 0x100751d0
trace:module:import_dll --- ?isActive at RenderTarget@Ogre@@UBE_NXZ OgreMain.dll.2412 = 0x100747a0
trace:module:import_dll --- ?setActive at RenderTarget@Ogre@@UAEX_N at Z OgreMain.dll.2801 = 0x100747b0
trace:module:import_dll --- ?writeContentsToTimestampedFile at RenderTarget@Ogre@@UAEXABVString at 2@0 at Z OgreMain.dll.3187 = 0x100748c0
trace:module:import_dll --- ?firePreUpdate at RenderTarget@Ogre@@MAEXXZ OgreMain.dll.1728 = 0x10074d30
trace:module:import_dll --- ?fireViewportPreUpdate at RenderTarget@Ogre@@MAEXPAVViewport at 2@@Z OgreMain.dll.1732 = 0x10074e00
trace:module:import_dll --- ?fireViewportPostUpdate at RenderTarget@Ogre@@MAEXPAVViewport at 2@@Z OgreMain.dll.1731 = 0x10074e40
trace:module:import_dll --- ?getElements at VertexDeclaration@Ogre@@QBEABV?$vector at VVertexElement@Ogre@@V?$allocator at VVertexElement@Ogre@@@std@@@std@@XZ OgreMain.dll.1915 = 0x10007800
trace:module:import_dll --- ?getTypeCount at VertexElement@Ogre@@SAGW4VertexElementType at 2@@Z OgreMain.dll.2321 = 0x10034940
trace:module:import_dll --- ??1RenderSystemCapabilities at Ogre@@QAE at XZ OgreMain.dll.573 = 0x10006a50
trace:module:import_dll --- ??0RenderTexture at Ogre@@QAE at ABVString@1 at IIW4TextureType@1@@Z OgreMain.dll.359 = 0x10075830
trace:module:import_dll --- ??1RenderTexture at Ogre@@UAE at XZ OgreMain.dll.575 = 0x100757a0
trace:module:import_dll --- ?firePostUpdate at RenderTexture@Ogre@@MAEXXZ OgreMain.dll.1727 = 0x10075810
trace:module:import_dll --- ?getType at Light@Ogre@@QAE?AW4LightTypes at 12@XZ OgreMain.dll.2315 = 0x10027460
trace:module:import_dll --- ?getDiffuseColour at Light@Ogre@@QAE?AVColourValue at 2@XZ OgreMain.dll.1905 = 0x10038a00
trace:module:import_dll --- ?getSpecularColour at Light@Ogre@@QAE?AVColourValue at 2@XZ OgreMain.dll.2250 = 0x10038a90
trace:module:import_dll --- ?getAttenuationConstant at Light@Ogre@@QAEMXZ OgreMain.dll.1798 = 0x10038b10
trace:module:import_dll --- ?getAttenuationLinear at Light@Ogre@@QAEMXZ OgreMain.dll.1799 = 0x10038b20
trace:module:import_dll --- ?getAttenuationQuadric at Light@Ogre@@QAEMXZ OgreMain.dll.1800 = 0x10038b30
trace:module:import_dll --- ?getSpotlightOuterAngle at Light@Ogre@@QAEMXZ OgreMain.dll.2254 = 0x10079c70
trace:module:import_dll --- ?_clearModified at Light@Ogre@@QAEXXZ OgreMain.dll.1222 = 0x10038b40
trace:module:import_dll --- ?getDerivedPosition at Light@Ogre@@QAEABVVector3 at 2@XZ OgreMain.dll.1900 = 0x100395b0
trace:module:import_dll --- ?getDerivedDirection at Light@Ogre@@QAEABVVector3 at 2@XZ OgreMain.dll.1897 = 0x100395c0
trace:module:import_dll --- ??0RenderSystem at Ogre@@QAE at XZ OgreMain.dll.351 = 0x10074440
trace:module:import_dll --- ??1RenderSystem at Ogre@@UAE at XZ OgreMain.dll.572 = 0x10074320
trace:module:import_dll --- ?shutdown at RenderSystem@Ogre@@UAEXXZ OgreMain.dll.3088 = 0x10074290
trace:module:import_dll --- ?addFrameListener at RenderSystem@Ogre@@UAEXPAVFrameListener at 2@@Z OgreMain.dll.1370 = 0x10073f20
trace:module:import_dll --- ?removeFrameListener at RenderSystem@Ogre@@UAEXPAVFrameListener at 2@@Z OgreMain.dll.2753 = 0x100740d0
trace:module:import_dll --- ?startRendering at RenderSystem@Ogre@@UAEXXZ OgreMain.dll.3101 = 0x10073b20
trace:module:import_dll --- ?setTextureFiltering at RenderSystem@Ogre@@UAEXW4TextureFilterOptions at 2@@Z OgreMain.dll.3036 = 0x10072f70
trace:module:import_dll --- ?attachRenderTarget at RenderSystem@Ogre@@UAEXAAVRenderTarget at 2@@Z OgreMain.dll.1415 = 0x10074160
trace:module:import_dll --- ?getRenderTarget at RenderSystem@Ogre@@UAEPAVRenderTarget at 2@ABVString at 2@@Z OgreMain.dll.2145 = 0x10073b70
trace:module:import_dll --- ?detachRenderTarget at RenderSystem@Ogre@@UAEPAVRenderTarget at 2@ABVString at 2@@Z OgreMain.dll.1622 = 0x10074210
trace:module:import_dll --- ?_setWorldMatrices at RenderSystem@Ogre@@UAEXPBVMatrix4 at 2@G at Z OgreMain.dll.1311 = 0x10072fa0
trace:module:import_dll --- ?_setTextureUnitSettings at RenderSystem@Ogre@@UAEXHAAVTextureLayer at Material@2@@Z OgreMain.dll.1310 = 0x10073ba0
trace:module:import_dll --- ?_disableTextureUnit at RenderSystem@Ogre@@UAEXH at Z OgreMain.dll.1231 = 0x10072eb0
trace:module:import_dll --- ?_getViewport at RenderSystem@Ogre@@UAEPAVViewport at 2@XZ OgreMain.dll.1263 = 0x10072d80
trace:module:import_dll --- ?_getCullingMode at RenderSystem@Ogre@@UAE?AW4CullingMode at 2@XZ OgreMain.dll.1244 = 0x10006d50
trace:module:import_dll --- ?_beginGeometryCount at RenderSystem@Ogre@@UAEXXZ OgreMain.dll.1221 = 0x10072da0
trace:module:import_dll --- ?_getFaceCount at RenderSystem@Ogre@@UAEIXZ OgreMain.dll.1250 = 0x10072db0
trace:module:import_dll --- ?_getVertexCount at RenderSystem@Ogre@@UAEIXZ OgreMain.dll.1262 = 0x10072dc0
trace:module:import_dll --- ?softwareVertexBlend at RenderSystem@Ogre@@UAEXPAVVertexData at 2@PAVMatrix4 at 2@@Z OgreMain.dll.3097 = 0x10072ff0
trace:module:import_dll --- ?_render at RenderSystem@Ogre@@UAEXABVRenderOperation at 2@@Z OgreMain.dll.1295 = 0x10072e40
trace:module:import_dll --- ?fireFrameStarted at RenderSystem@Ogre@@IAE_NXZ OgreMain.dll.1725 = 0x100740e0
trace:module:import_dll --- ?fireFrameEnded at RenderSystem@Ogre@@IAE_NXZ OgreMain.dll.1723 = 0x10074120
trace:module:import_dll --- ?getSingleton at TextureManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2215 = 0x100084c0
trace:module:import_dll --- ?ZERO at Matrix4@Ogre@@2V12 at B OgreMain.dll.1214 = 0x1014ba88
trace:module:import_dll --- ?logMessage at LogManager@Ogre@@QAEXABVString at 2@W4LogMessageLevel at 2@@Z OgreMain.dll.2499 = 0x10039a40
trace:module:import_dll --- ?getSingleton at LogManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2204 = 0x10008480
trace:module:import_dll --- ?IDENTITY at Matrix4@Ogre@@2V12 at B OgreMain.dll.1148 = 0x10125198
trace:module:import_dll --- ?AngleUnitsToRadians at Math@Ogre@@SAMM at Z OgreMain.dll.1115 = 0x10047160
trace:module:import_dll --- ?getTarget at Viewport@Ogre@@QBEPAVRenderTarget at 2@XZ OgreMain.dll.2272 = 0x1008c740
trace:module:import_dll --- ?getActualLeft at Viewport@Ogre@@QBEHXZ OgreMain.dll.1764 = 0x10080ed0
trace:module:import_dll --- ?getActualTop at Viewport@Ogre@@QBEHXZ OgreMain.dll.1765 = 0x1008c790
trace:module:import_dll --- ?getActualWidth at Viewport@Ogre@@QBEHXZ OgreMain.dll.1766 = 0x10080ee0
trace:module:import_dll --- ?getActualHeight at Viewport@Ogre@@QBEHXZ OgreMain.dll.1763 = 0x1008c7a0
trace:module:import_dll --- ?getBackgroundColour at Viewport@Ogre@@QBEABVColourValue at 2@XZ OgreMain.dll.1809 = 0x1008c7f0
trace:module:import_dll --- ?getClearEveryFrame at Viewport@Ogre@@QBE_NXZ OgreMain.dll.1858 = 0x10080f30
trace:module:import_dll --- ?_isUpdated at Viewport@Ogre@@QBE_NXZ OgreMain.dll.1271 = 0x1008c720
trace:module:import_dll --- ?_clearUpdatedFlag at Viewport@Ogre@@QAEXXZ OgreMain.dll.1223 = 0x1008c730
trace:module:import_dll --- ?getAsLongABGR at ColourValue@Ogre@@QBEKXZ OgreMain.dll.1789 = 0x100220d0
trace:module:import_dll --- ?lock at HardwareBuffer@Ogre@@UAEPAXIIW4LockOptions at 12@@Z OgreMain.dll.2493 = 0x10006310
trace:module:import_dll --- ?unlock at HardwareBuffer@Ogre@@UAEXXZ OgreMain.dll.3148 = 0x10008f30
trace:module:import_dll --- ??0String at Ogre@@QAE at PBD@Z OgreMain.dll.414 = 0x10001050
trace:module:import_dll --- ??1String at Ogre@@QAE at XZ OgreMain.dll.594 = 0x10067cd0
trace:module:import_dll --- ??1Exception at Ogre@@QAE at XZ OgreMain.dll.517 = 0x10003540
trace:module:import_dll --- ??0Exception at Ogre@@QAE at ABV01@@Z OgreMain.dll.179 = 0x1002d400
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0PADJ@Z OgreMain.dll.181 = 0x1002d780
trace:module:import_dll --- ??0VertexDeclaration at Ogre@@QAE at XZ OgreMain.dll.457 = 0x100354b0
trace:module:import_dll --- ??1VertexDeclaration at Ogre@@UAE at XZ OgreMain.dll.603 = 0x100354d0
trace:module:import_dll --- ?addElement at VertexDeclaration@Ogre@@UAEABVVertexElement at 2@GIW4VertexElementType at 2@W4VertexElementSemantic at 2@G at Z OgreMain.dll.1366 = 0x10035700
trace:module:import_dll --- ?removeElement at VertexDeclaration@Ogre@@UAEXW4VertexElementSemantic at 2@G at Z OgreMain.dll.2749 = 0x10035550
trace:module:import_dll --- ?removeElement at VertexDeclaration@Ogre@@UAEXG at Z OgreMain.dll.2748 = 0x10035510
trace:module:import_dll --- ?modifyElement at VertexDeclaration@Ogre@@UAEXGGIW4VertexElementType at 2@W4VertexElementSemantic at 2@G at Z OgreMain.dll.2521 = 0x10034c00
trace:module:import_dll --- ?findElementBySemantic at VertexDeclaration@Ogre@@UAEPBVVertexElement at 2@W4VertexElementSemantic at 2@G at Z OgreMain.dll.1717 = 0x10034c50
trace:module:import_dll --- ?findElementsBySource at VertexDeclaration@Ogre@@UAE?AV?$vector at VVertexElement@Ogre@@V?$allocator at VVertexElement@Ogre@@@std@@@std@@G at Z OgreMain.dll.1718 = 0x10035750
trace:module:import_dll --- ?getVertexSize at VertexDeclaration@Ogre@@UAEIG at Z OgreMain.dll.2335 = 0x10034c80
trace:module:import_dll --- ?clone at VertexDeclaration@Ogre@@UAEPAV12 at XZ OgreMain.dll.1466 = 0x10034d10
trace:module:import_dll --- ?addRenderSystem at Root@Ogre@@QAEXPAVRenderSystem at 2@@Z OgreMain.dll.1386 = 0x10078160
trace:module:import_dll --- ?getSingleton at Root@Ogre@@SAAAV12 at XZ OgreMain.dll.2212 = 0x100085d0
trace:module:import_dll --- ?copyData at HardwareBuffer@Ogre@@UAEXAAV12 at III_N@Z OgreMain.dll.1486 = 0x10006390
trace:module:import_dll --- ?_updateFromShadow at HardwareBuffer@Ogre@@UAEXXZ OgreMain.dll.1326 = 0x100063d0
trace:module:import_dll --- ??1HardwareVertexBufferSharedPtr at Ogre@@UAE at XZ OgreMain.dll.532 = 0x100099b0
trace:module:import_dll --- ?destroyVertexBufferBinding at HardwareBufferManager@Ogre@@UAEXPAVVertexBufferBinding at 2@@Z OgreMain.dll.1616 = 0x10034270
trace:module:load_dll looking for L"OPENGL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"OPENGL32.dll"
trace:module:open_app_key searching L"OPENGL32" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"OPENGL32.dll"
trace:module:load_dll Trying built-in L"OPENGL32.dll"
trace:module:load_dll looking for L"user32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"user32.dll" at 0x40930000, count=15
trace:module:import_dll --- GetDC user32.dll.263 = 0x40974470
trace:module:import_dll --- GetDesktopWindow user32.dll.265 = 0x40992f88
trace:module:import_dll --- GetPropA user32.dll.322 = 0x409b0bbc
trace:module:import_dll --- ReleaseDC user32.dll.515 = 0x409744cc
trace:module:load_dll looking for L"gdi32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"gdi32.dll" at 0x40a30000, count=10
trace:module:import_dll --- ExtEscape gdi32.dll.213 = 0x40a61324
trace:module:import_dll --- GetGlyphOutlineA gdi32.dll.332 = 0x40a55bd8
trace:module:import_dll --- GetGlyphOutlineW gdi32.dll.333 = 0x40a55c50
trace:module:import_dll --- SwapBuffers gdi32.dll.519 = 0x40a6f39c
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=25
trace:module:import_dll --- DisableThreadLibraryCalls kernel32.dll.268 = 0x40395950
trace:module:import_dll --- GetModuleHandleA kernel32.dll.525 = 0x40396020
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=11
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:load_builtin_callback loaded opengl32.dll 0x4026a998 0x423d0000
trace:module:load_dll Loaded module L"OPENGL32.dll" (builtin) at 0x423d0000
trace:module:import_dll --- wglDeleteContext OPENGL32.dll.347 = 0x42402164
trace:module:import_dll --- glReadPixels OPENGL32.dll.244 = 0x423ff038
trace:module:import_dll --- wglMakeCurrent OPENGL32.dll.356 = 0x42402890
trace:module:import_dll --- wglCreateContext OPENGL32.dll.345 = 0x42401f28
trace:module:import_dll --- wglGetProcAddress OPENGL32.dll.355 = 0x424024d8
trace:module:import_dll --- glGenTextures OPENGL32.dll.105 = 0x423fae14
trace:module:import_dll --- glCopyTexSubImage2D OPENGL32.dll.62 = 0x423f9b98
trace:module:import_dll --- glTexImage2D OPENGL32.dll.308 = 0x42400dfc
trace:module:import_dll --- glTexSubImage2D OPENGL32.dll.314 = 0x42401168
trace:module:import_dll --- glDeleteTextures OPENGL32.dll.66 = 0x423f9d84
trace:module:import_dll --- glGetString OPENGL32.dll.124 = 0x423fbba4
trace:module:import_dll --- glLightModelfv OPENGL32.dll.154 = 0x423fc85c
trace:module:import_dll --- glFrontFace OPENGL32.dll.102 = 0x423fac88
trace:module:import_dll --- glTexGeni OPENGL32.dll.305 = 0x42400c94
trace:module:import_dll --- glEnable OPENGL32.dll.79 = 0x423fa368
trace:module:import_dll --- glStencilOp OPENGL32.dll.263 = 0x423ffa90
trace:module:import_dll --- glLightfv OPENGL32.dll.158 = 0x423fca08
trace:module:import_dll --- glTexCoordPointer OPENGL32.dll.296 = 0x424008a8
trace:module:import_dll --- glVertexPointer OPENGL32.dll.341 = 0x42401e40
trace:module:import_dll --- glFogf OPENGL32.dll.98 = 0x423faae0
trace:module:import_dll --- glViewport OPENGL32.dll.342 = 0x42401eb4
trace:module:import_dll --- glTexEnvi OPENGL32.dll.299 = 0x424009fc
trace:module:import_dll --- glMatrixMode OPENGL32.dll.181 = 0x423fd4e8
trace:module:import_dll --- glTexEnvf OPENGL32.dll.297 = 0x4240091c
trace:module:import_dll --- glNormalPointer OPENGL32.dll.195 = 0x423fdb64
trace:module:import_dll --- glBlendFunc OPENGL32.dll.13 = 0x423f7e8c
trace:module:import_dll --- glPolygonMode OPENGL32.dll.207 = 0x423fe0c4
trace:module:import_dll --- glTexEnvfv OPENGL32.dll.298 = 0x42400990
trace:module:import_dll --- glStencilFunc OPENGL32.dll.261 = 0x423ff9c4
trace:module:import_dll --- glMultMatrixf OPENGL32.dll.183 = 0x423fd624
trace:module:import_dll --- glDisableClientState OPENGL32.dll.71 = 0x423f9f98
trace:module:import_dll --- glGetFloatv OPENGL32.dll.110 = 0x423fb2a8
trace:module:import_dll --- glTexParameteri OPENGL32.dll.311 = 0x4240100c
trace:module:import_dll --- glLoadMatrixf OPENGL32.dll.166 = 0x423fcd34
trace:module:import_dll --- glColor4f OPENGL32.dll.43 = 0x423f8be8
trace:module:import_dll --- glFogfv OPENGL32.dll.99 = 0x423fab50
trace:module:import_dll --- glDepthMask OPENGL32.dll.68 = 0x423f9e4c
trace:module:import_dll --- glDrawArrays OPENGL32.dll.72 = 0x423f9ff8
trace:module:import_dll --- glColorPointer OPENGL32.dll.57 = 0x423f928c
trace:module:import_dll --- glFogi OPENGL32.dll.100 = 0x423fabb8
trace:module:import_dll --- glShadeModel OPENGL32.dll.260 = 0x423ff964
trace:module:import_dll --- glLightf OPENGL32.dll.157 = 0x423fc994
trace:module:import_dll --- glDisable OPENGL32.dll.70 = 0x423f9f38
trace:module:import_dll --- glLighti OPENGL32.dll.159 = 0x423fca74
trace:module:import_dll --- glPolygonOffset OPENGL32.dll.208 = 0x423fe12c
trace:module:import_dll --- glBindTexture OPENGL32.dll.11 = 0x423f7ca8
trace:module:import_dll --- glIsEnabled OPENGL32.dll.150 = 0x423fc6b4
trace:module:import_dll --- glScissor OPENGL32.dll.258 = 0x423ff7f8
trace:module:import_dll --- glTexParameterf OPENGL32.dll.309 = 0x42400f2c
trace:module:import_dll --- glMaterialf OPENGL32.dll.177 = 0x423fd330
trace:module:import_dll --- glClearColor OPENGL32.dll.18 = 0x423f80a4
trace:module:import_dll --- glClear OPENGL32.dll.16 = 0x423f7fc0
trace:module:import_dll --- glGetTexParameterfv OPENGL32.dll.133 = 0x423fbf88
trace:module:import_dll --- glDepthFunc OPENGL32.dll.67 = 0x423f9dec
trace:module:import_dll --- glAlphaFunc OPENGL32.dll.7 = 0x423f7b00
trace:module:import_dll --- glEnableClientState OPENGL32.dll.80 = 0x423fa3c8
trace:module:import_dll --- glMaterialfv OPENGL32.dll.178 = 0x423fd3a4
trace:module:import_dll --- glGetIntegerv OPENGL32.dll.111 = 0x423fb46c
trace:module:import_dll --- glClearDepth OPENGL32.dll.19 = 0x423f8128
trace:module:load_dll looking for L"GLU32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"GLU32.dll"
trace:module:open_app_key searching L"GLU32" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"GLU32.dll"
trace:module:load_dll Trying built-in L"GLU32.dll"
trace:module:load_dll looking for L"kernel32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=26
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:load_dll looking for L"ntdll.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=12
