wine problem mit ntdll lock

Dieses Thema im Forum "Linux & BSD" wurde erstellt von 5p34k, 6. März 2012 .

Schlagworte:
  1. 6. März 2012
    hey ich hab nach ein paar jahren mal wieder die siedler 3 rausgekramt und wollte es auf meinem linux system spielen (3.2.7-1.fc16.i686, fedora 16, wineversion: 1.3.37)

    nun habe ich alles installiert ohne probleme und patch und alles raufgespielt allerdings bekomme ich nen lock, wenn ich das spiel starte:

    Spoiler
    Code:
    $ wine s3.exe
    $ fixme:win:EnumDisplayDevicesW ((null),0,0x33f094,0x00000000), stub!
    fixme:win:EnumDisplayDevicesW ((null),0,0x33f104,0x00000000), stub!
    fixme:x11drv:X11DRV_desktop_SetCurrentMode Cannot change screen BPP from 32 to 16
    err:ntdll:RtlpWaitForCriticalSection section 0x2f715900 "wined3d_main.c: wined3d_cs" wait timed out in thread 0029, blocked by 0030, retrying (60 sec)
    err:ntdll:RtlpWaitForCriticalSection section 0x2f715900 "wined3d_main.c: wined3d_cs" wait timed out in thread 0029, blocked by 0030, retrying (60 sec)
    wine: Critical section 2f715900 wait failed at address 0x7bc3629c (thread 0029), starting debugger...
    Unhandled exception: wait failed on critical section 0x2f715900 in 32-bit code (0x7bc3629c).
    err:seh:raise_exception Unhandled exception code c0000194 flags 10 addr 0x7bc3629c
    Process of pid=0028 has terminated
    No process loaded, cannot execute 'echo Modules:'
    Cannot get info on module while no process is loaded
    No process loaded, cannot execute 'echo Threads:'
    process tid prio (all id:s are in hex)
    0000000e services.exe
     00000020 0
     0000001f 0
     00000015 0
     00000010 0
     0000000f 0
    00000012 winedevice.exe
     0000001d 0
     0000001a 0
     00000014 0
     00000013 0
    0000001b plugplay.exe
     00000021 0
     0000001e 0
     0000001c 0
    00000022 explorer.exe
     00000023 0
    You must be attached to a process to run this command.
    No process loaded, cannot execute 'detach'
    err:ntdll:RtlDeleteResource Deleting active MRSW lock (0x1124d4), expect failure
    

    kann mir jemand helfen? muss ich die ntdll irgendwie updaten oder so? hab leider auch nix gefunden im inet...
    thx schonmal
     
  2. 6. März 2012
    AW: wine problem mit ntdll lock

    Nach der Anleitung in der Wine AppDB installiert?
    Zudem:
    [G]Cannot change screen BPP[/G] 1. Erg: Wine - Community Help Wiki
     
  3. 6. März 2012
    AW: wine problem mit ntdll lock

    ja so gemacht und alle anderen applicationen von dem spiel laufen auch ohne probleme... is richtig installiert und gepatched und alles...

    meinst du, das liegt an:
    Code:
    fixme:x11drv:X11DRV_desktop_SetCurrentMode Cannot change screen BPP from 32 to 16
    ja ich hab das auch schonmal gegoogelt, allerdings bei community ubuntu steht ein link und sinnigerweiße kann man den nicht ansehen, wenn man nicht registriert ist... werd mich da wohl dann registriern um wahrscheinlich genau einen beitrag zu lesen... hoffentlich taugt der dann auch was...

    hab gerade nochmal versucht die siedler zu starten aber leider kam das:
    Spoiler
    Code:
    SELinux is preventing /usr/bin/wine-preloader from mmap_zero access on the memprotect .
    
    ***** Plugin wine (34.9 confidence) suggests *******************************
    
    If you want to ignore this AVC because it is dangerous and your wine applications are working correctly.
    Then you must tell SELinux about this by enabling the wine_mmap_zero_ignore boolean.
    Do
    # setsebool -P wine_mmap_zero_ignore 1
    
    ***** Plugin mmap_zero (34.9 confidence) suggests **************************
    
    If you do not think /usr/bin/wine-preloader should need to mmap low memory in the kernel.
    Then you may be under attack by a hacker, this is a very dangerous access.
    Do
    contact your security administrator and report this issue.
    
    ***** Plugin catchall_boolean (28.0 confidence) suggests *******************
    
    If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr.
    Then you must tell SELinux about this by enabling the 'mmap_low_allowed'boolean.
    Do
    setsebool -P mmap_low_allowed 1
    
    ***** Plugin catchall (3.94 confidence) suggests ***************************
    
    If you believe that wine-preloader should be allowed mmap_zero access on the memprotect by default.
    Then you should report this as a bug.
    You can generate a local policy module to allow this access.
    Do
    allow this access for now by executing:
    # grep wine-preloader /var/log/audit/audit.log | audit2allow -M mypol
    # semodule -i mypol.pp
    
    Additional Information:
    Source Context unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023
    Target Context unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023
    Target Objects [ memprotect ]
    Source wine-preloader
    Source Path /usr/bin/wine-preloader
    Port <Unknown>
    Host localhost.localdomain
    Source RPM Packages wine-core-1.3.37-1.fc16.i686
    Target RPM Packages 
    Policy RPM selinux-policy-3.10.0-75.fc16.noarch
    Selinux Enabled True
    Policy Type targeted
    Enforcing Mode Enforcing
    Host Name localhost.localdomain
    Platform Linux localhost.localdomain 3.2.7-1.fc16.i686 #1
     SMP Tue Feb 21 01:38:57 UTC 2012 i686 i686
    Alert Count 522
    First Seen Mon 05 Mar 2012 06:13:06 PM CET
    Last Seen Tue 06 Mar 2012 09:29:08 PM CET
    Local ID 03d31eec-6b23-47b8-b5b1-5f210108c3d2
    
    Raw Audit Messages
    type=AVC msg=audit(1331065748.337:70): avc: denied { mmap_zero } for pid=2031 comm="wine-preloader" scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tclass=memprotect
    
    
    type=SYSCALL msg=audit(1331065748.337:70): arch=i386 syscall=mmap success=no exit=EACCES a0=bf8279b8 a1=0 a2=bf8279b8 a3=0 items=0 ppid=1 pid=2031 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=1 comm=wine-preloader exe=/usr/bin/wine-preloader subj=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 key=(null)
    
    Hash: wine-preloader,wine_t,wine_t,memprotect,mmap_zero
    
    audit2allow
    
    #============= wine_t ==============
    #!!!! This avc can be allowed using the boolean 'mmap_low_allowed'
    
    allow wine_t self:memprotect mmap_zero;
    
    audit2allow -R
    
    #============= wine_t ==============
    #!!!! This avc can be allowed using the boolean 'mmap_low_allowed'
    
    allow wine_t self:memprotect mmap_zero;
    
    
    kann ich das irgendwie fixen?
     
  4. Video Script

    Videos zum Themenbereich

    * gefundene Videos auf YouTube, anhand der Überschrift.