search for: kernel32

Displaying 20 results from an estimated 1484 matches for "kernel32".

2008 Dec 18
5
EverQuest - worked once, but no more
...get the following: > fixme:advapi:SetSecurityInfo stub > Segmentation fault So I've started debugging Wine, and I think I'm getting somewhere. > WINEDEBUG=+relay wine eqgame.exe patchme The output is too long for the buffer, but here's what I got back: > 0009:Ret KERNEL32.SetLastError() retval=00000002 ret=005bc285 > 0009:Call KERNEL32.GetFullPathNameA(0032fce4 "p.dat",00000104,0032f630,0032f5fc) ret=005c3afc > 0009:Ret KERNEL32.GetFullPathNameA() retval=00000025 ret=005c3afc > 0009:Call KERNEL32.GetLastError() ret=005bc221 > 0009:Ret KERNEL3...
2012 May 04
3
jdk on wine - Error
...ntu 10.04. Installation went well but still wine64 is still not able to install jdk. My command is: Code: wine jdk-6u32-ea-bin-b02-windows-amd64-30_jan_2012.exe The output is : Code: fixme:heap:HeapSetInformation 0x2c4000 0 0x22fce0 4 wine: Call from 0x7f3f4ff57048 to unimplemented function KERNEL32.dll._local_unwind, aborting wine: Call from 0x7f3f4ff57048 to unimplemented function KERNEL32.dll.__C_specific_handler, aborting wine: Call from 0x7f3f4ff57048 to unimplemented function KERNEL32.dll.__C_specific_handler, aborting wine: Call from 0x7f3f4ff57048 to unimplemented function KERNEL32.dll...
2012 Jan 09
4
"timeGetTime“ function in winmm.dll
...Advisors I get on two of it problems and the application crashes. The EA`s with crashes have custom .dll (FCS300.dll) and I try to debug this errors. Code: 0028:Ret ntdll.RtlFreeHeap() retval=00000001 ret=7d7984a2 0028:Ret wininet.InternetCloseHandle() retval=00000001 ret=004222c2 0028:Call KERNEL32.LoadLibraryA(01b4e770 "C:\\Programme\\MetaTrader 4 \\experts\\libraries\\FCS300.dll") ret=00421df4 0009:Call hook proc 0x4f2290 (id=WH_CALLWNDPROC,code=0,wp=00000001,lp=0033669c) 0009:Call user32.CallNextHookEx(00010068,00000000,00000001,0033669c) ret=004f23a7 0025:Ret KERNEL32.Sleep() r...
2006 May 11
9
world of warcraft doesnÄt work (sorry if double post)
if this is a doublepost please sorry bur the first post was blocked by spamfilter because of wrong timesettings on my local computer. i reaplyed to my original post and now im not shure if the mailserver thinks the message is corrupt because of reply to a non existing message. here is the originalmessage (again?) Hi everyone, thirst of all please forgive my bad english :) i have installed wine
2009 Apr 22
0
ActiveX error when running an application(VB6 based)
the following is the output, when I try to run the app via wine in debug mode(sorry if I have pasted the unnecessary information/output) # export WINEDEBUG=+relay # wine PrjPatientInfo.exe 0009:Ret KERNEL32.CloseHandle() retval=00000001 ret=65f3b30e 0009:Call ntdll.RtlFreeHeap(00110000,00000000,00133528) ret=65f014db 0009:Ret ntdll.RtlFreeHeap() retval=00000001 ret=65f014db 0009:Call KERNEL32.ReleaseMutex(0000009c) ret=65f3b1ae 0018:Ret user32.GetMessageW() retval=00000001 ret=7ef58ee2 0018:Call use...
2009 Apr 22
0
wine-users Digest, Vol 45, Issue 102
the following is the output, when I try to run the app via wine in debug mode(sorry if I have pasted the unnecessary information/output) # export WINEDEBUG=+relay # wine PrjPatientInfo.exe 0009:Ret KERNEL32.CloseHandle() retval=00000001 ret=65f3b30e 0009:Call ntdll.RtlFreeHeap(00110000,00000000,00133528) ret=65f014db 0009:Ret ntdll.RtlFreeHeap() retval=00000001 ret=65f014db 0009:Call KERNEL32.ReleaseMutex(0000009c) ret=65f3b1ae 0018:Ret user32.GetMessageW() retval=00000001 ret=7ef58ee2 0018:Call use...