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:load_builtin_callback loaded glu32.dll 0x4026aa78 0x41b40000
trace:module:load_dll Loaded module L"GLU32.dll" (builtin) at 0x41b40000
trace:module:import_dll --- gluBuild2DMipmaps GLU32.dll.5 = 0x41b486ec
trace:module:import_dll --- gluScaleImage GLU32.dll.41 = 0x41b48684
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=27
trace:module:import_dll --- DisableThreadLibraryCalls KERNEL32.dll.132 = 0x40395950
trace:module:import_dll --- GetModuleHandleA KERNEL32.dll.375 = 0x40396020
trace:module:load_dll looking for L"USER32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\user32.dll" for L"USER32.dll" at 0x40930000, count=16
trace:module:import_dll --- DestroyWindow USER32.dll.153 = 0x4099299c
trace:module:import_dll --- LoadIconA USER32.dll.445 = 0x40972ac8
trace:module:import_dll --- GetClientRect USER32.dll.255 = 0x40995c98
trace:module:import_dll --- GetDC USER32.dll.268 = 0x40974470
trace:module:import_dll --- SetWindowLongA USER32.dll.640 = 0x40993d3c
trace:module:import_dll --- GetWindowLongA USER32.dll.366 = 0x40993ce0
trace:module:import_dll --- CreateWindowExA USER32.dll.96 = 0x40992644
trace:module:import_dll --- ReleaseDC USER32.dll.554 = 0x409744cc
trace:module:import_dll --- DefWindowProcA USER32.dll.142 = 0x40976728
trace:module:import_dll --- ShowWindow USER32.dll.658 = 0x40996b04
trace:module:import_dll --- GetSystemMetrics USER32.dll.349 = 0x4098a998
trace:module:import_dll --- UpdateWindow USER32.dll.699 = 0x40985e0c
trace:module:import_dll --- LoadCursorA USER32.dll.441 = 0x40972a10
trace:module:import_dll --- ChangeDisplaySettingsA USER32.dll.32 = 0x4098f2e8
trace:module:import_dll --- RegisterClassA USER32.dll.534 = 0x4096dae4
trace:module:import_dll --- EnumDisplaySettingsA USER32.dll.211 = 0x4098f490
trace:module:load_dll looking for L"GDI32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\gdi32.dll" for L"GDI32.dll" at 0x40a30000, count=11
trace:module:import_dll --- SwapBuffers GDI32.dll.589 = 0x40a6f39c
trace:module:import_dll --- GetDeviceCaps GDI32.dll.363 = 0x40a4bc74
trace:module:import_dll --- ChoosePixelFormat GDI32.dll.24 = 0x40a6f0a8
trace:module:import_dll --- SetPixelFormat GDI32.dll.562 = 0x40a6f15c
trace:module:import_dll --- GetStockObject GDI32.dll.421 = 0x40a57938
trace:module:load_dll looking for L"MSVCP71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCP71.dll" for L"MSVCP71.dll" at 0x7c3a0000, count=6
trace:module:import_dll --- ?id@?$ctype at D@std@@2V0locale at 2@A MSVCP71.dll.2004 = 0x7c413304
trace:module:import_dll --- ??1_Lockit at std@@QAE at XZ MSVCP71.dll.593 = 0x7c3a2c77
trace:module:import_dll --- ??0_Lockit at std@@QAE at H@Z MSVCP71.dll.482 = 0x7c3a2c56
trace:module:import_dll --- ?npos@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@2IB MSVCP71.dll.2267 = 0x7c3d08b8
trace:module:import_dll --- ?_Register at facet@locale at std@@QAEXXZ MSVCP71.dll.1279 = 0x7c3a2af0
trace:module:import_dll --- ?_Getfacet at locale@std@@QBEPBVfacet at 12@I at Z MSVCP71.dll.1113 = 0x7c3ca505
trace:module:import_dll --- ?find@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIDI at Z MSVCP71.dll.1806 = 0x7c3a45c9
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at PBD@Z MSVCP71.dll.45 = 0x7c3b2c19
trace:module:import_dll --- ?endl at std@@YAAAV?$basic_ostream at DU?$char_traits at D@std@@@1 at AAV21@@Z MSVCP71.dll.1745 = 0x7c3a2357
trace:module:import_dll --- ?find_last_of@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDI at Z MSVCP71.dll.1858 = 0x7c3a4784
trace:module:import_dll --- ??6?$basic_ostream at DU?$char_traits at D@std@@@std@@QAEAAV01 at P6AAAV01@AAV01@@Z at Z MSVCP71.dll.726 = 0x7c3a23c1
trace:module:import_dll --- ?cout at std@@3V?$basic_ostream at DU?$char_traits at D@std@@@1 at A MSVCP71.dll.1459 = 0x7c4149f8
trace:module:import_dll --- ??$?6U?$char_traits at D@std@@@std@@YAAAV?$basic_ostream at DU?$char_traits at D@std@@@0 at AAV10@PBD at Z MSVCP71.dll.39 = 0x7c3ac1d1
trace:module:import_dll --- ??_D?$basic_stringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEXXZ MSVCP71.dll.960 = 0x7c3b35d0
trace:module:import_dll --- ?find@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDI at Z MSVCP71.dll.1807 = 0x7c3a45a8
trace:module:import_dll --- ?substr@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBE?AV12 at II@Z MSVCP71.dll.2703 = 0x7c3a69aa
trace:module:import_dll --- ??0?$basic_stringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at H@Z MSVCP71.dll.383 = 0x7c3b89fb
trace:module:import_dll --- ?str@?$basic_stringstream at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEXABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@2@@Z MSVCP71.dll.2697 = 0x7c3b8ae4
trace:module:import_dll --- ?rfind@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIPBDII at Z MSVCP71.dll.2531 = 0x7c3a45dc
trace:module:import_dll --- ??$?6U?$char_traits at D@std@@@std@@YAAAV?$basic_ostream at DU?$char_traits at D@std@@@0 at AAV10@PBE at Z MSVCP71.dll.40 = 0x7c3ac454
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.44 = 0x7c3b2bf3
trace:module:import_dll --- ??$?MDU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.137 = 0x7c3b2c68
trace:module:import_dll --- ??$?9DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at PBD@Z MSVCP71.dll.63 = 0x7c3b2c54
trace:module:import_dll --- ??Bid at locale@std@@QAEIXZ MSVCP71.dll.777 = 0x7c3a34f3
trace:module:import_dll --- ?_Incref at facet@locale at std@@QAEXXZ MSVCP71.dll.1149 = 0x7c3a1b7c
trace:module:import_dll --- ??1locale at std@@QAE at XZ MSVCP71.dll.603 = 0x7c3a353a
trace:module:import_dll --- ?_Getcat@?$ctype at D@std@@SAIPAPBVfacet at locale@2@@Z MSVCP71.dll.1074 = 0x7c3a423a
trace:module:import_dll --- ?getloc at ios_base@std@@QBE?AVlocale at 2@XZ MSVCP71.dll.1973 = 0x7c3a1c2c
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at ABV01@@Z MSVCP71.dll.337 = 0x7c3a6710
trace:module:import_dll --- ??1?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.543 = 0x7c3a1e8d
trace:module:import_dll --- ?sgetc@?$basic_streambuf at DU?$char_traits at D@std@@@std@@QAEHXZ MSVCP71.dll.2630 = 0x7c3a49f9
trace:module:import_dll --- ?snextc@?$basic_streambuf at DU?$char_traits at D@std@@@std@@QAEHXZ MSVCP71.dll.2661 = 0x7c3a4fb8
trace:module:import_dll --- ?setstate@?$basic_ios at DU?$char_traits at D@std@@@std@@QAEXH_N at Z MSVCP71.dll.2620 = 0x7c3a49c0
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at PBD@Z MSVCP71.dll.344 = 0x7c3a20c0
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at ABV01@@Z MSVCP71.dll.785 = 0x7c3a6da6
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at D@Z MSVCP71.dll.786 = 0x7c3a688d
trace:module:import_dll --- ?append@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV12 at ID@Z MSVCP71.dll.1322 = 0x7c3a550f
trace:module:import_dll --- ?erase@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV12 at II@Z MSVCP71.dll.1782 = 0x7c3a4c9c
trace:module:import_dll --- ?_Unlock@?$basic_streambuf at DU?$char_traits at D@std@@@std@@QAEXXZ MSVCP71.dll.1313 = 0x7c3a3f91
trace:module:import_dll --- ?_Ipfx@?$basic_istream at DU?$char_traits at D@std@@@std@@QAE_N_N at Z MSVCP71.dll.1214 = 0x7c3a500e
trace:module:import_dll --- ?_Lock@?$basic_streambuf at DU?$char_traits at D@std@@@std@@QAEXXZ MSVCP71.dll.1226 = 0x7c3a402b
trace:module:import_dll --- ?max_size@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBEIXZ MSVCP71.dll.2218 = 0x7c3a44c1
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at PBD@Z MSVCP71.dll.787 = 0x7c3a6888
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCR71.dll" for L"MSVCR71.dll" at 0x7c340000, count=7
trace:module:import_dll --- ??1bad_cast@@UAE at XZ MSVCR71.dll.13 = 0x7c358af2
trace:module:import_dll --- ??0bad_cast@@QAE at PBD@Z MSVCR71.dll.6 = 0x7c358ac1
trace:module:import_dll --- ??0bad_cast@@QAE at ABV0@@Z MSVCR71.dll.5 = 0x7c358ada
trace:module:import_dll --- ??0exception@@QAE at ABV0@@Z MSVCR71.dll.10 = 0x7c358a54
trace:module:import_dll --- ??1exception@@UAE at XZ MSVCR71.dll.15 = 0x7c358a9e
trace:module:import_dll --- ??0exception@@QAE at XZ MSVCR71.dll.11 = 0x7c358a06
trace:module:import_dll --- _purecall MSVCR71.dll.453 = 0x7c365be2
trace:module:import_dll --- atoi MSVCR71.dll.651 = 0x7c351e08
trace:module:import_dll --- pow MSVCR71.dll.747 = 0x7c344030
trace:module:import_dll --- log MSVCR71.dll.732 = 0x7c343d94
trace:module:import_dll --- floor MSVCR71.dll.675 = 0x7c34539f
trace:module:import_dll --- sprintf MSVCR71.dll.768 = 0x7c36a42b
trace:module:import_dll --- _snprintf MSVCR71.dll.488 = 0x7c36a554
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- free MSVCR71.dll.684 = 0x7c342151
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- malloc MSVCR71.dll.735 = 0x7c3416e9
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __CppXcptFilter MSVCR71.dll.76 = 0x7c34c45b
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:load_dll Loaded module L"F:\\spba\\pluginsr\\RenderSystem_GL.dll" (native) at 0x41b10000
trace:module:process_attach (L"RenderSystem_GL.dll",(nil)) - START
trace:module:process_attach (L"opengl32.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x423d0000 L"opengl32.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:LdrGetDllHandle 0 0 L"x11drv.dll" -> 0x40fc0000
trace:module:MODULE_InitDLL (0x423d0000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"opengl32.dll",(nil)) - END
trace:module:process_attach (L"glu32.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x41b40000 L"glu32.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41b40000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"glu32.dll",(nil)) - END
trace:module:MODULE_InitDLL (0x41b10000 L"RenderSystem_GL.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41b10000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"RenderSystem_GL.dll",(nil)) - END
trace:module:load_dll looking for L".\\pluginsr\\\\Plugin_FileSystem" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\pluginsr\\Plugin_FileSystem.dll"
trace:module:open_app_key searching L"F:\\spba\\pluginsr\\Plugin_FileSystem" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\pluginsr\\Plugin_FileSystem.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\pluginsr\\Plugin_FileSystem.dll"
trace:module:load_native_dll loading L"F:\\spba\\pluginsr\\Plugin_FileSystem.dll"
trace:module:map_image mapped PE file at 0x42500000-0x42508000
trace:module:map_image mapping section .text at 0x42501000 off 400 size 2600 flags 60000020
trace:module:map_image mapping section .rdata at 0x42504000 off 2a00 size 1400 flags 40000040
trace:module:map_image mapping section .data at 0x42506000 off 3e00 size 200 flags c0000040
trace:module:map_image mapping section .reloc at 0x42507000 off 4000 size a00 flags 42000040
trace:module:do_relocations relocating from 0x10000000-0x10008000 to 0x42500000-0x42508000
trace:module:do_relocations 304 relocations for page 1000
trace:module:do_relocations 292 relocations for page 2000
trace:module:do_relocations 136 relocations for page 3000
trace:module:do_relocations 256 relocations for page 4000
trace:module:do_relocations 20 relocations for page 6000
trace:module:load_dll looking for L"OgreMain.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\OgreMain.dll" for L"OgreMain.dll" at 0x10000000, count=6
trace:module:import_dll --- ??0String at Ogre@@QAE at XZ OgreMain.dll.415 = 0x10001020
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV01@@Z OgreMain.dll.412 = 0x10001030
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@@Z OgreMain.dll.413 = 0x10001030
trace:module:import_dll --- ??0String at Ogre@@QAE at PBD@Z OgreMain.dll.414 = 0x10001050
trace:module:import_dll --- ??1String at Ogre@@QAE at XZ OgreMain.dll.594 = 0x10067cd0
trace:module:import_dll --- ?getSize at Resource@Ogre@@UAEIXZ OgreMain.dll.2238 = 0x10006a60
trace:module:import_dll --- ?destroy at Resource@Ogre@@UAEXXZ OgreMain.dll.1586 = 0x10006a90
trace:module:import_dll --- ??0ArchiveEx at Ogre@@QAE at XZ OgreMain.dll.45 = 0x10009040
trace:module:import_dll --- ??1ArchiveEx at Ogre@@UAE at XZ OgreMain.dll.490 = 0x1008d770
trace:module:import_dll --- ??4String at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.817 = 0x10001080
trace:module:import_dll --- ??0ArchiveFactory at Ogre@@QAE at XZ OgreMain.dll.47 = 0x10016d70
trace:module:import_dll --- ??1Exception at Ogre@@QAE at XZ OgreMain.dll.517 = 0x10003540
trace:module:import_dll --- ?termHandler at Root@Ogre@@SAXXZ OgreMain.dll.3105 = 0x100776b0
trace:module:import_dll --- ??_7?$FactoryObj at VArchiveEx@Ogre@@@Ogre@@6B@ OgreMain.dll.911 = 0x100d9f00
trace:module:import_dll --- ?logMessage at LogManager@Ogre@@QAEXABVString at 2@W4LogMessageLevel at 2@@Z OgreMain.dll.2499 = 0x10039a40
trace:module:import_dll --- ?getSingleton at LogManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2204 = 0x10008480
trace:module:import_dll --- ??0Exception at Ogre@@QAE at ABV01@@Z OgreMain.dll.179 = 0x1002d400
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0PADJ@Z OgreMain.dll.181 = 0x1002d780
trace:module:import_dll --- ?allocate at DataChunk@Ogre@@QAEPAEIPBE at Z OgreMain.dll.1403 = 0x10026200
trace:module:import_dll --- ?getSize at DataChunk@Ogre@@QBEIXZ OgreMain.dll.2235 = 0x100570b0
trace:module:import_dll --- ?getPtr at DataChunk@Ogre@@QBEPBEXZ OgreMain.dll.2124 = 0x1008c740
trace:module:import_dll --- ?getPtr at DataChunk@Ogre@@QAEPAEXZ OgreMain.dll.2123 = 0x1008c740
trace:module:import_dll --- ?getSingleton at ArchiveManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2197 = 0x100085a0
trace:module:import_dll --- ?addArchiveFactory at ArchiveManager@Ogre@@QAEXPAVArchiveFactory at 2@@Z OgreMain.dll.1351 = 0x10017290
trace:module:import_dll --- ?allocMem at MemoryManager@Ogre@@QAEPAXPBDII at Z OgreMain.dll.1402 = 0x1004ac40
trace:module:import_dll --- ?dllocMem at MemoryManager@Ogre@@QAEXPBDIPAX at Z OgreMain.dll.1630 = 0x1004acc0
trace:module:import_dll --- ?sMemManager at MemoryManager@Ogre@@2V12 at A OgreMain.dll.2791 = 0x1014bac8
trace:module:load_dll looking for L"MSVCP71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCP71.dll" for L"MSVCP71.dll" at 0x7c3a0000, count=7
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at ABV01@@Z MSVCP71.dll.337 = 0x7c3a6710
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at PBD@Z MSVCP71.dll.344 = 0x7c3a20c0
trace:module:import_dll --- ??1?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.543 = 0x7c3a1e8d
trace:module:import_dll --- ??$?9DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.62 = 0x7c3b2c2c
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at PBD@Z MSVCP71.dll.787 = 0x7c3a6888
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at ABV01@@Z MSVCP71.dll.785 = 0x7c3a6da6
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCR71.dll" for L"MSVCR71.dll" at 0x7c340000, count=8
trace:module:import_dll --- fread MSVCR71.dll.683 = 0x7c36ba07
trace:module:import_dll --- _findnext MSVCR71.dll.266 = 0x7c355dca
trace:module:import_dll --- ??1exception@@UAE at XZ MSVCR71.dll.15 = 0x7c358a9e
trace:module:import_dll --- ??0exception@@QAE at XZ MSVCR71.dll.11 = 0x7c358a06
trace:module:import_dll --- ??0exception@@QAE at ABV0@@Z MSVCR71.dll.10 = 0x7c358a54
trace:module:import_dll --- fwrite MSVCR71.dll.692 = 0x7c36befb
trace:module:import_dll --- ftell MSVCR71.dll.690 = 0x7c36bd55
trace:module:import_dll --- freopen MSVCR71.dll.685 = 0x7c36ba53
trace:module:import_dll --- fseek MSVCR71.dll.688 = 0x7c36bb92
trace:module:import_dll --- fclose MSVCR71.dll.666 = 0x7c350223
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- free MSVCR71.dll.684 = 0x7c342151
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- malloc MSVCR71.dll.735 = 0x7c3416e9
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __CppXcptFilter MSVCR71.dll.76 = 0x7c34c45b
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- _rmdir MSVCR71.dll.462 = 0x7c356ed8
