Advertisement
Guest User

Untitled

a guest
Oct 23rd, 2022
46
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 119.23 KB | None | 0 0
  1. ======================
  2. Proton: 1660576899 proton-7.0-4
  3. SteamGameId: 304240
  4. Command: ['/run/media/USERNAME/gaming/SteamLibrary/steamapps/common/Resident Evil Biohazard HD REMASTER/bhd.exe']
  5. Options: {'forcelgadd'}
  6. depot: 0.20220930.72
  7. pressure-vessel: 0.20220927.0
  8. scripts: v0.20220823.0-0-gcc4e44f
  9. soldier: 0.20220927.0 soldier 0.20220927.0
  10. Kernel: Linux 6.0.2-arch1-1 #1 SMP PREEMPT_DYNAMIC Sat, 15 Oct 2022 14:00:49 +0000 x86_64
  11. ======================
  12. fsync: up and running.
  13. wine: RLIMIT_NICE is <= 20, unable to use setpriority safely
  14. 102656.604:0028:002c:trace:seh:install_bpf Installing seccomp filters.
  15. 102656.604:0028:002c:trace:seh:check_bpf_jit_enable enabled 0x31.
  16. 102656.604:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\wineboot.exe" at 0000000140000000: builtin
  17. 102656.604:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  18. 102656.605:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  19. 102656.605:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  20. 102656.606:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  21. 102656.606:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  22. 102656.606:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  23. 102656.606:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ws2_32.dll" at 00000001EC2B0000: builtin
  24. 102656.624:0030:0034:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  25. 102656.624:0030:0034:trace:seh:install_bpf Seccomp filters already installed.
  26. 102656.624:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\services.exe" at 0000000140000000: builtin
  27. 102656.624:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  28. 102656.624:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  29. 102656.625:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  30. 102656.625:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  31. 102656.625:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  32. 102656.625:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  33. 102656.625:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  34. 102656.626:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  35. 102656.626:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  36. 102656.626:0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\userenv.dll" at 0000000388E20000: builtin
  37. 102656.643:003c:0040:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  38. 102656.643:003c:0040:trace:seh:install_bpf Seccomp filters already installed.
  39. 102656.644:003c:0040:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winedevice.exe" at 0000000140000000: builtin
  40. 102656.644:003c:0040:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  41. 102656.644:003c:0040:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  42. 102656.645:003c:0040:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  43. 102656.645:003c:0040:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  44. 102656.645:003c:0040:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  45. 102656.645:003c:0040:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  46. 102656.645:003c:0040:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ntoskrnl.exe" at 00000002279A0000: builtin
  47. 102656.648:003c:0040:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  48. 102656.651:003c:004c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\mountmgr.sys" at 00000001FBAC0000: builtin
  49. 102656.653:003c:004c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  50. 102656.653:003c:004c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  51. 102656.666:0060:0064:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  52. 102656.666:0060:0064:trace:seh:install_bpf Seccomp filters already installed.
  53. 102656.666:0060:0064:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winedevice.exe" at 0000000140000000: builtin
  54. 102656.666:0060:0064:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  55. 102656.666:0060:0064:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  56. 102656.667:0060:0064:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  57. 102656.667:0060:0064:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  58. 102656.667:0060:0064:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  59. 102656.667:0060:0064:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  60. 102656.667:0060:0064:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ntoskrnl.exe" at 00000002279A0000: builtin
  61. 102656.670:0060:0064:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  62. 102656.673:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\wineusb.sys" at 00007F6C8CAC0000: builtin
  63. 102656.677:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  64. 102656.677:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  65. 102656.680:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\hidparse.sys" at 00000002ADF30000: builtin
  66. 102656.680:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\winebus.sys" at 00000001C9230000: builtin
  67. 102656.682:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 0000000375610000: builtin
  68. 102656.682:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
  69. 102656.682:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
  70. 102656.683:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\hidclass.sys" at 000000031DF10000: builtin
  71. 102656.683:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\winehid.sys" at 00000003BA2A0000: builtin
  72. 102656.770:0060:006c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
  73. 102656.772:0060:006c:trace:seh:dispatch_exception code=6ba flags=0 addr=000000007B0124BE ip=000000007B0124BE tid=006c
  74. 102656.772:0060:006c:warn:seh:dispatch_exception unknown exception (code=6ba) raised
  75. 102656.772:0060:006c:trace:seh:dispatch_exception rax=000000007b012470 rbx=000000000106db78 rcx=000000000106d890 rdx=0000000000000000
  76. 102656.772:0060:006c:trace:seh:dispatch_exception rsi=00000000000000c8 rdi=0000000001750230 rbp=00000001c8e1a170 rsp=000000000106d870
  77. 102656.772:0060:006c:trace:seh:dispatch_exception r8=0000000000000000 r9=0000000000000000 r10=00000000011e0020 r11=a55a5aa5a55a5aa5
  78. 102656.772:0060:006c:trace:seh:dispatch_exception r12=000000000106db78 r13=0000000001200050 r14=0000000000000000 r15=0000000001200050
  79. 102656.772:0060:006c:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=6ba flags=0
  80. 102656.772:0060:006c:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
  81. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 000000007B0124BE rsp 000000000106D870
  82. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 12470-124f7
  83. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  84. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  85. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  86. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  87. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231B226C2 rsp 000000000106D950
  88. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 426b0-426f7
  89. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  90. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  91. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231AE9736 rsp 000000000106D980
  92. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 96b0-9737
  93. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  94. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  95. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  96. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  97. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  98. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 00000002279C435D rsp 000000000106D9E0
  99. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 24260-24480
  100. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6F24 flags 0 prolog 0xe bytes function 00000002279C4260-00000002279C4480
  101. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xe: subq $0x330,%rsp
  102. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x7: pushq %rbx
  103. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %rsi
  104. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x5: pushq %rdi
  105. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r12
  106. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r13
  107. 102656.772:0060:006c:trace:seh:call_stack_handlers found wine frame 000000000106DA50 rsp 000000000106DD40 handler 00000002279C3D20
  108. 102656.772:0060:006c:trace:seh:call_teb_handler calling TEB handler 00000002279C3D20 (rec=000000000106D890, frame=000000000106DA50 context=000000000106CDB0, dispatch=000000000106CC80)
  109. 102656.772:0060:006c:trace:seh:call_teb_handler handler at 00000002279C3D20 returned 1
  110. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 00000002279BB5B5 rsp 000000000106DD40
  111. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 1b4e0-1b5c6
  112. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6AA8 flags 0 prolog 0x8 bytes function 00000002279BB4E0-00000002279BB5C6
  113. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x160,%rsp
  114. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbx
  115. 102656.772:0060:006c:trace:seh:call_stack_handlers found wine frame 000000000106DD70 rsp 000000000106DEB0 handler 00000002279C5300
  116. 102656.772:0060:006c:trace:seh:call_teb_handler calling TEB handler 00000002279C5300 (rec=000000000106D890, frame=000000000106DD70 context=000000000106CDB0, dispatch=000000000106CC80)
  117. 102656.772:0060:006c:trace:unwind:RtlUnwindEx code=6ba flags=2 end_frame=000000000106DD70 target_ip=00000002279C529A rip=000000017005af3d
  118. 102656.772:0060:006c:trace:unwind:RtlUnwindEx rax=0000000067fd0000 rbx=000000000106da50 rcx=000000000106c680 rdx=00000002279c529a
  119. 102656.772:0060:006c:trace:unwind:RtlUnwindEx rsi=000000000106c130 rdi=000000000106cdb0 rbp=000000000106cb80 rsp=000000000106bfc0
  120. 102656.772:0060:006c:trace:unwind:RtlUnwindEx r8=000000000106d890 r9=00000002279c52d0 r10=000000000106ca60 r11=0000000000027570
  121. 102656.772:0060:006c:trace:unwind:RtlUnwindEx r12=000000000106d890 r13=000000000106c680 r14=000000000106dd70 r15=000000017006aa30
  122. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005AF3D rsp 000000000106BFC0
  123. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 5aef0-5b626
  124. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085974 flags 0 prolog 0x13 bytes function 000000017005AEF0-000000017005B626
  125. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x13: subq $0x648,%rsp
  126. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  127. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  128. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  129. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  130. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  131. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  132. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  133. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  134. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005B64F rsp 000000000106C650
  135. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 5b630-5b658
  136. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000017008598C flags 0 prolog 0x7 bytes function 000000017005B630-000000017005B658
  137. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x508,%rsp
  138. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C529A rsp 000000000106CB60
  139. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 25280-2529c
  140. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FDC flags 0 prolog 0x8 bytes function 00000002279C5280-00000002279C529C
  141. 102656.772:0060:006c:trace:unwind:dump_unwind_info frame register rbp offset 0x0(%rsp)
  142. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x20,%rsp
  143. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: leaq 0x0(%rsp),rbp
  144. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbp
  145. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C52C9 rsp 000000000106CB90
  146. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 252a0-252ca
  147. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FE8 flags 0 prolog 0x4 bytes function 00000002279C52A0-00000002279C52CA
  148. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  149. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C5354 rsp 000000000106CBC0
  150. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 25300-25355
  151. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FF8 flags 0 prolog 0xa bytes function 00000002279C5300-00000002279C5355
  152. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xa: subq $0x30,%rsp
  153. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r12
  154. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r13
  155. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r14
  156. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A18D rsp 000000000106CC10
  157. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 59f50-5a461
  158. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000017008590C flags 0 prolog 0x13 bytes function 0000000170059F50-000000017005A461
  159. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x13: subq $0x678,%rsp
  160. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  161. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  162. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  163. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  164. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  165. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  166. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  167. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  168. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A779 rsp 000000000106D2D0
  169. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 5a470-5a98f
