Unhandled exception: illegal instruction in 32-bit code (0x00000000). Register dump: CS:0073 SS:007b DS:007b ES:0000 FS:000b GS:0013 EIP:00000000 ESP:7f22fb6c EBP:7f22fc68 EFLAGS:00000000( - -- - - - ) EAX:00000000 EBX:04a4bff4 ECX:00000011 EDX:7f0077f0 ESI:00000000 EDI:00000000 Stack dump: 0x7f22fb6c: 04a1ccbc 00000000 7f0077f0 00000011 0x7f22fb7c: 00000000 7f007d00 00000000 00000000 0x7f22fb8c: 00000000 7f22ff08 04a1c858 00000000 0x7f22fb9c: 04a4bff4 80070057 00000000 7f22fc68 0x7f22fbac: 1f01580f 196aa4f8 00000000 00000148 0x7f22fbbc: 04712b8d 7f000064 00000001 00000001 Backtrace: =>0 0x00000000 (0x7f22fc68) 1 0x04a22cef CryptMsgUpdate+0xa0(hCryptMsg=0x7f0056d8, pbData="", cbData=0x0004, fFinal=0) [/home/dank/wine-git/dlls/crypt32/msg.c:2786] in crypt32 (0x7f22fca8) 2 0x04989030 test_data_msg_update+0x57b() [/home/dank/wine-git/dlls/crypt32/tests/msg.c:445] in crypt32_test (0x7f22fcf8) 3 0x0498a024 test_data_msg+0x10() [/home/dank/wine-git/dlls/crypt32/tests/msg.c:705] in crypt32_test (0x7f22fd08) 4 0x04994838 func_msg+0xc6() [/home/dank/wine-git/dlls/crypt32/tests/msg.c:3193] in crypt32_test (0x7f22fd28) 5 0x049a5b84 run_test+0x9f(name="msg.c") [/home/dank/wine-git/dlls/crypt32/tests/../../../include/wine/test.h:543] in crypt32_test (0x7f22fd88) 6 0x049a5e9e main+0x1f1(argc=0x7f22fe70, argv=0x7f001cc0) [/home/dank/wine-git/dlls/crypt32/tests/../../../include/wine/test.h:592] in crypt32_test (0x7f22fe58) 7 0x049a5f2e __wine_spec_exe_entry+0x6a(peb=0x7ffdf000) [/home/dank/wine-git/dlls/winecrt0/exe_entry.c:36] in crypt32_test (0x7f22fe98) 8 0x048554b8 start_process+0x137(peb=0x7ffdf000) [/home/dank/wine-git/dlls/kernel32/process.c:992] in kernel32 (0x7f22fed8) 9 0x04757a98 call_thread_func+0xc() in ntdll (0x7f22fee8) 10 0x04757ad6 call_thread_entry_point+0x34(entry=0x4855381, arg=0x7ffdf000) [/home/dank/wine-git/dlls/ntdll/signal_i386.c:2457] in ntdll (0x7f22ffc8) 11 0x04730736 LdrInitializeThunk(kernel_start=0x7ffdf000, unknown2=0, unknown3=0, unknown4=0) [/home/dank/wine-git/dlls/ntdll/loader.c:2621] in ntdll (0x7f22ffe8) 12 0x04032ed5 wine_call_on_stack+0x1d() in libwine.so.1 (0x00000000) addb %al,0x0(%eax) Modules: Module Address Debug info Name (54 modules) ELF 4000000- 401d000 Deferred ld-linux.so.2 ELF 401f000- 4022000 Deferred vgpreload_core-x86-linux.so ELF 4022000- 402a000 Deferred vgpreload_memcheck-x86-linux.so ELF 402a000- 4167000 Dwarf libwine.so.1 ELF 4179000- 4192000 Deferred libpthread.so.0 ELF 4193000- 42d8000 Deferred libc.so.6 ELF 42d8000- 42dc000 Deferred libdl.so.2 ELF 46dd000- 479e000 Dwarf ntdll \-PE 46f0000- 479e000 \ ntdll ELF 479e000- 47c4000 Deferred libm.so.6 ELF 47c4000- 47cc000 Deferred libnss_compat.so.2 ELF 47cc000- 47e3000 Deferred libnsl.so.1 ELF 47e3000- 47ee000 Deferred libnss_nis.so.2 ELF 47ee000- 47fa000 Deferred libnss_files.so.2 ELF 47fa000- 4939000 Dwarf kernel32 \-PE 4810000- 4939000 \ kernel32 ELF 4939000- 49cc000 Dwarf crypt32_test \-PE 4940000- 49cc000 \ crypt32_test ELF 49cc000- 4a6b000 Dwarf crypt32 \-PE 49e0000- 4a6b000 \ crypt32 ELF 4a6b000- 4b8d000 Deferred user32 \-PE 4a80000- 4b8d000 \ user32 ELF 4b8d000- 4c27000 Deferred gdi32 \-PE 4ba0000- 4c27000 \ gdi32 ELF 4c27000- 4c83000 Deferred advapi32 \-PE 4c30000- 4c83000 \ advapi32 ELF 4c83000- 4cfc000 Deferred rpcrt4 \-PE 4c90000- 4cfc000 \ rpcrt4 ELF 4cfc000- 4d7b000 Deferred libfreetype.so.6 ELF 4d7b000- 4d91000 Deferred libz.so.1 ELF 4d91000- 4dbe000 Deferred libfontconfig.so.1 ELF 4dbe000- 4de5000 Deferred libexpat.so.1 ELF 4e3d000- 4e41000 Deferred libxau.so.6 ELF 5241000- 52f3000 Deferred winex11 \-PE 5250000- 52f3000 \ winex11 ELF 52f3000- 52fc000 Deferred libsm.so.6 ELF 52fc000- 5317000 Deferred libice.so.6 ELF 5317000- 5327000 Deferred libxext.so.6 ELF 5327000- 5456000 Deferred libx11.so.6 ELF 5456000- 545b000 Deferred libuuid.so.1 ELF 545b000- 5479000 Deferred libxcb.so.1 ELF 5479000- 547e000 Deferred libxdmcp.so.6 ELF 547e000- 549f000 Deferred imm32 \-PE 5480000- 549f000 \ imm32 ELF 549f000- 54a2000 Deferred libxinerama.so.1 ELF 54a2000- 54a8000 Deferred libxxf86vm.so.1 ELF 54a8000- 54b2000 Deferred libxrender.so.1 ELF 54b2000- 54bb000 Deferred libxrandr.so.2 ELF 54bb000- 54bf000 Deferred libxcomposite.so.1 ELF 54bf000- 54c5000 Deferred libxfixes.so.3 ELF 54c5000- 54d0000 Deferred libxcursor.so.1 ELF 54d0000- 550f000 Deferred rsaenh \-PE 54e0000- 550f000 \ rsaenh ELF 7bf00000-7bf04000 Deferred Threads: process tid prio (all id:s are in hex) 00000008 notepad.exe 00000009 0 0000000e services.exe 00000014 0 00000010 0 0000000f 0 00000011 winedevice.exe 00000018 0 00000017 0 00000013 0 00000012 0 00000019 explorer.exe 0000001a 0 00000038 (D) Z:\home\dank\wine-git\dlls\crypt32\tests\crypt32_test.exe 00000033 0 <== Backtrace: =>0 0x00000000 (0x7f22fc68) 1 0x04a22cef CryptMsgUpdate+0xa0(hCryptMsg=0x7f0056d8, pbData="", cbData=0x0004, fFinal=0) [/home/dank/wine-git/dlls/crypt32/msg.c:2786] in crypt32 (0x7f22fca8) 2 0x04989030 test_data_msg_update+0x57b() [/home/dank/wine-git/dlls/crypt32/tests/msg.c:445] in crypt32_test (0x7f22fcf8) 3 0x0498a024 test_data_msg+0x10() [/home/dank/wine-git/dlls/crypt32/tests/msg.c:705] in crypt32_test (0x7f22fd08) 4 0x04994838 func_msg+0xc6() [/home/dank/wine-git/dlls/crypt32/tests/msg.c:3193] in crypt32_test (0x7f22fd28) 5 0x049a5b84 run_test+0x9f(name="msg.c") [/home/dank/wine-git/dlls/crypt32/tests/../../../include/wine/test.h:543] in crypt32_test (0x7f22fd88) 6 0x049a5e9e main+0x1f1(argc=0x7f22fe70, argv=0x7f001cc0) [/home/dank/wine-git/dlls/crypt32/tests/../../../include/wine/test.h:592] in crypt32_test (0x7f22fe58) 7 0x049a5f2e __wine_spec_exe_entry+0x6a(peb=0x7ffdf000) [/home/dank/wine-git/dlls/winecrt0/exe_entry.c:36] in crypt32_test (0x7f22fe98) 8 0x048554b8 start_process+0x137(peb=0x7ffdf000) [/home/dank/wine-git/dlls/kernel32/process.c:992] in kernel32 (0x7f22fed8) 9 0x04757a98 call_thread_func+0xc() in ntdll (0x7f22fee8) 10 0x04757ad6 call_thread_entry_point+0x34(entry=0x4855381, arg=0x7ffdf000) [/home/dank/wine-git/dlls/ntdll/signal_i386.c:2457] in ntdll (0x7f22ffc8) 11 0x04730736 LdrInitializeThunk(kernel_start=0x7ffdf000, unknown2=0, unknown3=0, unknown4=0) [/home/dank/wine-git/dlls/ntdll/loader.c:2621] in ntdll (0x7f22ffe8) 