trace:module:import_dll --- _stat MSVCR71.dll.502 = 0x7c356fbf
trace:module:import_dll --- _unlink MSVCR71.dll.542 = 0x7c357a86
trace:module:import_dll --- _getcwd MSVCR71.dll.294 = 0x7c356e19
trace:module:import_dll --- _chdir MSVCR71.dll.208 = 0x7c356956
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:import_dll --- fputc MSVCR71.dll.679 = 0x7c36b6c7
trace:module:import_dll --- _findfirst MSVCR71.dll.263 = 0x7c355ced
trace:module:import_dll --- ?set_terminate@@YAP6AXXZP6AXXZ at Z MSVCR71.dll.42 = 0x7c359954
trace:module:import_dll --- fgetc MSVCR71.dll.670 = 0x7c36b417
trace:module:import_dll --- _findclose MSVCR71.dll.262 = 0x7c355c69
trace:module:import_dll --- fopen MSVCR71.dll.677 = 0x7c369cbd
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=28
trace:module:import_dll --- DisableThreadLibraryCalls KERNEL32.dll.132 = 0x40395950
trace:module:load_dll Loaded module L"F:\\spba\\pluginsr\\Plugin_FileSystem.dll" (native) at 0x42500000
trace:module:process_attach (L"Plugin_FileSystem.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x42500000 L"Plugin_FileSystem.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x42500000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"Plugin_FileSystem.dll",(nil)) - END
trace:module:load_dll looking for L".\\pluginsr\\\\Plugin_ParticleFX" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\pluginsr\\Plugin_ParticleFX.dll"
trace:module:open_app_key searching L"F:\\spba\\pluginsr\\Plugin_ParticleFX" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\pluginsr\\Plugin_ParticleFX.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\pluginsr\\Plugin_ParticleFX.dll"
trace:module:load_native_dll loading L"F:\\spba\\pluginsr\\Plugin_ParticleFX.dll"
trace:module:map_image mapped PE file at 0x42510000-0x42521000
trace:module:map_image mapping section .text at 0x42511000 off 400 size 5e00 flags 60000020
trace:module:map_image mapping section .rdata at 0x42517000 off 6200 size 6400 flags 40000040
trace:module:map_image mapping section .data at 0x4251e000 off c600 size 200 flags c0000040
trace:module:map_image mapping section .reloc at 0x4251f000 off c800 size 1800 flags 42000040
trace:module:do_relocations relocating from 0x10000000-0x10011000 to 0x42510000-0x42521000
trace:module:do_relocations 308 relocations for page 1000
trace:module:do_relocations 336 relocations for page 2000
trace:module:do_relocations 324 relocations for page 3000
trace:module:do_relocations 304 relocations for page 4000
trace:module:do_relocations 404 relocations for page 5000
trace:module:do_relocations 500 relocations for page 6000
trace:module:do_relocations 1048 relocations for page 7000
trace:module:do_relocations 280 relocations for page 8000
trace:module:do_relocations 68 relocations for page e000
trace:module:load_dll looking for L"OgreMain.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\OgreMain.dll" for L"OgreMain.dll" at 0x10000000, count=7
trace:module:import_dll --- ??0ParticleEmitterFactory at Ogre@@QAE at ABV01@@Z OgreMain.dll.309 = 0x10063410
trace:module:import_dll --- ?destroyEmitter at ParticleEmitterFactory@Ogre@@UAEXPAVParticleEmitter at 2@@Z OgreMain.dll.1600 = 0x10062460
trace:module:import_dll --- ??1ParticleEmitterFactory at Ogre@@UAE at XZ OgreMain.dll.559 = 0x100623c0
trace:module:import_dll --- ??0ParticleEmitterFactory at Ogre@@QAE at XZ OgreMain.dll.310 = 0x100623a0
trace:module:import_dll --- ?destroyAffector at ParticleAffectorFactory@Ogre@@UAEXPAVParticleAffector at 2@@Z OgreMain.dll.1587 = 0x10062460
trace:module:import_dll --- ??1ParticleAffectorFactory at Ogre@@UAE at XZ OgreMain.dll.557 = 0x10062550
trace:module:import_dll --- ??4ParticleEmitterFactory at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.767 = 0x10062e00
trace:module:import_dll --- ?UnitRandom at Math@Ogre@@SAMXZ OgreMain.dll.1211 = 0x100473c0
trace:module:import_dll --- ?getOwnHeight at Billboard@Ogre@@QAEMXZ OgreMain.dll.2092 = 0x1008c750
trace:module:import_dll --- ?getOwnWidth at Billboard@Ogre@@QAEMXZ OgreMain.dll.2093 = 0x10017590
trace:module:import_dll --- ?hasOwnDimensions at Billboard@Ogre@@QBE_NXZ OgreMain.dll.2372 = 0x10017540
trace:module:import_dll --- ?setDimensions at Billboard@Ogre@@QAEXMM at Z OgreMain.dll.2877 = 0x10017520
trace:module:import_dll --- ??0ParticleAffectorFactory at Ogre@@QAE at ABV01@@Z OgreMain.dll.305 = 0x10063430
trace:module:import_dll --- ??4ParticleAffectorFactory at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.765 = 0x10062e00
trace:module:import_dll --- ?addEmitterFactory at ParticleSystemManager@Ogre@@QAEXPAVParticleEmitterFactory at 2@@Z OgreMain.dll.1368 = 0x10063960
trace:module:import_dll --- ?addAffectorFactory at ParticleSystemManager@Ogre@@QAEXPAVParticleAffectorFactory at 2@@Z OgreMain.dll.1349 = 0x10063a70
trace:module:import_dll --- ?getSingleton at ParticleSystemManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2209 = 0x1005e5a0
trace:module:import_dll --- ??KVector3 at Ogre@@QBE?AV01 at M@Z OgreMain.dll.900 = 0x10001e20
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@ABVVector3 at 2@@Z OgreMain.dll.3113 = 0x10087550
trace:module:import_dll --- ?parseVector3 at StringConverter@Ogre@@SA?AVVector3 at 2@ABVString at 2@@Z OgreMain.dll.2654 = 0x10087b30
trace:module:import_dll --- ?Cos at Math@Ogre@@SAMM_N at Z OgreMain.dll.1120 = 0x10001a80
trace:module:import_dll --- ?Sin at Math@Ogre@@SAMM_N at Z OgreMain.dll.1177 = 0x10001b10
trace:module:import_dll --- ?PI at Math@Ogre@@2MB OgreMain.dll.1165 = 0x1014ba58
trace:module:import_dll --- ?TWO_PI at Math@Ogre@@2MB OgreMain.dll.1189 = 0x1014ba38
trace:module:import_dll --- ?RangeRandom at Math@Ogre@@SAMMM at Z OgreMain.dll.1172 = 0x100473e0
trace:module:import_dll --- ??1ParticleAffector at Ogre@@UAE at XZ OgreMain.dll.556 = 0x1005e620
trace:module:import_dll --- ??0ParticleAffector at Ogre@@QAE at ABV01@@Z OgreMain.dll.303 = 0x1005e710
trace:module:import_dll --- ??4ParticleAffector at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.764 = 0x1005e780
trace:module:import_dll --- ??0ParticleAffector at Ogre@@QAE at XZ OgreMain.dll.304 = 0x1005e6b0
trace:module:import_dll --- ?_getIterator at ParticleSystem@Ogre@@QAE?AVParticleIterator at 2@XZ OgreMain.dll.1252 = 0x1005f260
trace:module:import_dll --- ?end at ParticleIterator@Ogre@@QAE_NXZ OgreMain.dll.1694 = 0x1005e3d0
trace:module:import_dll --- ?getNext at ParticleIterator@Ogre@@QAEPAVParticle at 2@XZ OgreMain.dll.2054 = 0x1005e400
trace:module:import_dll --- ??HVector3 at Ogre@@QBE?AV01 at ABV01@@Z OgreMain.dll.899 = 0x10001d60
trace:module:import_dll --- ?SymmetricRandom at Math@Ogre@@SAMXZ OgreMain.dll.1188 = 0x10047410
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@@Z OgreMain.dll.413 = 0x10001030
trace:module:import_dll --- ??0String at Ogre@@QAE at PBD@Z OgreMain.dll.414 = 0x10001050
trace:module:import_dll --- ??1String at Ogre@@QAE at XZ OgreMain.dll.594 = 0x10067cd0
trace:module:import_dll --- ?crossProduct at Vector3@Ogre@@QBE?AV12 at ABV12@@Z OgreMain.dll.1578 = 0x10001ff0
trace:module:import_dll --- ??0ParameterDef at Ogre@@QAE at ABVString@1 at 0W4ParameterType@1@@Z OgreMain.dll.300 = 0x100074e0
trace:module:import_dll --- ?addParameter at ParamDictionary@Ogre@@QAEXABVParameterDef at 2@PAVParamCommand at 2@@Z OgreMain.dll.1380 = 0x10013bb0
trace:module:import_dll --- ?createParamDictionary at StringInterface@Ogre@@IAE_NABVString at 2@@Z OgreMain.dll.1550 = 0x10016620
trace:module:import_dll --- ?getParamDictionary at StringInterface@Ogre@@QAEPAVParamDictionary at 2@XZ OgreMain.dll.2095 = 0x1000c490
trace:module:import_dll --- ?getParameter at StringInterface@Ogre@@UAE?AVString at 2@ABV32@@Z OgreMain.dll.2096 = 0x1000c4f0
trace:module:import_dll --- ?copyParametersTo at StringInterface@Ogre@@UAEXPAV12@@Z OgreMain.dll.1490 = 0x1000c560
trace:module:import_dll --- ??4String at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.817 = 0x10001080
trace:module:import_dll --- ?_initParticle at ParticleEmitter@Ogre@@UAEXPAVParticle at 2@@Z OgreMain.dll.1268 = 0x1005c670
trace:module:import_dll --- ??0ParticleEmitter at Ogre@@QAE at ABV01@@Z OgreMain.dll.307 = 0x1005c6b0
trace:module:import_dll --- ??4ParticleEmitter at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.766 = 0x1005c810
trace:module:import_dll --- ??1ParameterDef at Ogre@@QAE at XZ OgreMain.dll.554 = 0x10007540
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@M at Z OgreMain.dll.3118 = 0x10087190
trace:module:import_dll --- ?parseReal at StringConverter@Ogre@@SAMABVString at 2@@Z OgreMain.dll.2648 = 0x10087110
trace:module:import_dll --- ?genEmissionDirection at ParticleEmitter@Ogre@@MAEXAAVVector3 at 2@@Z OgreMain.dll.1751 = 0x1005cac0
trace:module:import_dll --- ?genEmissionVelocity at ParticleEmitter@Ogre@@MAEXAAVVector3 at 2@@Z OgreMain.dll.1753 = 0x1005cb40
trace:module:import_dll --- ?genEmissionTTL at ParticleEmitter@Ogre@@MAEMXZ OgreMain.dll.1752 = 0x1005bf10
trace:module:import_dll --- ?genEmissionColour at ParticleEmitter@Ogre@@MAEXAAVColourValue at 2@@Z OgreMain.dll.1750 = 0x1005c050
trace:module:import_dll --- ?genConstantEmissionCount at ParticleEmitter@Ogre@@MAEGM at Z OgreMain.dll.1749 = 0x1005bf40
trace:module:import_dll --- ?addBaseParameters at ParticleEmitter@Ogre@@IAEXXZ OgreMain.dll.1354 = 0x1005cdd0
trace:module:import_dll --- ??0ParticleEmitter at Ogre@@QAE at XZ OgreMain.dll.308 = 0x1005cc80
trace:module:import_dll --- ??1ParticleEmitter at Ogre@@UAE at XZ OgreMain.dll.558 = 0x1005c940
trace:module:import_dll --- ?setPosition at ParticleEmitter@Ogre@@UAEXABVVector3 at 2@@Z OgreMain.dll.2976 = 0x1005c9a0
trace:module:import_dll --- ?getPosition at ParticleEmitter@Ogre@@UAE?AVVector3 at 2@XZ OgreMain.dll.2115 = 0x1005c9c0
trace:module:import_dll --- ?setDirection at ParticleEmitter@Ogre@@UAEXABVVector3 at 2@@Z OgreMain.dll.2884 = 0x1005c9e0
trace:module:import_dll --- ?getDirection at ParticleEmitter@Ogre@@UAEAAVVector3 at 2@XZ OgreMain.dll.1909 = 0x1003a170
trace:module:import_dll --- ?setAngle at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2807 = 0x1005bdd0
trace:module:import_dll --- ?getAngle at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.1777 = 0x1005bdf0
trace:module:import_dll --- ?setParticleVelocity at ParticleEmitter@Ogre@@UAEXMM at Z OgreMain.dll.2965 = 0x1005be10
trace:module:import_dll --- ?setParticleVelocity at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2964 = 0x1005be00
trace:module:import_dll --- ?setMinParticleVelocity at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2941 = 0x1005c100
trace:module:import_dll --- ?setMaxParticleVelocity at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2933 = 0x1005c110
trace:module:import_dll --- ?getParticleVelocity at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2104 = 0x10031560
trace:module:import_dll --- ?getMinParticleVelocity at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2025 = 0x10031560
trace:module:import_dll --- ?getMaxParticleVelocity at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2012 = 0x1003a180
trace:module:import_dll --- ?setEmissionRate at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2890 = 0x1005be30
trace:module:import_dll --- ?getEmissionRate at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.1916 = 0x100035d0
trace:module:import_dll --- ?setTimeToLive at ParticleEmitter@Ogre@@UAEXMM at Z OgreMain.dll.3052 = 0x1005be50
trace:module:import_dll --- ?setTimeToLive at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.3051 = 0x1005be40
trace:module:import_dll --- ?setMinTimeToLive at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2943 = 0x1005c140
trace:module:import_dll --- ?setMaxTimeToLive at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2935 = 0x1005c150
trace:module:import_dll --- ?getTimeToLive at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2295 = 0x1005c120
trace:module:import_dll --- ?getMinTimeToLive at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2027 = 0x1005c120
trace:module:import_dll --- ?getMaxTimeToLive at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2015 = 0x1005c130
trace:module:import_dll --- ?setColour at ParticleEmitter@Ogre@@UAEXABVColourValue at 2@0 at Z OgreMain.dll.2842 = 0x1005bec0
trace:module:import_dll --- ?setColour at ParticleEmitter@Ogre@@UAEXABVColourValue at 2@@Z OgreMain.dll.2843 = 0x1005be70
trace:module:import_dll --- ?setColourRangeStart at ParticleEmitter@Ogre@@UAEXABVColourValue at 2@@Z OgreMain.dll.2848 = 0x1005c1c0
trace:module:import_dll --- ?setColourRangeEnd at ParticleEmitter@Ogre@@UAEXABVColourValue at 2@@Z OgreMain.dll.2847 = 0x1005c1e0
trace:module:import_dll --- ?getColour at ParticleEmitter@Ogre@@UAE?AVColourValue at 2@XZ OgreMain.dll.1863 = 0x1005c160
trace:module:import_dll --- ?getColourRangeStart at ParticleEmitter@Ogre@@UAE?AVColourValue at 2@XZ OgreMain.dll.1869 = 0x1005c160
trace:module:import_dll --- ?getColourRangeEnd at ParticleEmitter@Ogre@@UAE?AVColourValue at 2@XZ OgreMain.dll.1868 = 0x1005c190
trace:module:import_dll --- ?setEnabled at ParticleEmitter@Ogre@@UAEX_N at Z OgreMain.dll.2895 = 0x1005cb90
trace:module:import_dll --- ?getEnabled at ParticleEmitter@Ogre@@UAE_NXZ OgreMain.dll.1920 = 0x1005c210
trace:module:import_dll --- ?setStartTime at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.3026 = 0x1005c220
trace:module:import_dll --- ?getStartTime at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2260 = 0x1005c240
trace:module:import_dll --- ?setDuration at ParticleEmitter@Ogre@@UAEXMM at Z OgreMain.dll.2889 = 0x1005cbb0
trace:module:import_dll --- ?setDuration at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2888 = 0x1005c250
trace:module:import_dll --- ?getDuration at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.1912 = 0x1005c270
trace:module:import_dll --- ?setMinDuration at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2940 = 0x1005cbd0
trace:module:import_dll --- ?setMaxDuration at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2932 = 0x1005cbf0
trace:module:import_dll --- ?getMinDuration at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2024 = 0x1005c270
trace:module:import_dll --- ?getMaxDuration at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2011 = 0x1005c3a0
trace:module:import_dll --- ?setRepeatDelay at ParticleEmitter@Ogre@@UAEXMM at Z OgreMain.dll.2992 = 0x1005c340
trace:module:import_dll --- ?setRepeatDelay at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2991 = 0x1005c310
trace:module:import_dll --- ?getRepeatDelay at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2147 = 0x1005c330
trace:module:import_dll --- ?setMinRepeatDelay at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2942 = 0x1005c360
trace:module:import_dll --- ?setMaxRepeatDelay at ParticleEmitter@Ogre@@UAEXM at Z OgreMain.dll.2934 = 0x1005c380
trace:module:import_dll --- ?getMinRepeatDelay at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2026 = 0x1005c330
trace:module:import_dll --- ?getMaxRepeatDelay at ParticleEmitter@Ogre@@UAEMXZ OgreMain.dll.2013 = 0x1005c3b0
trace:module:import_dll --- ?allocMem at MemoryManager@Ogre@@QAEPAXPBDII at Z OgreMain.dll.1402 = 0x1004ac40
trace:module:import_dll --- ?dllocMem at MemoryManager@Ogre@@QAEXPBDIPAX at Z OgreMain.dll.1630 = 0x1004acc0
trace:module:import_dll --- ?sMemManager at MemoryManager@Ogre@@2V12 at A OgreMain.dll.2791 = 0x1014bac8
trace:module:import_dll --- ?setParameter at StringInterface@Ogre@@UAE_NABVString at 2@0 at Z OgreMain.dll.2961 = 0x10088620
trace:module:import_dll --- ??0ParticleAffectorFactory at Ogre@@QAE at XZ OgreMain.dll.306 = 0x10062530
trace:module:import_dll --- ?UNIT_Z at Vector3@Ogre@@2V12 at B OgreMain.dll.1209 = 0x10125280
trace:module:load_dll looking for L"MSVCP71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCP71.dll" for L"MSVCP71.dll" at 0x7c3a0000, count=8
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at PBD@Z MSVCP71.dll.787 = 0x7c3a6888