  170. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085924 flags 0 prolog 0x10 bytes function 000000017005A470-000000017005A98F
  171. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x10: subq $0x58,%rsp
  172. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  173. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  174. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  175. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  176. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  177. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  178. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  179. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  180. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000001700584C4 rsp 000000000106D370
  181. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 5845c-584d1
  182. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085880 flags 0 prolog 0x7 bytes function 000000017005845C-00000001700584D1
  183. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x4f8,%rsp
  184. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000007B0124BE rsp 000000000106D870
  185. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 12470-124f7
  186. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  187. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  188. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  189. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  190. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231B226C2 rsp 000000000106D950
  191. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 426b0-426f7
  192. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  193. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  194. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231AE9736 rsp 000000000106D980
  195. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 96b0-9737
  196. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  197. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  198. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  199. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  200. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  201. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C435D rsp 000000000106D9E0
  202. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 24260-24480
  203. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6F24 flags 0 prolog 0xe bytes function 00000002279C4260-00000002279C4480
  204. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0xe: subq $0x330,%rsp
  205. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x7: pushq %rbx
  206. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %rsi
  207. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x5: pushq %rdi
  208. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r12
  209. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r13
  210. 102656.772:0060:006c:trace:unwind:RtlUnwindEx found builtin frame 000000000106DA50 handler 00000002279C3D20
  211. 102656.772:0060:006c:trace:unwind:call_teb_unwind_handler calling TEB handler 00000002279C3D20 (rec=000000000106D890, frame=000000000106DA50 context=000000000106C680, dispatch=000000000106C040)
  212. 102656.772:0060:006c:trace:unwind:call_teb_unwind_handler handler at 00000002279C3D20 returned 1
  213. 102656.772:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279BB5B5 rsp 000000000106DD40
  214. 102656.772:0060:006c:trace:unwind:dump_unwind_info **** func 1b4e0-1b5c6
  215. 102656.772:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6AA8 flags 0 prolog 0x8 bytes function 00000002279BB4E0-00000002279BB5C6
  216. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x160,%rsp
  217. 102656.772:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbx
  218. 102656.772:0060:006c:trace:seh:RtlRestoreContext returning to 00000002279C529A stack 000000000106DD40
  219. 102656.773:0060:006c:trace:seh:dispatch_exception code=6ba flags=0 addr=000000007B0124BE ip=000000007B0124BE tid=006c
  220. 102656.773:0060:006c:warn:seh:dispatch_exception unknown exception (code=6ba) raised
  221. 102656.773:0060:006c:trace:seh:dispatch_exception rax=000000007b012470 rbx=000000000106db78 rcx=000000000106d890 rdx=0000000000000000
  222. 102656.773:0060:006c:trace:seh:dispatch_exception rsi=00000000000000c8 rdi=0000000001750230 rbp=00000001c8e1a170 rsp=000000000106d870
  223. 102656.773:0060:006c:trace:seh:dispatch_exception r8=0000000000000000 r9=0000000000000000 r10=00000000011e0020 r11=a55a5aa5a55a5aa5
  224. 102656.773:0060:006c:trace:seh:dispatch_exception r12=000000000106db78 r13=0000000001200050 r14=0000000000000000 r15=0000000001200050
  225. 102656.773:0060:006c:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=6ba flags=0
  226. 102656.773:0060:006c:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
  227. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 000000007B0124BE rsp 000000000106D870
  228. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 12470-124f7
  229. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  230. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  231. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  232. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  233. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231B226C2 rsp 000000000106D950
  234. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 426b0-426f7
  235. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  236. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  237. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231AE9736 rsp 000000000106D980
  238. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 96b0-9737
  239. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  240. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  241. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  242. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  243. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  244. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 00000002279C435D rsp 000000000106D9E0
  245. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 24260-24480
  246. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6F24 flags 0 prolog 0xe bytes function 00000002279C4260-00000002279C4480
  247. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xe: subq $0x330,%rsp
  248. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x7: pushq %rbx
  249. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %rsi
  250. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x5: pushq %rdi
  251. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r12
  252. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r13
  253. 102656.773:0060:006c:trace:seh:call_stack_handlers found wine frame 000000000106DA50 rsp 000000000106DD40 handler 00000002279C3D20
  254. 102656.773:0060:006c:trace:seh:call_teb_handler calling TEB handler 00000002279C3D20 (rec=000000000106D890, frame=000000000106DA50 context=000000000106CDB0, dispatch=000000000106CC80)
  255. 102656.773:0060:006c:trace:seh:call_teb_handler handler at 00000002279C3D20 returned 1
  256. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 00000002279BB5B5 rsp 000000000106DD40
  257. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 1b4e0-1b5c6
  258. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6AA8 flags 0 prolog 0x8 bytes function 00000002279BB4E0-00000002279BB5C6
  259. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x160,%rsp
  260. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbx
  261. 102656.773:0060:006c:trace:seh:call_stack_handlers found wine frame 000000000106DD70 rsp 000000000106DEB0 handler 00000002279C5300
  262. 102656.773:0060:006c:trace:seh:call_teb_handler calling TEB handler 00000002279C5300 (rec=000000000106D890, frame=000000000106DD70 context=000000000106CDB0, dispatch=000000000106CC80)
  263. 102656.773:0060:006c:trace:unwind:RtlUnwindEx code=6ba flags=2 end_frame=000000000106DD70 target_ip=00000002279C529A rip=000000017005af3d
  264. 102656.773:0060:006c:trace:unwind:RtlUnwindEx rax=0000000067fd0000 rbx=000000000106da50 rcx=000000000106c680 rdx=00000002279c529a
  265. 102656.773:0060:006c:trace:unwind:RtlUnwindEx rsi=000000000106c130 rdi=000000000106cdb0 rbp=000000000106cb80 rsp=000000000106bfc0
  266. 102656.773:0060:006c:trace:unwind:RtlUnwindEx r8=000000000106d890 r9=00000002279c52d0 r10=00007f6c8d3f1660 r11=0000000000000293
  267. 102656.773:0060:006c:trace:unwind:RtlUnwindEx r12=000000000106d890 r13=000000000106c680 r14=000000000106dd70 r15=000000017006aa30
  268. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005AF3D rsp 000000000106BFC0
  269. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 5aef0-5b626
  270. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085974 flags 0 prolog 0x13 bytes function 000000017005AEF0-000000017005B626
  271. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x13: subq $0x648,%rsp
  272. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  273. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  274. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  275. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  276. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  277. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  278. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  279. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  280. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005B64F rsp 000000000106C650
  281. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 5b630-5b658
  282. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000017008598C flags 0 prolog 0x7 bytes function 000000017005B630-000000017005B658
  283. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x508,%rsp
  284. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C529A rsp 000000000106CB60
  285. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 25280-2529c
  286. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FDC flags 0 prolog 0x8 bytes function 00000002279C5280-00000002279C529C
  287. 102656.773:0060:006c:trace:unwind:dump_unwind_info frame register rbp offset 0x0(%rsp)
  288. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x20,%rsp
  289. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: leaq 0x0(%rsp),rbp
  290. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbp
  291. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C52C9 rsp 000000000106CB90
  292. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 252a0-252ca
  293. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FE8 flags 0 prolog 0x4 bytes function 00000002279C52A0-00000002279C52CA
  294. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  295. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C5354 rsp 000000000106CBC0
  296. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 25300-25355
  297. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FF8 flags 0 prolog 0xa bytes function 00000002279C5300-00000002279C5355
  298. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xa: subq $0x30,%rsp
  299. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r12
  300. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r13
  301. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r14
  302. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A18D rsp 000000000106CC10
  303. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 59f50-5a461
  304. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000017008590C flags 0 prolog 0x13 bytes function 0000000170059F50-000000017005A461
  305. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x13: subq $0x678,%rsp
  306. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  307. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  308. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  309. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  310. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  311. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  312. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  313. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  314. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A779 rsp 000000000106D2D0
  315. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 5a470-5a98f
  316. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085924 flags 0 prolog 0x10 bytes function 000000017005A470-000000017005A98F
  317. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x10: subq $0x58,%rsp
  318. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  319. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  320. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  321. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  322. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  323. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  324. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  325. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  326. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000001700584C4 rsp 000000000106D370
  327. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 5845c-584d1
  328. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085880 flags 0 prolog 0x7 bytes function 000000017005845C-00000001700584D1
  329. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x4f8,%rsp
  330. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000007B0124BE rsp 000000000106D870
  331. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 12470-124f7
  332. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  333. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  334. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  335. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  336. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231B226C2 rsp 000000000106D950
  337. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 426b0-426f7
  338. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  339. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  340. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231AE9736 rsp 000000000106D980
