search for: 00001fff

Displaying 20 results from an estimated 43 matches for "00001fff".

2006 Mar 30
0
yetisports doesn't work
...d 00000000 40e6b175 0x4069f9d0: 464d1df0 4069fe04 4069fa00 4069fa18 0x4069f9e0: 00000000 4069fecc 4020a204 401eb3e9 0x4069f9f0: 4069fe04 4069fecc 4069fb38 4069fa88 0x4069fa00: 4069fe8c 401ca480 4069fecc 401c452a 0x4069fa10: 410583dd 410b20b4 4069fa38 401eb3bd 0200: sel=1007 base=40032000 limit=00001fff 32-bit rw- Backtrace: =>1 0x00404062 in yetisports3 (+0x4062) (0x00404062) 2 0x00404c37 in yetisports3 (+0x4c37) (0x00404c37) 3 0x404b9810 start_process+0xc0(arg=0x0) [/privat/emulator/wine/dlls/kernel/process.c:845] in kernel32 (0x404b9810) 4 0x4001d217 wine_switch_to_stack+0x17 in libwi...
2008 Mar 06
1
Help me with this executable...
...1 f94bdb32 00000924 0x7fb9feec: 00400000 00200206 06c20ff1 004001f8 0x7fb9fefc: 7fb9ff2c 005a4f02 00439014 7ffdfc60 0x7fb9ff0c: 7fb9ffe8 7fb9ff24 7fc92600 7fb9ff24 0x7fb9ff1c: 00000001 745438a6 7fc5dc67 7ffdfc60 0x7fb9ff2c: ffffffff 7fc203f0 7fc34470 7fc92600 0200: sel=1007 base=7fe4c000 limit=00001fff 32-bit rw- Backtrace: wine: Unhandled page fault on read access to 0x00000008 at address 0x7fb73637 (thread 0024), starting debugger... WineDbg starting on pid 0x23 Unhandled exception: page fault on read access to 0x00000008 in 32-bit code (0x7fb73637). In 32 bit mode. Register dump: CS:0073 SS:0...
2007 Aug 06
1
Unable to configure wine
...0 0034eb98 0034eb94 0x0034eb78: 00000000 00000000 00000004 00000003 0x0034eb88: 60899f18 60899f14 0034ee1c 00000023 0x0034eb98: 53203123 5720504d 41206465 31206775 0x0034eba8: 30312037 3a35303a 55203132 32204354 0x0034ebb8: 00353030 00000005 00001000 00000001 0200: sel=1007 base=7ffdc000 limit=00001fff 32-bit rw- Backtrace: =>1 0x608937fe pthread_initialize+0x23e in libpthread.so.0 (0x0034eec0) 2 0x60898d45 __do_global_ctors_aux+0x35 in libpthread.so.0 (0x0034eed0) 3 0x6088fc6a _init+0x12 in libpthread.so.0 (0x0034eed8) 4 0x6000c1ce in ld-linux.so.2 (+0xc1ce) (0x0034ef08) 5 0x6000c...
2007 Mar 19
4
Accuterm 2K2 on Wine under Gentoo Linux
...0 00000000 00000000 0x00000010: 00000000 00000000 00000000 00000000 0x00000020: 00000000 00000000 00000000 00000000 0x00000030: 00000000 00000000 00000000 00000000 0x00000040: 00000000 00000000 00000000 00000000 0x00000050: 00000000 00000000 00000000 00000000 0200: sel=1007 base=7fe7e000 limit=00001fff 32-bit rw- Backtrace: =>1 0x7fdf635d (0x7fdf635d) err:dbghelp:pe_load_dbg_file -Unable to peruse .DBG file DLL\MSVBVM60.dbg ("DLL\\MSVBVM60.dbg") 2 0x66053bd6 in msvbvm60 (+0x53bd6) (0x66053bd6) 3 0x66059efd in msvbvm60 (+0x59efd) (0x66059efd) 4 0x00000000 (0x00000000) 0x7fdf635d...
