[Wine] EverQuest - worked once, but no more

jen.r.magas wineforum-user at winehq.org
Thu Dec 18 10:57:08 CST 2008


I had a previous install on another computer with the following, and EQ worked perfectly there, with the following configuration:

Laptop: HP dv6355
Graphics: NVIDIA GeForce Go 6150 (UMA)
Processor: AMD Turion 64 X2 (1.8 GHz)
Memory: 2 GB
OS: Ubuntu 8.04
Wine: 1.1.4


Unfortunately, the computer was formatted and given to someone else, so I can no longer compare the configurations or run any tests on that one.

I now have a replacement computer (desktop), with the following:

Motherboard: Asus M3N78-EM
Graphics: GeForce 8300 (onboard)
Processor: AMD  Phenom 64 x4 (2.6GHz)
Memory: 4 Gb OCZ
OS: Ubuntu 8.10
Wine: 1.1.10


Installation of Everquest has completed perfectly, with no errors during install. I can, in fact, run EverQuest.exe without trouble. Problem is, I'm trying to get on a free server (Shards of Dalaya), so I need to run "eqgame.exe patchme" instead of "EverQuest.exe".

Upon running "wine eqgame.exe patchme", I get the following:


> fixme:advapi:SetSecurityInfo stub
> Segmentation fault 


So I've started debugging Wine, and I think I'm getting somewhere.


> WINEDEBUG=+relay wine eqgame.exe patchme


The output is too long for the buffer, but here's what I got back:


> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetFullPathNameA(0032fce4 "p.dat",00000104,0032f630,0032f5fc) ret=005c3afc
> 0009:Ret  KERNEL32.GetFullPathNameA() retval=00000025 ret=005c3afc
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetCurrentDirectoryA(00000105,0032f4d4) ret=005b7ba2
> 0009:Ret  KERNEL32.GetCurrentDirectoryA() retval=0000001f ret=005b7ba2
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.FindFirstFileA(005eec74 "optp.dat",0032f72c) ret=005b8cc7
> 0009:Ret  KERNEL32.FindFirstFileA() retval=ffffffff ret=005b8cc7
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetFullPathNameA(005eec74 "optp.dat",00000104,0032f628,0032f5f4) ret=005c3afc
> 0009:Ret  KERNEL32.GetFullPathNameA() retval=00000028 ret=005c3afc
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetSystemTimeAsFileTime(0032e874) ret=005b855b
> 0009:Ret  KERNEL32.GetSystemTimeAsFileTime() retval=01c9612b ret=005b855b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.CreateFileA(005eed7c "dbg.txt",40000000,00000003,0032e784,00000004,00000080,00000000) ret=005bb32b
> 0009:Ret  KERNEL32.CreateFileA() retval=00000058 ret=005bb32b
> 0009:Call KERNEL32.GetFileType(00000058) ret=005bb338
> 0009:Ret  KERNEL32.GetFileType() retval=00000001 ret=005bb338
> 0009:Call ntdll.RtlAllocateHeap(00bf0000,00000000,00001000) ret=005b6319
> 0009:Ret  ntdll.RtlAllocateHeap() retval=00bf89b8 ret=005b6319
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,00000000,00000002) ret=005bb05c
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001c5f ret=005bb05c
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,0032e394,00000002) ret=005c9717
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001c5f ret=005c9717
> 0009:Call KERNEL32.WriteFile(00000058,0032e3d4,00000031,0032e3bc,00000000) ret=005c30e1
> 0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=005c30e1
> 0009:Call ntdll.RtlFreeHeap(00bf0000,00000000,00bf89b8) ret=005b63d4
> 0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=005b63d4
> 0009:Call KERNEL32.CloseHandle(00000058) ret=005baf4b
> 0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=005baf4b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.GetCurrentDirectoryA(00000105,0032f4d0) ret=005b7ba2
> 0009:Ret  KERNEL32.GetCurrentDirectoryA() retval=0000001f ret=005b7ba2
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.FindFirstFileA(005eec18 "kp.dat",0032f728) ret=005b8cc7
> 0009:Ret  KERNEL32.FindFirstFileA() retval=ffffffff ret=005b8cc7
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetFullPathNameA(005eec18 "kp.dat",00000104,0032f624,0032f5f0) ret=005c3afc
> 0009:Ret  KERNEL32.GetFullPathNameA() retval=00000026 ret=005c3afc
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetSystemTimeAsFileTime(0032e874) ret=005b855b
> 0009:Ret  KERNEL32.GetSystemTimeAsFileTime() retval=01c9612b ret=005b855b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.CreateFileA(005eed7c "dbg.txt",40000000,00000003,0032e784,00000004,00000080,00000000) ret=005bb32b
> 0009:Ret  KERNEL32.CreateFileA() retval=00000058 ret=005bb32b
> 0009:Call KERNEL32.GetFileType(00000058) ret=005bb338
> 0009:Ret  KERNEL32.GetFileType() retval=00000001 ret=005bb338
> 0009:Call ntdll.RtlAllocateHeap(00bf0000,00000000,00001000) ret=005b6319
> 0009:Ret  ntdll.RtlAllocateHeap() retval=00bf89b8 ret=005b6319
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,00000000,00000002) ret=005bb05c
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001c90 ret=005bb05c
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,0032e394,00000002) ret=005c9717
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001c90 ret=005c9717
> 0009:Call KERNEL32.WriteFile(00000058,0032e3d4,00000032,0032e3bc,00000000) ret=005c30e1
> 0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=005c30e1
> 0009:Call ntdll.RtlFreeHeap(00bf0000,00000000,00bf89b8) ret=005b63d4
> 0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=005b63d4
> 0009:Call KERNEL32.CloseHandle(00000058) ret=005baf4b
> 0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=005baf4b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.GetCurrentDirectoryA(00000105,0032f4d0) ret=005b7ba2
> 0009:Ret  KERNEL32.GetCurrentDirectoryA() retval=0000001f ret=005b7ba2
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.FindFirstFileA(005eebdc "defaults.dat",0032f728) ret=005b8cc7
> 0009:Ret  KERNEL32.FindFirstFileA() retval=ffffffff ret=005b8cc7
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetFullPathNameA(005eebdc "defaults.dat",00000104,0032f624,0032f5f0) ret=005c3afc
> 0009:Ret  KERNEL32.GetFullPathNameA() retval=0000002c ret=005c3afc
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetSystemTimeAsFileTime(0032e864) ret=005b855b