  341. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 96b0-9737
  342. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  343. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  344. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  345. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  346. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  347. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C435D rsp 000000000106D9E0
  348. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 24260-24480
  349. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6F24 flags 0 prolog 0xe bytes function 00000002279C4260-00000002279C4480
  350. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0xe: subq $0x330,%rsp
  351. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x7: pushq %rbx
  352. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %rsi
  353. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x5: pushq %rdi
  354. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r12
  355. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r13
  356. 102656.773:0060:006c:trace:unwind:RtlUnwindEx found builtin frame 000000000106DA50 handler 00000002279C3D20
  357. 102656.773:0060:006c:trace:unwind:call_teb_unwind_handler calling TEB handler 00000002279C3D20 (rec=000000000106D890, frame=000000000106DA50 context=000000000106C680, dispatch=000000000106C040)
  358. 102656.773:0060:006c:trace:unwind:call_teb_unwind_handler handler at 00000002279C3D20 returned 1
  359. 102656.773:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279BB5B5 rsp 000000000106DD40
  360. 102656.773:0060:006c:trace:unwind:dump_unwind_info **** func 1b4e0-1b5c6
  361. 102656.773:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6AA8 flags 0 prolog 0x8 bytes function 00000002279BB4E0-00000002279BB5C6
  362. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x160,%rsp
  363. 102656.773:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbx
  364. 102656.773:0060:006c:trace:seh:RtlRestoreContext returning to 00000002279C529A stack 000000000106DD40
  365. 102656.775:0060:006c:trace:seh:dispatch_exception code=6ba flags=0 addr=000000007B0124BE ip=000000007B0124BE tid=006c
  366. 102656.775:0060:006c:warn:seh:dispatch_exception unknown exception (code=6ba) raised
  367. 102656.775:0060:006c:trace:seh:dispatch_exception rax=000000007b012470 rbx=000000000106db78 rcx=000000000106d890 rdx=0000000000000000
  368. 102656.775:0060:006c:trace:seh:dispatch_exception rsi=00000000000000c8 rdi=0000000001750230 rbp=00000001c8e1a170 rsp=000000000106d870
  369. 102656.775:0060:006c:trace:seh:dispatch_exception r8=0000000000000000 r9=0000000000000000 r10=00000000011e0020 r11=a55a5aa5a55a5aa5
  370. 102656.775:0060:006c:trace:seh:dispatch_exception r12=000000000106db78 r13=0000000001200050 r14=0000000000000000 r15=0000000001200050
  371. 102656.775:0060:006c:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=6ba flags=0
  372. 102656.775:0060:006c:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
  373. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 000000007B0124BE rsp 000000000106D870
  374. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 12470-124f7
  375. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  376. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  377. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  378. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  379. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231B226C2 rsp 000000000106D950
  380. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 426b0-426f7
  381. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  382. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  383. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231AE9736 rsp 000000000106D980
  384. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 96b0-9737
  385. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  386. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  387. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  388. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  389. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  390. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 00000002279C435D rsp 000000000106D9E0
  391. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 24260-24480
  392. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6F24 flags 0 prolog 0xe bytes function 00000002279C4260-00000002279C4480
  393. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xe: subq $0x330,%rsp
  394. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x7: pushq %rbx
  395. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %rsi
  396. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x5: pushq %rdi
  397. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r12
  398. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r13
  399. 102656.775:0060:006c:trace:seh:call_stack_handlers found wine frame 000000000106DA50 rsp 000000000106DD40 handler 00000002279C3D20
  400. 102656.775:0060:006c:trace:seh:call_teb_handler calling TEB handler 00000002279C3D20 (rec=000000000106D890, frame=000000000106DA50 context=000000000106CDB0, dispatch=000000000106CC80)
  401. 102656.775:0060:006c:trace:seh:call_teb_handler handler at 00000002279C3D20 returned 1
  402. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 00000002279BB5B5 rsp 000000000106DD40
  403. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 1b4e0-1b5c6
  404. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6AA8 flags 0 prolog 0x8 bytes function 00000002279BB4E0-00000002279BB5C6
  405. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x160,%rsp
  406. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbx
  407. 102656.775:0060:006c:trace:seh:call_stack_handlers found wine frame 000000000106DD70 rsp 000000000106DEB0 handler 00000002279C5300
  408. 102656.775:0060:006c:trace:seh:call_teb_handler calling TEB handler 00000002279C5300 (rec=000000000106D890, frame=000000000106DD70 context=000000000106CDB0, dispatch=000000000106CC80)
  409. 102656.775:0060:006c:trace:unwind:RtlUnwindEx code=6ba flags=2 end_frame=000000000106DD70 target_ip=00000002279C529A rip=000000017005af3d
  410. 102656.775:0060:006c:trace:unwind:RtlUnwindEx rax=0000000067fd0000 rbx=000000000106da50 rcx=000000000106c680 rdx=00000002279c529a
  411. 102656.775:0060:006c:trace:unwind:RtlUnwindEx rsi=000000000106c130 rdi=000000000106cdb0 rbp=000000000106cb80 rsp=000000000106bfc0
  412. 102656.775:0060:006c:trace:unwind:RtlUnwindEx r8=000000000106d890 r9=00000002279c52d0 r10=00007f6c8d3f1660 r11=0000000000000293
  413. 102656.775:0060:006c:trace:unwind:RtlUnwindEx r12=000000000106d890 r13=000000000106c680 r14=000000000106dd70 r15=000000017006aa30
  414. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005AF3D rsp 000000000106BFC0
  415. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 5aef0-5b626
  416. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085974 flags 0 prolog 0x13 bytes function 000000017005AEF0-000000017005B626
  417. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x13: subq $0x648,%rsp
  418. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  419. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  420. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  421. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  422. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  423. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  424. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  425. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  426. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005B64F rsp 000000000106C650
  427. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 5b630-5b658
  428. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000017008598C flags 0 prolog 0x7 bytes function 000000017005B630-000000017005B658
  429. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x508,%rsp
  430. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C529A rsp 000000000106CB60
  431. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 25280-2529c
  432. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FDC flags 0 prolog 0x8 bytes function 00000002279C5280-00000002279C529C
  433. 102656.775:0060:006c:trace:unwind:dump_unwind_info frame register rbp offset 0x0(%rsp)
  434. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x20,%rsp
  435. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: leaq 0x0(%rsp),rbp
  436. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbp
  437. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C52C9 rsp 000000000106CB90
  438. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 252a0-252ca
  439. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FE8 flags 0 prolog 0x4 bytes function 00000002279C52A0-00000002279C52CA
  440. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  441. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C5354 rsp 000000000106CBC0
  442. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 25300-25355
  443. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FF8 flags 0 prolog 0xa bytes function 00000002279C5300-00000002279C5355
  444. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xa: subq $0x30,%rsp
  445. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r12
  446. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r13
  447. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r14
  448. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A18D rsp 000000000106CC10
  449. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 59f50-5a461
  450. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000017008590C flags 0 prolog 0x13 bytes function 0000000170059F50-000000017005A461
  451. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x13: subq $0x678,%rsp
  452. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  453. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  454. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  455. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  456. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  457. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  458. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  459. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  460. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A779 rsp 000000000106D2D0
  461. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 5a470-5a98f
  462. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085924 flags 0 prolog 0x10 bytes function 000000017005A470-000000017005A98F
  463. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x10: subq $0x58,%rsp
  464. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  465. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  466. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  467. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  468. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  469. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  470. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  471. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  472. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000001700584C4 rsp 000000000106D370
  473. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 5845c-584d1
  474. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085880 flags 0 prolog 0x7 bytes function 000000017005845C-00000001700584D1
  475. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x4f8,%rsp
  476. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000007B0124BE rsp 000000000106D870
  477. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 12470-124f7
  478. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  479. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  480. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  481. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  482. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231B226C2 rsp 000000000106D950
  483. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 426b0-426f7
  484. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  485. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  486. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231AE9736 rsp 000000000106D980
  487. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 96b0-9737
  488. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  489. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  490. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  491. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  492. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  493. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C435D rsp 000000000106D9E0
  494. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 24260-24480
  495. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6F24 flags 0 prolog 0xe bytes function 00000002279C4260-00000002279C4480
  496. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0xe: subq $0x330,%rsp
  497. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x7: pushq %rbx
  498. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %rsi
  499. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x5: pushq %rdi
  500. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r12
  501. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r13
  502. 102656.775:0060:006c:trace:unwind:RtlUnwindEx found builtin frame 000000000106DA50 handler 00000002279C3D20
  503. 102656.775:0060:006c:trace:unwind:call_teb_unwind_handler calling TEB handler 00000002279C3D20 (rec=000000000106D890, frame=000000000106DA50 context=000000000106C680, dispatch=000000000106C040)
  504. 102656.775:0060:006c:trace:unwind:call_teb_unwind_handler handler at 00000002279C3D20 returned 1
  505. 102656.775:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279BB5B5 rsp 000000000106DD40
  506. 102656.775:0060:006c:trace:unwind:dump_unwind_info **** func 1b4e0-1b5c6
  507. 102656.775:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6AA8 flags 0 prolog 0x8 bytes function 00000002279BB4E0-00000002279BB5C6
  508. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x160,%rsp