2004 Mar 31
1
wine segfaults and crashes my 2.4.x kernel
kernel is downloaded with up2date: [s2@katleriai s2]$ cat /etc/redhat-release && rpm -q glibc kernel && uname -r Red Hat Linux release 8.0 (Psyche) glibc-2.3.2-4.80.8 kernel-2.4.20-27.8 kernel-2.4.20-28.8 2.4.20-28.8 when i make wine to run setup.exe from WordViewer97, i am getting usual installer's window with two buttons. after pressing "Continue" i am getting
2001 Jul 21
0
traceback on save in Camedia Master
...libm.so.6 => /lib/libm.so.6 (0x40231000) libutil.so.1 => /lib/libutil.so.1 (0x4024d000) libdl.so.2 => /lib/libdl.so.2 (0x40250000) libc.so.6 => /lib/libc.so.6 (0x40254000) /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x40000000) Last 200 lines of debug output follows: 08067ca0:Ret kernel32.TlsGetValue() retval=40378dbc ret=5f401018 08067ca0:Call kernel32.TlsGetValue(00000001) ret=5f401018 08067ca0:Ret kernel32.TlsGetValue() retval=40378dbc ret=5f401018 08067ca0:Call user32.IsZoomed(00001840) ret=004b37e1 08067ca0:Ret user32.IsZoomed() retval=00000000 ret=004b37e1 08067ca0:Call user...
2005 May 05
2
LockWindowUpdate
Hi, I've got a program that produces these error messages when started with wine. fixme:dc:LockWindowUpdate (0x10024), partial stub! fixme:dc:LockWindowUpdate ((nil)), partial stub! fixme:dc:LockWindowUpdate (0x10024), partial stub! fixme:dc:LockWindowUpdate ((nil)), partial stub! fixme:dc:LockWindowUpdate (0x10024), partial stub! fixme:dc:LockWindowUpdate ((nil)), partial stub! The program
2009 Apr 05
3
WineVDM crash on CDROM speed test...
...x007fe0c8) 71 0x7eadc814 DialogBoxParam16+0x101() in user32 (0x007fe118) 72 0x7eadbed4 DialogBox16+0x4a() in user32 (0x007fe148) 73 0x7eaa02bb in user32 (+0x102bb) (0x007fe168) 74 0x7ee8a5ae in kernel32 (+0x9a5ae) (0x007fe198) 75 0x1287:0x313f (0x12c7:0x5fea) 69 0x7ead8cc2 IsDialogMessageW+0x6fa() in user32 (0x007fe068) 70 0x7ead7ba6 in user32 (+0x47ba6) (0x007fe0c8) 71 0x7eadc814 DialogBoxParam16+0x101() in user32 (...
2001 Sep 01
1
Wiso Sparbuch terminates with: X Error of failed request ..
...e config file Tsch?? Stefan -------------- next part -------------- 0823cd40:Ret ntdll.RtlEnterCriticalSection() retval=00000000 ret=78001075 0823cd40:Call ntdll.RtlLeaveCriticalSection(78037118) ret=780012b1 0823cd40:Ret ntdll.RtlLeaveCriticalSection() retval=00000000 ret=780012b1 0823cd40:Call kernel32.HeapFree(40a90000,00000000,40ab1eec) ret=78001436 0823cd40:Ret kernel32.HeapFree() retval=00000001 ret=78001436 0823cd40:Call kernel32.GlobalLock(404aff46) ret=625612aa 0823cd40:Ret kernel32.GlobalLock() retval=41942024 ret=625612aa 0823cd40:Call kernel32.GlobalUnlock(404aff46) ret=62561351 0823c...
2001 May 16
1
wine-20010510 fails to run?
...o succesful. As per the FAQ I also did the following: [jussij]$ export LC_ALL=en and then ran the following wine command: [jussij]$ wine -debugmsg +relay zl32.exe Thsi fails to start the zl32.exe Win32 executable (which runs fine on 95,98, NT etc) and produced this output: 08067f18:Call kernel32.__wine_register_dll_16(408170d0) ret=407d310c 08067f18:Ret kernel32.__wine_register_dll_16() retval=00000011 ret=407d310c 08067f18:Call kernel32.__wine_register_dll_16(40914d4c) ret=408cb4cc 08067f18:Ret kernel32.__wine_register_dll_16() retval=00000012 ret=408cb4cc 08067f18:Call kernel32...
2001 Sep 04
0
AOL/Jr Monopoly game installer. Crash on exit
...full messages log and found the same message earlier, almost in the end of the log. The messages before and after this earlier occurance: 08072c98:Call ntdll.RtlLeaveCriticalSection(403dd408) ret=411070b1 08072c98:Ret ntdll.RtlLeaveCriticalSection() retval=00000000 ret=411070b1 08072c98:Call kernel32.GetTickCount() ret=4110715b 08072c98:Ret kernel32.GetTickCount() retval=00014b43 ret=4110715b 08072c98:Call kernel32.GetTickCount() ret=41106f89 08072c98:Ret kernel32.GetTickCount() retval=00014b53 ret=41106f89 08072c98:Call ntdll.RtlEnterCriticalSection(403dd408) ret=41106fe1 08072c98:Ret ntdll...