> 0009:Ret  KERNEL32.GetSystemTimeAsFileTime() retval=01c9612b ret=005b855b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.CreateFileA(005eed7c "dbg.txt",40000000,00000003,0032e774,00000004,00000080,00000000) ret=005bb32b
> 0009:Ret  KERNEL32.CreateFileA() retval=00000058 ret=005bb32b
> 0009:Call KERNEL32.GetFileType(00000058) ret=005bb338
> 0009:Ret  KERNEL32.GetFileType() retval=00000001 ret=005bb338
> 0009:Call ntdll.RtlAllocateHeap(00bf0000,00000000,00001000) ret=005b6319
> 0009:Ret  ntdll.RtlAllocateHeap() retval=00bf89b8 ret=005b6319
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,00000000,00000002) ret=005bb05c
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001cc2 ret=005bb05c
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,0032e384,00000002) ret=005c9717
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001cc2 ret=005c9717
> 0009:Call KERNEL32.WriteFile(00000058,0032e3c4,00000032,0032e3ac,00000000) ret=005c30e1
> 0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=005c30e1
> 0009:Call ntdll.RtlFreeHeap(00bf0000,00000000,00bf89b8) ret=005b63d4
> 0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=005b63d4
> 0009:Call KERNEL32.CloseHandle(00000058) ret=005baf4b
> 0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=005baf4b
> 0009:Call KERNEL32.GetSystemTimeAsFileTime(0032e874) ret=005b855b
> 0009:Ret  KERNEL32.GetSystemTimeAsFileTime() retval=01c9612b ret=005b855b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.CreateFileA(005eed7c "dbg.txt",40000000,00000003,0032e784,00000004,00000080,00000000) ret=005bb32b
> 0009:Ret  KERNEL32.CreateFileA() retval=00000058 ret=005bb32b
> 0009:Call KERNEL32.GetFileType(00000058) ret=005bb338
> 0009:Ret  KERNEL32.GetFileType() retval=00000001 ret=005bb338
> 0009:Call ntdll.RtlAllocateHeap(00bf0000,00000000,00001000) ret=005b6319
> 0009:Ret  ntdll.RtlAllocateHeap() retval=00bf89b8 ret=005b6319
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,00000000,00000002) ret=005bb05c
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001cf4 ret=005bb05c
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,0032e394,00000002) ret=005c9717
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001cf4 ret=005c9717
> 0009:Call KERNEL32.WriteFile(00000058,0032e3d4,00000031,0032e3bc,00000000) ret=005c30e1
> 0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=005c30e1
> 0009:Call ntdll.RtlFreeHeap(00bf0000,00000000,00bf89b8) ret=005b63d4
> 0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=005b63d4
> 0009:Call KERNEL32.CloseHandle(00000058) ret=005baf4b
> 0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=005baf4b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.GetSystemTimeAsFileTime(0032e874) ret=005b855b
> 0009:Ret  KERNEL32.GetSystemTimeAsFileTime() retval=01c9612b ret=005b855b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.CreateFileA(005eed7c "dbg.txt",40000000,00000003,0032e784,00000004,00000080,00000000) ret=005bb32b
> 0009:Ret  KERNEL32.CreateFileA() retval=00000058 ret=005bb32b
> 0009:Call KERNEL32.GetFileType(00000058) ret=005bb338
> 0009:Ret  KERNEL32.GetFileType() retval=00000001 ret=005bb338
> 0009:Call ntdll.RtlAllocateHeap(00bf0000,00000000,00001000) ret=005b6319
> 0009:Ret  ntdll.RtlAllocateHeap() retval=00bf89b8 ret=005b6319
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,00000000,00000002) ret=005bb05c
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001d25 ret=005bb05c
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,0032e394,00000002) ret=005c9717
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001d25 ret=005c9717
> 0009:Call KERNEL32.WriteFile(00000058,0032e3d4,00000031,0032e3bc,00000000) ret=005c30e1
> 0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=005c30e1
> 0009:Call ntdll.RtlFreeHeap(00bf0000,00000000,00bf89b8) ret=005b63d4
> 0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=005b63d4
> 0009:Call KERNEL32.CloseHandle(00000058) ret=005baf4b
> 0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=005baf4b
> 0009:Call KERNEL32.GetPrivateProfileStringA(005db880 "Defaults",005eeb74 "Sound",005db8d4 "*NULL*",0032f7a8,00000020,005db8dc ".\\eqclient.ini") ret=004ca44a
> 0009:Ret  KERNEL32.GetPrivateProfileStringA() retval=00000004 ret=004ca44a
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000000) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000000 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000000) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000000 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000000) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000000 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000000) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000000 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000000) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000000 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000000) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000000 ret=005bc285