  509. 102656.775:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbx
  510. 102656.775:0060:006c:trace:seh:RtlRestoreContext returning to 00000002279C529A stack 000000000106DD40
  511. 102656.776:0060:006c:trace:seh:dispatch_exception code=6ba flags=0 addr=000000007B0124BE ip=000000007B0124BE tid=006c
  512. 102656.776:0060:006c:warn:seh:dispatch_exception unknown exception (code=6ba) raised
  513. 102656.776:0060:006c:trace:seh:dispatch_exception rax=000000007b012470 rbx=000000000106db78 rcx=000000000106d890 rdx=0000000000000000
  514. 102656.776:0060:006c:trace:seh:dispatch_exception rsi=00000000000000c8 rdi=0000000001750230 rbp=00000001c8e1a170 rsp=000000000106d870
  515. 102656.776:0060:006c:trace:seh:dispatch_exception r8=0000000000000000 r9=0000000000000000 r10=00000000011e0020 r11=a55a5aa5a55a5aa5
  516. 102656.776:0060:006c:trace:seh:dispatch_exception r12=000000000106db78 r13=0000000001200050 r14=0000000000000000 r15=0000000001200050
  517. 102656.776:0060:006c:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=6ba flags=0
  518. 102656.776:0060:006c:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
  519. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 000000007B0124BE rsp 000000000106D870
  520. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 12470-124f7
  521. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  522. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  523. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  524. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  525. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231B226C2 rsp 000000000106D950
  526. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 426b0-426f7
  527. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  528. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  529. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231AE9736 rsp 000000000106D980
  530. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 96b0-9737
  531. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  532. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  533. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  534. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  535. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  536. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 00000002279C435D rsp 000000000106D9E0
  537. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 24260-24480
  538. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6F24 flags 0 prolog 0xe bytes function 00000002279C4260-00000002279C4480
  539. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xe: subq $0x330,%rsp
  540. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x7: pushq %rbx
  541. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %rsi
  542. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x5: pushq %rdi
  543. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r12
  544. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r13
  545. 102656.776:0060:006c:trace:seh:call_stack_handlers found wine frame 000000000106DA50 rsp 000000000106DD40 handler 00000002279C3D20
  546. 102656.776:0060:006c:trace:seh:call_teb_handler calling TEB handler 00000002279C3D20 (rec=000000000106D890, frame=000000000106DA50 context=000000000106CDB0, dispatch=000000000106CC80)
  547. 102656.776:0060:006c:trace:seh:call_teb_handler handler at 00000002279C3D20 returned 1
  548. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 1 rip 00000002279BB5B5 rsp 000000000106DD40
  549. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 1b4e0-1b5c6
  550. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6AA8 flags 0 prolog 0x8 bytes function 00000002279BB4E0-00000002279BB5C6
  551. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x160,%rsp
  552. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbx
  553. 102656.776:0060:006c:trace:seh:call_stack_handlers found wine frame 000000000106DD70 rsp 000000000106DEB0 handler 00000002279C5300
  554. 102656.776:0060:006c:trace:seh:call_teb_handler calling TEB handler 00000002279C5300 (rec=000000000106D890, frame=000000000106DD70 context=000000000106CDB0, dispatch=000000000106CC80)
  555. 102656.776:0060:006c:trace:unwind:RtlUnwindEx code=6ba flags=2 end_frame=000000000106DD70 target_ip=00000002279C529A rip=000000017005af3d
  556. 102656.776:0060:006c:trace:unwind:RtlUnwindEx rax=0000000067fd0000 rbx=000000000106da50 rcx=000000000106c680 rdx=00000002279c529a
  557. 102656.776:0060:006c:trace:unwind:RtlUnwindEx rsi=000000000106c130 rdi=000000000106cdb0 rbp=000000000106cb80 rsp=000000000106bfc0
  558. 102656.776:0060:006c:trace:unwind:RtlUnwindEx r8=000000000106d890 r9=00000002279c52d0 r10=00007f6c8d3f1660 r11=0000000000000293
  559. 102656.776:0060:006c:trace:unwind:RtlUnwindEx r12=000000000106d890 r13=000000000106c680 r14=000000000106dd70 r15=000000017006aa30
  560. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005AF3D rsp 000000000106BFC0
  561. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 5aef0-5b626
  562. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085974 flags 0 prolog 0x13 bytes function 000000017005AEF0-000000017005B626
  563. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x13: subq $0x648,%rsp
  564. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  565. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  566. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  567. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  568. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  569. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  570. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  571. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  572. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005B64F rsp 000000000106C650
  573. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 5b630-5b658
  574. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000017008598C flags 0 prolog 0x7 bytes function 000000017005B630-000000017005B658
  575. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x508,%rsp
  576. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C529A rsp 000000000106CB60
  577. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 25280-2529c
  578. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FDC flags 0 prolog 0x8 bytes function 00000002279C5280-00000002279C529C
  579. 102656.776:0060:006c:trace:unwind:dump_unwind_info frame register rbp offset 0x0(%rsp)
  580. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x20,%rsp
  581. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: leaq 0x0(%rsp),rbp
  582. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbp
  583. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C52C9 rsp 000000000106CB90
  584. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 252a0-252ca
  585. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FE8 flags 0 prolog 0x4 bytes function 00000002279C52A0-00000002279C52CA
  586. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  587. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C5354 rsp 000000000106CBC0
  588. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 25300-25355
  589. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6FF8 flags 0 prolog 0xa bytes function 00000002279C5300-00000002279C5355
  590. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xa: subq $0x30,%rsp
  591. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r12
  592. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r13
  593. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r14
  594. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A18D rsp 000000000106CC10
  595. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 59f50-5a461
  596. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000017008590C flags 0 prolog 0x13 bytes function 0000000170059F50-000000017005A461
  597. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x13: subq $0x678,%rsp
  598. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  599. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  600. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  601. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  602. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  603. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  604. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  605. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  606. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A779 rsp 000000000106D2D0
  607. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 5a470-5a98f
  608. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085924 flags 0 prolog 0x10 bytes function 000000017005A470-000000017005A98F
  609. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x10: subq $0x58,%rsp
  610. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  611. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  612. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  613. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  614. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x8: pushq %r12
  615. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %r13
  616. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r14
  617. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r15
  618. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000001700584C4 rsp 000000000106D370
  619. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 5845c-584d1
  620. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000170085880 flags 0 prolog 0x7 bytes function 000000017005845C-00000001700584D1
  621. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x4f8,%rsp
  622. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 000000007B0124BE rsp 000000000106D870
  623. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 12470-124f7
  624. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  625. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  626. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  627. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  628. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231B226C2 rsp 000000000106D950
  629. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 426b0-426f7
  630. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  631. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  632. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231AE9736 rsp 000000000106D980
  633. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 96b0-9737
  634. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  635. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  636. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  637. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  638. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  639. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279C435D rsp 000000000106D9E0
  640. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 24260-24480
  641. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6F24 flags 0 prolog 0xe bytes function 00000002279C4260-00000002279C4480
  642. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0xe: subq $0x330,%rsp
  643. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x7: pushq %rbx
  644. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x6: pushq %rsi
  645. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x5: pushq %rdi
  646. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x4: pushq %r12
  647. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x2: pushq %r13
  648. 102656.776:0060:006c:trace:unwind:RtlUnwindEx found builtin frame 000000000106DA50 handler 00000002279C3D20
  649. 102656.776:0060:006c:trace:unwind:call_teb_unwind_handler calling TEB handler 00000002279C3D20 (rec=000000000106D890, frame=000000000106DA50 context=000000000106C680, dispatch=000000000106C040)
  650. 102656.776:0060:006c:trace:unwind:call_teb_unwind_handler handler at 00000002279C3D20 returned 1
  651. 102656.776:0060:006c:trace:unwind:RtlVirtualUnwind type 2 rip 00000002279BB5B5 rsp 000000000106DD40
  652. 102656.776:0060:006c:trace:unwind:dump_unwind_info **** func 1b4e0-1b5c6
  653. 102656.776:0060:006c:trace:unwind:dump_unwind_info unwind info at 00000002279D6AA8 flags 0 prolog 0x8 bytes function 00000002279BB4E0-00000002279BB5C6
  654. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x8: subq $0x160,%rsp
  655. 102656.776:0060:006c:trace:unwind:dump_unwind_info 0x1: pushq %rbx
  656. 102656.776:0060:006c:trace:seh:RtlRestoreContext returning to 00000002279C529A stack 000000000106DD40
  657. 102656.809:0090:0094:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  658. 102656.809:0090:0094:trace:seh:install_bpf Seccomp filters already installed.
  659. 102656.809:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\plugplay.exe" at 0000000140000000: builtin
  660. 102656.809:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  661. 102656.809:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  662. 102656.810:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  663. 102656.810:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  664. 102656.811:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  665. 102656.811:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  666. 102656.811:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  667. 102656.811:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 0000000375610000: builtin
  668. 102656.811:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
  669. 102656.812:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  670. 102656.812:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  671. 102656.812:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
  672. 102656.831:0090:0094:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
  673. 102656.835:003c:004c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\sharedgpures.sys" at 0000000277CF0000: builtin
  674. 102656.848:00a8:00ac:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  675. 102656.848:00a8:00ac:trace:seh:install_bpf Seccomp filters already installed.