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at PBD@Z MSVCP71.dll.45 = 0x7c3b2c19
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at ABV01@@Z MSVCP71.dll.337 = 0x7c3a6710
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at PBD@Z MSVCP71.dll.344 = 0x7c3a20c0
trace:module:import_dll --- ??1?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.543 = 0x7c3a1e8d
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCR71.dll" for L"MSVCR71.dll" at 0x7c340000, count=9
trace:module:import_dll --- ??0exception@@QAE at ABV0@@Z MSVCR71.dll.10 = 0x7c358a54
trace:module:import_dll --- memmove MSVCR71.dll.742 = 0x7c34298e
trace:module:import_dll --- ??1exception@@UAE at XZ MSVCR71.dll.15 = 0x7c358a9e
trace:module:import_dll --- ??0exception@@QAE at XZ MSVCR71.dll.11 = 0x7c358a06
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- free MSVCR71.dll.684 = 0x7c342151
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- malloc MSVCR71.dll.735 = 0x7c3416e9
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __CppXcptFilter MSVCR71.dll.76 = 0x7c34c45b
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=29
trace:module:import_dll --- DisableThreadLibraryCalls KERNEL32.dll.132 = 0x40395950
trace:module:load_dll Loaded module L"F:\\spba\\pluginsr\\Plugin_ParticleFX.dll" (native) at 0x42510000
trace:module:process_attach (L"Plugin_ParticleFX.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x42510000 L"Plugin_ParticleFX.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x42510000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"Plugin_ParticleFX.dll",(nil)) - END
trace:module:load_dll looking for L".\\pluginsr\\\\Plugin_GuiElements" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"F:\\spba\\pluginsr\\Plugin_GuiElements.dll"
trace:module:open_app_key searching L"F:\\spba\\pluginsr\\Plugin_GuiElements" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\SpaceBanditsPrj.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got hardcoded path default "n,b" for L"F:\\spba\\pluginsr\\Plugin_GuiElements.dll"
trace:module:load_dll Trying native dll L"F:\\spba\\pluginsr\\Plugin_GuiElements.dll"
trace:module:load_native_dll loading L"F:\\spba\\pluginsr\\Plugin_GuiElements.dll"
trace:module:map_image mapped PE file at 0x42530000-0x42559000
trace:module:map_image mapping section .text at 0x42531000 off 400 size 13800 flags 60000020
trace:module:map_image mapping section .rdata at 0x42545000 off 13c00 size e400 flags 40000040
trace:module:map_image mapping section .data at 0x42554000 off 22000 size 200 flags c0000040
trace:module:map_image clearing 0x42554200 - 0x4255444c
trace:module:map_image mapping section .reloc at 0x42555000 off 22200 size 3400 flags 42000040
trace:module:do_relocations relocating from 0x10000000-0x10029000 to 0x42530000-0x42559000
trace:module:do_relocations 344 relocations for page 1000
trace:module:do_relocations 312 relocations for page 2000
trace:module:do_relocations 288 relocations for page 3000
trace:module:do_relocations 236 relocations for page 4000
trace:module:do_relocations 376 relocations for page 5000
trace:module:do_relocations 292 relocations for page 6000
trace:module:do_relocations 308 relocations for page 7000
trace:module:do_relocations 332 relocations for page 8000
trace:module:do_relocations 360 relocations for page 9000
trace:module:do_relocations 268 relocations for page a000
trace:module:do_relocations 240 relocations for page b000
trace:module:do_relocations 392 relocations for page c000
trace:module:do_relocations 340 relocations for page d000
trace:module:do_relocations 220 relocations for page e000
trace:module:do_relocations 220 relocations for page f000
trace:module:do_relocations 180 relocations for page 10000
trace:module:do_relocations 320 relocations for page 11000
trace:module:do_relocations 448 relocations for page 12000
trace:module:do_relocations 620 relocations for page 13000
trace:module:do_relocations 324 relocations for page 14000
trace:module:do_relocations 440 relocations for page 15000
trace:module:do_relocations 1012 relocations for page 16000
trace:module:do_relocations 632 relocations for page 17000
trace:module:do_relocations 524 relocations for page 18000
trace:module:do_relocations 152 relocations for page 24000
trace:module:load_dll looking for L"OgreMain.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\OgreMain.dll" for L"OgreMain.dll" at 0x10000000, count=8
trace:module:import_dll --- ??1Exception at Ogre@@QAE at XZ OgreMain.dll.517 = 0x10003540
trace:module:import_dll --- ??4HardwareIndexBufferSharedPtr at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.715 = 0x100083d0
trace:module:import_dll --- ??4HardwareVertexBufferSharedPtr at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.717 = 0x100083d0
trace:module:import_dll --- ??0HardwareVertexBufferSharedPtr at Ogre@@QAE at ABV01@@Z OgreMain.dll.213 = 0x100099f0
trace:module:import_dll --- ??1HardwareIndexBufferSharedPtr at Ogre@@UAE at XZ OgreMain.dll.530 = 0x100093e0
trace:module:import_dll --- ??1HardwareVertexBufferSharedPtr at Ogre@@UAE at XZ OgreMain.dll.532 = 0x100099b0
trace:module:import_dll --- ?lock at HardwareBuffer@Ogre@@QAEPAXW4LockOptions at 12@@Z OgreMain.dll.2492 = 0x10006370
trace:module:import_dll --- ?isEnabled at GuiElement@Ogre@@QAE_NXZ OgreMain.dll.2426 = 0x10031bd0
trace:module:import_dll --- ?parseColourValue at StringConverter@Ogre@@SA?AVColourValue at 2@ABVString at 2@@Z OgreMain.dll.2632 = 0x10088400
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@ABVColourValue at 2@@Z OgreMain.dll.3109 = 0x10087a20
trace:module:import_dll --- ?getY at MouseEvent@Ogre@@QAEMXZ OgreMain.dll.2364 = 0x10025cf0
trace:module:import_dll --- ?getX at MouseEvent@Ogre@@QAEMXZ OgreMain.dll.2362 = 0x1008c780
trace:module:import_dll --- ??_7EventListener at Ogre@@6B@ OgreMain.dll.982 = 0x100d927c
trace:module:import_dll --- ??_7MouseMotionListener at Ogre@@6B@ OgreMain.dll.1035 = 0x100d92a8
trace:module:import_dll --- ?setCursorGui at OverlayManager@Ogre@@QAEXPAVGuiContainer at 2@PAVMouseMotionListener at 2@@Z OgreMain.dll.2856 = 0x10059860
trace:module:import_dll --- ??_7ScrollListener at Ogre@@6B@ OgreMain.dll.1078 = 0x100d92b4
trace:module:import_dll --- ?addGuiElementFactory at GuiManager@Ogre@@QAEXPAVGuiElementFactory at 2@@Z OgreMain.dll.1372 = 0x10033c10
trace:module:import_dll --- ??_7MouseListener at Ogre@@6B@ OgreMain.dll.1034 = 0x100d9280
trace:module:import_dll --- ?findElementAt at GuiElement@Ogre@@UAEPAV12 at MM@Z OgreMain.dll.1715 = 0x10031ae0
trace:module:import_dll --- ?_updateRenderQueue at GuiElement@Ogre@@UAEXPAVRenderQueue at 2@@Z OgreMain.dll.1331 = 0x10031920
trace:module:import_dll --- ?_notifyZOrder at GuiElement@Ogre@@UAEXG at Z OgreMain.dll.1287 = 0x10031910
trace:module:import_dll --- ?_notifyParent at GuiElement@Ogre@@UAEXPAVGuiContainer at 2@PAVOverlay at 2@@Z OgreMain.dll.1283 = 0x100318b0
trace:module:import_dll --- ?_positionsOutOfDate at GuiElement@Ogre@@UAEXXZ OgreMain.dll.1290 = 0x10031690
trace:module:import_dll --- ??1GuiElement at Ogre@@UAE at XZ OgreMain.dll.524 = 0x10031d90
trace:module:import_dll --- ?termHandler at Root@Ogre@@SAXXZ OgreMain.dll.3105 = 0x100776b0
trace:module:import_dll --- ??4GuiElement at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.708 = 0x1002a2c0
trace:module:import_dll --- ??0GuiElement at Ogre@@QAE at ABV01@@Z OgreMain.dll.194 = 0x1002a0b0
trace:module:import_dll --- ?destroyGuiElement at GuiElementFactory@Ogre@@UAEXPAVGuiElement at 2@@Z OgreMain.dll.1602 = 0x10032ec0
trace:module:import_dll --- ?isContainer at GuiElement@Ogre@@UAE_NXZ OgreMain.dll.2421 = 0x10025d70
trace:module:import_dll --- ?getSource at InputEvent@Ogre@@QAEPAVEventTarget at 2@XZ OgreMain.dll.2246 = 0x10080ec0
trace:module:import_dll --- ?destroyGuiElement at GuiManager@Ogre@@QAEXABVString at 2@_N at Z OgreMain.dll.1603 = 0x10033a50
trace:module:import_dll --- ?createGuiElement at GuiManager@Ogre@@QAEPAVGuiElement at 2@ABVString at 2@0_N at Z OgreMain.dll.1533 = 0x100336d0
trace:module:import_dll --- ?getTopVisible at ScrollEvent@Ogre@@QBEIXZ OgreMain.dll.2302 = 0x10007300
trace:module:import_dll --- ?addScrollListener at ScrollTarget@Ogre@@QAEXPAVScrollListener at 2@@Z OgreMain.dll.1390 = 0x10082150
trace:module:import_dll --- ?getParent at GuiElement@Ogre@@QAEPAVGuiContainer at 2@XZ OgreMain.dll.2100 = 0x10031bb0
trace:module:import_dll --- ?hide at GuiElement@Ogre@@QAEXXZ OgreMain.dll.2375 = 0x10031440
trace:module:import_dll --- ?show at GuiElement@Ogre@@QAEXXZ OgreMain.dll.3083 = 0x10031430
trace:module:import_dll --- ?addMouseMotionListener at MouseMotionTarget@Ogre@@QAEXPAVMouseMotionListener at 2@@Z OgreMain.dll.1379 = 0x10082150
trace:module:import_dll --- ?addMouseListener at MouseTarget@Ogre@@QAEXPAVMouseListener at 2@@Z OgreMain.dll.1378 = 0x10082150
trace:module:import_dll --- ??0GuiContainer at Ogre@@QAE at ABVString@1@@Z OgreMain.dll.191 = 0x10030fa0
trace:module:import_dll --- ?setMaterialName at GuiElement@Ogre@@UAEXABVString at 2@@Z OgreMain.dll.2929 = 0x10031e30
trace:module:import_dll --- ?addBaseParameters at GuiElement@Ogre@@MAEXXZ OgreMain.dll.1352 = 0x100322e0
trace:module:import_dll --- ?getTypeSize at VertexElement@Ogre@@SAIW4VertexElementType at 2@@Z OgreMain.dll.2324 = 0x10034740
trace:module:import_dll --- ?parseBool at StringConverter@Ogre@@SA_NABVString at 2@@Z OgreMain.dll.2630 = 0x10087170
trace:module:import_dll --- ?parseUnsignedInt at StringConverter@Ogre@@SAIABVString at 2@@Z OgreMain.dll.2652 = 0x10087130
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@_N at Z OgreMain.dll.3119 = 0x100877c0
trace:module:import_dll --- ?setActionCommand at GuiPressable@Ogre@@QAEXABVString at 2@@Z OgreMain.dll.2800 = 0x10034070
trace:module:import_dll --- ?fireActionPerformed at GuiPressable@Ogre@@IAEXXZ OgreMain.dll.1721 = 0x10034080
trace:module:import_dll --- ?destroy at Resource@Ogre@@UAEXXZ OgreMain.dll.1586 = 0x10006a90
trace:module:import_dll --- ?getSize at Resource@Ogre@@UAEIXZ OgreMain.dll.2238 = 0x10006a60
trace:module:import_dll --- ?unload at Resource@Ogre@@UAEXXZ OgreMain.dll.3139 = 0x10006a50
trace:module:import_dll --- ??1Resource at Ogre@@UAE at XZ OgreMain.dll.577 = 0x1008d770
trace:module:import_dll --- ??0Resource at Ogre@@QAE at XZ OgreMain.dll.365 = 0x10006a30
trace:module:import_dll --- ?getID at InputEvent@Ogre@@QAEHXZ OgreMain.dll.1959 = 0x100072d0
trace:module:import_dll --- ?isConsumed at InputEvent@Ogre@@QAE_NXZ OgreMain.dll.2419 = 0x100897f0
trace:module:import_dll --- ?addActionListener at ActionTarget@Ogre@@QAEXPAVActionListener at 2@@Z OgreMain.dll.1347 = 0x10082150
trace:module:import_dll --- ??_7ActionListener at Ogre@@6B@ OgreMain.dll.914 = 0x100d92b4
trace:module:import_dll --- ??0ScrollEvent at Ogre@@QAE at PAVScrollTarget@1 at HMHIII@Z OgreMain.dll.390 = 0x10081e50
trace:module:import_dll --- ?processScrollEvent at ScrollTarget@Ogre@@QAEXPAVScrollEvent at 2@@Z OgreMain.dll.2676 = 0x10082120
trace:module:import_dll --- ??0ScrollTarget at Ogre@@QAE at XZ OgreMain.dll.394 = 0x10001920
trace:module:import_dll --- ?getActionCommand at ActionEvent@Ogre@@QBEABVString at 2@XZ OgreMain.dll.1759 = 0x100011d0
trace:module:import_dll --- ?getSingleton at FontManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2201 = 0x1002d8d0
trace:module:import_dll --- ?White at ColourValue@Ogre@@2V12 at A OgreMain.dll.1212 = 0x10125108
trace:module:import_dll --- ?getGuiElement at GuiManager@Ogre@@QAEPAVGuiElement at 2@ABVString at 2@_N at Z OgreMain.dll.1948 = 0x100334f0
trace:module:import_dll --- ?removeScrollListener at ScrollTarget@Ogre@@QAEXPAVScrollListener at 2@@Z OgreMain.dll.2768 = 0x10082170
trace:module:import_dll --- ?_update at GuiElement@Ogre@@UAEXXZ OgreMain.dll.1315 = 0x100316a0
trace:module:import_dll --- ??0GuiElement at Ogre@@QAE at ABVString@1@@Z OgreMain.dll.195 = 0x10031c60
trace:module:import_dll --- ?parseInt at StringConverter@Ogre@@SAHABVString at 2@@Z OgreMain.dll.2635 = 0x10087130
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@I at Z OgreMain.dll.3115 = 0x10087310
trace:module:import_dll --- ?convertColourValue at Root@Ogre@@QAEXABVColourValue at 2@PAK at Z OgreMain.dll.1483 = 0x10077130
trace:module:import_dll --- ?getSingleton at Root@Ogre@@SAAAV12 at XZ OgreMain.dll.2212 = 0x100085d0
trace:module:import_dll --- ?getKeyChar at KeyEvent@Ogre@@QAEDXZ OgreMain.dll.1972 = 0x100385a0
trace:module:import_dll --- ?getKey at KeyEvent@Ogre@@QAEHXZ OgreMain.dll.1970 = 0x10007300
trace:module:import_dll --- ?setDimensions at GuiElement@Ogre@@QAEXMM at Z OgreMain.dll.2878 = 0x10031460
trace:module:import_dll --- ?toString at StringConverter@Ogre@@SA?AVString at 2@M at Z OgreMain.dll.3118 = 0x10087190
trace:module:import_dll --- ?parseReal at StringConverter@Ogre@@SAMABVString at 2@@Z OgreMain.dll.2648 = 0x10087110
trace:module:import_dll --- ?setDepthCheckEnabled at Material@Ogre@@QAEX_N at Z OgreMain.dll.2868 = 0x1003a2f0
trace:module:import_dll --- ?setLightingEnabled at Material@Ogre@@QAEX_N at Z OgreMain.dll.2917 = 0x1003a370
trace:module:import_dll --- ?getSingleton at MaterialManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2205 = 0x10017cb0
trace:module:import_dll --- ??0IndexData at Ogre@@QAE at XZ OgreMain.dll.221 = 0x1008c2b0
trace:module:import_dll --- ??1IndexData at Ogre@@QAE at XZ OgreMain.dll.534 = 0x100093e0
trace:module:import_dll --- ??0Exception at Ogre@@QAE at ABV01@@Z OgreMain.dll.179 = 0x1002d400
trace:module:import_dll --- ??0Exception at Ogre@@QAE at HABVString@1 at 0PADJ@Z OgreMain.dll.181 = 0x1002d780
trace:module:import_dll --- ??0VertexData at Ogre@@QAE at XZ OgreMain.dll.455 = 0x1008c210
trace:module:import_dll --- ??1VertexData at Ogre@@QAE at XZ OgreMain.dll.602 = 0x1008c420
trace:module:import_dll --- ?getSingleton at HardwareBufferManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2203 = 0x10034170
trace:module:import_dll --- ?addRenderable at RenderQueue@Ogre@@QAEXPAVRenderable at 2@W4RenderQueueGroupID at 2@G at Z OgreMain.dll.1388 = 0x10072a90
trace:module:import_dll --- ?hasViewportChanged at OverlayManager@Ogre@@QAE_NXZ OgreMain.dll.2374 = 0x10059840
trace:module:import_dll --- ?getViewportHeight at OverlayManager@Ogre@@QAEHXZ OgreMain.dll.2339 = 0x10059850
trace:module:import_dll --- ?getViewportWidth at OverlayManager@Ogre@@QAEHXZ OgreMain.dll.2340 = 0x1003a340
trace:module:import_dll --- ?getSingleton at OverlayManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2208 = 0x10059920
trace:module:import_dll --- ??0String at Ogre@@QAE at XZ OgreMain.dll.415 = 0x10001020
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV01@@Z OgreMain.dll.412 = 0x10001030
trace:module:import_dll --- ??0String at Ogre@@QAE at ABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@@Z OgreMain.dll.413 = 0x10001030
trace:module:import_dll --- ??0String at Ogre@@QAE at PBD@Z OgreMain.dll.414 = 0x10001050
trace:module:import_dll --- ??1String at Ogre@@QAE at XZ OgreMain.dll.594 = 0x10067cd0
trace:module:import_dll --- ?getNumWorldTransforms at Renderable@Ogre@@UAEGXZ OgreMain.dll.2080 = 0x10006980
trace:module:import_dll --- ?getRenderDetail at Renderable@Ogre@@UAE?AW4SceneDetailLevel at 2@XZ OgreMain.dll.2137 = 0x10006990
trace:module:import_dll --- ?getNormaliseNormals at Renderable@Ogre@@UAE_NXZ OgreMain.dll.2058 = 0x10025d70
trace:module:import_dll --- ??0ParameterDef at Ogre@@QAE at ABVString@1 at 0W4ParameterType@1@@Z OgreMain.dll.300 = 0x100074e0
trace:module:import_dll --- ?addParameter at ParamDictionary@Ogre@@QAEXABVParameterDef at 2@PAVParamCommand at 2@@Z OgreMain.dll.1380 = 0x10013bb0
trace:module:import_dll --- ?createParamDictionary at StringInterface@Ogre@@IAE_NABVString at 2@@Z OgreMain.dll.1550 = 0x10016620
trace:module:import_dll --- ?getParamDictionary at StringInterface@Ogre@@QAEPAVParamDictionary at 2@XZ OgreMain.dll.2095 = 0x1000c490
trace:module:import_dll --- ?getParameter at StringInterface@Ogre@@UAE?AVString at 2@ABV32@@Z OgreMain.dll.2096 = 0x1000c4f0
trace:module:import_dll --- ?copyParametersTo at StringInterface@Ogre@@UAEXPAV12@@Z OgreMain.dll.1490 = 0x1000c560
trace:module:import_dll --- ??4String at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.817 = 0x10001080
trace:module:import_dll --- ?isKeyEnabled at GuiElement@Ogre@@UAE_NXZ OgreMain.dll.2432 = 0x10025d70
trace:module:import_dll --- ?isCloneable at GuiElement@Ogre@@UAE_NXZ OgreMain.dll.2418 = 0x1002a060
trace:module:import_dll --- ?setCloneable at GuiElement@Ogre@@UAEX_N at Z OgreMain.dll.2839 = 0x1002a070
trace:module:import_dll --- ?getSquaredViewDepth at GuiElement@Ogre@@UBEMPBVCamera at 2@@Z OgreMain.dll.2256 = 0x1002a090
trace:module:import_dll --- ?isContainer at GuiContainer@Ogre@@UAE_NXZ OgreMain.dll.2420 = 0x1002ba20
trace:module:import_dll --- ?isChildrenProcessEvents at GuiContainer@Ogre@@UAE_NXZ OgreMain.dll.2417 = 0x1002ba20
trace:module:import_dll --- ?setChildrenProcessEvents at GuiContainer@Ogre@@UAEX_N at Z OgreMain.dll.2837 = 0x1002a4d0
trace:module:import_dll --- ??0GuiContainer at Ogre@@QAE at ABV01@@Z OgreMain.dll.190 = 0x1002b840
trace:module:import_dll --- ??4GuiContainer at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.706 = 0x1002b8e0
trace:module:import_dll --- ?isMulticaster at EventListener@Ogre@@UAE_NXZ OgreMain.dll.2442 = 0x10025d70
trace:module:import_dll --- ??1GuiPressable at Ogre@@UAE at XZ OgreMain.dll.526 = 0x10033f20
trace:module:import_dll --- ??0GuiPressable at Ogre@@QAE at ABV01@@Z OgreMain.dll.200 = 0x10033f30
trace:module:import_dll --- ??4GuiPressable at Ogre@@QAEAAV01 at ABV01@@Z OgreMain.dll.711 = 0x10033f70
trace:module:import_dll --- ??1ParameterDef at Ogre@@QAE at XZ OgreMain.dll.554 = 0x10007540
trace:module:import_dll --- ?isMouseWithin at MouseTarget@Ogre@@QAE_NXZ OgreMain.dll.2441 = 0x100570a0
trace:module:import_dll --- ?getName at GuiElement@Ogre@@QBEABVString at 2@XZ OgreMain.dll.2044 = 0x10031420
trace:module:import_dll --- ?setEnabled at GuiElement@Ogre@@UAEX_N at Z OgreMain.dll.2894 = 0x10031be0
trace:module:import_dll --- ?setWidth at GuiElement@Ogre@@QAEXM at Z OgreMain.dll.3075 = 0x10031520
trace:module:import_dll --- ?getWidth at GuiElement@Ogre@@QBEMXZ OgreMain.dll.2344 = 0x10031560
trace:module:import_dll --- ?setHeight at GuiElement@Ogre@@QAEXM at Z OgreMain.dll.2909 = 0x10031570
trace:module:import_dll --- ?getHeight at GuiElement@Ogre@@QBEMXZ OgreMain.dll.1953 = 0x1003a180
trace:module:import_dll --- ?setLeft at GuiElement@Ogre@@QAEXM at Z OgreMain.dll.2915 = 0x100315b0
trace:module:import_dll --- ?getLeft at GuiElement@Ogre@@UBEMXZ OgreMain.dll.1983 = 0x10031600
trace:module:import_dll --- ?setTop at GuiElement@Ogre@@QAEXM at Z OgreMain.dll.3054 = 0x10031610
trace:module:import_dll --- ?getTop at GuiElement@Ogre@@UBEMXZ OgreMain.dll.2300 = 0x10031660
trace:module:import_dll --- ?getMaterialName at GuiElement@Ogre@@UBEABVString at 2@XZ OgreMain.dll.2008 = 0x10031670
trace:module:import_dll --- ?getMaterial at GuiElement@Ogre@@UBEPAVMaterial at 2@XZ OgreMain.dll.2001 = 0x100799e0
trace:module:import_dll --- ?getWorldTransforms at GuiElement@Ogre@@UAEXPAVMatrix4 at 2@@Z OgreMain.dll.2353 = 0x10031680
trace:module:import_dll --- ?useIdentityProjection at GuiElement@Ogre@@UAE_NXZ OgreMain.dll.3169 = 0x1002ba20
trace:module:import_dll --- ?useIdentityView at GuiElement@Ogre@@UAE_NXZ OgreMain.dll.3171 = 0x1002ba20
trace:module:import_dll --- ?_updateFromParent at GuiElement@Ogre@@UAEXXZ OgreMain.dll.1324 = 0x10031790
trace:module:import_dll --- ?_getDerivedLeft at GuiElement@Ogre@@UAEMXZ OgreMain.dll.1245 = 0x100318d0
trace:module:import_dll --- ?_getDerivedTop at GuiElement@Ogre@@UAEMXZ OgreMain.dll.1249 = 0x100318f0
trace:module:import_dll --- ?setCaption at GuiElement@Ogre@@UAEXABVString at 2@@Z OgreMain.dll.2835 = 0x10031f30
trace:module:import_dll --- ?getCaption at GuiElement@Ogre@@UBEABVString at 2@XZ OgreMain.dll.1847 = 0x10031950
trace:module:import_dll --- ?setColour at GuiElement@Ogre@@UAEXABVColourValue at 2@@Z OgreMain.dll.2841 = 0x10031960
trace:module:import_dll --- ?getColour at GuiElement@Ogre@@UBE?AVColourValue at 2@XZ OgreMain.dll.1862 = 0x10031990
trace:module:import_dll --- ?setMetricsMode at GuiElement@Ogre@@UAEXW4GuiMetricsMode at 2@@Z OgreMain.dll.2939 = 0x100319c0
trace:module:import_dll --- ?getMetricsMode at GuiElement@Ogre@@UAE?AW4GuiMetricsMode at 2@XZ OgreMain.dll.2021 = 0x10031a20
trace:module:import_dll --- ?setHorizontalAlignment at GuiElement@Ogre@@UAEXW4GuiHorizontalAlignment at 2@@Z OgreMain.dll.2910 = 0x10031a30
trace:module:import_dll --- ?getHorizontalAlignment at GuiElement@Ogre@@UAE?AW4GuiHorizontalAlignment at 2@XZ OgreMain.dll.1958 = 0x10027460
trace:module:import_dll --- ?setVerticalAlignment at GuiElement@Ogre@@UAEXW4GuiVerticalAlignment at 2@@Z OgreMain.dll.3069 = 0x10031a50
trace:module:import_dll --- ?getVerticalAlignment at GuiElement@Ogre@@UAE?AW4GuiVerticalAlignment at 2@XZ OgreMain.dll.2336 = 0x10031a70
trace:module:import_dll --- ?contains at GuiElement@Ogre@@UBE_NMM at Z OgreMain.dll.1480 = 0x10031a80
trace:module:import_dll --- ?processEvent at GuiElement@Ogre@@UAEXPAVInputEvent at 2@@Z OgreMain.dll.2668 = 0x10031b10
trace:module:import_dll --- ?getPositionTargetParent at GuiElement@Ogre@@UAEPAVPositionTarget at 2@XZ OgreMain.dll.2119 = 0x10031b90
trace:module:import_dll --- ??1GuiContainer at Ogre@@UAE at XZ OgreMain.dll.522 = 0x10030ec0
trace:module:import_dll --- ?addChild at GuiContainer@Ogre@@UAEXPAVGuiElement at 2@@Z OgreMain.dll.1357 = 0x1002f910
trace:module:import_dll --- ?addChildImpl at GuiContainer@Ogre@@UAEXPAV12@@Z OgreMain.dll.1359 = 0x10030870
trace:module:import_dll --- ?addChildImpl at GuiContainer@Ogre@@UAEXPAVGuiElement at 2@@Z OgreMain.dll.1360 = 0x100306b0
trace:module:import_dll --- ?removeChild at GuiContainer@Ogre@@UAEXABVString at 2@@Z OgreMain.dll.2742 = 0x10030a80
trace:module:import_dll --- ?getChild at GuiContainer@Ogre@@UAEPAVGuiElement at 2@ABVString at 2@@Z OgreMain.dll.1850 = 0x1002fc90
trace:module:import_dll --- ?getChildIterator at GuiContainer@Ogre@@UAE?AV?$MapIterator at V?$map at VString@Ogre@@PAVGuiElement at 2@U?$less at VString@Ogre@@@std@@V?$allocator at U?$pair@$$CBVString at Ogre@@PAVGuiElement at 2@@std@@@5@@std@@@2 at XZ OgreMain.dll.1855 = 0x1002fa90
trace:module:import_dll --- ?getChildContainerIterator at GuiContainer@Ogre@@UAE?AV?$MapIterator at V?$map at VString@Ogre@@PAVGuiContainer at 2@U?$less at VString@Ogre@@@std@@V?$allocator at U?$pair@$$CBVString at Ogre@@PAVGuiContainer at 2@@std@@@5@@std@@@2 at XZ OgreMain.dll.1854 = 0x1002fab0
trace:module:import_dll --- ?_positionsOutOfDate at GuiContainer@Ogre@@UAEXXZ OgreMain.dll.1289 = 0x1002fd90
trace:module:import_dll --- ?_update at GuiContainer@Ogre@@UAEXXZ OgreMain.dll.1314 = 0x1002fe30
trace:module:import_dll --- ?_notifyZOrder at GuiContainer@Ogre@@UAEXG at Z OgreMain.dll.1286 = 0x1002fed0
trace:module:import_dll --- ?_notifyParent at GuiContainer@Ogre@@UAEXPAV12 at PAVOverlay@2@@Z OgreMain.dll.1282 = 0x1002ff80
trace:module:import_dll --- ?findElementAt at GuiContainer@Ogre@@UAEPAVGuiElement at 2@MM at Z OgreMain.dll.1714 = 0x10030090
trace:module:import_dll --- ?destroyGuiElement at GuiManager@Ogre@@QAEXPAVGuiElement at 2@_N at Z OgreMain.dll.1604 = 0x10033a70
trace:module:import_dll --- ?getSingleton at GuiManager@Ogre@@SAAAV12 at XZ OgreMain.dll.2202 = 0x10032f00
trace:module:import_dll --- ?createGuiElementFromTemplate at GuiManager@Ogre@@QAEPAVGuiElement at 2@ABVString at 2@00_N at Z OgreMain.dll.1535 = 0x10033940
trace:module:import_dll --- ?split at String@Ogre@@QBE?AV?$vector at VString@Ogre@@V?$allocator at VString@Ogre@@@std@@@std@@ABV12 at I@Z OgreMain.dll.3098 = 0x10086f30
trace:module:import_dll --- ??0GuiPressable at Ogre@@QAE at ABVString@1@@Z OgreMain.dll.201 = 0x10034010
trace:module:import_dll --- ?setSource at GuiPressable@Ogre@@QAEXPAVGuiElement at 2@@Z OgreMain.dll.3019 = 0x10033ed0
trace:module:import_dll --- ?isPressed at GuiPressable@Ogre@@QAE_NXZ OgreMain.dll.2446 = 0x10006f50
trace:module:import_dll --- ?setPressed at GuiPressable@Ogre@@UAEX_N at Z OgreMain.dll.2978 = 0x10033ef0
trace:module:import_dll --- ?mouseClicked at GuiPressable@Ogre@@UAEXPAVMouseEvent at 2@@Z OgreMain.dll.2523 = 0x10034160
trace:module:import_dll --- ?mouseEntered at GuiPressable@Ogre@@UAEXPAVMouseEvent at 2@@Z OgreMain.dll.2525 = 0x100747c0
trace:module:import_dll --- ?mouseExited at GuiPressable@Ogre@@UAEXPAVMouseEvent at 2@@Z OgreMain.dll.2527 = 0x100747c0
trace:module:import_dll --- ?mousePressed at GuiPressable@Ogre@@UAEXPAVMouseEvent at 2@@Z OgreMain.dll.2530 = 0x10033f00
trace:module:import_dll --- ?mouseReleased at GuiPressable@Ogre@@UAEXPAVMouseEvent at 2@@Z OgreMain.dll.2532 = 0x10033f10
trace:module:import_dll --- ?allocMem at MemoryManager@Ogre@@QAEPAXPBDII at Z OgreMain.dll.1402 = 0x1004ac40
trace:module:import_dll --- ?dllocMem at MemoryManager@Ogre@@QAEXPBDIPAX at Z OgreMain.dll.1630 = 0x1004acc0
trace:module:import_dll --- ?sMemManager at MemoryManager@Ogre@@2V12 at A OgreMain.dll.2791 = 0x1014bac8
trace:module:import_dll --- ??0ListSelectionTarget at Ogre@@IAE at XZ OgreMain.dll.249 = 0x100396d0
trace:module:import_dll --- ?setParameter at StringInterface@Ogre@@UAE_NABVString at 2@0 at Z OgreMain.dll.2961 = 0x10088620
trace:module:load_dll looking for L"MSVCP71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCP71.dll" for L"MSVCP71.dll" at 0x7c3a0000, count=9
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at PBD@Z MSVCP71.dll.787 = 0x7c3a6888
trace:module:import_dll --- ?substr@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QBE?AV12 at II@Z MSVCP71.dll.2703 = 0x7c3a69aa
trace:module:import_dll --- ?begin@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE?AViterator at 12@XZ MSVCP71.dll.1378 = 0x7c3a4429
trace:module:import_dll --- ?end@?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE?AViterator at 12@XZ MSVCP71.dll.1739 = 0x7c3a4440
trace:module:import_dll --- ??$?9DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.62 = 0x7c3b2c2c
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at 0@Z MSVCP71.dll.44 = 0x7c3b2bf3
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at ABV01@@Z MSVCP71.dll.337 = 0x7c3a6710
trace:module:import_dll --- ??0?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at PBD@Z MSVCP71.dll.344 = 0x7c3a20c0
trace:module:import_dll --- ??1?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAE at XZ MSVCP71.dll.543 = 0x7c3a1e8d
trace:module:import_dll --- ??$?8DU?$char_traits at D@std@@V?$allocator at D@1@@std@@YA_NABV?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@0 at PBD@Z MSVCP71.dll.45 = 0x7c3b2c19
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at ABV01@@Z MSVCP71.dll.785 = 0x7c3a6da6
trace:module:import_dll --- ??Y?$basic_string at DU?$char_traits at D@std@@V?$allocator at D@2@@std@@QAEAAV01 at D@Z MSVCP71.dll.786 = 0x7c3a688d
trace:module:load_dll looking for L"MSVCR71.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"F:\\spba\\MSVCR71.dll" for L"MSVCR71.dll" at 0x7c340000, count=10
trace:module:import_dll --- ??0exception@@QAE at ABV0@@Z MSVCR71.dll.10 = 0x7c358a54
trace:module:import_dll --- memmove MSVCR71.dll.742 = 0x7c34298e
trace:module:import_dll --- ?set_terminate@@YAP6AXXZP6AXXZ at Z MSVCR71.dll.42 = 0x7c359954
trace:module:import_dll --- _purecall MSVCR71.dll.453 = 0x7c365be2
trace:module:import_dll --- ??1exception@@UAE at XZ MSVCR71.dll.15 = 0x7c358a9e
trace:module:import_dll --- ??0exception@@QAE at XZ MSVCR71.dll.11 = 0x7c358a06
trace:module:import_dll --- ?terminate@@YAXXZ MSVCR71.dll.46 = 0x7c359a41
trace:module:import_dll --- _except_handler3 MSVCR71.dll.241 = 0x7c34240d
trace:module:import_dll --- __dllonexit MSVCR71.dll.107 = 0x7c34c095
trace:module:import_dll --- _onexit MSVCR71.dll.440 = 0x7c341d5f
trace:module:import_dll --- ??1type_info@@UAE at XZ MSVCR71.dll.16 = 0x7c358ca6
trace:module:import_dll --- free MSVCR71.dll.684 = 0x7c342151
trace:module:import_dll --- _initterm MSVCR71.dll.319 = 0x7c341cbe
trace:module:import_dll --- malloc MSVCR71.dll.735 = 0x7c3416e9
trace:module:import_dll --- _adjust_fdiv MSVCR71.dll.187 = 0x7c38c940
trace:module:import_dll --- __CppXcptFilter MSVCR71.dll.76 = 0x7c34c45b
trace:module:import_dll --- _CxxThrowException MSVCR71.dll.68 = 0x7c359ab9
trace:module:import_dll --- __CxxFrameHandler MSVCR71.dll.81 = 0x7c359b77
trace:module:load_dll looking for L"KERNEL32.dll" in L"F:\\spba;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"KERNEL32.dll" at 0x40360000, count=30
trace:module:import_dll --- DisableThreadLibraryCalls KERNEL32.dll.132 = 0x40395950
trace:module:load_dll Loaded module L"F:\\spba\\pluginsr\\Plugin_GuiElements.dll" (native) at 0x42530000
trace:module:process_attach (L"Plugin_GuiElements.dll",(nil)) - START
trace:module:MODULE_InitDLL (0x42530000 L"Plugin_GuiElements.dll",PROCESS_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x42530000,PROCESS_ATTACH,(nil)) - RETURN 1
trace:module:process_attach (L"Plugin_GuiElements.dll",(nil)) - END
trace:module:LdrGetDllHandle 0 0 L"OgrePlatform.dll" -> 0x41700000
fixme:ddraw:Main_DirectDraw_SetCooperativeLevel (0x40269f88)->(00020022,00000811)
trace:module:MODULE_InitDLL (0x400b0000 L"ntdll.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x400b0000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40360000 L"kernel32.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40360000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x7c340000 L"MSVCR71.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x7c340000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x408d0000 L"MSVCRT.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x408d0000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40ab0000 L"advapi32.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40ab0000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40fc0000 L"x11drv.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40fc0000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40930000 L"user32.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40930000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40750000 L"DevIL.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40750000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40ad0000 L"ILU.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40ad0000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x41760000 L"dinput8.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41760000,THREAD_ATTACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x41b40000 L"glu32.dll",THREAD_ATTACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41b40000,THREAD_ATTACH,(nil)) - RETURN 1
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_LINEPATTERN (0000000a) value : 00000000 !
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_MONOENABLE (0000000b) value : 00000000 !
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_ROP2 (0000000c) value : 0000000d !
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_PLANEMASK (0000000d) value : ffffffff !
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_LASTPIXEL (00000010) value : 00000001 !
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_ZVISIBLE (0000001e) value : 00000000 !
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_EDGEANTIALIAS (00000028) value : 00000000 !
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_RANGEFOGENABLE (00000030) value : 00000000 !
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_EXTENTS (0000008a) value : 00000000 !
err:ddraw:set_render_state Unhandled dwRenderStateType D3DRENDERSTATE_VERTEXBLEND (00000097) value : 00000000 !
fixme:ddraw:DIB_DirectDrawSurface_Blt dwFlags DDBLT_WAIT and/or DDBLT_ASYNC: can't handle right now.
trace:module:LdrGetDllHandle 0 0 L"OgrePlatform.dll" -> 0x41700000
Loading library OgrePlatform.dll

ArchiveFactory for archive type Zip registered.

Loading library .\pluginsr\\RenderSystem_Direct3D7

Direct3D7 Rendering Subsystem created.

----- DirectDraw Detection Starts

Detected DirectDraw driver DirectDraw HAL.



Detected DirectDraw driver User (and GDI).



----- DirectDraw Detection Ends

Loading library .\pluginsr\\RenderSystem_Direct3D9

D3D9 : Direct3D9 Rendering SubSystem created.

D3D9 : Driver Detection Starts

D3D9 : Driver Detection Ends

Loading library .\pluginsr\\RenderSystem_GL

OpenGL Rendering Subsystem created.

Loading library .\pluginsr\\Plugin_FileSystem

ArchiveFactory for archive type FileSystem registered.

Loading library .\pluginsr\\Plugin_ParticleFX

Particle Emitter Type 'Point' registered

Particle Emitter Type 'Box' registered

Particle Emitter Type 'Ellipsoid' registered

Particle Emitter Type 'Cylinder' registered

Particle Emitter Type 'Ring' registered

Particle Emitter Type 'HollowEllipsoid' registered

Particle Affector Type 'LinearForce' registered

Particle Affector Type 'ColourFader' registered

Particle Affector Type 'ColourFader2' registered

Particle Affector Type 'Scaler' registered

Loading library .\pluginsr\\Plugin_GuiElements

GuiElementFactory for type Panel registered.

GuiElementFactory for type BorderPanel registered.

GuiElementFactory for type TextArea registered.

GuiElementFactory for type TextBox registered.

GuiElementFactory for type Button registered.

GuiElementFactory for type BorderButton registered.

GuiElementFactory for type List registered.

GuiElementFactory for type ScrollBar registered.

GuiElementFactory for type PopupMenu registered.

GuiElementFactory for type TTY registered.

*-*-* OGRE Initialising

*-*-* Version 0.12.1

FileSystem Archive Codec for ./ created.

FileSystem Archive Codec for ./Media/ created.

Zip Archive codec for ./Media/media.dat created.

RenderSystem Option: Full Screen = Yes

RenderSystem Option: Rendering Device = DirectDraw HAL

RenderSystem Option: VSync = Yes

RenderSystem Option: Video Mode = 800 x 600 @ 16-bit colour

Parsing material script: bship.material

Parsing material script: gship.material

Parsing material script: ogre.material

Parsing material script: playership.material

Parsing material script: rocket.material

Parsing material script: spacebandits.material

***************************************

*** Direct3D Subsystem Initialising ***

***************************************

Created Win32 Rendering Window 'OGRE Render Window': 800 x 600 @ 16bpp

Creating DirectDraw surfaces for window with dimensions:

  FULLSCREEN w:800 h:600 bpp:16

Successfully created full screen rendering surface / flipping chain.

----- Direct3D Detection Starts

Detected Direct3D Device WINE Direct3D7 using OpenGL.

Direct3D Device Capabilities:

  Hardware Accelerated: 1

  Mipmapping: 1

  Bilinear Filtering: 1

  Trilinear Filtering: 1

  Hardware Transform & Light: 0

  Max rendering colour depth: 32

  Max single-pass texture layers: 2

  Pixel fog supported: 256

  Vertex fog supported: 128

This device needs a Z-Buffer

----- Direct3D Detection Ends

Determining best 3D Device...

Best 3D Device is: WINE Direct3D7 using OpenGL

Direct3D - Creating Z-Buffer

Depth-Buffer created (16-bit, 0-bit stencil)

Warning: software stencilling in use, stencil operations will not be hardware accelerated.

The following capabilities are available:

- Hardware Stencil Buffer

*****************************************

*** Direct3D Subsystem Initialised Ok ***

*****************************************

Parsing particle script spacebandits.particle

Info: Freetype returned null for glyph 172 in font TrebuchetMSBold

Creating viewport on target 'OGRE Render Window', rendering from camera 'PlayerCam', relative dimensions L:0.00,T:0.00,W:1.00,H:1.00, Z-Order:0

Viewport for camera 'PlayerCam' - actual dimensions L:0,T:0,W:800,H:600

Starting logging...

Win32Input8: DirectInput Activation Starts

Win32Input8: Establishing keyboard input.

Win32Input8: Keyboard input established.

Win32Input8: Initializing mouse input in immediate mode.

Win32Input8: Mouse input in immediate mode initialized.

