[Wine] Re: wine for linux and Mac the same or different? (problem)

ekah wineforum-user at winehq.org
Sat Jan 24 08:09:07 CST 2009


James McKenzie wrote:
> ekah wrote:
> 
> > Hello
> > 
> > preface: sorry for my english, but that is not my native language...
> > 
> > I want to have a nice photo editor running named FiXfoto.
> > (a Shareware-Download can be found is here: 
> > german shareware = http://www.j-k-s.com/stats/getfile.php?id=41 )
> > There is a english shareware version too, but i didnt tried it.
> > 
> > 
> > Normally i use Mac Osx and want to use it there. I can install this application (attention german) but when i want to start it, i get an exception.
> > 
> > 
> Joerg:
> 
> Does the exception end with a line about gdi32.dll?  If so, Wine cannot
> read some of the MacOSX dynamic library files that it needs.  I am
> investigating this and will open a bug on Bugzilla to track this.
> 
> James McKenzie


James:

Sorry, but i think i am too new to wine to tell you exactly.

The first snippets was with dll trace. Yesterday ive done a full trace. Here is the snippet with the first error ( a ?) exception and some line before. Eventually you can tell me more or can tell me what i should do?

here the snippet lines:

002c:Ret  KERNEL32.InterlockedIncrement() retval=00000001 ret=78132d70
002c:Call KERNEL32.InterlockedIncrement(781c19f0) ret=78139bc9
002c:Ret  KERNEL32.InterlockedIncrement() retval=00000004 ret=78139bc9
002c:Call KERNEL32.InterlockedIncrement(781c1f4c) ret=78139c39
002c:Ret  KERNEL32.InterlockedIncrement() retval=00000003 ret=78139c39
002c:Call KERNEL32.GetCurrentThreadId() ret=781322fb
002c:Ret  KERNEL32.GetCurrentThreadId() retval=0000002c ret=781322fb
002c:Ret  PE DLL (proc=0x7813232b,module=0x78130000 L"MSVCR80.dll",reason=THREAD_ATTACH,res=0x0) retval=1
002c:Call PE DLL (proc=0x78295479,module=0x781d0000 L"MFC80.DLL",reason=THREAD_ATTACH,res=0x0)
002c:Ret  PE DLL (proc=0x78295479,module=0x781d0000 L"MFC80.DLL",reason=THREAD_ATTACH,res=0x0) retval=1
002c:Call PE DLL (proc=0x1025279e,module=0x10000000 L"BCGCBPRO102180.dll",reason=THREAD_ATTACH,res=0x0)
002c:Ret  PE DLL (proc=0x1025279e,module=0x10000000 L"BCGCBPRO102180.dll",reason=THREAD_ATTACH,res=0x0) retval=1
002c:Call PE DLL (proc=0x165e2f0,module=0x15d0000 L"JKSDDib.dll",reason=THREAD_ATTACH,res=0x0)
002c:Ret  PE DLL (proc=0x165e2f0,module=0x15d0000 L"JKSDDib.dll",reason=THREAD_ATTACH,res=0x0) retval=1
002c:Call PE DLL (proc=0x5f405d23,module=0x5f400000 L"MFC42.DLL",reason=THREAD_ATTACH,res=0x0)
002c:Ret  PE DLL (proc=0x5f405d23,module=0x5f400000 L"MFC42.DLL",reason=THREAD_ATTACH,res=0x0) retval=1
002c:Call PE DLL (proc=0x174e807,module=0x1740000 L"PerfectlyClearComprehensive.dll",reason=THREAD_ATTACH,res=0x0)
002c:Ret  PE DLL (proc=0x174e807,module=0x1740000 L"PerfectlyClearComprehensive.dll",reason=THREAD_ATTACH,res=0x0) retval=1
002c:Starting thread proc 0x36d66b (arg=0x0)
002c:Call KERNEL32.GetCurrentProcess() ret=0036d678
002c:Ret  KERNEL32.GetCurrentProcess() retval=ffffffff ret=0036d678
002c:Call user32.WaitForInputIdle(ffffffff,000007d0) ret=0036d67f
002c:Ret  user32.WaitForInputIdle() retval=00000000 ret=0036d67f
002c:Call KERNEL32.Sleep(000000c8) ret=0036d68a
0026:trace:virtual:VIRTUAL_DumpView       0x629000 - 0x629fff c-r-x
0026:trace:virtual:VIRTUAL_DumpView       0x62a000 - 0x6d7fff cgr-x
0026:trace:virtual:VIRTUAL_DumpView       0x6d8000 - 0x9adfff c-r--
0026:trace:virtual:VIRTUAL_DumpView       0x9ae000 - 0xb81fff c-rW-
0026:trace:virtual:VIRTUAL_DumpView       0xb82000 - 0xbe1fff c-rWx
0026:trace:virtual:VIRTUAL_DumpView       0xbe2000 - 0xe51fff c-rW-
0026:trace:virtual:VIRTUAL_DumpView       0xe52000 - 0xee5fff c-r--
0026:trace:seh:raise_exception code=80000001 flags=0 addr=0x7bc5aff0
0026:trace:seh:raise_exception  info[0]=00000000
0026:trace:seh:raise_exception  info[1]=006298fe
0026:trace:seh:raise_exception  eax=010df2b0 ebx=7bc5afa9 ecx=006298fe edx=010df6ec esi=010df628 edi=010df35c
0026:trace:seh:raise_exception  ebp=010df318 esp=010df280 cs=0017 ds=001f es=001f fs=1007 gs=0037 flags=00210246
0024:Ret  KERNEL32.WaitForDebugEvent() retval=00000001 ret=00baf5ef
0024:Call KERNEL32.GetThreadContext(00000054,010de9e8) ret=00baf83c
0024:Ret  KERNEL32.GetThreadContext() retval=00000001 ret=00baf83c
0024:Call KERNEL32.ContinueDebugEvent(00000025,00000026,80010001) ret=00bb1986
0024:Ret  KERNEL32.ContinueDebugEvent() retval=00000001 ret=00bb1986
0024:Call KERNEL32.GetExitCodeProcess(00000050,00be953c) ret=00bad569
0024:trace:ntdll:NtQueryInformationProcess (0x50,0x00000000,0x10ddb34,0x00000018,0x0)
0024:Ret  KERNEL32.GetExitCodeProcess() retval=00000001 ret=00bad569
0024:Call KERNEL32.WaitForDebugEvent(010decd0,000003e8) ret=00baf5ef
0026:trace:seh:call_stack_handlers calling handler at 0x7bc5bc10 code=80000001 flags=0
0026:trace:seh:call_stack_handlers handler at 0x7bc5bc10 returned 1
0026:trace:seh:call_stack_handlers calling handler at 0x386b60 code=80000001 flags=0
0026:Call msvcrt._except_handler3(010df228,010df6ec,010def5c,010dee7c) ret=7bc5b319
0026:trace:seh:_except_handler3 exception 80000001 flags=0 at 0x7bc5aff0 handler=0x386b60 0x10def5c 0x10dee7c semi-stub
0026:trace:seh:_except_handler3 reached TRYLEVEL_END, returning ExceptionContinueSearch
0026:Ret  msvcrt._except_handler3() retval=00000001 ret=7bc5b319
0026:trace:seh:call_stack_handlers handler at 0x386b60 returned 1
0026:trace:seh:call_stack_handlers calling handler at 0xbbece0 code=80000001 flags=0
0026:trace:seh:call_stack_handlers handler at 0xbbece0 returned 1
0026:trace:seh:call_stack_handlers calling handler at 0xbbece0 code=80000001 flags=0
0026:Call KERNEL32.UnhandledExceptionFilter(010dedb0) ret=00bbfe84
0026:Ret  KERNEL32.UnhandledExceptionFilter() retval=00000000 ret=00bbfe84
0026:trace:seh:call_stack_handlers handler at 0xbbece0 returned 1
0026:trace:seh:call_stack_handlers calling handler at 0x7b8718ce code=80000001 flags=0
0026:trace:seh:call_stack_handlers handler at 0x7b8718ce returned 1
0024:Ret  KERNEL32.WaitForDebugEvent() retval=00000001 ret=00baf5ef
0024:Call KERNEL32.GetThreadContext(00000054,010de9e8) ret=00baf83c
0024:Ret  KERNEL32.GetThreadContext() retval=00000001 ret=00baf83c
0024:Call KERNEL32.ContinueDebugEvent(00000025,00000026,80010001) ret=00bb1986
0024:Ret  KERNEL32.ContinueDebugEvent() retval=00000001 ret=00bb1986
0024:Call KERNEL32.GetExitCodeProcess(00000050,00be953c) ret=00bad569
0024:trace:ntdll:NtQueryInformationProcess (0x50,0x00000000,0x10ddb34,0x00000018,0x0)
0024:Ret  KERNEL32.GetExitCodeProcess() retval=00000001 ret=00bad569
0024:Call KERNEL32.WaitForDebugEvent(010decd0,000003e8) ret=00baf5ef
0026:err:seh:raise_exception Unhandled exception code 80000001 flags 0 addr 0x7bc5aff0

I think the application use gdi too (i dont know for sure because the programmer dont tell me (i havent ask..)

best regards
Joerg







More information about the wine-users mailing list