  676. 102656.849:00a8:00ac:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\svchost.exe" at 0000000140000000: builtin
  677. 102656.849:00a8:00ac:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  678. 102656.849:00a8:00ac:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  679. 102656.850:00a8:00ac:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  680. 102656.850:00a8:00ac:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  681. 102656.850:00a8:00ac:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  682. 102656.850:00a8:00ac:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  683. 102656.853:00a8:00ac:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\wevtsvc.dll" at 00000002EBA70000: builtin
  684. 102656.853:00a8:00ac:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  685. 102656.856:003c:004c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\nsiproxy.sys" at 0000000229880000: builtin
  686. 102656.858:003c:004c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\dnsapi.dll" at 000000029CFC0000: builtin
  687. 102656.858:003c:004c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\nsi.dll" at 000000028DFA0000: builtin
  688. 102656.859:003c:004c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\iphlpapi.dll" at 0000000240030000: builtin
  689. 102656.859:003c:004c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\ndis.sys" at 00000001DC4B0000: builtin
  690. 102656.861:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 0000000375610000: builtin
  691. 102656.861:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
  692. 102656.862:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  693. 102656.862:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  694. 102656.862:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  695. 102656.862:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
  696. 102656.862:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 0000000327020000: builtin
  697. 102656.862:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 00000002E8F10000: builtin
  698. 102656.862:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shcore.dll" at 00000003126F0000: builtin
  699. 102656.862:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000: builtin
  700. 102656.862:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shell32.dll" at 00000001C69E0000: builtin
  701. 102656.880:0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
  702. 102656.882:0020:0024:trace:seh:install_bpf Installing seccomp filters.
  703. 102656.882:0020:0024:trace:seh:check_bpf_jit_enable enabled 0x31.
  704. 102656.882:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\steam.exe" at 00007FE715670000: builtin
  705. 102656.882:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  706. 102656.882:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  707. 102656.883:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  708. 102656.883:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  709. 102656.883:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  710. 102656.883:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  711. 102656.884:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 0000000375610000: builtin
  712. 102656.884:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
  713. 102656.884:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  714. 102656.885:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  715. 102656.885:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  716. 102656.885:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
  717. 102656.885:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 0000000327020000: builtin
  718. 102656.885:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 00000002E8F10000: builtin
  719. 102656.886:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shcore.dll" at 00000003126F0000: builtin
  720. 102656.886:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000: builtin
  721. 102656.886:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shell32.dll" at 00000001C69E0000: builtin
  722. 102656.906:0020:0024:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
  723. 102656.912:00c4:00c8:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  724. 102656.912:00c4:00c8:trace:seh:install_bpf Seccomp filters already installed.
  725. 102656.912:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\explorer.exe" at 0000000140000000: builtin
  726. 102656.912:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  727. 102656.912:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  728. 102656.913:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  729. 102656.913:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  730. 102656.913:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  731. 102656.913:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  732. 102656.914:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 0000000375610000: builtin
  733. 102656.914:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
  734. 102656.914:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  735. 102656.915:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  736. 102656.915:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  737. 102656.915:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
  738. Setting breakpad minidump AppID = 304240
  739. Steam_SetMinidumpSteamID: Caching Steam ID: 76561197986383333 [API loaded no]
  740. 102656.926:00cc:00d0:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  741. 102656.926:00cc:00d0:trace:seh:install_bpf Seccomp filters already installed.
  742. 102656.927:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\explorer.exe" at 0000000140000000: builtin
  743. 102656.927:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  744. 102656.927:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  745. 102656.928:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  746. 102656.928:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  747. 102656.928:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  748. 102656.928:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  749. 102656.928:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 0000000375610000: builtin
  750. 102656.928:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
  751. 102656.929:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  752. 102656.929:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  753. 102656.929:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  754. 102656.929:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
  755. 102656.935:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
  756. 102656.938:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winex11.drv" at 00007F71757F0000: builtin
  757. 102656.950:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
  758. 102656.952:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winex11.drv" at 00007FDC23420000: builtin
  759. [2022-10-23 20:51:25.143] [MANGOHUD] [info] [config.cpp:118] skipping config: '/home/USERNAME/.config/MangoHud/wine-explorer.conf' [ not found ]
  760. [2022-10-23 20:51:25.143] [MANGOHUD] [info] [config.cpp:118] skipping config: '/run/media/USERNAME/gaming/SteamLibrary/steamapps/common/Proton 7.0/dist/bin/MangoHud.conf' [ not found ]
  761. [2022-10-23 20:51:25.143] [MANGOHUD] [info] [config.cpp:118] skipping config: '/home/USERNAME/.config/MangoHud/wine64-preloader.conf' [ not found ]
  762. [2022-10-23 20:51:25.143] [MANGOHUD] [info] [config.cpp:123] parsing config: '/home/USERNAME/.config/MangoHud/MangoHud.conf'
  763. [2022-10-23 20:51:25.147] [MANGOHUD] [info] [config.cpp:118] skipping config: '/home/USERNAME/.config/MangoHud/wine-explorer.conf' [ not found ]
  764. [2022-10-23 20:51:25.147] [MANGOHUD] [info] [config.cpp:118] skipping config: '/run/media/USERNAME/gaming/SteamLibrary/steamapps/common/Proton 7.0/dist/bin/MangoHud.conf' [ not found ]
  765. [2022-10-23 20:51:25.147] [MANGOHUD] [info] [config.cpp:118] skipping config: '/home/USERNAME/.config/MangoHud/wine64-preloader.conf' [ not found ]
  766. [2022-10-23 20:51:25.147] [MANGOHUD] [info] [config.cpp:123] parsing config: '/home/USERNAME/.config/MangoHud/MangoHud.conf'
  767. sh: 1: glxinfo: not found
  768. sh: 1: glxinfo: not found
  769. [2022-10-23 20:51:25.374] [MANGOHUD] [info] [config.cpp:118] skipping config: '/home/USERNAME/.config/MangoHud/wine-explorer.conf' [ not found ]
  770. [2022-10-23 20:51:25.374] [MANGOHUD] [info] [config.cpp:118] skipping config: '/run/media/USERNAME/gaming/SteamLibrary/steamapps/common/Proton 7.0/dist/bin/MangoHud.conf' [ not found ]
  771. [2022-10-23 20:51:25.374] [MANGOHUD] [info] [config.cpp:118] skipping config: '/home/USERNAME/.config/MangoHud/wine64-preloader.conf' [ not found ]
  772. [2022-10-23 20:51:25.374] [MANGOHUD] [info] [config.cpp:123] parsing config: '/home/USERNAME/.config/MangoHud/MangoHud.conf'
  773. sh: 1: glxinfo: not found
  774. [2022-10-23 20:51:25.385] [MANGOHUD] [info] [config.cpp:118] skipping config: '/home/USERNAME/.config/MangoHud/wine-explorer.conf' [ not found ]
  775. [2022-10-23 20:51:25.385] [MANGOHUD] [info] [config.cpp:118] skipping config: '/run/media/USERNAME/gaming/SteamLibrary/steamapps/common/Proton 7.0/dist/bin/MangoHud.conf' [ not found ]
  776. [2022-10-23 20:51:25.385] [MANGOHUD] [info] [config.cpp:118] skipping config: '/home/USERNAME/.config/MangoHud/wine64-preloader.conf' [ not found ]
  777. [2022-10-23 20:51:25.385] [MANGOHUD] [info] [config.cpp:123] parsing config: '/home/USERNAME/.config/MangoHud/MangoHud.conf'
  778. sh: 1: glxinfo: not found
  779. 102657.331:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\uxtheme.dll" at 00000002F7230000: builtin
  780. 102657.331:00c4:00c8:trace:loaddll:free_modref Unloaded module L"C:\\windows\\system32\\uxtheme.dll" : builtin
  781. 102657.342:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\uxtheme.dll" at 00000002F7230000: builtin
  782. 102657.342:00cc:00d0:trace:loaddll:free_modref Unloaded module L"C:\\windows\\system32\\uxtheme.dll" : builtin
  783. 102657.346:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 0000000327020000: builtin
  784. 102657.346:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 00000002E8F10000: builtin
  785. 102657.346:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shcore.dll" at 00000003126F0000: builtin
  786. 102657.346:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000: builtin
  787. 102657.346:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shell32.dll" at 00000001C69E0000: builtin
  788. 102657.349:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\oleaut32.dll" at 00000002739C0000: builtin
  789. 102657.349:00c4:00c8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\actxprxy.dll" at 00000001D0830000: builtin
  790. 102657.349:00c4:00c8:trace:seh:dispatch_exception code=6ba flags=0 addr=000000007B0124BE ip=000000007B0124BE tid=00c8
  791. 102657.349:00c4:00c8:warn:seh:dispatch_exception unknown exception (code=6ba) raised
  792. 102657.349:00c4:00c8:trace:seh:dispatch_exception rax=000000007b012470 rbx=000000000021eb08 rcx=000000000021e820 rdx=0000000000000000
  793. 102657.349:00c4:00c8:trace:seh:dispatch_exception rsi=000000000000006c rdi=00000000003c0730 rbp=0000000140010028 rsp=000000000021e800
  794. 102657.349:00c4:00c8:trace:seh:dispatch_exception r8=0000000000000000 r9=0000000000000000 r10=00000000003c0020 r11=a55a5aa5a55a5aa5
  795. 102657.349:00c4:00c8:trace:seh:dispatch_exception r12=000000000021eb08 r13=00000000003f14a0 r14=00000000003a1950 r15=0000000000000001
  796. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 1 rip 000000007B0124BE rsp 000000000021E800
  797. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 12470-124f7
  798. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  799. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  800. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  801. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  802. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231B226C2 rsp 000000000021E8E0
  803. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 426b0-426f7
  804. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  805. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  806. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231AE9736 rsp 000000000021E910
  807. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 96b0-9737
  808. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  809. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  810. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  811. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  812. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  813. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 1 rip 0000000327044EE0 rsp 000000000021E970
  814. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 24de0-25041