> 0009:Call KERNEL32.GetCurrentDirectoryA(00000105,0032f514) ret=005b7ba2
> 0009:Ret  KERNEL32.GetCurrentDirectoryA() retval=0000001f ret=005b7ba2
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000000) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000000 ret=005bc285
> 0009:Call KERNEL32.FindFirstFileA(005eeaf8 "nosound.txt",0032f76c) ret=005b8cc7
> 0009:Ret  KERNEL32.FindFirstFileA() retval=ffffffff ret=005b8cc7
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetFullPathNameA(005eeaf8 "nosound.txt",00000104,0032f668,0032f634) ret=005c3afc
> 0009:Ret  KERNEL32.GetFullPathNameA() retval=0000002b ret=005c3afc
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetCurrentDirectoryA(00000105,0032f514) ret=005b7ba2
> 0009:Ret  KERNEL32.GetCurrentDirectoryA() retval=0000001f ret=005b7ba2
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.FindFirstFileA(005eeae8 "noreverb.txt",0032f76c) ret=005b8cc7
> 0009:Ret  KERNEL32.FindFirstFileA() retval=ffffffff ret=005b8cc7
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetFullPathNameA(005eeae8 "noreverb.txt",00000104,0032f668,0032f634) ret=005c3afc
> 0009:Ret  KERNEL32.GetFullPathNameA() retval=0000002c ret=005c3afc
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetSystemTimeAsFileTime(0032e874) ret=005b855b
> 0009:Ret  KERNEL32.GetSystemTimeAsFileTime() retval=01c9612b ret=005b855b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=00000002 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(00000002) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=00000002 ret=005bc285
> 0009:Call KERNEL32.CreateFileA(005eed7c "dbg.txt",40000000,00000003,0032e784,00000004,00000080,00000000) ret=005bb32b
> 0009:Ret  KERNEL32.CreateFileA() retval=00000058 ret=005bb32b
> 0009:Call KERNEL32.GetFileType(00000058) ret=005bb338
> 0009:Ret  KERNEL32.GetFileType() retval=00000001 ret=005bb338
> 0009:Call ntdll.RtlAllocateHeap(00bf0000,00000000,00001000) ret=005b6319
> 0009:Ret  ntdll.RtlAllocateHeap() retval=00bf89b8 ret=005b6319
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,00000000,00000002) ret=005bb05c
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001d56 ret=005bb05c
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,0032e394,00000002) ret=005c9717
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001d56 ret=005c9717
> 0009:Call KERNEL32.WriteFile(00000058,0032e3d4,00000031,0032e3bc,00000000) ret=005c30e1
> 0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=005c30e1
> 0009:Call ntdll.RtlFreeHeap(00bf0000,00000000,00bf89b8) ret=005b63d4
> 0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=005b63d4
> 0009:Call KERNEL32.CloseHandle(00000058) ret=005baf4b
> 0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=005baf4b
> 0009:Call ws2_32.WSAStartup(00000101,0032f954) ret=004cbe33
> 0009:Ret  ws2_32.WSAStartup() retval=00000000 ret=004cbe33
> 0009:Call KERNEL32.GetSystemTimeAsFileTime(0032e874) ret=005b855b
> 0009:Ret  KERNEL32.GetSystemTimeAsFileTime() retval=01c9612b ret=005b855b
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.GetLastError() ret=005bc221
> 0009:Ret  KERNEL32.GetLastError() retval=000000b7 ret=005bc221
> 0009:Call KERNEL32.FlsGetValue(00000000) ret=005bc22f
> 0009:Ret  KERNEL32.FlsGetValue() retval=00bf0128 ret=005bc22f
> 0009:Call KERNEL32.SetLastError(000000b7) ret=005bc285
> 0009:Ret  KERNEL32.SetLastError() retval=000000b7 ret=005bc285
> 0009:Call KERNEL32.CreateFileA(005eed7c "dbg.txt",40000000,00000003,0032e784,00000004,00000080,00000000) ret=005bb32b
> 0009:Ret  KERNEL32.CreateFileA() retval=00000058 ret=005bb32b
> 0009:Call KERNEL32.GetFileType(00000058) ret=005bb338
> 0009:Ret  KERNEL32.GetFileType() retval=00000001 ret=005bb338
> 0009:Call ntdll.RtlAllocateHeap(00bf0000,00000000,00001000) ret=005b6319
> 0009:Ret  ntdll.RtlAllocateHeap() retval=00bf89b8 ret=005b6319
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,00000000,00000002) ret=005bb05c
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001d87 ret=005bb05c
> 0009:Call KERNEL32.SetFilePointer(00000058,00000000,0032e394,00000002) ret=005c9717
> 0009:Ret  KERNEL32.SetFilePointer() retval=00001d87 ret=005c9717
> 0009:Call KERNEL32.WriteFile(00000058,0032e3d4,00000031,0032e3bc,00000000) ret=005c30e1
> 0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=005c30e1
> 0009:Call ntdll.RtlFreeHeap(00bf0000,00000000,00bf89b8) ret=005b63d4