2006 Apr 28
2
Some problems with wine 0.9.12
...8 00000002 80000100 0x7f9bdc58: 00000001 00000000 7fc21600 00000002 0x7f9bdc68: 7ee1a6a0 7ee1af2f 7ee013a2 71162344 0x7f9bdc78: 71162da8 71162db0 7ee2256c 7fd428ac 0x7f9bdc88: 7f9bdcf0 7f9bdcb0 71162d7f 7fd4289c 0x7f9bdc98: 71162d88 7ee21844 7f9bdcf0 7ee2256c 0200: sel=1007 base=7fe46000 limit=00001fff 32-bit rw- Backtrace: =>1 0x7fc2166e RaiseException+0x6e in kernel32 (0x7fc2166e) 2 0x7ee1a251 in shlwapi (+0x2a251) (0x7ee1a251) 3 0x7edf2b7b in shlwapi (+0x2b7b) (0x7edf2b7b) 4 0x7edfacb1 IUnknown_SetSite+0x51 in shlwapi (0x7edfacb1) fixme:dbghelp:sffip_cb NIY on 'C:\Lego\opt\BROWSEU...
2007 Mar 19
5
Problem well trying to run Need For Speed Porsche Unleased
...5 7fb9dad8 7fb9daac 0x7fb9da9c: 00000001 00000000 7fb9db00 00001010 0x7fb9daac: 00400000 7fc63f75 00000001 00001010 0x7fb9dabc: 00000073 fb012e22 b00007ff 0001c037 0x7fb9dacc: 00000000 fb016662 00000002 7fb9db9c 0x7fb9dadc: 0042641f 00001010 7fb9db00 00400000 0200: sel=1007 base=7fe4a000 limit=00001fff 32-bit rw- Backtrace: =>1 0x004262a2 in porsche (+0x262a2) (0x004262a2) 2 0x0042641f in porsche (+0x2641f) (0x0042641f) 3 0x00422d9c in porsche (+0x22d9c) (0x00422d9c) 4 0x00421e56 in porsche (+0x21e56) (0x00421e56) 5 0x0042111e in porsche (+0x2111e) (0x0042111e) 6 0x00420bea in porsch...
2006 Mar 02
1
Some progress with solidworks...
...0 00000000 00000000 0x00000010: 00000000 00000000 00000000 00000000 0x00000020: 00000000 00000000 00000000 00000000 0x00000030: 00000000 00000000 00000000 00000000 0x00000040: 00000000 00000000 00000000 00000000 0x00000050: 00000000 00000000 00000000 00000000 0200: sel=1007 base=7fec4000 limit=00001fff 32-bit rw- Backtrace: =>1 0x7fcb156e RaiseException+0x6e in kernel32 (0x7fcb156e) 2 0x7f99e6f1 in msvcrt (+0x2e6f1) (0x7f99e6f1) 3 0x7f9796e3 in msvcrt (+0x96e3) (0x7f9796e3) 0x7fcb156e RaiseException+0x6e in kernel32: addl $12,%esp Modules: Module Address Debug info...
2005 Oct 30
1
page fault when running CCSC compiler - wine 0.9
...5 000009b4 00013e00 0x7fadfa90: 00000001 00000001 7fadfe7c 7fadfabc 0x7fadfaa0: 7beb84f7 7fadfaa8 7fadfe7c 7fadfbb0 0x7fadfab0: 7beefd4c 7fadfe7c 7fadff38 7fadfaf0 0x7fadfac0: 7beb328e 7fadfe7c 7fadff38 7fd1df64 0x7fadfad0: 7fadfbac 7fadfe78 7fadfaf4 7fccf4b7 0200: sel=1007 base=7fee6000 limit=00001fff 32-bit rw- Backtrace: =>1 0x7fccdfd3 INSTR_EmulateInstruction+0x73 in kernel32 (0x7fadfad8) 2 0x7fccf4b7 INSTR_vectored_handler+0x67 in kernel32 (0x7fadfaf4) 3 0x7beb8b87 __regs_RtlRaiseException+0x107 in ntdll (0x7fadfb7c) 4 0x7bed7dff DbgUserBreakPoint+0x193 in ntdll (0x7fadfb98) 5 0x7...
2006 Apr 05
0
Unhandled stack overflow in 32-bit code
...8 00000001 9c220464 0x0035d154: 9c28e784 0035d130 0035d19c 0040c465 0x0035d164: 9c2203e8 0035127f 00000000 00000000 0x0035d174: 00000000 00000000 00000001 0040c000 0x0035d184: 00400000 00000080 0002e000 00417605 0x0035d194: 0043ac48 00000017 0035d898 0041760d 0200: sel=1007 base=00110000 limit=00001fff 32-bit rw- Backtrace: =>1 0x9c220492 (0x9c220492) 2 0x0041760d (0x0041760d) 3 0x004330f6 (0x004330f6) 4 0x0042e746 (0x0042e746) 5 0x9c203538 (0x9c203538) 0x9c220492: movb 0x0(%edx),%al Modules: Module Address Debug info Name (0 modules) Threads: process tid...
2006 Feb 07
0
Program worked in 20050930, not in 0.9.7
...000 FS:11df GS:001b IP:0035 SP:7e92 BP:7edc FLAGS:0246( - 00 -RIZP1) AX:0000 BX:0000 CX:11bf DX:0000 SI:12ae DI:84bf Stack dump: file_set_error: Bad address 0x00000000: *** Invalid address 0x00000000 0255: sel=12af base=001f0968 limit=0000fd5f 16-bit rw- 023b: sel=11df base=00112000 limit=00001fff 32-bit rw- Backtrace: =>1 0x11f7:0x0035 (0x11f7:0x0035) 2 0x11ef:0x0019 (0x11ef:0x0019) 3 0x12a7:0x00e7 (0x12a7:0x00e7) 4 0x12a7:0x00b4 (0x12a7:0x00b4) 0x11f7:0x0035: movw $0x44,%es:0x24(%bx) Modules: Module Address Debug info Name (0 modules) Threads: process ti...
2005 Dec 22
0
program doesn't work, wine returns without message
...0 7fa5f524 7fa5f538 0x7fa5f4fc: 7e89e2af 000f0400 00000000 0000008c 0x7fa5f50c: 00000000 00010000 7befc504 7fd1d860 0x7fa5f51c: 00000000 7e890000 0000ffff 0000f30f 0x7fa5f52c: 7e8cd398 00000000 7e890000 7fa5f54c 0x7fa5f53c: 7e89ef2b 7e8cd398 00000004 00000001 0200: sel=1007 base=7fffc000 limit=00001fff 32-bit rw- Backtrace: =>1 0xb7e301bf memset+0x3f in libc.so.6 (0xb7e301bf) 2 0x7e89e2af DOSMEM_InitDosMemory+0xef in winedos (0x7e89e2af) 3 0x7e89ef2b DllMain+0x4b in winedos (0x7e89ef2b) 4 0x7e8c3488 in winedos (+0x33488) (0x7e8c3488) 5 0x7bebeb15 call_dll_entry_point+0x15 in ntdll (0x7...
2005 Dec 25
0
Game "Silver" breaks silently
...DI:00001000 Stack dump: 0x7fbff814: 7fbfff08 00696010 00001000 7ffdeea0 0x7fbff824: 7fc94d7c 00696000 7c147c80 7fbff87c 0x7fbff834: 7fbff8f8 00000010 00000001 00000000 0x7fbff844: 00000010 80000000 00000000 7c147c80 0x7fbff854: 7f237a00 7c1ef8b0 00000010 7c14c3e4 0x7fbff864: 00000010 7fbff87c 00001fff 00000001 Backtrace: =>1 0x0069956e in silver (+0x29956e) (0x0069956e) 2 0x0069c4a3 in silver (+0x29c4a3) (0x0069c4a3) 3 0x7fc667a9 in kernel32 (+0x467a9) (0x7fc667a9) 4 0xb7f86c97 wine_switch_to_stack+0x17 in libwine.so.1 (0xb7f86c97) 0x0069956e: movb %dl,0x0(%eax) Does anybody hav...