  815. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000032705B6E0 flags 0 prolog 0x10 bytes function 0000000327044DE0-0000000327045041
  816. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x10: subq $0x338,%rsp
  817. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x9: pushq %rbx
  818. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x8: pushq %rsi
  819. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x7: pushq %rdi
  820. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x6: pushq %r12
  821. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: pushq %r13
  822. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %r14
  823. 102657.349:00c4:00c8:trace:seh:call_stack_handlers found wine frame 000000000021E9E0 rsp 000000000021ECE0 handler 0000000327043E20
  824. 102657.349:00c4:00c8:trace:seh:call_teb_handler calling TEB handler 0000000327043E20 (rec=000000000021E820, frame=000000000021E9E0 context=000000000021DD40, dispatch=000000000021DC10)
  825. 102657.349:00c4:00c8:trace:seh:call_teb_handler handler at 0000000327043E20 returned 1
  826. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 1 rip 0000000327039DB7 rsp 000000000021ECE0
  827. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 19cd0-19ddd
  828. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000032705AF30 flags 0 prolog 0xa bytes function 0000000327039CD0-0000000327039DDD
  829. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xa: subq $0x178,%rsp
  830. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  831. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %r12
  832. 102657.349:00c4:00c8:trace:seh:call_stack_handlers found wine frame 000000000021ED20 rsp 000000000021EE70 handler 0000000327046370
  833. 102657.349:00c4:00c8:trace:seh:call_teb_handler calling TEB handler 0000000327046370 (rec=000000000021E820, frame=000000000021ED20 context=000000000021DD40, dispatch=000000000021DC10)
  834. 102657.349:00c4:00c8:trace:unwind:RtlUnwindEx code=6ba flags=2 end_frame=000000000021ED20 target_ip=000000032704630A rip=000000017005af3d
  835. 102657.349:00c4:00c8:trace:unwind:RtlUnwindEx rax=0000000067fe0000 rbx=000000000021e9e0 rcx=000000000021d610 rdx=000000032704630a
  836. 102657.349:00c4:00c8:trace:unwind:RtlUnwindEx rsi=000000000021d0c0 rdi=000000000021dd40 rbp=000000000021db10 rsp=000000000021cf50
  837. 102657.349:00c4:00c8:trace:unwind:RtlUnwindEx r8=000000000021e820 r9=0000000327046340 r10=00007f7176679660 r11=0000000000000293
  838. 102657.349:00c4:00c8:trace:unwind:RtlUnwindEx r12=000000000021e820 r13=000000000021d610 r14=000000000021ed20 r15=000000017006aa30
  839. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005AF3D rsp 000000000021CF50
  840. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 5aef0-5b626
  841. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 0000000170085974 flags 0 prolog 0x13 bytes function 000000017005AEF0-000000017005B626
  842. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x13: subq $0x648,%rsp
  843. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  844. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  845. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  846. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  847. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x8: pushq %r12
  848. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x6: pushq %r13
  849. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: pushq %r14
  850. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %r15
  851. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005B64F rsp 000000000021D5E0
  852. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 5b630-5b658
  853. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000017008598C flags 0 prolog 0x7 bytes function 000000017005B630-000000017005B658
  854. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x7: subq $0x508,%rsp
  855. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 000000032704630A rsp 000000000021DAF0
  856. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 262f0-2630c
  857. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000032705B7C0 flags 0 prolog 0x8 bytes function 00000003270462F0-000000032704630C
  858. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info frame register rbp offset 0x0(%rsp)
  859. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x8: subq $0x20,%rsp
  860. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: leaq 0x0(%rsp),rbp
  861. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x1: pushq %rbp
  862. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 0000000327046339 rsp 000000000021DB20
  863. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 26310-2633a
  864. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000032705B7CC flags 0 prolog 0x4 bytes function 0000000327046310-000000032704633A
  865. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  866. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 00000003270463C4 rsp 000000000021DB50
  867. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 26370-263c5
  868. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000032705B7DC flags 0 prolog 0xa bytes function 0000000327046370-00000003270463C5
  869. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xa: subq $0x30,%rsp
  870. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x6: pushq %r12
  871. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: pushq %r13
  872. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %r14
  873. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A18D rsp 000000000021DBA0
  874. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 59f50-5a461
  875. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000017008590C flags 0 prolog 0x13 bytes function 0000000170059F50-000000017005A461
  876. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x13: subq $0x678,%rsp
  877. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  878. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  879. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  880. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  881. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x8: pushq %r12
  882. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x6: pushq %r13
  883. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: pushq %r14
  884. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %r15
  885. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A779 rsp 000000000021E260
  886. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 5a470-5a98f
  887. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 0000000170085924 flags 0 prolog 0x10 bytes function 000000017005A470-000000017005A98F
  888. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x10: subq $0x58,%rsp
  889. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  890. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  891. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  892. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  893. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x8: pushq %r12
  894. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x6: pushq %r13
  895. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: pushq %r14
  896. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %r15
  897. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 00000001700584C4 rsp 000000000021E300
  898. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 5845c-584d1
  899. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 0000000170085880 flags 0 prolog 0x7 bytes function 000000017005845C-00000001700584D1
  900. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x7: subq $0x4f8,%rsp
  901. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 000000007B0124BE rsp 000000000021E800
  902. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 12470-124f7
  903. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  904. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  905. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  906. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  907. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231B226C2 rsp 000000000021E8E0
  908. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 426b0-426f7
  909. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  910. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  911. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231AE9736 rsp 000000000021E910
  912. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 96b0-9737
  913. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  914. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  915. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  916. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  917. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  918. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 0000000327044EE0 rsp 000000000021E970
  919. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 24de0-25041
  920. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000032705B6E0 flags 0 prolog 0x10 bytes function 0000000327044DE0-0000000327045041
  921. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x10: subq $0x338,%rsp
  922. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x9: pushq %rbx
  923. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x8: pushq %rsi
  924. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x7: pushq %rdi
  925. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x6: pushq %r12
  926. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x4: pushq %r13
  927. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %r14
  928. 102657.349:00c4:00c8:trace:unwind:RtlUnwindEx found builtin frame 000000000021E9E0 handler 0000000327043E20
  929. 102657.349:00c4:00c8:trace:unwind:call_teb_unwind_handler calling TEB handler 0000000327043E20 (rec=000000000021E820, frame=000000000021E9E0 context=000000000021D610, dispatch=000000000021CFD0)
  930. 102657.349:00c4:00c8:trace:unwind:call_teb_unwind_handler handler at 0000000327043E20 returned 1
  931. 102657.349:00c4:00c8:trace:unwind:RtlVirtualUnwind type 2 rip 0000000327039DB7 rsp 000000000021ECE0
  932. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info **** func 19cd0-19ddd
  933. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info unwind info at 000000032705AF30 flags 0 prolog 0xa bytes function 0000000327039CD0-0000000327039DDD
  934. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0xa: subq $0x178,%rsp
  935. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  936. 102657.349:00c4:00c8:trace:unwind:dump_unwind_info 0x2: pushq %r12
  937. 102657.349:00c4:00c8:trace:seh:RtlRestoreContext returning to 000000032704630A stack 000000000021ECE0
  938. 102657.351:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 0000000327020000: builtin
  939. 102657.351:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 00000002E8F10000: builtin
  940. 102657.351:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shcore.dll" at 00000003126F0000: builtin
  941. 102657.351:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000: builtin
  942. 102657.351:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shell32.dll" at 00000001C69E0000: builtin
  943. 102657.354:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\oleaut32.dll" at 00000002739C0000: builtin
  944. 102657.354:00cc:00d0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\actxprxy.dll" at 00000001D0830000: builtin
  945. 102657.354:00cc:00d0:trace:seh:dispatch_exception code=6ba flags=0 addr=000000007B0124BE ip=000000007B0124BE tid=00d0
  946. 102657.354:00cc:00d0:warn:seh:dispatch_exception unknown exception (code=6ba) raised
  947. 102657.354:00cc:00d0:trace:seh:dispatch_exception rax=000000007b012470 rbx=000000000021eb08 rcx=000000000021e820 rdx=0000000000000000
  948. 102657.354:00cc:00d0:trace:seh:dispatch_exception rsi=000000000000006c rdi=00000000003c04b0 rbp=0000000140010028 rsp=000000000021e800
  949. 102657.354:00cc:00d0:trace:seh:dispatch_exception r8=0000000000000000 r9=0000000000000000 r10=00000000003c0020 r11=a55a5aa5a55a5aa5
  950. 102657.354:00cc:00d0:trace:seh:dispatch_exception r12=000000000021eb08 r13=00000000003f1200 r14=00000000003a1650 r15=0000000000000001
  951. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 1 rip 000000007B0124BE rsp 000000000021E800
  952. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 12470-124f7
  953. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  954. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  955. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  956. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  957. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231B226C2 rsp 000000000021E8E0
  958. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 426b0-426f7
  959. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  960. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  961. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 1 rip 0000000231AE9736 rsp 000000000021E910