12 0x04032ed5 wine_call_on_stack+0x1d() in libwine.so.1 (0x00000000) err:seh:segv_handler Got unexpected trap 0 HEAP SUMMARY: in use at exit: 290,802 bytes in 5,030 blocks total heap usage: 26,443 allocs, 21,413 frees, 6,534,138 bytes allocated 17 bytes in 1 blocks are definitely lost at notify_alloc (heap.c:254) by RtlAllocateHeap (heap.c:1700) by HeapAlloc (heap.c:276) by GlobalAlloc (heap.c:369) by LocalAlloc (heap.c:969) by CRYPT_EncodeEnsureSpace (encode.c:113) by CRYPT_AsnEncodeSequence (encode.c:201) by CRYPT_EncodeDataContentInfoHeader (msg.c:177) by CDataEncodeMsg_Update (msg.c:207) by CryptMsgUpdate (msg.c:2785) by test_data_msg_update (msg.c:445) by test_data_msg (msg.c:704) by func_msg (msg.c:3192) by run_test (test.h:541) by main (test.h:591) { Memcheck:Leak fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:LocalAlloc fun:CRYPT_EncodeEnsureSpace fun:CRYPT_AsnEncodeSequence fun:CRYPT_EncodeDataContentInfoHeader fun:CDataEncodeMsg_Update fun:CryptMsgUpdate fun:test_data_msg_update fun:test_data_msg fun:func_msg fun:run_test fun:main } 52 bytes in 1 blocks are definitely lost at notify_alloc (heap.c:254) by RtlAllocateHeap (heap.c:1700) by CryptMemAlloc (main.c:125) by CDataEncodeMsg_Open (msg.c:366) by CryptMsgOpenToEncode (msg.c:1468) by test_data_msg_update (msg.c:442) by test_data_msg (msg.c:704) by func_msg (msg.c:3192) by run_test (test.h:541) by main (test.h:591) { Memcheck:Leak fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CDataEncodeMsg_Open fun:CryptMsgOpenToEncode fun:test_data_msg_update fun:test_data_msg fun:func_msg fun:run_test fun:main } HEAP SUMMARY: in use at exit: 46,522 bytes in 129 blocks total heap usage: 4,583 allocs, 4,454 frees, 35,294,084 bytes allocated LEAK SUMMARY: definitely lost: 69 bytes in 2 blocks indirectly lost: 120 bytes in 10 blocks possibly lost: 13,848 bytes in 219 blocks still reachable: 194,026 bytes in 1,981 blocks suppressed: 82,739 bytes in 2,818 blocks Reachable blocks (those to which a pointer was found) are not shown. To see them, rerun with: --leak-check=full --show-reachable=yes For counts of detected and suppressed errors, rerun with: -v ERROR SUMMARY: 4 errors from 4 contexts (suppressed: 332 from 94) used_suppression: 94 todo_suppress_libfontconfig_leak used_suppression: 158 todo_suppress_dlopen_leak used_suppression: 7 wine_bug_20679 used_suppression: 1 suppress_nss_leak used_suppression: 2 todo_wine_dlls_winex11drv__X11DRV_XRender_Init used_suppression: 2 todo_wine_dlls_winex11drv__X11DRV_XComposite_Init used_suppression: 2 todo_wine_dlls_winex11drv__X11DRV_XRandR_Init used_suppression: 2 todo_wine_dlls_winex11drv__X11DRV_XF86VM_Init used_suppression: 4 todo_wine_dlls_winex11drv__xinerama_init used_suppression: 2 todo_wine_dlls_winex11drv__XkbUseExtension used_suppression: 1 user32_builtin_classes_leak used_suppression: 1 todo_suppress_wine_init_load_order_leak used_suppression: 1 todo_suppress_wine_alloc_module_leak used_suppression: 1 todo_wine_dlls_winex11drv_XOpenDisplay used_suppression: 75 glibc-2.10-on-SUSE-10.3-(x86) used_suppression: 219 dl-hack3-cond-1