Wierr:ddraw:set_render_state  Specular Lighting not supported yet.
trace:module:LdrShutdownThread ()
trace:module:MODULE_InitDLL (0x41b40000 L"glu32.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41b40000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x41760000 L"dinput8.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41760000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40ad0000 L"ILU.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40ad0000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40750000 L"DevIL.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40750000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40930000 L"user32.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40930000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40fc0000 L"x11drv.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40fc0000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40ab0000 L"advapi32.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40ab0000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x408d0000 L"MSVCRT.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x408d0000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x7c340000 L"MSVCR71.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x7c340000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x40360000 L"kernel32.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x40360000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x400b0000 L"ntdll.dll",THREAD_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x400b0000,THREAD_DETACH,(nil)) - RETURN 1
trace:module:LdrUnloadDll (0x42530000)
trace:module:LdrUnloadDll (L"Plugin_GuiElements.dll") - START
trace:module:MODULE_DecRefCount (L"Plugin_GuiElements.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"OgreMain.dll") ldr.LoadCount: 7
trace:module:MODULE_DecRefCount (L"MSVCP71.dll") ldr.LoadCount: 8
trace:module:MODULE_DecRefCount (L"MSVCR71.dll") ldr.LoadCount: 9
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 29
trace:module:MODULE_InitDLL (0x42530000 L"Plugin_GuiElements.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x42530000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_FlushModrefs  unloading L"F:\\spba\\pluginsr\\Plugin_GuiElements.dll"
trace:module:LdrUnloadDll END
trace:module:LdrUnloadDll (0x42510000)
trace:module:LdrUnloadDll (L"Plugin_ParticleFX.dll") - START
trace:module:MODULE_DecRefCount (L"Plugin_ParticleFX.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"OgreMain.dll") ldr.LoadCount: 6
trace:module:MODULE_DecRefCount (L"MSVCP71.dll") ldr.LoadCount: 7
trace:module:MODULE_DecRefCount (L"MSVCR71.dll") ldr.LoadCount: 8
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 28
trace:module:MODULE_InitDLL (0x42510000 L"Plugin_ParticleFX.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x42510000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_FlushModrefs  unloading L"F:\\spba\\pluginsr\\Plugin_ParticleFX.dll"
trace:module:LdrUnloadDll END
trace:module:LdrUnloadDll (0x42500000)
trace:module:LdrUnloadDll (L"Plugin_FileSystem.dll") - START
trace:module:MODULE_DecRefCount (L"Plugin_FileSystem.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"OgreMain.dll") ldr.LoadCount: 5
trace:module:MODULE_DecRefCount (L"MSVCP71.dll") ldr.LoadCount: 6
trace:module:MODULE_DecRefCount (L"MSVCR71.dll") ldr.LoadCount: 7
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 27
trace:module:MODULE_InitDLL (0x42500000 L"Plugin_FileSystem.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x42500000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_FlushModrefs  unloading L"F:\\spba\\pluginsr\\Plugin_FileSystem.dll"
trace:module:LdrUnloadDll END
trace:module:LdrUnloadDll (0x41b10000)
trace:module:LdrUnloadDll (L"RenderSystem_GL.dll") - START
trace:module:MODULE_DecRefCount (L"RenderSystem_GL.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"OgreMain.dll") ldr.LoadCount: 4
trace:module:MODULE_DecRefCount (L"opengl32.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"user32.dll") ldr.LoadCount: 15
trace:module:MODULE_DecRefCount (L"gdi32.dll") ldr.LoadCount: 10
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 26
trace:module:MODULE_DecRefCount (L"ntdll.dll") ldr.LoadCount: 11
trace:module:MODULE_DecRefCount (L"glu32.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 25
trace:module:MODULE_DecRefCount (L"ntdll.dll") ldr.LoadCount: 10
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 24
trace:module:MODULE_DecRefCount (L"user32.dll") ldr.LoadCount: 14
trace:module:MODULE_DecRefCount (L"gdi32.dll") ldr.LoadCount: 9
trace:module:MODULE_DecRefCount (L"MSVCP71.dll") ldr.LoadCount: 5
trace:module:MODULE_DecRefCount (L"MSVCR71.dll") ldr.LoadCount: 6
trace:module:MODULE_InitDLL (0x41b10000 L"RenderSystem_GL.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41b10000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x41b40000 L"glu32.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41b40000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x423d0000 L"opengl32.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x423d0000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_FlushModrefs  unloading L"F:\\spba\\pluginsr\\RenderSystem_GL.dll"
trace:module:MODULE_FlushModrefs  unloading L"c:\\windows\\system\\glu32.dll"
trace:module:MODULE_FlushModrefs  unloading L"c:\\windows\\system\\opengl32.dll"
trace:module:LdrUnloadDll END
trace:module:LdrUnloadDll (0x41a60000)
trace:module:LdrUnloadDll (L"RenderSystem_Direct3D9.dll") - START
trace:module:MODULE_DecRefCount (L"RenderSystem_Direct3D9.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"OgreMain.dll") ldr.LoadCount: 3
trace:module:MODULE_DecRefCount (L"d3d9.dll") ldr.LoadCount: 0
trace:module:MODULE_DecRefCount (L"user32.dll") ldr.LoadCount: 13
trace:module:MODULE_DecRefCount (L"gdi32.dll") ldr.LoadCount: 8
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 23
trace:module:MODULE_DecRefCount (L"kernel32.dll") ldr.LoadCount: 22
trace:module:MODULE_DecRefCount (L"user32.dll") ldr.LoadCount: 12
trace:module:MODULE_DecRefCount (L"gdi32.dll") ldr.LoadCount: 7
trace:module:MODULE_DecRefCount (L"advapi32.dll") ldr.LoadCount: 8
trace:module:MODULE_DecRefCount (L"MSVCP71.dll") ldr.LoadCount: 4
trace:module:MODULE_DecRefCount (L"MSVCR71.dll") ldr.LoadCount: 5
trace:module:MODULE_InitDLL (0x41a60000 L"RenderSystem_Direct3D9.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41a60000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_InitDLL (0x41af0000 L"d3d9.dll",PROCESS_DETACH,(nil)) - CALL
trace:module:MODULE_InitDLL (0x41af0000,PROCESS_DETACH,(nil)) - RETURN 1
trace:module:MODULE_FlushModrefs  unloading L"F:\\spba\\pluginsr\\RenderSystem_Direct3D9.dll"
trace:module:MODULE_FlushModrefs  unloading L"c:\\windows\\system\\d3d9.dll"
trace:module:LdrUnloadDll END
wine: Unhandled exception (thread 0009), starting debugger...
trace:module:MODULE_GetLoadOrderW looking for L"c:\\windows\\system\\winedbg.exe"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"winedbg.exe"
trace:module:load_builtin_callback loaded ntdll.dll 0x402200b8 0x400b0000
trace:module:load_dll looking for L"ntdll.dll" in L""
trace:module:load_dll Found loaded module L"ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=1
trace:module:import_dll --- LdrAccessResource ntdll.dll.32 = 0x400d7294
trace:module:import_dll --- LdrDisableThreadCalloutsForDll ntdll.dll.33 = 0x400cc708
trace:module:import_dll --- LdrFindEntryForAddress ntdll.dll.35 = 0x400cc760
trace:module:import_dll --- LdrFindResourceDirectory_U ntdll.dll.36 = 0x400d702c
trace:module:import_dll --- LdrFindResource_U ntdll.dll.37 = 0x400d7160
trace:module:import_dll --- LdrGetDllHandle ntdll.dll.39 = 0x400cc878
trace:module:import_dll --- LdrGetProcedureAddress ntdll.dll.40 = 0x400ccaec
trace:module:import_dll --- LdrInitializeThunk ntdll.dll.42 = 0x400ce490
trace:module:import_dll --- LdrLoadDll ntdll.dll.44 = 0x400cdcf8
trace:module:import_dll --- LdrLockLoaderLock ntdll.dll.45 = 0x400cc7b8
trace:module:import_dll --- LdrShutdownProcess ntdll.dll.51 = 0x400cdf28
trace:module:import_dll --- LdrShutdownThread ntdll.dll.52 = 0x400cdf74
trace:module:import_dll --- LdrUnloadDll ntdll.dll.54 = 0x400ce2d0
trace:module:import_dll --- LdrUnlockLoaderLock ntdll.dll.55 = 0x400cc838
trace:module:import_dll --- MODULE_DllThreadAttach ntdll.dll.57 = 0x400cc670
trace:module:import_dll --- MODULE_GetLoadOrderW ntdll.dll.58 = 0x400cf46c
trace:module:import_dll --- NtAllocateVirtualMemory ntdll.dll.73 = 0x400e4054
trace:module:import_dll --- NtCancelTimer ntdll.dll.76 = 0x400df624
trace:module:import_dll --- NtClose ntdll.dll.78 = 0x400d158c
trace:module:import_dll --- NtCreateEvent ntdll.dll.84 = 0x400df084
trace:module:import_dll --- NtCreateFile ntdll.dll.86 = 0x400c6ab8
trace:module:import_dll --- NtCreateKey ntdll.dll.88 = 0x400d35b0
trace:module:import_dll --- NtCreateSection ntdll.dll.96 = 0x400e4988
trace:module:import_dll --- NtCreateSemaphore ntdll.dll.97 = 0x400dee3c
trace:module:import_dll --- NtCreateTimer ntdll.dll.100 = 0x400df398
trace:module:import_dll --- NtDelayExecution ntdll.dll.103 = 0x400dfaf0
trace:module:import_dll --- NtDeviceIoControlFile ntdll.dll.108 = 0x400c78f8
trace:module:import_dll --- NtDuplicateObject ntdll.dll.110 = 0x400d14f8
trace:module:import_dll --- NtEnumerateKey ntdll.dll.113 = 0x400d3c88
trace:module:import_dll --- NtEnumerateValueKey ntdll.dll.114 = 0x400d3e60
trace:module:import_dll --- NtFlushBuffersFile ntdll.dll.117 = 0x400c8768
trace:module:import_dll --- NtFlushVirtualMemory ntdll.dll.120 = 0x400e50dc
trace:module:import_dll --- NtFreeVirtualMemory ntdll.dll.122 = 0x400e433c
trace:module:import_dll --- NtGetContextThread ntdll.dll.124 = 0x400e1658
trace:module:import_dll --- NtLockFile ntdll.dll.134 = 0x400c87d4
trace:module:import_dll --- NtLockVirtualMemory ntdll.dll.135 = 0x400e48d8
trace:module:import_dll --- NtMapViewOfSection ntdll.dll.137 = 0x400e4b50
trace:module:import_dll --- NtOpenFile ntdll.dll.143 = 0x400c6a80
trace:module:import_dll --- NtOpenKey ntdll.dll.145 = 0x400d375c
trace:module:import_dll --- NtOpenSection ntdll.dll.150 = 0x400e4ab0
trace:module:import_dll --- NtOpenTimer ntdll.dll.155 = 0x400df460
trace:module:import_dll --- NtProtectVirtualMemory ntdll.dll.161 = 0x400e4500
trace:module:import_dll --- NtPulseEvent ntdll.dll.162 = 0x400df2c8
trace:module:import_dll --- NtQueryAttributesFile ntdll.dll.163 = 0x400c8310
trace:module:import_dll --- NtQueryDefaultLocale ntdll.dll.164 = 0x400d7500
trace:module:import_dll --- NtQueryDirectoryFile ntdll.dll.165 = 0x400c3af8
trace:module:import_dll --- NtQueryFullAttributesFile ntdll.dll.169 = 0x400c8188
trace:module:import_dll --- NtQueryInformationFile ntdll.dll.170 = 0x400c7a94
trace:module:import_dll --- NtQueryInformationProcess ntdll.dll.172 = 0x400d3358
trace:module:import_dll --- NtQueryInformationThread ntdll.dll.173 = 0x400e16c8
trace:module:import_dll --- NtQuerySystemTime ntdll.dll.188 = 0x400e235c
trace:module:import_dll --- NtQueryValueKey ntdll.dll.191 = 0x400d3fb0
trace:module:import_dll --- NtQueryVirtualMemory ntdll.dll.192 = 0x400e46b0
trace:module:import_dll --- NtQueryVolumeInformationFile ntdll.dll.193 = 0x400c837c
trace:module:import_dll --- NtQueueApcThread ntdll.dll.194 = 0x400e158c
trace:module:import_dll --- NtRaiseException ntdll.dll.195 = 0x400c6828
trace:module:import_dll --- NtReadFile ntdll.dll.197 = 0x400c7144
trace:module:import_dll --- NtReadVirtualMemory ntdll.dll.200 = 0x400e51a8
trace:module:import_dll --- NtReleaseSemaphore ntdll.dll.205 = 0x400df020
trace:module:import_dll --- NtResetEvent ntdll.dll.214 = 0x400df248
trace:module:import_dll --- NtResumeThread ntdll.dll.216 = 0x400e14b8
trace:module:import_dll --- NtSetContextThread ntdll.dll.219 = 0x400e15f4
trace:module:import_dll --- NtSetDefaultLocale ntdll.dll.221 = 0x400d7534
trace:module:import_dll --- NtSetEvent ntdll.dll.223 = 0x400df1f8
trace:module:import_dll --- NtSetInformationFile ntdll.dll.227 = 0x400c7f60
trace:module:import_dll --- NtSetInformationThread ntdll.dll.231 = 0x400e17e0
trace:module:import_dll --- NtSetSystemTime ntdll.dll.243 = 0x400e2520
trace:module:import_dll --- NtSetTimer ntdll.dll.244 = 0x400df528
trace:module:import_dll --- NtSetValueKey ntdll.dll.246 = 0x400d44d0
trace:module:import_dll --- NtSuspendThread ntdll.dll.252 = 0x400e1460
trace:module:import_dll --- NtTerminateProcess ntdll.dll.254 = 0x400d32ec
trace:module:import_dll --- NtTerminateThread ntdll.dll.255 = 0x400e1510
trace:module:import_dll --- NtUnlockFile ntdll.dll.260 = 0x400c896c
trace:module:import_dll --- NtUnlockVirtualMemory ntdll.dll.261 = 0x400e4930
trace:module:import_dll --- NtUnmapViewOfSection ntdll.dll.262 = 0x400e5038
trace:module:import_dll --- NtWaitForMultipleObjects ntdll.dll.265 = 0x400dfa64
trace:module:import_dll --- NtWriteFile ntdll.dll.270 = 0x400c75c8
trace:module:import_dll --- NtWriteVirtualMemory ntdll.dll.273 = 0x400e5220
trace:module:import_dll --- RtlAcquirePebLock ntdll.dll.282 = 0x400d7978
trace:module:import_dll --- RtlAcquireResourceExclusive ntdll.dll.283 = 0x400d765c
trace:module:import_dll --- RtlAcquireResourceShared ntdll.dll.284 = 0x400d7704
trace:module:import_dll --- RtlAddVectoredExceptionHandler ntdll.dll.297 = 0x400c6874
trace:module:import_dll --- RtlAllocateHeap ntdll.dll.301 = 0x400c9e3c
trace:module:import_dll --- RtlAnsiStringToUnicodeString ntdll.dll.304 = 0x400d9a18
trace:module:import_dll --- RtlAreBitsSet ntdll.dll.314 = 0x400d8248
trace:module:import_dll --- RtlCharToInteger ntdll.dll.317 = 0x400da9b8
trace:module:import_dll --- RtlClearBits ntdll.dll.320 = 0x400d815c
trace:module:import_dll --- RtlCompactHeap ntdll.dll.322 = 0x400ca504
trace:module:import_dll --- RtlCreateHeap ntdll.dll.347 = 0x400c9cc0
trace:module:import_dll --- RtlCreateProcessParameters ntdll.dll.348 = 0x400c5c4c
trace:module:import_dll --- RtlCreateUnicodeString ntdll.dll.354 = 0x400d92f4
trace:module:import_dll --- RtlCreateUnicodeStringFromAsciiz ntdll.dll.355 = 0x400d9364
trace:module:import_dll --- RtlCreateUserThread ntdll.dll.358 = 0x400e10a0
trace:module:import_dll --- RtlDeleteCriticalSection ntdll.dll.371 = 0x400c182c
trace:module:import_dll --- RtlDeleteResource ntdll.dll.378 = 0x400d75d8
trace:module:import_dll --- RtlDestroyHeap ntdll.dll.381 = 0x400c9d48
trace:module:import_dll --- RtlDestroyProcessParameters ntdll.dll.382 = 0x400c5e8c
trace:module:import_dll --- RtlDetermineDosPathNameType_U ntdll.dll.384 = 0x400d1c88
trace:module:import_dll --- RtlDoesFileExists_U ntdll.dll.385 = 0x400c50d0
trace:module:import_dll --- RtlDosPathNameToNtPathName_U ntdll.dll.386 = 0x400d1f3c
trace:module:import_dll --- RtlDosSearchPath_U ntdll.dll.387 = 0x400d22c4
trace:module:import_dll --- RtlEnlargedUnsignedMultiply ntdll.dll.394 = 0x400cad98
trace:module:import_dll --- RtlEnterCriticalSection ntdll.dll.395 = 0x400c1b24
trace:module:import_dll --- RtlExpandEnvironmentStrings_U ntdll.dll.408 = 0x400c58c4
trace:module:import_dll --- RtlExtendedLargeIntegerDivide ntdll.dll.411 = 0x400cadc4
trace:module:import_dll --- RtlFindClearBitsAndSet ntdll.dll.420 = 0x400d86a0
trace:module:import_dll --- RtlFindMessage ntdll.dll.427 = 0x400d738c
trace:module:import_dll --- RtlFreeAnsiString ntdll.dll.440 = 0x400d91a4
trace:module:import_dll --- RtlFreeHeap ntdll.dll.442 = 0x400c9fe0
trace:module:import_dll --- RtlFreeUnicodeString ntdll.dll.445 = 0x400d93a0
trace:module:import_dll --- RtlGetCurrentDirectory_U ntdll.dll.453 = 0x400d2d2c
trace:module:import_dll --- RtlGetFullPathName_U ntdll.dll.456 = 0x400d29f4
trace:module:import_dll --- RtlGetLongestNtPathLength ntdll.dll.459 = 0x400d2bc0
trace:module:import_dll --- RtlGetProcessHeaps ntdll.dll.464 = 0x400ca91c
trace:module:import_dll --- RtlGetVersion ntdll.dll.467 = 0x400e05c8
trace:module:import_dll --- RtlImageDirectoryEntryToData ntdll.dll.470 = 0x400ce710
trace:module:import_dll --- RtlImageNtHeader ntdll.dll.471 = 0x400ce3ec
trace:module:import_dll --- RtlImageRvaToSection ntdll.dll.472 = 0x400ce78c
trace:module:import_dll --- RtlInitAnsiString ntdll.dll.475 = 0x400d9140
trace:module:import_dll --- RtlInitUnicodeString ntdll.dll.479 = 0x400d9254
trace:module:import_dll --- RtlInitializeCriticalSection ntdll.dll.483 = 0x400c1728
trace:module:import_dll --- RtlInitializeCriticalSectionAndSpinCount ntdll.dll.484 = 0x400c174c
trace:module:import_dll --- RtlInitializeResource ntdll.dll.488 = 0x400d7564
trace:module:import_dll --- RtlIsDosDeviceName_U ntdll.dll.494 = 0x400d1d1c
trace:module:import_dll --- RtlIsNameLegalDOS8Dot3 ntdll.dll.496 = 0x400d2bcc
trace:module:import_dll --- RtlIsTextUnicode ntdll.dll.497 = 0x400da8a0
trace:module:import_dll --- RtlLeaveCriticalSection ntdll.dll.507 = 0x400c1c20
trace:module:import_dll --- RtlLocalTimeToSystemTime ntdll.dll.511 = 0x400e2060
trace:module:import_dll --- RtlLockHeap ntdll.dll.512 = 0x400ca548
trace:module:import_dll --- RtlMultiByteToUnicodeN ntdll.dll.518 = 0x400d9cd8
trace:module:import_dll --- RtlMultiByteToUnicodeSize ntdll.dll.519 = 0x400da3c8
trace:module:import_dll --- RtlNormalizeProcessParams ntdll.dll.523 = 0x400c5ad8
trace:module:import_dll --- RtlNtStatusToDosError ntdll.dll.524 = 0x400c5fc8
trace:module:import_dll --- RtlOemStringToUnicodeString ntdll.dll.530 = 0x400d9ac4
trace:module:import_dll --- RtlOpenCurrentUser ntdll.dll.532 = 0x400d4704
trace:module:import_dll --- RtlQueryEnvironmentVariable_U ntdll.dll.540 = 0x400c5350
trace:module:import_dll --- RtlQueryTimeZoneInformation ntdll.dll.556 = 0x400e2450
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- RtlRaiseStatus ntdll.dll.560 = 0x400c6834
trace:module:import_dll --- RtlReAllocateHeap ntdll.dll.563 = 0x400ca134
trace:module:import_dll --- RtlReleasePebLock ntdll.dll.572 = 0x400d799c
trace:module:import_dll --- RtlReleaseResource ntdll.dll.573 = 0x400d7798
trace:module:import_dll --- RtlSecondsSince1970ToTime ntdll.dll.581 = 0x400e2250
trace:module:import_dll --- RtlSetCurrentDirectory_U ntdll.dll.587 = 0x400d2df0
trace:module:import_dll --- RtlSetEnvironmentVariable ntdll.dll.590 = 0x400c550c
trace:module:import_dll --- RtlSetTimeZoneInformation ntdll.dll.601 = 0x400e24d4
trace:module:import_dll --- RtlSizeHeap ntdll.dll.605 = 0x400ca5b8
trace:module:import_dll --- RtlSystemTimeToLocalTime ntdll.dll.613 = 0x400e20e8
trace:module:import_dll --- RtlTimeFieldsToTime ntdll.dll.614 = 0x400e1bb0
trace:module:import_dll --- RtlTimeToSecondsSince1970 ntdll.dll.616 = 0x400e2160
trace:module:import_dll --- RtlTimeToTimeFields ntdll.dll.618 = 0x400e19a8
trace:module:import_dll --- RtlTryEnterCriticalSection ntdll.dll.619 = 0x400c1bc4
trace:module:import_dll --- RtlUnicodeStringToAnsiSize ntdll.dll.622 = 0x400da43c
trace:module:import_dll --- RtlUnicodeStringToAnsiString ntdll.dll.623 = 0x400d9b70
trace:module:import_dll --- RtlUnicodeStringToInteger ntdll.dll.625 = 0x400daba0
trace:module:import_dll --- RtlUnicodeStringToOemSize ntdll.dll.626 = 0x400da46c
trace:module:import_dll --- RtlUnicodeStringToOemString ntdll.dll.627 = 0x400d9c24
trace:module:import_dll --- RtlUnicodeToMultiByteN ntdll.dll.629 = 0x400d9d80
trace:module:import_dll --- RtlUnicodeToMultiByteSize ntdll.dll.630 = 0x400da400
trace:module:import_dll --- RtlUnicodeToOemN ntdll.dll.631 = 0x400d9dd8
trace:module:import_dll --- RtlUnlockHeap ntdll.dll.633 = 0x400ca580
trace:module:import_dll --- RtlUnwind ntdll.dll.634 = 0x400c67e8
trace:module:import_dll --- RtlUpcaseUnicodeString ntdll.dll.636 = 0x400d9f18
trace:module:import_dll --- RtlUpperChar ntdll.dll.643 = 0x400d9e30
trace:module:import_dll --- RtlValidateHeap ntdll.dll.650 = 0x400ca6c0
trace:module:import_dll --- RtlVerifyVersionInfo ntdll.dll.652 = 0x400e0710
trace:module:import_dll --- RtlWalkHeap ntdll.dll.654 = 0x400ca6ec
trace:module:import_dll --- VERSION_Init ntdll.dll.673 = 0x400dff08
trace:module:import_dll --- __wine_call_from_32_regs ntdll.dll.986 = 0x400e60d8
trace:module:import_dll --- __wine_enter_vm86 ntdll.dll.987 = 0x400de6dc
trace:module:import_dll --- __wine_exception_handler ntdll.dll.988 = 0x400c6994
trace:module:import_dll --- __wine_init_codepages ntdll.dll.990 = 0x400d9054
trace:module:import_dll --- __wine_init_windows_dir ntdll.dll.991 = 0x400ce838
trace:module:import_dll --- __wine_set_signal_handler ntdll.dll.992 = 0x400de520
trace:module:import_dll --- sprintf ntdll.dll.1064 = 0x420525e0
trace:module:import_dll --- sscanf ntdll.dll.1066 = 0x42061720
trace:module:import_dll --- wine_nt_to_unix_file_name ntdll.dll.1106 = 0x400c4814
trace:module:import_dll --- wine_server_call ntdll.dll.1107 = 0x400dcaac
trace:module:import_dll --- wine_server_fd_to_handle ntdll.dll.1108 = 0x400dccc4
trace:module:import_dll --- wine_server_handle_to_fd ntdll.dll.1109 = 0x400dcd3c
trace:module:import_dll --- wine_server_release_fd ntdll.dll.1110 = 0x400dce34
trace:module:load_builtin_callback loaded kernel32.dll 0x40220158 0x40360000
trace:module:LdrGetDllHandle 0 0 L"kernel32.dll" -> 0x40360000
trace:module:load_dll looking for L"dbghelp.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"dbghelp.dll"
trace:module:open_app_key searching L"dbghelp" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\winedbg.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"dbghelp.dll"
trace:module:load_dll Trying built-in L"dbghelp.dll"
trace:module:load_dll looking for L"psapi.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"psapi.dll"
trace:module:open_app_key searching L"psapi" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\winedbg.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard wildcard "b,n" for L"psapi.dll"
trace:module:load_dll Trying built-in L"psapi.dll"
trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=1
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- GetModuleFileNameA kernel32.dll.522 = 0x403960d4
trace:module:import_dll --- GetModuleFileNameW kernel32.dll.523 = 0x40396164
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- SetProcessWorkingSetSize kernel32.dll.968 = 0x403a3e90
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=2
trace:module:import_dll --- RtlNtStatusToDosError ntdll.dll.524 = 0x400c5fc8
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- wine_server_call ntdll.dll.1107 = 0x400dcaac
trace:module:load_builtin_callback loaded psapi.dll 0x402205d0 0x407d0000
trace:module:load_dll Loaded module L"psapi.dll" (builtin) at 0x407d0000
trace:module:import_dll --- EnumProcessModules psapi.dll.5 = 0x407d3698
trace:module:import_dll --- GetModuleBaseNameA psapi.dll.13 = 0x407d3be8
trace:module:import_dll --- GetModuleFileNameExA psapi.dll.15 = 0x407d3e2c
trace:module:import_dll --- GetModuleInformation psapi.dll.17 = 0x407d40ac
trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=2
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- CreateDirectoryA kernel32.dll.208 = 0x4039e890
trace:module:import_dll --- CreateFileA kernel32.dll.216 = 0x40381bb4
trace:module:import_dll --- CreateFileMappingA kernel32.dll.217 = 0x403bb334
trace:module:import_dll --- FindClose kernel32.dll.349 = 0x40382294
trace:module:import_dll --- FindFirstFileA kernel32.dll.353 = 0x40382408
trace:module:import_dll --- FindNextFileA kernel32.dll.362 = 0x40382544
trace:module:import_dll --- GetCurrentDirectoryA kernel32.dll.460 = 0x4039ead8
trace:module:import_dll --- GetEnvironmentVariableA kernel32.dll.485 = 0x4037e6a8
trace:module:import_dll --- GetSystemInfo kernel32.dll.588 = 0x4037b164
trace:module:import_dll --- GetThreadSelectorEntry kernel32.dll.609 = 0x403ad7a0
trace:module:import_dll --- GetVersionExA kernel32.dll.622 = 0x403bacb8
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- HeapReAlloc kernel32.dll.673 = 0x400ca134
trace:module:import_dll --- MapViewOfFile kernel32.dll.761 = 0x403bb5e4
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- ReadProcessMemory kernel32.dll.838 = 0x403a408c
trace:module:import_dll --- SearchPathA kernel32.dll.890 = 0x4039dcd0
trace:module:import_dll --- SetFilePointer kernel32.dll.949 = 0x40381048
trace:module:import_dll --- UnmapViewOfFile kernel32.dll.1035 = 0x403bb6a8
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- WriteFile kernel32.dll.1083 = 0x403806f8
trace:module:import_dll --- WriteProcessMemory kernel32.dll.1092 = 0x403a40d8
trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=3
trace:module:import_dll --- NtQueryInformationThread ntdll.dll.173 = 0x400e16c8
trace:module:import_dll --- RtlImageDirectoryEntryToData ntdll.dll.470 = 0x400ce710
trace:module:import_dll --- RtlImageNtHeader ntdll.dll.471 = 0x400ce3ec
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- __wine_exception_handler ntdll.dll.988 = 0x400c6994
trace:module:load_builtin_callback loaded dbghelp.dll 0x402204f0 0x407a0000
trace:module:load_dll Loaded module L"dbghelp.dll" (builtin) at 0x407a0000
trace:module:import_dll --- StackWalk dbghelp.dll.26 = 0x407b05c8
trace:module:import_dll --- SymCleanup dbghelp.dll.28 = 0x407a61f8
trace:module:import_dll --- SymEnumSymbols dbghelp.dll.31 = 0x407b2c9c
trace:module:import_dll --- SymEnumTypes dbghelp.dll.32 = 0x407b41a4
trace:module:import_dll --- SymEnumerateModules dbghelp.dll.33 = 0x407a8edc
trace:module:import_dll --- SymFromAddr dbghelp.dll.40 = 0x407b2f74
trace:module:import_dll --- SymFunctionTableAccess dbghelp.dll.42 = 0x407b375c
trace:module:import_dll --- SymGetLineFromAddr dbghelp.dll.45 = 0x407b3454
trace:module:import_dll --- SymGetLineNext dbghelp.dll.49 = 0x407b36b4
trace:module:import_dll --- SymGetLinePrev dbghelp.dll.51 = 0x407b3540
trace:module:import_dll --- SymGetModuleBase dbghelp.dll.53 = 0x407a9154
trace:module:import_dll --- SymGetModuleInfo dbghelp.dll.55 = 0x407a90c0
trace:module:import_dll --- SymGetOptions dbghelp.dll.59 = 0x407a62b0
trace:module:import_dll --- SymGetTypeInfo dbghelp.dll.70 = 0x407b4808
trace:module:import_dll --- SymInitialize dbghelp.dll.71 = 0x407a5f8c
trace:module:import_dll --- SymLoadModule dbghelp.dll.72 = 0x407a8b08
trace:module:import_dll --- SymSetContext dbghelp.dll.81 = 0x407a62d0
trace:module:import_dll --- SymSetOptions dbghelp.dll.82 = 0x407a628c
trace:module:import_dll --- SymUnloadModule dbghelp.dll.87 = 0x407a8e90
trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:MODULE_GetLoadOrderW looking for L"C:\\windows\\system\\advapi32.dll"
trace:module:open_app_key searching L"advapi32" in L"Machine\\Software\\Wine\\Wine\\Config\\AppDefaults\\winedbg.exe\\DllOverrides"
trace:module:MODULE_GetLoadOrderW got standard entry "b,n" for L"advapi32.dll"
trace:module:load_dll Trying built-in L"C:\\windows\\system\\advapi32.dll"
trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=3
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- CreateEventA kernel32.dll.212 = 0x403afc08
trace:module:import_dll --- CreateFileA kernel32.dll.216 = 0x40381bb4
trace:module:import_dll --- CreateFileW kernel32.dll.219 = 0x403816d8
trace:module:import_dll --- CreateProcessW kernel32.dll.232 = 0x403a27f4
trace:module:import_dll --- CreateSemaphoreW kernel32.dll.235 = 0x403b03d8
trace:module:import_dll --- DeleteFileW kernel32.dll.264 = 0x40381bfc
trace:module:import_dll --- ExpandEnvironmentStringsA kernel32.dll.311 = 0x4037e9c0
trace:module:import_dll --- ExpandEnvironmentStringsW kernel32.dll.312 = 0x4037ea7c
trace:module:import_dll --- FreeLibrary kernel32.dll.387 = 0x40396858
trace:module:import_dll --- GetComputerNameW kernel32.dll.421 = 0x40375f48
trace:module:import_dll --- GetFullPathNameW kernel32.dll.502 = 0x4039cb20
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- GetVersion kernel32.dll.620 = 0x403bab8c
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- LoadLibraryA kernel32.dll.724 = 0x40396810
trace:module:import_dll --- LocalAlloc kernel32.dll.732 = 0x40387f80
trace:module:import_dll --- LocalFree kernel32.dll.737 = 0x40387fd0
trace:module:import_dll --- MoveFileExW kernel32.dll.767 = 0x4039e1b8
trace:module:import_dll --- MultiByteToWideChar kernel32.dll.770 = 0x40393270
trace:module:import_dll --- OpenSemaphoreW kernel32.dll.787 = 0x403b0550
trace:module:import_dll --- ReleaseSemaphore kernel32.dll.852 = 0x403b0620
trace:module:import_dll --- WaitForSingleObject kernel32.dll.1065 = 0x403af6dc
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- lstrcmpW kernel32.dll.1122 = 0x40394920
trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=4
trace:module:import_dll --- NtAccessCheck ntdll.dll.64 = 0x400dc48c
trace:module:import_dll --- NtAdjustPrivilegesToken ntdll.dll.68 = 0x400cfe90
trace:module:import_dll --- NtClose ntdll.dll.78 = 0x400d158c
trace:module:import_dll --- NtCreateKey ntdll.dll.88 = 0x400d35b0
trace:module:import_dll --- NtDeleteKey ntdll.dll.106 = 0x400d38a0
trace:module:import_dll --- NtDeleteValueKey ntdll.dll.107 = 0x400d3938
trace:module:import_dll --- NtEnumerateKey ntdll.dll.113 = 0x400d3c88
trace:module:import_dll --- NtEnumerateValueKey ntdll.dll.114 = 0x400d3e60
trace:module:import_dll --- NtFlushKey ntdll.dll.119 = 0x400d41fc
trace:module:import_dll --- NtOpenKey ntdll.dll.145 = 0x400d375c
trace:module:import_dll --- NtOpenProcessToken ntdll.dll.149 = 0x400cfd54
trace:module:import_dll --- NtOpenThreadToken ntdll.dll.154 = 0x400cfde8
trace:module:import_dll --- NtQueryInformationToken ntdll.dll.174 = 0x400cfeec
trace:module:import_dll --- NtQueryKey ntdll.dll.177 = 0x400d3d90
trace:module:import_dll --- NtQueryValueKey ntdll.dll.191 = 0x400d3fb0
trace:module:import_dll --- NtSetSecurityObject ntdll.dll.239 = 0x400dc4f4
trace:module:import_dll --- NtSetValueKey ntdll.dll.246 = 0x400d44d0
trace:module:import_dll --- RtlAddAccessAllowedAce ntdll.dll.288 = 0x400dbfe8
trace:module:import_dll --- RtlAddAccessAllowedAceEx ntdll.dll.289 = 0x400dc014
trace:module:import_dll --- RtlAddAccessDeniedAce ntdll.dll.290 = 0x400dc11c
trace:module:import_dll --- RtlAddAccessDeniedAceEx ntdll.dll.291 = 0x400dc148
trace:module:import_dll --- RtlAddAce ntdll.dll.292 = 0x400dbecc
trace:module:import_dll --- RtlAllocateAndInitializeSid ntdll.dll.299 = 0x400db060
trace:module:import_dll --- RtlAnsiStringToUnicodeString ntdll.dll.304 = 0x400d9a18
trace:module:import_dll --- RtlCopySid ntdll.dll.339 = 0x400db438
trace:module:import_dll --- RtlCreateAcl ntdll.dll.343 = 0x400dbdc4
trace:module:import_dll --- RtlCreateSecurityDescriptor ntdll.dll.352 = 0x400db56c
trace:module:import_dll --- RtlCreateUnicodeStringFromAsciiz ntdll.dll.355 = 0x400d9364
trace:module:import_dll --- RtlDeleteAce ntdll.dll.369 = 0x400dbf68
trace:module:import_dll --- RtlEqualPrefixSid ntdll.dll.403 = 0x400db258
trace:module:import_dll --- RtlEqualSid ntdll.dll.404 = 0x400db1f0
trace:module:import_dll --- RtlFirstFreeAce ntdll.dll.436 = 0x400dbe58
trace:module:import_dll --- RtlFreeSid ntdll.dll.444 = 0x400db2c4
trace:module:import_dll --- RtlFreeUnicodeString ntdll.dll.445 = 0x400d93a0
trace:module:import_dll --- RtlGetAce ntdll.dll.449 = 0x400dc378
trace:module:import_dll --- RtlGetControlSecurityDescriptor ntdll.dll.452 = 0x400dc540
trace:module:import_dll --- RtlGetDaclSecurityDescriptor ntdll.dll.454 = 0x400db654
trace:module:import_dll --- RtlGetGroupSecurityDescriptor ntdll.dll.457 = 0x400db950
trace:module:import_dll --- RtlGetOwnerSecurityDescriptor ntdll.dll.463 = 0x400db86c
trace:module:import_dll --- RtlGetSaclSecurityDescriptor ntdll.dll.465 = 0x400db764
trace:module:import_dll --- RtlIdentifierAuthoritySid ntdll.dll.469 = 0x400db41c
trace:module:import_dll --- RtlImpersonateSelf ntdll.dll.474 = 0x400dc440
trace:module:import_dll --- RtlInitAnsiString ntdll.dll.475 = 0x400d9140
trace:module:import_dll --- RtlInitUnicodeString ntdll.dll.479 = 0x400d9254
trace:module:import_dll --- RtlInitializeSid ntdll.dll.489 = 0x400db398
trace:module:import_dll --- RtlLengthRequiredSid ntdll.dll.508 = 0x400db324
trace:module:import_dll --- RtlLengthSecurityDescriptor ntdll.dll.509 = 0x400db5c4
trace:module:import_dll --- RtlLengthSid ntdll.dll.510 = 0x400db338
trace:module:import_dll --- RtlMakeSelfRelativeSD ntdll.dll.515 = 0x400db9a4
trace:module:import_dll --- RtlMultiByteToUnicodeN ntdll.dll.518 = 0x400d9cd8
trace:module:import_dll --- RtlMultiByteToUnicodeSize ntdll.dll.519 = 0x400da3c8
trace:module:import_dll --- RtlNtStatusToDosError ntdll.dll.524 = 0x400c5fc8
trace:module:import_dll --- RtlOpenCurrentUser ntdll.dll.532 = 0x400d4704
trace:module:import_dll --- RtlQueryInformationAcl ntdll.dll.542 = 0x400dc684
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- RtlSelfRelativeToAbsoluteSD ntdll.dll.583 = 0x400dbb74
trace:module:import_dll --- RtlSetDaclSecurityDescriptor ntdll.dll.589 = 0x400db6f0
trace:module:import_dll --- RtlSetGroupSecurityDescriptor ntdll.dll.591 = 0x400db908
trace:module:import_dll --- RtlSetOwnerSecurityDescriptor ntdll.dll.594 = 0x400db8c0
trace:module:import_dll --- RtlSetSaclSecurityDescriptor ntdll.dll.599 = 0x400db800
trace:module:import_dll --- RtlSubAuthorityCountSid ntdll.dll.609 = 0x400db42c
trace:module:import_dll --- RtlSubAuthoritySid ntdll.dll.610 = 0x400db408
trace:module:import_dll --- RtlUnicodeToMultiByteN ntdll.dll.629 = 0x400d9d80
trace:module:import_dll --- RtlUnicodeToMultiByteSize ntdll.dll.630 = 0x400da400
trace:module:import_dll --- RtlValidAcl ntdll.dll.647 = 0x400dc250
trace:module:import_dll --- RtlValidSecurityDescriptor ntdll.dll.648 = 0x400db59c
trace:module:import_dll --- RtlValidSid ntdll.dll.649 = 0x400db498
trace:module:import_dll --- wine_server_call ntdll.dll.1107 = 0x400dcaac
trace:module:load_builtin_callback loaded advapi32.dll 0x402206b0 0x407e0000
trace:module:load_dll Loaded module L"C:\\windows\\system\\advapi32.dll" (builtin) at 0x407e0000
trace:module:import_dll --- RegCloseKey advapi32.dll.234 = 0x407f78b8
trace:module:import_dll --- RegCreateKeyA advapi32.dll.237 = 0x407f6940
trace:module:import_dll --- RegQueryValueExA advapi32.dll.267 = 0x407f82dc
trace:module:import_dll --- RegSetValueExA advapi32.dll.279 = 0x407f7c48
trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=4
trace:module:import_dll --- CloseHandle kernel32.dll.182 = 0x403a38f0
trace:module:import_dll --- ContinueDebugEvent kernel32.dll.194 = 0x4037ba44
trace:module:import_dll --- CreateFileA kernel32.dll.216 = 0x40381bb4
trace:module:import_dll --- CreateFileMappingA kernel32.dll.217 = 0x403bb334
trace:module:import_dll --- CreateProcessA kernel32.dll.231 = 0x403a2610
trace:module:import_dll --- CreateToolhelp32Snapshot kernel32.dll.241 = 0x403b9b50
trace:module:import_dll --- DebugActiveProcess kernel32.dll.252 = 0x4037bab8
trace:module:import_dll --- DebugActiveProcessStop kernel32.dll.253 = 0x4037bb24
trace:module:import_dll --- DebugBreakProcess kernel32.dll.255 = 0x4037bce4
trace:module:import_dll --- ExitProcess kernel32.dll.308 = 0x403a32ac
trace:module:import_dll --- FindAtomA kernel32.dll.347 = 0x40371c64
trace:module:import_dll --- GetCommandLineA kernel32.dll.414 = 0x4037e4e8
trace:module:import_dll --- GetCurrentProcessId kernel32.dll.464 = 0x403b5b7c
trace:module:import_dll --- GetExitCodeProcess kernel32.dll.489 = 0x403a3300
trace:module:import_dll --- GetExitCodeThread kernel32.dll.490 = 0x403b5584
trace:module:import_dll --- GetFileAttributesA kernel32.dll.492 = 0x403826f4
trace:module:import_dll --- GetFileSize kernel32.dll.497 = 0x40380f28
trace:module:import_dll --- GetLastError kernel32.dll.510 = 0x403b5b74
trace:module:import_dll --- GetModuleHandleA kernel32.dll.525 = 0x40396020
trace:module:import_dll --- GetPriorityClass kernel32.dll.540 = 0x403a3cd4
trace:module:import_dll --- GetProcAddress kernel32.dll.551 = 0x403968c4
trace:module:import_dll --- GetProcessHeap kernel32.dll.554 = 0x4038862c
trace:module:import_dll --- GetStartupInfoA kernel32.dll.576 = 0x4037ec2c
trace:module:import_dll --- GetStdHandle kernel32.dll.578 = 0x4037eb50
trace:module:import_dll --- GetThreadContext kernel32.dll.604 = 0x403b561c
trace:module:import_dll --- GetThreadPriority kernel32.dll.606 = 0x403b56e8
trace:module:import_dll --- GetThreadSelectorEntry kernel32.dll.609 = 0x403ad7a0
trace:module:import_dll --- HeapAlloc kernel32.dll.664 = 0x400c9e3c
trace:module:import_dll --- HeapFree kernel32.dll.670 = 0x400c9fe0
trace:module:import_dll --- HeapReAlloc kernel32.dll.673 = 0x400ca134
trace:module:import_dll --- LoadLibraryA kernel32.dll.724 = 0x40396810
trace:module:import_dll --- MapViewOfFile kernel32.dll.761 = 0x403bb5e4
trace:module:import_dll --- OpenProcess kernel32.dll.784 = 0x403a3838
trace:module:import_dll --- Process32First kernel32.dll.803 = 0x403b9edc
trace:module:import_dll --- Process32Next kernel32.dll.805 = 0x403b9ef0
trace:module:import_dll --- RaiseException kernel32.dll.822 = 0x4037eeb0
trace:module:import_dll --- ReadFile kernel32.dll.835 = 0x403804c8
trace:module:import_dll --- ReadProcessMemory kernel32.dll.838 = 0x403a408c
trace:module:import_dll --- ResumeThread kernel32.dll.863 = 0x403b56a4
trace:module:import_dll --- SetConsoleCtrlHandler kernel32.dll.907 = 0x403791b0
trace:module:import_dll --- SetConsoleTitleA kernel32.dll.931 = 0x4037852c
trace:module:import_dll --- SetEvent kernel32.dll.944 = 0x403aff50
trace:module:import_dll --- SetThreadContext kernel32.dll.979 = 0x403b55d8
trace:module:import_dll --- SuspendThread kernel32.dll.1003 = 0x403b5660
trace:module:import_dll --- Thread32First kernel32.dll.1012 = 0x403b9d4c
trace:module:import_dll --- Thread32Next kernel32.dll.1013 = 0x403b9d60
trace:module:import_dll --- UnmapViewOfFile kernel32.dll.1035 = 0x403bb6a8
trace:module:import_dll --- VirtualQueryEx kernel32.dll.1059 = 0x403bb2e4
trace:module:import_dll --- WaitForDebugEvent kernel32.dll.1062 = 0x4037b7e8
trace:module:import_dll --- WideCharToMultiByte kernel32.dll.1069 = 0x40393410
trace:module:import_dll --- WriteFile kernel32.dll.1083 = 0x403806f8
trace:module:import_dll --- WriteProcessMemory kernel32.dll.1092 = 0x403a40d8
trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\ntdll.dll" for L"ntdll.dll" at 0x400b0000, count=5
trace:module:import_dll --- RtlRaiseException ntdll.dll.559 = 0x400c65e4
trace:module:import_dll --- __wine_exception_handler ntdll.dll.988 = 0x400c6994
trace:module:import_dll --- _strupr ntdll.dll.1018 = 0x400de91c
trace:module:import_dll --- sprintf ntdll.dll.1064 = 0x420525e0
trace:module:import_dll --- sscanf ntdll.dll.1066 = 0x42061720
trace:module:process_attach (L"winedbg.exe",0x1) - START
trace:module:process_attach (L"dbghelp.dll",0x1) - START
trace:module:process_attach (L"psapi.dll",0x1) - START
trace:module:process_attach (L"kernel32.dll",0x1) - START
trace:module:process_attach (L"ntdll.dll",0x1) - START
trace:module:MODULE_InitDLL (0x400b0000 L"ntdll.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x400b0000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"ntdll.dll",0x1) - END
trace:module:MODULE_InitDLL (0x40360000 L"kernel32.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=5
trace:module:GetModuleHandle16 (krnl386.exe)
trace:module:MODULE_LoadModule16 Trying built-in 'krnl386.exe'
trace:module:NE_InitResourceHandler InitResourceHandler[102e]
trace:module:GetModuleHandle16 (KERNEL)
trace:module:GetProcAddress16 0000 'DefResourceHandler'
trace:module:GetModuleHandle16 (krnl386.exe)
trace:module:MODULE_LoadModule16 Loaded module 'krnl386.exe' at 0x102e.
trace:module:GetModuleHandle16 (user.exe)
trace:module:NE_GetOrdinal (102e,'DllEntryPoint')
trace:module:GetProcAddress16 102e 'DllEntryPoint'
trace:module:GetProcAddress16 102e 014c
trace:module:GetProcAddress16 returning 103f0010
trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system;.;c:\\windows\\system;c:\\windows;c:\\windows\\system;c:\\windows"
trace:module:load_dll Found loaded module L"c:\\windows\\system\\kernel32.dll" for L"kernel32.dll" at 0x40360000, count=6
trace:module:GetModuleHandle16 (system.drv)
trace:module:MODULE_LoadModule16 Trying built-in 'system.drv'
trace:module:GetModuleHandle16 (system.drv)
trace:module:MODULE_LoadModule16 Loaded module 'system.drv' at 0x1076.
trace:module:GetModuleHandle16 (user.exe)
trace:module:NE_GetOrdinal (1076,'DllEntryPoint')
trace:module:GetProcAddress16 1076 'DllEntryPoint'
trace:module:GetModuleHandle16 (KERNEL)
trace:module:NE_GetOrdinal (102e,'DOS3Call')
trace:module:NE_GetOrdinal   Found: ordinal=102
trace:module:GetProcAddress16 102e 'DOS3Call'
trace:module:GetProcAddress16 returning 10370d3f
trace:module:MODULE_InitDLL (0x40360000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"kernel32.dll",0x1) - END
trace:module:MODULE_InitDLL (0x407d0000 L"psapi.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x407d0000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"psapi.dll",0x1) - END
trace:module:MODULE_InitDLL (0x407a0000 L"dbghelp.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x407a0000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"dbghelp.dll",0x1) - END
trace:module:process_attach (L"advapi32.dll",0x1) - START
trace:module:MODULE_InitDLL (0x407e0000 L"advapi32.dll",PROCESS_ATTACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x407e0000,PROCESS_ATTACH,0x1) - RETURN 1
trace:module:process_attach (L"advapi32.dll",0x1) - END
trace:module:process_attach (L"winedbg.exe",0x1) - END
fixme:console:SetConsoleCtrlHandler (0x4067a63c,1) - no error checking or testing yet
WineDbg starting on pid 0x8
Unhandled exception: page fault on read access to 0x45600050 in 32-bit code (0x42e9c1ea).
In 32 bit mode.
0x42e9c1ea: subl	0x50(%eax),%eax
Wine-dbg>Backtrace:
=>1 0x42e9c1ea (0x4074fe86)
Wine-dbg>process  tid      prio (all id:s are in hex)
00000008 (D) F:\spba\SpaceBanditsPrj.exe
	00000009    0 <==
Wine-dbg>Module	Address			Debug info	Name (55 modules)
PE	0x00400000-0040b000	Deferred        spacebanditsprj
PE	0x10000000-10160000	Deferred        ogremain
ELF	0x40000000-40014000	Deferred        ld-linux.so.2
ELF	0x40016000-40022000	Deferred        libnss_files.so.2
ELF	0x40022000-40024000	Deferred        xlcutf8load.so.2
ELF	0x40024000-4003c000	Deferred        libwine.so.1
ELF	0x4003d000-4008d000	Deferred        libpthread.so.0
ELF	0x4008d000-40090000	Deferred        libdl.so.2
ELF	0x40090000-400ff000	Deferred        ntdll<elf>
  \-PE	0x400b0000-400ff000	\               ntdll
ELF	0x400ff000-401f2000	Deferred        libwine_unicode.so.1
ELF	0x401f2000-40214000	Deferred        libm.so.6
ELF	0x40330000-40433000	Deferred        kernel32<elf>
  \-PE	0x40360000-40433000	\               kernel32
ELF	0x40633000-4063c000	Deferred        libsm.so.6
ELF	0x40641000-4064f000	Deferred        libxext.so.6
PE	0x40750000-408c3000	Deferred        devil
PE	0x408d0000-40910000	Deferred        msvcrt
ELF	0x40910000-40a1d000	Deferred        user32<elf>
  \-PE	0x40930000-40a1d000	\               user32
ELF	0x40a1d000-40a98000	Deferred        gdi32<elf>
  \-PE	0x40a30000-40a98000	\               gdi32
ELF	0x40a98000-40ac8000	Deferred        advapi32<elf>
  \-PE	0x40ab0000-40ac8000	\               advapi32
PE	0x40ad0000-40ae3000	Deferred        ilu
ELF	0x40f20000-40f69000	Deferred        libfreetype.so.6
ELF	0x40f69000-40f8e000	Deferred        libfontconfig.so.1
ELF	0x40f8e000-40fae000	Deferred        libexpat.so.0
ELF	0x40fae000-41026000	Deferred        x11drv<elf>
  \-PE	0x40fc0000-41026000	\               x11drv
ELF	0x41026000-4103d000	Deferred        libice.so.6
ELF	0x4103d000-4111b000	Deferred        libx11.so.6
ELF	0x4111b000-41177000	Deferred        libgl.so.1
ELF	0x41177000-41622000	Deferred        libglcore.so.1
ELF	0x416c2000-416e0000	Deferred        ximcp.so.2
ELF	0x416e0000-416fe000	Deferred        imm32<elf>
  \-PE	0x416f0000-416fe000	\               imm32
PE	0x41700000-41757000	Deferred        ogreplatform
ELF	0x41757000-4176b000	Deferred        dinput8<elf>
  \-PE	0x41760000-4176b000	\               dinput8
ELF	0x4176b000-417a2000	Deferred        dinput<elf>
  \-PE	0x41780000-417a2000	\               dinput
ELF	0x417a2000-41813000	Deferred        ole32<elf>
  \-PE	0x417c0000-41813000	\               ole32
ELF	0x41813000-4185c000	Deferred        rpcrt4<elf>
  \-PE	0x41830000-4185c000	\               rpcrt4
ELF	0x4185c000-4187a000	Deferred        iphlpapi<elf>
  \-PE	0x41870000-4187a000	\               iphlpapi
PE	0x41880000-418b4000	Deferred        rendersystem_direct3d7
ELF	0x418b4000-41927000	Deferred        ddraw<elf>
  \-PE	0x418d0000-41927000	\               ddraw
ELF	0x42015a20-84151a20	Export          libc.so.6
ELF	0x42015a20-84151a20	Export          libc.so.6
PE	0x7c340000-7c396000	Deferred        msvcr71
PE	0x7c3a0000-7c41b000	Deferred        msvcp71
Wine-dbg>WineDbg terminated on pid 0x8
trace:module:LdrShutdownProcess ()
trace:module:MODULE_InitDLL (0x407e0000 L"advapi32.dll",PROCESS_DETACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x407e0000,PROCESS_DETACH,0x1) - RETURN 1
trace:module:MODULE_InitDLL (0x407a0000 L"dbghelp.dll",PROCESS_DETACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x407a0000,PROCESS_DETACH,0x1) - RETURN 1
trace:module:MODULE_InitDLL (0x407d0000 L"psapi.dll",PROCESS_DETACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x407d0000,PROCESS_DETACH,0x1) - RETURN 1
trace:module:MODULE_InitDLL (0x40360000 L"kernel32.dll",PROCESS_DETACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x40360000,PROCESS_DETACH,0x1) - RETURN 1
trace:module:MODULE_InitDLL (0x400b0000 L"ntdll.dll",PROCESS_DETACH,0x1) - CALL
trace:module:MODULE_InitDLL (0x400b0000,PROCESS_DETACH,0x1) - RETURN 1


More information about the wine-users mailing list