  962. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 96b0-9737
  963. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  964. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  965. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  966. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  967. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  968. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 1 rip 0000000327044EE0 rsp 000000000021E970
  969. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 24de0-25041
  970. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000032705B6E0 flags 0 prolog 0x10 bytes function 0000000327044DE0-0000000327045041
  971. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x10: subq $0x338,%rsp
  972. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x9: pushq %rbx
  973. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x8: pushq %rsi
  974. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x7: pushq %rdi
  975. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x6: pushq %r12
  976. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: pushq %r13
  977. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %r14
  978. 102657.354:00cc:00d0:trace:seh:call_stack_handlers found wine frame 000000000021E9E0 rsp 000000000021ECE0 handler 0000000327043E20
  979. 102657.354:00cc:00d0:trace:seh:call_teb_handler calling TEB handler 0000000327043E20 (rec=000000000021E820, frame=000000000021E9E0 context=000000000021DD40, dispatch=000000000021DC10)
  980. 102657.354:00cc:00d0:trace:seh:call_teb_handler handler at 0000000327043E20 returned 1
  981. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 1 rip 0000000327039DB7 rsp 000000000021ECE0
  982. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 19cd0-19ddd
  983. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000032705AF30 flags 0 prolog 0xa bytes function 0000000327039CD0-0000000327039DDD
  984. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xa: subq $0x178,%rsp
  985. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  986. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %r12
  987. 102657.354:00cc:00d0:trace:seh:call_stack_handlers found wine frame 000000000021ED20 rsp 000000000021EE70 handler 0000000327046370
  988. 102657.354:00cc:00d0:trace:seh:call_teb_handler calling TEB handler 0000000327046370 (rec=000000000021E820, frame=000000000021ED20 context=000000000021DD40, dispatch=000000000021DC10)
  989. 102657.354:00cc:00d0:trace:unwind:RtlUnwindEx code=6ba flags=2 end_frame=000000000021ED20 target_ip=000000032704630A rip=000000017005af3d
  990. 102657.354:00cc:00d0:trace:unwind:RtlUnwindEx rax=0000000067fe0000 rbx=000000000021e9e0 rcx=000000000021d610 rdx=000000032704630a
  991. 102657.354:00cc:00d0:trace:unwind:RtlUnwindEx rsi=000000000021d0c0 rdi=000000000021dd40 rbp=000000000021db10 rsp=000000000021cf50
  992. 102657.354:00cc:00d0:trace:unwind:RtlUnwindEx r8=000000000021e820 r9=0000000327046340 r10=00007fdc242ab660 r11=0000000000000293
  993. 102657.354:00cc:00d0:trace:unwind:RtlUnwindEx r12=000000000021e820 r13=000000000021d610 r14=000000000021ed20 r15=000000017006aa30
  994. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005AF3D rsp 000000000021CF50
  995. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 5aef0-5b626
  996. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 0000000170085974 flags 0 prolog 0x13 bytes function 000000017005AEF0-000000017005B626
  997. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x13: subq $0x648,%rsp
  998. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  999. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  1000. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  1001. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  1002. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x8: pushq %r12
  1003. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x6: pushq %r13
  1004. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: pushq %r14
  1005. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %r15
  1006. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005B64F rsp 000000000021D5E0
  1007. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 5b630-5b658
  1008. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000017008598C flags 0 prolog 0x7 bytes function 000000017005B630-000000017005B658
  1009. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x7: subq $0x508,%rsp
  1010. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 000000032704630A rsp 000000000021DAF0
  1011. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 262f0-2630c
  1012. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000032705B7C0 flags 0 prolog 0x8 bytes function 00000003270462F0-000000032704630C
  1013. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info frame register rbp offset 0x0(%rsp)
  1014. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x8: subq $0x20,%rsp
  1015. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: leaq 0x0(%rsp),rbp
  1016. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x1: pushq %rbp
  1017. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 0000000327046339 rsp 000000000021DB20
  1018. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 26310-2633a
  1019. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000032705B7CC flags 0 prolog 0x4 bytes function 0000000327046310-000000032704633A
  1020. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  1021. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 00000003270463C4 rsp 000000000021DB50
  1022. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 26370-263c5
  1023. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000032705B7DC flags 0 prolog 0xa bytes function 0000000327046370-00000003270463C5
  1024. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xa: subq $0x30,%rsp
  1025. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x6: pushq %r12
  1026. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: pushq %r13
  1027. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %r14
  1028. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A18D rsp 000000000021DBA0
  1029. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 59f50-5a461
  1030. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000017008590C flags 0 prolog 0x13 bytes function 0000000170059F50-000000017005A461
  1031. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x13: subq $0x678,%rsp
  1032. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  1033. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  1034. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  1035. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  1036. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x8: pushq %r12
  1037. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x6: pushq %r13
  1038. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: pushq %r14
  1039. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %r15
  1040. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 000000017005A779 rsp 000000000021E260
  1041. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 5a470-5a98f
  1042. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 0000000170085924 flags 0 prolog 0x10 bytes function 000000017005A470-000000017005A98F
  1043. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x10: subq $0x58,%rsp
  1044. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xc: pushq %rbx
  1045. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xb: pushq %rsi
  1046. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xa: pushq %rdi
  1047. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x9: pushq %rbp
  1048. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x8: pushq %r12
  1049. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x6: pushq %r13
  1050. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: pushq %r14
  1051. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %r15
  1052. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 00000001700584C4 rsp 000000000021E300
  1053. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 5845c-584d1
  1054. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 0000000170085880 flags 0 prolog 0x7 bytes function 000000017005845C-00000001700584D1
  1055. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x7: subq $0x4f8,%rsp
  1056. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 000000007B0124BE rsp 000000000021E800
  1057. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 12470-124f7
  1058. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000007B0A7480 flags 0 prolog 0x11 bytes function 000000007B012470-000000007B0124F7
  1059. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x11: subq $0xc8,%rsp
  1060. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xa: pushq %rsi
  1061. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x9: pushq %rdi
  1062. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231B226C2 rsp 000000000021E8E0
  1063. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 426b0-426f7
  1064. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 0000000231B453C0 flags 0 prolog 0x4 bytes function 0000000231B226B0-0000000231B226F7
  1065. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: subq $0x28,%rsp
  1066. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 0000000231AE9736 rsp 000000000021E910
  1067. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 96b0-9737
  1068. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 0000000231B4332C flags 0 prolog 0x7 bytes function 0000000231AE96B0-0000000231AE9737
  1069. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x7: subq $0x40,%rsp
  1070. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  1071. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %rsi
  1072. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x1: pushq %rdi
  1073. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 0000000327044EE0 rsp 000000000021E970
  1074. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 24de0-25041
  1075. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000032705B6E0 flags 0 prolog 0x10 bytes function 0000000327044DE0-0000000327045041
  1076. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x10: subq $0x338,%rsp
  1077. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x9: pushq %rbx
  1078. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x8: pushq %rsi
  1079. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x7: pushq %rdi
  1080. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x6: pushq %r12
  1081. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x4: pushq %r13
  1082. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %r14
  1083. 102657.354:00cc:00d0:trace:unwind:RtlUnwindEx found builtin frame 000000000021E9E0 handler 0000000327043E20
  1084. 102657.354:00cc:00d0:trace:unwind:call_teb_unwind_handler calling TEB handler 0000000327043E20 (rec=000000000021E820, frame=000000000021E9E0 context=000000000021D610, dispatch=000000000021CFD0)
  1085. 102657.354:00cc:00d0:trace:unwind:call_teb_unwind_handler handler at 0000000327043E20 returned 1
  1086. 102657.354:00cc:00d0:trace:unwind:RtlVirtualUnwind type 2 rip 0000000327039DB7 rsp 000000000021ECE0
  1087. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info **** func 19cd0-19ddd
  1088. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info unwind info at 000000032705AF30 flags 0 prolog 0xa bytes function 0000000327039CD0-0000000327039DDD
  1089. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0xa: subq $0x178,%rsp
  1090. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x3: pushq %rbx
  1091. 102657.354:00cc:00d0:trace:unwind:dump_unwind_info 0x2: pushq %r12
  1092. 102657.354:00cc:00d0:trace:seh:RtlRestoreContext returning to 000000032704630A stack 000000000021ECE0
  1093. 102657.363:00e0:00e4:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  1094. 102657.363:00e0:00e4:trace:seh:install_bpf Seccomp filters already installed.
  1095. 102657.364:00e0:00e4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcss.exe" at 0000000140000000: builtin
  1096. 102657.364:00e0:00e4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  1097. 102657.364:00e0:00e4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  1098. 102657.365:00e0:00e4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  1099. 102657.365:00e0:00e4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  1100. 102657.365:00e0:00e4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  1101. 102657.365:00e0:00e4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  1102. 102657.365:00e0:00e4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  1103. 102657.408:0114:0118:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  1104. 102657.408:0114:0118:trace:seh:install_bpf Seccomp filters already installed.