2006 Apr 28
1
IE6 Broken in Dapper Ubuntu
...000008 00000002 80000100 0x7fbbdccc: 00000001 00000000 7fc51600 00000002 0x7fbbdcdc: 7f0046a0 7f004f2f 7efeb3a2 71162344 0x7fbbdcec: 71162da8 71162db0 7f00c56c 7fd79c4c 0x7fbbdcfc: 7fbbdd64 7fbbdd24 71162d7f 7fd79c3c 0x7fbbdd0c: 71162d88 7f00b844 7fbbdd64 7f00c56c 0200: sel=1007 base=7fe6c000 limit=00001fff 32-bit rw- Backtrace: =>1 0x7fc5166e RaiseException+0x6e in kernel32 (0x7fc5166e) 2 0x7f004251 in shlwapi (+0x34251) (0x7f004251) 3 0x7efdcb7b in shlwapi (+0xcb7b) (0x7efdcb7b) 4 0x7efe4cb1 IUnknown_SetSite+0x51 in shlwapi (0x7efe4cb1) fixme:dbghelp:sffip_cb NIY on 'C:\Lego\opt\BROWSEU...
2005 Dec 30
1
Internet Explorer 6 crashes after upgrading to Wine 0.9.4
...0 7fd70758 00000003 0x7d12a9b8: 7d12a9d8 7f9debb8 7f9b0000 00000003 0x7d12a9c8: 00000000 7bef41b0 7fd70758 7f9deb90 0x7d12a9d8: 7d12a9f8 7bebffe5 7f9b0000 00000003 0x7d12a9e8: 00000000 00000000 00000000 7bef41b0 0x7d12a9f8: 7d12aa84 7bec0d9a 7f9deb90 7f9b0000 024e: sel=1277 base=7d12c000 limit=00001fff 32-bit rw- Backtrace: =>1 0x7f9cec16 DllMain+0x1d6 in msvcrt (0x7f9cec16) 2 0x7f9debb8 in msvcrt (+0x2ebb8) (0x7f9debb8) 3 0x7bebffe5 call_dll_entry_point+0x15 in ntdll (0x7bebffe5) 4 0x7bec0d9a in ntdll (+0x20d9a) (0x7bec0d9a) 5 0x7bec14e9 LdrShutdownThread+0x99 in ntdll (0x7bec14e9...
2006 Mar 25
0
unimplemented function KERNEL32.dll.InitializeSListHead / wine 0.10
...2 7ff9b11d 80000100 0x7fb9f470: 00000001 00000000 7ecbd04f 00000002 0x7fb9f480: 7ed74cda 7ed7473e 7c3416b3 7dff0000 0x7fb9f490: 00000000 7c3416b8 7fb9fcd0 00000018 0x7fb9f4a0: 00000002 00000000 7fb9f6e8 7fb9f498 0x7fb9f4b0: 7fb9f4d2 7fb9f500 7c34240d 00000002 0200: sel=1007 base=7fe4a000 limit=00001fff 32-bit rw- Backtrace: =>1 0x7ff9b169 call_dll_entry_point+0x79 in ntdll (0x7ff9b169) fixme:dbghelp:sffip_cb NIY on 'd:\dev\underdog\Elements\Targets\Release \ASLFoundation.pdb' 2 0x7ecbd04f in aslfoundation (+0xd04f) (0x7ecbd04f) 3 0x7ecce698 in aslfoundation (+0x1e698) (0x7ecce698)...
2005 Nov 04
1
wine Access\ 97\ Runtime/Msaccess.exe "c:\Informs.mdb"
...1 00000000 774fe878 0x7fcbfc10: 00000002 775cbf14 775cd440 740ca5f5 0x7fcbfc20: 4d430003 00000000 00000000 00000000 0x7fcbfc30: 00000000 4d430000 6d0cf8fb 0000000a 0x7fcbfc40: 0000000b 6d116bc4 0000001e 6d0cf970 0x7fcbfc50: 7fcbfc74 00000000 7fcbfcf0 774fe878 0200: sel=1007 base=7befc000 limit=00001fff 32-bit rw- Backtrace: =>1 0x740cbefc call_dll_entry_point+0x7c in ntdll (0x7fcbfc58) fixme:dbghelp:sffip_cb NIY on 'ole32.pdb' 2 0x774fe878 in ole32 (+0x4e878) (0x7fcbfcf0) 3 0x774cef93 CoCreateGuid+0x72 in ole32 (0x7fcbfd04) 4 0x774d2a46 CoInitialize+0xf in ole32 (0x7fcbfd14) err:...
2005 Oct 29
1
CCSC PICC Compiler - page fault (wine 0.9)
...5 000009b4 00013e00 0x7fadfa90: 00000001 00000001 7fadfe7c 7fadfabc 0x7fadfaa0: 7beb84f7 7fadfaa8 7fadfe7c 7fadfbb0 0x7fadfab0: 7beefd4c 7fadfe7c 7fadff38 7fadfaf0 0x7fadfac0: 7beb328e 7fadfe7c 7fadff38 7fd1df64 0x7fadfad0: 7fadfbac 7fadfe78 7fadfaf4 7fccf4b7 0200: sel=1007 base=7fee6000 limit=00001fff 32-bit rw- Backtrace: =>1 0x7fccdfd3 INSTR_EmulateInstruction+0x73 in kernel32 (0x7fadfad8) 2 0x7fccf4b7 INSTR_vectored_handler+0x67 in kernel32 (0x7fadfaf4) 3 0x7beb8b87 __regs_RtlRaiseException+0x107 in ntdll (0x7fadfb7c) 4 0x7bed7dff DbgUserBreakPoint+0x193 in ntdll (0x7fadfb98) 5 0x7...
2006 Feb 22
0
Trouble running Worms Armageddon with wine 0.9.8
...0 00000000 00000000 0x00000010: 00000000 00000000 00000000 00000000 0x00000020: 00000000 00000000 00000000 00000000 0x00000030: 00000000 00000000 00000000 00000000 0x00000040: 00000000 00000000 00000000 00000000 0x00000050: 00000000 00000000 00000000 00000000 0200: sel=1007 base=7fec4000 limit=00001fff 32-bit rw- Backtrace: =>1 0x00404511 in wa (+0x4511) (0x00404511) 2 0x00413ed1 in wa (+0x13ed1) (0x00413ed1) 0x00404511: cmpl $0,0x0(%eax) Modules: Module Address Debug info Name (99 modules) PE 0x00400000-00a00000 Export wa PE 0x1ffc0000-1ff...
2007 Jul 03
3
Printer error message
...8 00010020 9c27dd28 0xbf8fc870: 000002af 00000001 bf8fc8a8 00000001 0xbf8fc880: 00000003 00000000 0020a522 00000104 0xbf8fc890: 00000001 00000000 00000000 00000000 0xbf8fc8a0: 00000000 157fb5c0 4028fff0 008ff35f 0xbf8fc8b0: 00000000 00000000 0006007a 9c31a2bc 023d: sel=11ef base=00114000 limit=00001fff 32-bit rw- Backtrace: =>1 0x9da5d2fa in comdlg32 (+0xd2fa) (0xbf8fc9b8) 2 0x9da5dbd5 in comdlg32 (+0xdbd5) (0xbf8fce08) 3 0x9da59d44 in comdlg32 (+0x9d44) (0xbf8fce18) 4 0x9c292d63 (0xbf8fce48) 5 0x1217:0x8fb5 (0x12b7:0x7d24) 6 0x124f:0x2e09 (0x12b7:0x7d34) 7 0x122f:0x4a5b (0x1...
2005 Nov 23
0
problem running Ashlar's Drawingboard
...: 1627 0000 0000 0000 d6d2 2c06 123f d6ea 0x1627:0xd5b8: 1627 0083 0024 0000 0000 0000 2c00 4075 0x1627:0xd5c8: d606 0f4f 123f 0000 0000 0022 0008 0026 02c4: sel=1627 base=4120e2b8 limit=0000e91f 16-bit rw- 034f: sel=1a7f base=412d8000 limit=0000ffff 16-bit rw- 023b: sel=11df base=40eb4000 limit=00001fff 32-bit rw- Backtrace: =>1 0x123f:0xcf26 (0x1627:0xd61e) 2 0x1027:0x0458 in kernel32 (+0x794f4) (0x1627:0xd658) 3 0x404f874f K32WOWCallback16Ex+0xcf in kernel32 (0x411cc748) 4 0x4077eefa in user32 (+0x9eefa) (0x411cca80) 5 0x407826e0 CallWindowProcW+0x290 in user32 (0x411ccf3c) 6 0x4074...