2006 Sep 20
1
kernel32.VirtualAlloc() limitation? - "Insufficient memory to perform operation"
Hello, capserve.exe is part of Adobe Acrobat 5's PaperCapture plugin. Runnning "wine capserve.exe" I get an error saying "Insufficient memory to perform operation" (although all runs fine under Windows). It seems that several calls to kernel32.VirtualAlloc(), ntdll.NtAllocateVirtualMemory() and related functions are executed right before the error message is issued. See the log-output below, with WINEDEBUG=+all. Could there be a problem with allocating virtual memory in Wine? Maybe the issue discussed under http://www.winehq.com/hype...
2005 Mar 21
1
Program Crashes on Startup
...og (Filtered using "RelayExclude" = "RtlEnterCriticalSection;RtlLeaveCriticalSection;_EnterSysLevel;_LeaveSysLevel; _ConfirmSysLevel;LOCAL_Alloc;LOCAL_Lock;LOCAL_Unlock;LOCAL_Free;GDI_GetObjPtr; GDI_ReleaseObj;WIN_GetPtr;WIN_FindWndPtr;WIN_ReleaseWndPtr;USER_Unlock") 0009:Call kernel32.MulDiv(0000000a,00000060,00000048) ret=004a6ea6 0009:Ret kernel32.MulDiv() retval=0000000d ret=004a6ea6 0009:Call kernel32.CreateMutexA(00000000,00000000,00000000) ret=004e1bce 0009:Call ntdll.NtCreateMutant(77acfaec,001f0001,77acfaf8,00000000) ret=77b79d68 0009:Ret ntdll.NtCreateMutant() retval=...
2005 Jun 26
2
Wine and Music Collector. No startup?
...0x777a0000-777cf000 \ advapi32 ELF 0x777cf000-7785e000 Deferred gdi32<elf> \-PE 0x777f0000-7785e000 \ gdi32 ELF 0x7785e000-77990000 Deferred user32<elf> \-PE 0x77880000-77990000 \ user32 ELF 0x77af9000-77c10000 Export kernel32<elf> \-PE 0x77b20000-77c10000 \ kernel32 ELF 0x77d23000-77d2d000 Deferred libnss_files.so.2 ELF 0x77d2d000-77d37000 Deferred libnss_nis.so.2 ELF 0x77d37000-77d4c000 Deferred libnsl.so.1 ELF 0x77d4c000-77d55000 Deferred libnss_compat.so.2 ELF 0x77d61...
2017 Jun 04
2
trying to get a minimal windows program linked with lld
+ruiu and compnerd, since there might be an lld issue here. A slightly simpler example. This is all x86_64; I haven't tried x86. % cat imp.c __declspec(dllimport) void ExitProcess(unsigned exitCode); int mainCRTStartup() { ExitProcess(0); } % cat kernel32.def LIBRARY kernel32 EXPORTS ExitProcess % dlltool –d kernel32.def –l kernel32.lib % cl /Zl /c imp.c % link /subsystem:console imp.obj kernel32.lib The above executable runs successfully, as does one compiled with ld: % ld --version GNU ld (GNU Binutils) 2.28 % ld imp.obj kernel32.lib If we co...
2002 Dec 23
1
Application hangs
Hi I'm trying to run a application that hangs before showing the main window. The last thing I got in debugmsg are: 0944c780:Ret x11drv.MsgWaitForMultipleObjectsEx() retval=00000001 ret=407ca79e 0944c780:Call kernel32.RestoreThunkLock(00000002) ret=407ca7b5 0944c780:Ret kernel32.RestoreThunkLock() retval=00000000 ret=407ca7b5 0944c780:Call kernel32._EnterSysLevel(40805be8) ret=407aa52c 0944c780:Ret kernel32._EnterSysLevel() retval=400f5b30 ret=407aa52c 0944c780:Call kernel32._LeaveSysLevel(40805be8) ret=407aa5...
2008 Sep 10
2
App ask for admin privilege
i've tried one app that install nicely but told me " you have to use an admin account to run this app for the first time" Is there a way to fix this ?
2005 Nov 25
1
Sudden failure!
Wine 20050111 has been working fine until today ... now it fails when I go to run Quicken 2002. I am running Fedora Core 3 on a Pentium 3 with all of the current updates, wine 20050111. Windows Version is set to "Win98" Error message: fixme:msvcrt:_setmbcp Unreal codepages (e.g. -3) not implemented. What has happened? Thanks, David Johnson