> 0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=005b63d4
> 0009:Call KERNEL32.CloseHandle(00000058) ret=005baf4b
> 0009:Ret  KERNEL32.CloseHandle() retval=00000001 ret=005baf4b
> 0009:Call d3d9.Direct3DCreate9(0000001f) ret=1004fafa
> 0009:Call ntdll.RtlAllocateHeap(00110000,00000008,00000010) ret=7e1f243b
> 0009:Ret  ntdll.RtlAllocateHeap() retval=00143038 ret=7e1f243b
> 0009:Call wined3d.WineDirect3DCreate(00000009,00143038) ret=7e1f2470
> 0009:Call KERNEL32.GetModuleHandleA(7e1ba22f "gdi32.dll") ret=7e11df13
> 0009:Ret  KERNEL32.GetModuleHandleA() retval=7ecb0000 ret=7e11df13
> 0009:Call KERNEL32.LoadLibraryA(7e1ba239 "opengl32.dll") ret=7e11df2a
> Segmentation fault
> jen at silverpawn:~/.wine/drive_c/Program Files/Sony/EverQuest$ 0010:Call PE DLL (proc=0x7ecad4b0,module=0x7ec70000 L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1)
> 0010:Ret  PE DLL (proc=0x7ecad4b0,module=0x7ec70000 L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1) retval=1
> 0010:Call PE DLL (proc=0x7ec556b0,module=0x7ec40000 L"iphlpapi.dll",reason=PROCESS_DETACH,res=0x1)
> 0010:Ret  PE DLL (proc=0x7ec556b0,module=0x7ec40000 L"iphlpapi.dll",reason=PROCESS_DETACH,res=0x1) retval=1
> 0010:Call PE DLL (proc=0x7edf2820,module=0x7ede0000 L"ntoskrnl.exe",reason=PROCESS_DETACH,res=0x1)
> 0010:Ret  PE DLL (proc=0x7edf2820,module=0x7ede0000 L"ntoskrnl.exe",reason=PROCESS_DETACH,res=0x1) retval=1
> 0010:Call PE DLL (proc=0x7ee52970,module=0x7ee20000 L"advapi32.dll",reason=PROCESS_DETACH,res=0x1)
> 0010:Ret  PE DLL (proc=0x7ee52970,module=0x7ee20000 L"advapi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
> 0010:Call PE DLL (proc=0x7b8a6fb0,module=0x7b820000 L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1)
> 0010:Ret  PE DLL (proc=0x7b8a6fb0,module=0x7b820000 L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
> 0010:Call PE DLL (proc=0x7bc7e320,module=0x7bc10000 L"ntdll.dll",reason=PROCESS_DETACH,res=0x1)
> 0010:Ret  PE DLL (proc=0x7bc7e320,module=0x7bc10000 L"ntdll.dll",reason=PROCESS_DETACH,res=0x1) retval=1
> 000d:Ret  KERNEL32.WaitForSingleObjectEx() retval=00000000 ret=7ee5adf4
> 000d:Call KERNEL32.CloseHandle(00000048) ret=7ee5ae66
> 000d:Ret  KERNEL32.CloseHandle() retval=00000001 ret=7ee5ae66
> 000d:Call advapi32.RegCloseKey(00000020) ret=7ee5eb96
> 000d:Ret  advapi32.RegCloseKey() retval=00000000 ret=7ee5eb96
> 000d:Call ntdll.RtlDeleteCriticalSection(0011a510) ret=7ee5eba4
> 000d:Ret  ntdll.RtlDeleteCriticalSection() retval=00000000 ret=7ee5eba4
> 000d:Call KERNEL32.GetProcessHeap() ret=7ee5ebac
> 000d:Ret  KERNEL32.GetProcessHeap() retval=00110000 ret=7ee5ebac
> 000d:Call ntdll.RtlFreeHeap(00110000,00000000,0011a500) ret=7ee5ebc0
> 000d:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7ee5ebc0
> 000d:Call KERNEL32.ExitProcess(00000000) ret=7ee65eb9
> 000d:Call PE DLL (proc=0x7ee334b0,module=0x7edf0000 L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1)
> 000d:Ret  PE DLL (proc=0x7ee334b0,module=0x7edf0000 L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1) retval=1
> 000d:Call PE DLL (proc=0x7eddb6b0,module=0x7edd0000 L"iphlpapi.dll",reason=PROCESS_DETACH,res=0x1)
> 000d:Ret  PE DLL (proc=0x7eddb6b0,module=0x7edd0000 L"iphlpapi.dll",reason=PROCESS_DETACH,res=0x1) retval=1
> 000d:Call PE DLL (proc=0x7ed9d970,module=0x7ed60000 L"advapi32.dll",reason=PROCESS_DETACH,res=0x1)
> 000d:Ret  PE DLL (proc=0x7ed9d970,module=0x7ed60000 L"advapi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
> 000d:Call PE DLL (proc=0x7b8a6fb0,module=0x7b820000 L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1)
> 000d:Ret  PE DLL (proc=0x7b8a6fb0,module=0x7b820000 L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
> 000d:Call PE DLL (proc=0x7bc7e320,module=0x7bc10000 L"ntdll.dll",reason=PROCESS_DETACH,res=0x1)
> 000d:Ret  PE DLL (proc=0x7bc7e320,module=0x7bc10000 L"ntdll.dll",reason=PROCESS_DETACH,res=0x1) retval=1


I assume (and I could be wrong) that the call directly before the segmentation fault is the culprit:


> 0009:Call KERNEL32.LoadLibraryA(7e1ba239 "opengl32.dll") ret=7e11df2a
> Segmentation fault
> jen at silverpawn:~/.wine/drive_c/Program Files/Sony/EverQuest$ 0010:Call PE DLL (proc=0x7ecad4b0,module=0x7ec70000 L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1)


Also, I find it interesting that for some reason, the command prompt shows up again at that point, though I'm not familiar enough with debugging to know if that's normal or not.

So, knowing that it's an issue with the opengl32.dll, can anyone help me move forward with this? I know just enough about graphics to be dangerous.  :D 

Thanks!!!

Jen







More information about the wine-users mailing list