  1105. 102657.408:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\tabtip.exe" at 0000000140000000: builtin
  1106. 102657.408:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  1107. 102657.409:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  1108. 102657.409:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  1109. 102657.410:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  1110. 102657.410:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  1111. 102657.410:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  1112. 102657.410:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 0000000375610000: builtin
  1113. 102657.410:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
  1114. 102657.411:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  1115. 102657.411:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  1116. 102657.411:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  1117. 102657.411:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
  1118. 102657.411:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 0000000327020000: builtin
  1119. 102657.411:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 00000002E8F10000: builtin
  1120. 102657.411:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\oleaut32.dll" at 00000002739C0000: builtin
  1121. 102657.412:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shcore.dll" at 00000003126F0000: builtin
  1122. 102657.412:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000: builtin
  1123. 102657.412:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shell32.dll" at 00000001C69E0000: builtin
  1124. 102657.413:0120:0124:trace:seh:sigsys_handler SIGSYS, rax 0xffff, rip 0x600000000005.
  1125. 102657.413:0120:0124:trace:seh:install_bpf Seccomp filters already installed.
  1126. 102657.413:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\tabtip.exe" at 0000000140000000: builtin
  1127. 102657.414:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
  1128. 102657.414:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
  1129. 102657.415:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
  1130. 102657.415:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
  1131. 102657.415:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
  1132. 102657.415:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
  1133. 102657.416:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 0000000375610000: builtin
  1134. 102657.416:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
  1135. 102657.416:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
  1136. 102657.417:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
  1137. 102657.417:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
  1138. 102657.417:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
  1139. 102657.417:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 0000000327020000: builtin
  1140. 102657.417:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 00000002E8F10000: builtin
  1141. 102657.417:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\oleaut32.dll" at 00000002739C0000: builtin
  1142. 102657.418:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shcore.dll" at 00000003126F0000: builtin
  1143. 102657.418:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000: builtin
  1144. 102657.418:0120:0124:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shell32.dll" at 00000001C69E0000: builtin
  1145. 102657.431:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
  1146. 102657.432:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\oleacc.dll" at 00000002522E0000: builtin
  1147. 102657.432:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\uiautomationcore.dll" at 0000000330A70000: builtin
  1148. 102657.433:0020:00c0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winex11.drv" at 00007FE714B10000: builtin
  1149. 102657.433:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winex11.drv" at 00007F0621960000: builtin
  1150. 102657.438:0020:00c0:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\uxtheme.dll" at 00000002F7230000: builtin
  1151. 102657.438:0020:00c0:trace:loaddll:free_modref Unloaded module L"C:\\windows\\system32\\uxtheme.dll" : builtin
  1152. 102657.439:0114:0118:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\uxtheme.dll" at 00000002F7230000: builtin
  1153. 102657.439:0114:0118:trace:loaddll:free_modref Unloaded module L"C:\\windows\\system32\\uxtheme.dll" : builtin
  1154. 102657.470:012c:0130:trace:loaddll:build_module Loaded L"Z:\\run\\media\\USERNAME\\gaming\\SteamLibrary\\steamapps\\common\\Resident Evil Biohazard HD REMASTER\\bhd.exe" at 00400000: native
  1155. 102657.471:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 7B000000: builtin
  1156. 102657.471:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 7B600000: builtin
  1157. 102657.472:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 6A280000: builtin
  1158. 102657.472:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 70B40000: builtin
  1159. 102657.472:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 6BC00000: builtin
  1160. 102657.472:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 61740000: builtin
  1161. 102657.473:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 66B00000: builtin
  1162. 102657.473:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 6C9C0000: builtin
  1163. 102657.473:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 62FC0000: builtin
  1164. 102657.474:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 63480000: builtin
  1165. 102657.474:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 6BCC0000: builtin
  1166. 102657.474:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\USER32.dll" at 6ED00000: builtin
  1167. 102657.474:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\PSAPI.DLL" at 67840000: builtin
  1168. 102657.476:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\d3dx9_43.dll" at 10000000: native
  1169. 102657.476:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\vulkan-1.dll" at 69AC0000: builtin
  1170. 102657.477:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winevulkan.dll" at 682C0000: builtin
  1171. 102657.477:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\d3d9.dll" at 62440000: native
  1172. 102657.478:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 71200000: builtin
  1173. 102657.479:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\comctl32.dll" at 6CC40000: builtin
  1174. 102657.479:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\hid.dll" at 666C0000: builtin
  1175. 102657.479:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 68500000: builtin
  1176. 102657.479:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 6A400000: builtin
  1177. 102657.479:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\DINPUT8.dll" at 69540000: builtin
  1178. 102657.480:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\XINPUT1_3.dll" at 651C0000: builtin
  1179. 102657.482:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shcore.dll" at 63BC0000: builtin
  1180. 102657.482:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shlwapi.dll" at 64A40000: builtin
  1181. 102657.482:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\SHELL32.dll" at 01560000: builtin
  1182. 102657.482:012c:0130:trace:loaddll:build_module Loaded L"Z:\\run\\media\\USERNAME\\gaming\\SteamLibrary\\steamapps\\common\\Resident Evil Biohazard HD REMASTER\\steam_api.dll" at 3B400000: native
  1183. 102657.483:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\WS2_32.dll" at 6D780000: builtin
  1184. 102657.484:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\dnsapi.dll" at 6E4C0000: builtin
  1185. 102657.484:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\nsi.dll" at 6F480000: builtin
  1186. 102657.485:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\IPHLPAPI.DLL" at 61500000: builtin
  1187. 102657.486:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msacm32.dll" at 6A040000: builtin
  1188. 102657.487:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winmm.dll" at 01EA0000: builtin
  1189. 102657.487:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\MSVFW32.dll" at 6BB00000: builtin
  1190. 102657.487:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\AVIFIL32.dll" at 71440000: builtin
  1191. 102657.488:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\WMVCore.DLL" at 00140000: builtin
  1192. 102657.488:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdiplus.dll" at 00160000: builtin
  1193. 102657.490:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\OLEAUT32.dll" at 64EC0000: builtin
  1194. 102657.590:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winex11.drv" at 7E340000: builtin
  1195. 102657.596:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\uxtheme.dll" at 68700000: builtin
  1196. 102657.596:012c:0130:trace:loaddll:free_modref Unloaded module L"C:\\windows\\system32\\uxtheme.dll" : builtin
  1197. 102657.607:012c:0130:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\lsteamclient.dll" at F5F70000: builtin
  1198. 102657.607:012c:0130:trace:loaddll:build_module Loaded L"C:\\Program Files (x86)\\Steam\\steamclient.dll" at 38000000: native
  1199. 102657.642:012c:0130:trace:loaddll:build_module Loaded L"C:\\Program Files (x86)\\Steam\\steam.dll" at 02950000: native
  1200. 102657.663:00c4:00c8:fixme:imm:ImeSetActiveContext (0x4803d0, 0): stub
  1201. 102657.664:00c4:00c8:fixme:imm:ImmReleaseContext (0000000000010020, 00000000004803D0): stub
  1202. 102657.664:012c:0130:fixme:imm:ImeSetActiveContext (0x1360330, 1): stub
  1203. 102657.664:012c:0130:fixme:imm:ImmReleaseContext (00010068, 01360330): stub
  1204. 102657.670:012c:0140:fixme:thread:SetThreadIdealProcessor (000000E8 0): stub
  1205. 102657.671:012c:0140:fixme:thread:SetThreadIdealProcessor (000000EC 1): stub
  1206. 102657.671:012c:0140:fixme:thread:SetThreadIdealProcessor (000000F0 2): stub
  1207. 102657.671:012c:0140:fixme:thread:SetThreadIdealProcessor (000000F4 3): stub
  1208. 102657.671:012c:0140:fixme:thread:SetThreadIdealProcessor (000000F8 4): stub
  1209. 102657.672:012c:0140:fixme:thread:SetThreadIdealProcessor (000000FC 5): stub
  1210. 102657.699:012c:0140:fixme:thread:SetThreadIdealProcessor (00000100 6): stub
  1211. 102657.699:012c:0140:fixme:thread:SetThreadIdealProcessor (00000104 7): stub
  1212. 102657.699:012c:0140:fixme:thread:SetThreadIdealProcessor (0000010C 3): stub
  1213. info: Game: bhd.exe
  1214. info: DXVK: v1.10.3
  1215. info: Found built-in config:
  1216. info: d3d9.allowDirectBufferMapping = False
  1217. info: Effective configuration:
  1218. info: d3d9.allowDirectBufferMapping = False
  1219. info: Built-in extension providers:
  1220. info: Win32 WSI
  1221. info: OpenVR
  1222. info: OpenXR
  1223. info: Enabled instance extensions:
  1224. info: VK_KHR_get_surface_capabilities2
  1225. info: VK_KHR_surface
  1226. info: VK_KHR_win32_surface
  1227. pid 77120 != 77119, skipping destruction (fork without exec?)
  1228.  
  1229.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement