Advertisement
Treki26

PD Map editor WINE Crash

Sep 20th, 2016
154
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.33 KB | None | 0 0
  1. err:module:load_builtin_dll failed to load .so lib for builtin L"msxml3.dll": dlopen(/Users/Isaac/Applications/Wineskin/HWMapeditor.app/Contents/Frameworks/wswine.bundle/lib/wine/msxml3.dll.so, 258): Library not loaded: @executable_path/../Frameworks/libxml2.2.dylib
  2. Referenced from: /Users/Isaac/Applications/Wineskin/HWMapeditor.
  3. err:ole:COMPOBJ_DllList_Add couldn't load in-process dll L"C:\\windows\\system32\\msxml3.dll"
  4. err:ole:CoGetClassObject no class object {079aa557-4a18-424a-8eee-e39f0a8d41b9} could be created for context 0x1
  5. fixme:gdiplus:GdipDrawPath graphics object has no HDC
  6. fixme:gdiplus:GdipDrawPath graphics object has no HDC
  7. fixme:gdiplus:GdipDrawPath graphics object has no HDC
  8. fixme:gdiplus:GdipDrawPath graphics object has no HDC
  9.  
  10. Unhandled Exception:
  11. System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> System.ComponentModel.Win32Exception: No valid icon entry were found.
  12. at System.Drawing.Icon.InitFromStreamWithSize (System.IO.Stream stream, Int32 width, Int32 height) <0x1dcf5c0 + 0x00d27> in <filename unknown>:0
  13. at System.Drawing.Icon..ctor (System.Runtime.Serialization.SerializationInfo info, StreamingContext context) <0xb8655e0 + 0x001bf> in <filename unknown>:0
  14. at (wrapper managed-to-native) System.Reflection.MonoCMethod:InternalInvoke (System.Reflection.MonoCMethod,object,object[],System.Exception&)
  15. at System.Reflection.MonoCMethod.InternalInvoke (System.Object obj, System.Object[] parameters) <0x1e07e28 + 0x00033> in <filename unknown>:0
  16. --- End of inner exception stack trace ---
  17. at System.Reflection.MonoCMethod.InternalInvoke (System.Object obj, System.Object[] parameters) <0x1e07e28 + 0x0007b> in <filename unknown>:0
  18. at System.Reflection.MonoCMethod.DoInvoke (System.Object obj, BindingFlags invokeAttr, System.Reflection.Binder binder, System.Object[] parameters, System.Globalization.CultureInfo culture) <0xb84ffd8 + 0x000bf> in <filename unknown>:0
  19. at System.Reflection.MonoCMethod.Invoke (System.Object obj, BindingFlags invokeAttr, System.Reflection.Binder binder, System.Object[] parameters, System.Globalization.CultureInfo culture) <0xb84fe10 + 0x0006f> in <filename unknown>:0
  20. at System.Reflection.MethodBase.Invoke (System.Object obj, System.Object[] parameters) <0xb84fdd0 + 0x00039> in <filename unknown>:0
  21. at System.Reflection.RuntimeConstructorInfo.SerializationInvoke (System.Object target, System.Runtime.Serialization.SerializationInfo info, StreamingContext context) <0xb84fd00 + 0x000c7> in <filename unknown>:0
  22. at System.Runtime.Serialization.ObjectManager.CompleteISerializableObject (System.Object obj, System.Runtime.Serialization.SerializationInfo info, StreamingContext context) <0xb84eac8 + 0x001c3> in <filename unknown>:0
  23. at System.Runtime.Serialization.ObjectManager.FixupSpecialObject (System.Runtime.Serialization.ObjectHolder holder) <0xb84e888 + 0x0011b> in <filename unknown>:0
  24. at System.Runtime.Serialization.ObjectManager.DoFixups () <0xb84e340 + 0x00097> in <filename unknown>:0
  25. at System.Runtime.Serialization.Formatters.Binary.ObjectReader.Deserialize (System.Runtime.Remoting.Messaging.HeaderHandler handler, System.Runtime.Serialization.Formatters.Binary.__BinaryParser serParser, Boolean fCheck, Boolean isCrossAppDomain, IMethodCallMessage methodCallMessage) <0xb83e430 + 0x0009a> in <filename unknown>:0
  26. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream, System.Runtime.Remoting.Messaging.HeaderHandler handler, Boolean fCheck, Boolean isCrossAppDomain, IMethodCallMessage methodCallMessage) <0xb83d6e8 + 0x0016f> in <filename unknown>:0
  27. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream, System.Runtime.Remoting.Messaging.HeaderHandler handler, Boolean fCheck, IMethodCallMessage methodCallMessage) <0xb83d6a0 + 0x00037> in <filename unknown>:0
  28. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream, System.Runtime.Remoting.Messaging.HeaderHandler handler, Boolean fCheck) <0xb83d660 + 0x0002f> in <filename unknown>:0
  29. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream, System.Runtime.Remoting.Messaging.HeaderHandler handler) <0xb83d628 + 0x00027> in <filename unknown>:0
  30. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream) <0xb83d5f8 + 0x0001f> in <filename unknown>:0
  31. at System.Resources.ResourceReader.DeserializeObject (Int32 typeIndex) <0xb83d150 + 0x00047> in <filename unknown>:0
  32. at System.Resources.ResourceReader._LoadObjectV2 (Int32 pos, System.Resources.ResourceTypeCode& typeCode) <0xb83c660 + 0x006ab> in <filename unknown>:0
  33. at System.Resources.ResourceReader.LoadObjectV2 (Int32 pos, System.Resources.ResourceTypeCode& typeCode) <0xb83c550 + 0x0002f> in <filename unknown>:0
  34. at System.Resources.ResourceReader.LoadObject (Int32 pos, System.Resources.ResourceTypeCode& typeCode) <0xb83c4a0 + 0x00087> in <filename unknown>:0
  35. at System.Resources.RuntimeResourceSet.GetObject (System.String key, Boolean ignoreCase, Boolean isString) <0xb83b028 + 0x0020f> in <filename unknown>:0
  36. at System.Resources.RuntimeResourceSet.GetObject (System.String key, Boolean ignoreCase) <0xb83aff0 + 0x00027> in <filename unknown>:0
  37. at System.Resources.ResourceManager.GetObject (System.String name, System.Globalization.CultureInfo culture, Boolean wrapUnmanagedMemStream) <0xb835058 + 0x00078> in <filename unknown>:0
  38. at System.Resources.ResourceManager.GetObject (System.String name) <0xb835020 + 0x00027> in <filename unknown>:0
  39. at PDMapEditor.Main.InitializeComponent () <0x1def9a8 + 0x15306> in <filename unknown>:0
  40. at PDMapEditor.Main..ctor () <0x1dce180 + 0x0008b> in <filename unknown>:0
  41. at (wrapper remoting-invoke-with-check) PDMapEditor.Main:.ctor ()
  42. at PDMapEditor.Program.Main () <0x1dc7d28 + 0x00033> in <filename unknown>:0
  43. [ERROR] FATAL UNHANDLED EXCEPTION: System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> System.ComponentModel.Win32Exception: No valid icon entry were found.
  44.  
  45. at System.Drawing.Icon.InitFromStreamWithSize (System.IO.Stream stream, Int32 width, Int32 height) <0x1dcf5c0 + 0x00d27> in <filename unknown>:0
  46.  
  47. at System.Drawing.Icon..ctor (System.Runtime.Serialization.SerializationInfo info, StreamingContext context) <0xb8655e0 + 0x001bf> in <filename unknown>:0
  48.  
  49. at (wrapper managed-to-native) System.Reflection.MonoCMethod:InternalInvoke (System.Reflection.MonoCMethod,object,object[],System.Exception&)
  50.  
  51. at System.Reflection.MonoCMethod.InternalInvoke (System.Object obj, System.Object[] parameters) <0x1e07e28 + 0x00033> in <filename unknown>:0
  52.  
  53. --- End of inner exception stack trace ---
  54.  
  55. at System.Reflection.MonoCMethod.InternalInvoke (System.Object obj, System.Object[] parameters) <0x1e07e28 + 0x0007b> in <filename unknown>:0
  56.  
  57. at System.Reflection.MonoCMethod.DoInvoke (System.Object obj, BindingFlags invokeAttr, System.Reflection.Binder binder, System.Object[] parameters, System.Globalization.CultureInfo culture) <0xb84ffd8 + 0x000bf> in <filename unknown>:0
  58.  
  59. at System.Reflection.MonoCMethod.Invoke (System.Object obj, BindingFlags invokeAttr, System.Reflection.Binder binder, System.Object[] parameters, System.Globalization.CultureInfo culture) <0xb84fe10 + 0x0006f> in <filename unknown>:0
  60.  
  61. at System.Reflection.MethodBase.Invoke (System.Object obj, System.Object[] parameters) <0xb84fdd0 + 0x00039> in <filename unknown>:0
  62.  
  63. at System.Reflection.RuntimeConstructorInfo.SerializationInvoke (System.Object target, System.Runtime.Serialization.SerializationInfo info, StreamingContext context) <0xb84fd00 + 0x000c7> in <filename unknown>:0
  64.  
  65. at System.Runtime.Serialization.ObjectManager.CompleteISerializableObject (System.Object obj, System.Runtime.Serialization.SerializationInfo info, StreamingContext context) <0xb84eac8 + 0x001c3> in <filename unknown>:0
  66.  
  67. at System.Runtime.Serialization.ObjectManager.FixupSpecialObject (System.Runtime.Serialization.ObjectHolder holder) <0xb84e888 + 0x0011b> in <filename unknown>:0
  68.  
  69. at System.Runtime.Serialization.ObjectManager.DoFixups () <0xb84e340 + 0x00097> in <filename unknown>:0
  70.  
  71. at System.Runtime.Serialization.Formatters.Binary.ObjectReader.Deserialize (System.Runtime.Remoting.Messaging.HeaderHandler handler, System.Runtime.Serialization.Formatters.Binary.__BinaryParser serParser, Boolean fCheck, Boolean isCrossAppDomain, IMethodCallMessage methodCallMessage) <0xb83e430 + 0x0009a> in <filename unknown>:0
  72.  
  73. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream, System.Runtime.Remoting.Messaging.HeaderHandler handler, Boolean fCheck, Boolean isCrossAppDomain, IMethodCallMessage methodCallMessage) <0xb83d6e8 + 0x0016f> in <filename unknown>:0
  74.  
  75. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream, System.Runtime.Remoting.Messaging.HeaderHandler handler, Boolean fCheck, IMethodCallMessage methodCallMessage) <0xb83d6a0 + 0x00037> in <filename unknown>:0
  76.  
  77. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream, System.Runtime.Remoting.Messaging.HeaderHandler handler, Boolean fCheck) <0xb83d660 + 0x0002f> in <filename unknown>:0
  78.  
  79. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream, System.Runtime.Remoting.Messaging.HeaderHandler handler) <0xb83d628 + 0x00027> in <filename unknown>:0
  80.  
  81. at System.Runtime.Serialization.Formatters.Binary.BinaryFormatter.Deserialize (System.IO.Stream serializationStream) <0xb83d5f8 + 0x0001f> in <filename unknown>:0
  82.  
  83. at System.Resources.ResourceReader.DeserializeObject (Int32 typeIndex) <0xb83d150 + 0x00047> in <filename unknown>:0
  84.  
  85. at System.Resources.ResourceReader._LoadObjectV2 (Int32 pos, System.Resources.ResourceTypeCode& typeCode) <0xb83c660 + 0x006ab> in <filename unknown>:0
  86.  
  87. at System.Resources.ResourceReader.LoadObjectV2 (Int32 pos, System.Resources.ResourceTypeCode& typeCode) <0xb83c550 + 0x0002f> in <filename unknown>:0
  88.  
  89. at System.Resources.ResourceReader.LoadObject (Int32 pos, System.Resources.ResourceTypeCode& typeCode) <0xb83c4a0 + 0x00087> in <filename unknown>:0
  90.  
  91. at System.Resources.RuntimeResourceSet.GetObject (System.String key, Boolean ignoreCase, Boolean isString) <0xb83b028 + 0x0020f> in <filename unknown>:0
  92.  
  93. at System.Resources.RuntimeResourceSet.GetObject (System.String key, Boolean ignoreCase) <0xb83aff0 + 0x00027> in <filename unknown>:0
  94.  
  95. at System.Resources.ResourceManager.GetObject (System.String name, System.Globalization.CultureInfo culture, Boolean wrapUnmanagedMemStream) <0xb835058 + 0x00078> in <filename unknown>:0
  96.  
  97. at System.Resources.ResourceManager.GetObject (System.String name) <0xb835020 + 0x00027> in <filename unknown>:0
  98.  
  99. at PDMapEditor.Main.InitializeComponent () <0x1def9a8 + 0x15306> in <filename unknown>:0
  100.  
  101. at PDMapEditor.Main..ctor () <0x1dce180 + 0x0008b> in <filename unknown>:0
  102.  
  103. at (wrapper remoting-invoke-with-check) PDMapEditor.Main:.ctor ()
  104.  
  105. at PDMapEditor.Program.Main () <0x1dc7d28 + 0x00033> in <filename unknown>:0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement